last executing test programs: 4.552624679s ago: executing program 3 (id=4397): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x300, 0x0, 0xdb0, 0xf5ffffff}, 0x3f01) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='ext4_sync_fs\x00', r0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xa3) close(r5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r10) 4.383169223s ago: executing program 3 (id=4400): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0xf4240, 0x28, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 4.211249388s ago: executing program 3 (id=4401): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x22ac, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000c40)={0xfffffffffffffffe, 0x0, 0x0}, 0x20008000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000006000000040000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000900000000fdffffff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x1, 0x5, 0x7, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x1, 0xa, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="61106800000000006113490000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a48c9eaf3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af6", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 3.238102789s ago: executing program 3 (id=4409): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000900000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b010006000000010000000082cf2ad60000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="060000000400000008d75e931667244eaf9402a192e2b0dc1a33a875591d2cf6a4246918716604", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x8, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x8000, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000900), 0x5, r4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="9feb010018000000000000008b0000008b00000004000000060000000200000f030000000400000007000000ff7f0000020000000000000006000000c2f013020000000000000205000000010000000000eca012f1f52bceb4b0000b04000000050000000000000c040000000d0000000000000c030000000e00000000000002000000000a00000000000001000000007b007201070000000000000b0400000006000000000000020500000000002e00006159a6df0df95c28670a82de470a1ce9151d5a44"], 0x0, 0xa8, 0x0, 0x1, 0x7, 0x0, @void, @value}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) unlink(&(0x7f0000000180)='\x00') (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.235667269s ago: executing program 3 (id=4411): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r7}, 0x0, &(0x7f0000000040)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.847896642s ago: executing program 3 (id=4414): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x400c050) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x138}, 0x40002031) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='rcu_utilization\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r5, &(0x7f0000000380), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0100000004000000e27f00000100000008100000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000f900474c352ac25722974daf76005f74064c021926760c31497dd1c72251c53aaf3290d04723ae58552181e3522e2aca444714c4405f6786aab10f4934b344d7bdc69efbf9868fec47c7320ef22d5b3558c14f564f75407dcee2e00ef68eb67c4c21184c67630b807e506e326b82e93e78ee2c4a9fe45f8e0b58266442fa26482395b60813675022ce7b0b726c23186c37e32634dff533681a1866568255f8d4a67d79e34e0cee629536ac9060e2ed33ccb12f0366a657bd586ca4def230a6c1cdf6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYRES32], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r7, &(0x7f0000000140), 0x2, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000000c0), 0x12) 1.54797463s ago: executing program 1 (id=4421): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2155, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.460499938s ago: executing program 1 (id=4423): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000c002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x100000, 0x0, 0x0, 0x0, 0x3f, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0xfffffffffffffe1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="cc5b000000000020000000000000000018190000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0b00002005000000e1ffffffc7ebffaed906fd7e48f7db350628153309ffff00000000d8bcf94a4ac2c1152c8c2dcc867ddd84602956c17c877bef1ad1e708788870fbfe55d28f7499100ce2750f2d7d5eea88a63ec12b84f97e0942e8965c2e45d6c391d35e6ae9cabe754c81095bccb9c8e61c8bda5fdcfd1542d2597de97431a5741da2813b9ea41ccd54717b8920c784b6ed2960181fd4d1a8252092f7947669cb16b4f360c8758f9d4bf4402b4addb39f91683a5e626439d8b97abacba6ab13e6d615e1e74ace1e98e73cd924a5311ac2ef07102f713e96a6737da5b56ac3b6b0aac6f39b4c6cc827c7e7bdd8cecd4d7077af53d0", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000040000000500000000000000", @ANYRES32, @ANYBLOB="0000000200000000000000000010000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000040000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/22], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58de, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5, 0x0, 0x7e}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0xc0004580, &(0x7f0000000280)="b20097f8c99b9fca920fc50f84ea963f3e3fb048ff9206dd7270257e9264f1720205d59756370182cbdde6512e411a2ffa4dba114c0e9e12bd686b42497a135b474c49850bca1f9d2d47226e42e4528fffd7949271ed4304cb087345654ef6d94681e49c151875e8d406e4d652f8b726416c46a15f5e0982a1f75dabfcffffffffffffff48a9dfb211e282c027767ca20d932be8effd8a419a1677f4294d2f216af6162717d9661cb6996b1d246e386d58813100424c", 0xb6, &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000680)="745e428695b5440c33bf4c905709fa4d76177840ec3f31c6b71893edf12d79372d2bd9d083e2fc323b7ebc3057aac26537fae6aee639569e93ff68b9e4862dcec8c752d4bbfc6e29c713f4") sendmsg$unix(r8, &(0x7f0000000040)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='xen_mc_flush_reason\x00', r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r6, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r9) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0000000007000000010001008100000001000000", @ANYRES32, @ANYBLOB='\x00\x00U\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x4, 0x1c, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8c}, [@exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @snprintf, @call={0x85, 0x0, 0x0, 0x1b}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0xc5, &(0x7f0000000b40)=""/197, 0x41000, 0xa, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000580)=r4, 0x4) 900.513224ms ago: executing program 0 (id=4442): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x14, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000300)=[0x0], &(0x7f0000000540)=[0x0, 0x0], 0x0, 0x56, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xd7, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200, 0x21e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}, 0x0, 0x204, 0xfffffffe, 0x7, 0x0, 0x5}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x8) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000e00)=ANY=[@ANYRESHEX], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7b17, @void, @value}, 0x90) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000039000000000000000400000018490000f8ffffff0000000000000000c350f4ff000000001837000005000000000000000000000018230000", @ANYRES32=r0, @ANYBLOB="00000000df01001380f8a50300e74e2d1f009500000000000000390de61faa8b5e944715f79718af2d29ef474a8a9efeedfe90bad17db8eb017dadbe8f53a22941824fc157258a5750fd0651a6704fb220beae99ba53b60f7336d6"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000003c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="62030000002072"], 0x8) (async) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='blkio.bfq.group_wait_time\x00', 0x26e1, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x18, 0x0, 0x8400, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, r2, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, 0x0, 0x20000000}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=@framed={{0x5e, 0xa, 0xa, 0x0, 0x0, 0x71, 0x10, 0x10}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 32) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r4, 0x0, 0x20000000}, 0x20) (async, rerun: 32) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f0000001780)=""/4096}, 0x20) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) syz_clone(0x0, &(0x7f0000000340), 0x0, &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000b00)="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") 899.882335ms ago: executing program 0 (id=4443): r0 = gettid() (async) r1 = perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x4, 0x3, 0xb, 0x0, 0x7, 0x840, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0xfffffffffffffffc, 0x7}, 0x0, 0xff, 0x7, 0x7, 0x4, 0x0, 0x2, 0x0, 0xa84, 0x0, 0x7}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x7, 0x8, 0x2, 0x3, 0x0, 0x3, 0xc0000, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xbf8a, 0x4, @perf_config_ext={0x4, 0x5}, 0x88308, 0x9, 0x3d8, 0x0, 0x61, 0x2, 0xd, 0x0, 0x400, 0x0, 0x7fff}, r0, 0x9, r1, 0x1a) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000100)={'a', ' *:* ', 'rwm\x00'}, 0xa) (async) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0xc, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @ldst={0x2, 0x2, 0x0, 0x0, 0xe, 0xfffffffffffffffc, 0xffffffffffffffff}, @alu={0x7, 0x1, 0x0, 0x6, 0x0, 0xfffffffffffffff4, 0xffffffffffffffff}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_fd={0x18, 0x2}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000200)='GPL\x00', 0x6, 0xb7, &(0x7f0000000240)=""/183, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000340)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f0000000380)=[{0x2, 0x5, 0xf, 0x3}], 0x10, 0x8000, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)=@generic={&(0x7f0000000140)='./file0\x00', r3}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r3, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x52, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xeb, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) (async, rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000980)={0xf237, 0x0}, 0x8) (rerun: 32) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_lsm={0x1d, 0x6, &(0x7f00000009c0)=@raw=[@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xcf4}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x9}], &(0x7f0000000a00)='GPL\x00', 0x1, 0xf3, &(0x7f0000000a40)=""/243, 0x40f00, 0x32, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000b80)=[{0x2, 0x4, 0xc, 0xe}, {0x5, 0x4, 0xe, 0xb}], 0x10, 0x9, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0xe, 0x7, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x2, 0x2, 0x4, 0xa, 0x6, 0x2, 0x10}, @ldst={0x1, 0x3, 0x4, 0x4, 0x7, 0x100, 0xfffffffffffffff0}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000000500)='GPL\x00', 0x4, 0xdb, &(0x7f0000000540)=""/219, 0x41100, 0x12, '\x00', r4, @sk_skb=0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x0, 0x5, 0x6, 0x6616}, 0x10, r5, r6, 0x0, &(0x7f0000000c80)=[0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0xc20b, @void, @value}, 0x94) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000d80)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x80000001, '\x00', r4, 0xffffffffffffffff, 0x5, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000e00), 0x8) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001080)=r5, 0x4) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000011c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000001140), &(0x7f0000001180)='%ps \x00'}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x2, 0x20, &(0x7f0000000e40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xcaf3, 0x0, 0x0, 0x0, 0xfffffff8}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x7}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000f40)='GPL\x00', 0x10000, 0xf1, &(0x7f0000000f80)=""/241, 0x41000, 0x8, '\x00', r4, @fallback=0x1c, r10, 0x8, &(0x7f00000010c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001100)={0x3, 0x10, 0x80000001, 0x8}, 0x10, r5, r6, 0x5, &(0x7f0000001200)=[r7, r11], &(0x7f0000001240)=[{0x4, 0x1, 0x2, 0x7}, {0x2, 0x4, 0xc, 0x8}, {0x3, 0x4, 0x10}, {0x1, 0x5, 0x7, 0x2}, {0x1, 0x1, 0x0, 0x3}], 0x10, 0x5, @void, @value}, 0x94) syz_clone(0x20000, &(0x7f0000001380)="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", 0xff, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500)="34396d5f6661ac82edba58a617dc0cf2606fbb526d7c4e8b21095458ddea7c139c6c38c9fbd2d546e3f6836821886c63024c083f8220ae2c1401f5265a26f6dec8772c772a5596f77bf4a6ace1fe5215645c33030bfd492fdb2c84b505104dea4398f1067e65917d4ff33cea95fa2b7357f91c0b39eecae8c23380592392086a63855f1064ff8ecb5f7c8e569935e5c7daf78247b8f94884cffa572be7d4815e20a5614bc0f0484eed7935882371f61e8ce03b919b9ee6fc86e4379ba115f34f0423691331258ce930e91b71f9372f149e898e517be5dc60a294ceda399a8027f9464e356c75d8e7a8c84d9c362ba15ed2cbcb79ac47e19c") (async, rerun: 32) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000001600)={'veth1_to_bridge\x00', 0x800}) (async, rerun: 32) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000001680)={0x4, &(0x7f0000001640)=[{0xfff7, 0x5, 0x7, 0x6}, {0x0, 0x7, 0x6, 0x3}, {0xa899, 0x7, 0xe, 0x1}, {0x1f6, 0x4, 0x4, 0x10001}]}) (async) ioctl$TUNSETDEBUG(r7, 0x400454c9, &(0x7f00000016c0)=0x2) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000001700)={'sit0\x00', 0x400}) (async) r13 = perf_event_open$cgroup(&(0x7f0000001800)={0x3, 0x80, 0x9, 0x9, 0xa, 0x3, 0x0, 0x8, 0xc082, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x79, 0x3, @perf_bp={&(0x7f00000017c0), 0xf}, 0x404, 0x2, 0xeb9, 0x7, 0x401, 0x80, 0x94, 0x0, 0x219, 0x0, 0x3}, r9, 0xa, r1, 0x8) perf_event_open(&(0x7f0000001740)={0x0, 0x80, 0x4, 0x2, 0x3, 0x9, 0x0, 0x8, 0x20400, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x40800, 0x2, @perf_config_ext={0x80000001, 0x9}, 0x822, 0x6, 0x8, 0x0, 0xfff, 0x0, 0x2ea8, 0x0, 0x3f3, 0x0, 0x6}, r0, 0x10, r13, 0x3) openat$cgroup_subtree(r9, &(0x7f0000001880), 0x2, 0x0) (async) socketpair(0x1e, 0x4, 0x3, &(0x7f00000018c0)) (async) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000001900)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) (async) openat$cgroup_int(r9, &(0x7f0000001940)='memory.swap.high\x00', 0x2, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) recvmsg$unix(r14, &(0x7f0000001c80)={&(0x7f00000019c0)=@abs, 0x6e, &(0x7f0000001ac0)=[{&(0x7f0000001a40)=""/80, 0x50}], 0x1, &(0x7f0000001b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x148}, 0x40012022) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001d00)='blkio.bfq.sectors_recursive\x00', 0x0, 0x0) (rerun: 64) 865.665478ms ago: executing program 0 (id=4444): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x27, 0x800, 0x3e00, &(0x7f0000000080)) close(r1) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0xff, 0x0, 0x0, 0x5, 0x0, 0x7, 0xc80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0xc8, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x7f}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x18) (async, rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) close(0xffffffffffffffff) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffe6) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r2, &(0x7f0000000080), 0x0}, 0x20) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (rerun: 64) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) 858.162578ms ago: executing program 1 (id=4445): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x6c}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) 808.662892ms ago: executing program 2 (id=4446): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000003000000000000000000000018110000", @ANYRES32, @ANYBLOB="00dfffffffffffffb6080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008532ff5017826de41800000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES16=r0, @ANYBLOB, @ANYRESOCT=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x14, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000f5ad3a1d9c424715d0e7a620109b000400777b480d9a18bc00000800000001", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) openat$cgroup_ro(r4, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000340), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 808.026002ms ago: executing program 4 (id=4447): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x131, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x63) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 806.243152ms ago: executing program 0 (id=4448): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r0}, 0x10) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x48, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x58, &(0x7f0000000180)}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r4}, 0x18) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 784.704924ms ago: executing program 4 (id=4449): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, 0x0, 0xfdef) bpf$LINK_DETACH(0x22, &(0x7f0000000000)=r3, 0x4) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xe3589, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd7, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x37, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r7}, 0x10) (async) write$cgroup_int(r5, &(0x7f0000000200), 0x43451) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r9, &(0x7f0000000200), 0x43451) 620.990598ms ago: executing program 4 (id=4450): perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 617.429138ms ago: executing program 4 (id=4451): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000900000000000000", @ANYRES32, @ANYBLOB="a86efc525900"/25, @ANYRES32=0x0, @ANYRES32], 0x48) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r8, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) (async) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 556.895553ms ago: executing program 2 (id=4452): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000006111100000000000dbbbb1eb000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00'}, 0x18) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) 552.435653ms ago: executing program 0 (id=4453): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x0, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = gettid() write$cgroup_pid(r2, &(0x7f0000000040)=r4, 0x12) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'vcan0\x00', @broadcast}) 551.829504ms ago: executing program 4 (id=4454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) r2 = bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff34) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tlb_flush\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000000000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/26], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e00000004000000040000000500000000000000", @ANYRES32, @ANYBLOB="0000001672bb5fed3b7436bc00000004008991f3a13c3f9c3f4adead5a300001050000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000000)=ANY=[@ANYRESHEX=r2], &(0x7f0000000240)='GPL\x00', 0x80004, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000000000000104000000000000", @ANYRES32=r5, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) socketpair(0x2a, 0x1, 0xfffffffd, &(0x7f0000001900)={0x0, 0x0}) close(r8) (async) close(0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xff, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x10004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x2000000, &(0x7f0000000340)="2dabb4bbf0bb129f59f16f", 0xb, &(0x7f0000000580), 0x0, &(0x7f0000000a40)="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") 548.000334ms ago: executing program 1 (id=4455): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0334003c5c980128876360864668f82ffdeefa000000000000ffd2acb165fe580cd568cd1f31b87b548cb74136f366da0abe01880b"], 0x3e) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91201c2796", 0x3d}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r3) 546.600114ms ago: executing program 2 (id=4456): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async, rerun: 32) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}]}, 0x0) (rerun: 32) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102033200fe08000e7f0061cd915a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 532.090236ms ago: executing program 4 (id=4457): bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffcfc) (async) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffcfc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000b74d9d48f23d2fb595440b3c69d08b6207f53095922b445c7033d4f6b58eb733d414c9599227155ab661cc5406a34a7095c8726b9681fe56344ce80cd36e4c1bdf65bd8441d787370a27885a5efcab6c95559e878508b2a5c060ed44be", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="03000000000000000000194e69e927ebaa1962006879cdf6b85ddd9bc555e40ab439540c6e5dd238c0f4a46f36ff9d9e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200"/28], 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) (async) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x28, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x28, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x6000000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair(0x11, 0x3, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2008, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000000, 0x0, 0x340d4b572e970ab3, 0x0, 0x4000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) 468.656431ms ago: executing program 2 (id=4458): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000006000000040000000800000000000000", @ANYRES32, @ANYBLOB='\x00\x00-U\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r2, 0x58, &(0x7f0000000180)}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa6, &(0x7f00000004c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x51, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1e00f0ff0000000087f4000008a95c0000000004", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300000000000000050000000e00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r8}, &(0x7f00000000c0), &(0x7f0000000100)='%-5lx \x00'}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r8, 0xa2, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001040)={r9}, 0xc) close(r10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r11}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000240)={0x2, 0x78, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x4102e400, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 439.399723ms ago: executing program 1 (id=4459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x0, 0x7fdf, 0x1, 0x400, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000004c0)='spmi_write_end\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB='-rliyit +io \x00perf_event '], 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = syz_clone(0x4000, &(0x7f0000001d40)="b3a1222a134bb1ffcce19d9577df052a130e6b497a3d2fddffce3bd0b710edad2b953500b9910356b0fd91b572431d03abe243ea91abe672fff14e3378267cab36b88ba2cd1bc9486b143defb4720fb09e93cc101d50d5d0b54c388096d4ebec071c5296915b99fa7ecebdea43df84486daa32a6e9f70984c266b44eaa28f0e8e2d26093b2a72b3acec0a9bccbed70d3fb1070ea69d561b431590e6478076604844d226252fd0a4644cb37fa01b32253078cddcb08ef32eac4873267cbee51411d5e66307c23d844dc9988208bba2b0245", 0xd1, &(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)="a09738c3f27d0d192b1ec71c56832d655f6b85aecf679c2632d6d294c8102e11c934") perf_event_open(&(0x7f0000000040)={0x0, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x142b, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x200000}, r8, 0xf, 0xffffffffffffffff, 0xa) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r6, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd2, &(0x7f0000000600)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xee, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000008c0)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x6, '\x00', r9, r6, 0x1, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000980)="8894d84f6f5de1181c613ad6eacdbe17d75fe6744a05e316f8dd06c268b80916c714140627f21e39846d12faed0912ee5040a1b1c25b1f837adb787b192967336cb400cab8754a9f409007e1a8bb0eb3eaab1c7caca070f695d52a6868656b784d6a926ce3cbe84f092a3b617f17daf2fa067287239c88ad0cf8514a47a15073c37a2bf9b547827c3ccf9d3b6044f63dbdb7015373889bfed9ba7848e7c5108a1b2014040da90ab5f35eb11012d65202258c1e9349787f142edcf7039767b115a8a84057b4759322100cbf5dc41b04c8d87949f2420c2016b1289461849f19dc93ba729d6422448e8b7852cdd983f0f48e79cc5e043acb0dc8f1c1f875e828d145abf90e989cebe0dba24e6c2dd7d89ec56805eee48402df728992828c17d5043928447ea1539696fc91de19794ea2d00c4d3dde2411e5851a2c7d9ba9e31215c6e3ae36cfb99ef686f3cdb63b9738335ec1e5680f12f7363930b7bf7c6bdbc4d5a83bf0d5078aeff21574ce476f1b66f7146bcb7c03247ddd93b01846f8490349b5f0b8f0d1b6f0f6b6217a9ff86413c1f8e9c14450727cc925f98d0b0634492b984342ba377790fa68cf3c82667746bc41c1093d7a0f236f9468159c0347fd041829e154963993efe8ed5a38e7e930c9d0f9ffed72cd9f86a5fcf5c79e1125edce2ed7eff399f282359dab76ed21af7f3feb42625e8d0f96cd743109839ddd0d105fecf4a0ae2c79b3dd4a939261f75e49c2887e02bd2ad28e30ff790cfc9bf0cf4f0f2ec38358b30dd7e51f49542d62cc4212390be93c0f486e3b9a90f13753da51cafe22dc0fe5540af2694825ed6c0bf053f3781620484be8620507adc1c7371154c5f02a14977307a18d3a83b224bb1d86f5b81d82ccf8d8dc865086e37a0c1a93be9a3da9ebef8e9d2259e69944eb67b314105531cc6e313aa3062bd0c8c1c2a2368fefb20dd007a24919b91ef54815f0e22b2e0c6625d038a1eddec4b14eada4d425c9194dabf6e72d76f5410477a04d7edc44458b413235fc885badaaf5c9ae4770ef0a6f24e05c39bedbcfdcee21a1608af172acfa7e857186773cd09343f9ec6c14816d48dd87085c85c36a2ba4a96474b5dc0871b775b245a80aa09ea176fe1224cd3792ebf51a7ed5d4143ac1921b4eda3481486f5c853925e8e7d469a7357d9a74b4621547be8b847fb01f385505ca2fa501a64d80da911a6a99661a88f0de58f2c396b8163adda6732acd25f6d8c8cf9d9d2af694b8623fbcda683abed98b4e1914aa11522b29219231b8eb3fa4a32057d5698b3780346fad7cf321366cb307db2599256cd2dc3a8a92ad2ad1b42ec529e3c490830e25de8fc73038eaf76c1a2022daf317a8bd54d6d81d1929a8f9a3a6acfec43cdf777a3ff7f530911e34cd3afcadbcd22d609c1da594b60effbaecb83068b2eb636e0707682031dcd9d71aecda7c3701ebe8cd337e929d8073fb908415d65e798a4f598adc930df8409d07a5c4f6ccef5c9c7572da999e8fe9cbb1ab733487b3942ca3c2a34311b186b4415c6a1ef4e549a7e9a528d317cb06c38c304129931eca5c69918f100b2df6b3f6a959def1e0133c8878b45bef998aae092b80f3963122367997427adc53b95c2082aa751015dd0d90a1891d7a73cac2c85e6282e6ace21c60746c8283e96180b305ace05bf480a622dbb86d4614ae83d450260dfc2b747f9d01c1a301f0c2df425d9dea651dbd91d7024be5b62ea315efe718fbb77a682ea0cfe2f3b0d8c4e5a28f963b9ce795c610be2a5ea844a2736699a92de860d8593164df6736ed9def6dfa88370afc041d8dfc4f7d10140707e38011abb4d8efcaad7f822c3772a63d14de2f0bbd8cf080915e017de08bd584e393e6f72cc878b8491f67a448e6ffd8d520cf5390c07170fc7fb1c4e5713b7827ed57e9a3656cc1e4b9386bcc04381a44fa791fb19c7a5020d3bd34ba6fa2ac90ff1b1053a426bb46281756d2edabaf7c41bd6ce9b1aff70b8ed1040cf8a29390a1cb19d2954e03f67776f2c5b0f164377dc077caa438679b1193a5d788b39126b4acf96036869a11bb42d2f637f3077597e7de2436091af3c8cfe799dab8917ce088937e1e80fd4db26b85a490baf12f03912a4de2a389c1d187cd33547be43d78f821731c1c04738db14c9515f8a94e8b33cf9aba3c13e4c3110939eb1b631851be19ba1821e2ac552d886807802128065b05c25d9543a0869c9c56df6b49e4c1dcf4489d036abf8853310efec0a2bfdf41a3c95a2914d5efb31eb247a1ec910689813ff32f7877649fe3a0bf48566402698eea8f4e3af4624bd6ec40ffc89e5ad0d8993cebd4dbfd66ca2dfa0daa5155f5e7ffb0409b2d21c1b5e5bcb85d5aef75441f7ddd52baaed1e2b592ade3f0fac0bfff1b3c37a81e4a8ebecb737e9578a754969401a2f92b229ed3ce3baa3a7f929eda73730e13c616316c80e6fc32f58b7d10476c82b23542ab3a5336d914275598a95c2b109ed6d0e6f96f538350918577d730ff03fe2e540ab794d52eeae9585416f3c33ee02cfaf8604399ccf9759930fa0e3ada15a56713fafbca5ec1b53b243778a9f8e5f73ae4b70b1c70084101127f2b8b361382794d741ac50dd97bfc78dcdd641428eae7fc76b072263c680c2903a2b35b79b556ea0c50360ee61a3d937d4410bc75c7e2aff7a8c62cd776ad1e66da59fbb9778e8248927d14a6ce668e6489bc7d33dc7a4656027ff03e384c22b078688abb95c5099ce4948e7e2943060590edd9d26c72b754f10ad5d147e364246cdd20f1e18a1692f6e6b8780f9759f011e52275b660dc0e757acca9558fe642002fba372a1ce91e1830623ef061742ebf3e781183394ea4dde7c77bdf41272df760218814c99596ead48a0111094f1c10989a1591d32b936b25fbe396e3b98b9c8ed4fa22fff02f544a0e63e054bd6603292da2e48d00edb28d463f4949ba42b775f7ab507cdf7572fd4b739a6b4ff422b44c089b50ada2effe0386d29d7095f8e2d8a1d9377c126e5ac1b26f38a7e33fb5971e8abe90d527b44f5fa433f7ac9e27bd11a3504bb777caef33327c707bfc1ef9825513e462b3dc62d583c3af2b67f37c05860e884516a53ed07fdb167cda8d3e796fb478513dd1269408ab82f93409653e724f13769c476fd83bd5cef373a6d2823cb7765692bf841349e73095dce5c01fdc818dd71c1fcb219f3c8f96839b5ddcf9e001a5d7758a52b33581f20c12f926e365efe152c1d7c23b9e40436a2f0940d3a2886109686a03a8659fe41eb291c63730a6facf15607b7634bd2dffaba29a11536b7115517d04ee5e6404d386db62e490c854248ba16d94e1f2176ec813ce7b36764ec9f54ddcf912437ff326b37a5ca60741771ee9eddf26b3635837c2049cd197bfab3b53364c9f32b51d1aca3d859eb88c9f8675059bc86a7056970cb44c880856d4e8d3303444fb9b0733317cfca387fe27c1b5ddd2fc9f8c907c1b67ec838539b73de1a7dda8deb9303506f3d059c0c9884cb740d29c29c70af17f2d212246bc3dc91ee686593ba84d6f5f4911beff09d4a665537ad74cba5159199d9923d790560d5e046dc1ed07ff0d57f3a2037ce53a66f4b495b93a12e0e6e465989ab9e0ec28921ea69fc3ac208a21ebcaea357e47c1e1799a0156b0ca40284827143f1c749bbeb50a5c77bd5dbae3cdb6fa7283a2788f6d66638c24434b975e9c3334a53bec0781aebc0fea789051289810cc602253f65fe5492f53178e3c444e8839726773027fd099b250f22d32e5048d01eb0aba9e348b0a0636df4bbdafca868c6b19e6c5be4e560b22e54d425d312bfd7a531f5b6d9b83391e50533bcccca94577fd2a47877b4292986f681df59e6995f49378f051df848b1e6fc85391b2602fe87dd8ac5c73c948c8eec802227e6cd9be862cfc5062f6d538c646f1b55cf520b3e6377ce9162903b4adce5f9fac2268ed3694dddddf843dc7953e87c6a71a55bab760fbfc6018b36f1b462456b4ac1056275b00cdf374933752f30d5da24141c73eccd42a61cb9732968b6004c9b4ec5c3c40bc5df29af3fa59ba96dcaeb79f49f92dca42a2e75699363d727ac48b14876612ae4220ef00791a81d024cb2071d6c98c579fc4852e4e06a9557475f4820888c7ef78b48ec6b2fb95c743396fff173c88be8d93ef0fdabcbaada13f93dab0f7bb535aa0406e79ebf91cbd94a779c66fa1fc5480df032d4503ce9873d4ebbc95e61726ae2fa6ead0316dbac63629412fe7af3cf11239a9383a05d92f6becce6ff2dd4725de399f5ffb7c4eaa86c2ada6595c31955d92dc6bf8c3ee58e3f448749c154ee5b6b69330c9354c23325c202b173bba85bd3e6efc9b32572068e3dd066fa0cd9989dfbe609a734679fb684e20464186272f1de0a6b23c1e1ca24b156da41f4e02ae85e88caf29fa28a14542699a442a1fdfa2f308b0ad39e02b9ddab0eee160fcddf9367f1aa20b157e6c00aff93054e2e39b21043b6c9b0e009fb997aa06f2a11a36f88e2ef17c88b410f7a4467df9d52b4b246cdf627e3eabf3a18fccf625f12013532654194ad57438169cfe3c0217af2ae60a3c21b4ce60089c1a6600e29eb0321bbb81481c20ac4752309866e8bf617f991802177148c82134fbce1c3a46f74818f4f5e9d060bbd706b435b12b9e31011feda258ae7aa80016cd01c7f8b5ce7ce330a7c590979d5af273bc249091784e25fb4ebed3b5b926ef991b691b3e11dcad36502de4b74f5161b5b2cc1497e151ce8663bdf1b252b9ee7a1d97a47dfd68e427986798143d56314de98d3677056233b7eb4fd61c918f7bd7467724ae5ca737328f77555335e5553aabeb4278b04d157ca37157b726d5945cb0c624c9751aee1411980fdc4fc7dd856cd567bd384dcc84ef33bb3174104c3860a46f94c926a5de03bb1036ddf5eccf5a0f990d47b94a9098ceddd6eafb9f284b415cf118284468da61edd54036d1287106c568ccfe38c511f5bd10a3b5cf1a1f101a7686137b2ee04650e047df5ebcba5baf2a56d205d3a29728643b6ccec1088f516c0dabec180960ec55f36f70b8ca5647d7b8fbc1e7fe3f3864825af0d88ae2d3bf38631e5768098509defa55d749575a2d78ba15e83c295c50a41ec05393faf2f3d080b1c903b2687775005f48d74e2c0210dad3dcea86bf7c0885cacd623873ec2e9993fcec37730879b1ba931301fce2eccba3d364e697be3713ebc4db7884cb586eaeb0efeaea522074f5da9e37ed53e655c1a1502fb4b227653581a5bad7154321d97cade95b5d76b77ae77d8ac34f36bc2f568c3c9b3bd4b7a5dbb1ba0b77067d386433a3e45c42ebab98599f23408d392c7fd57570ed74f9ce7c2e63a8e09ec58c67b78d7e72219b59159719e646c2aa805a905e84fbd4e96f2bb3df4dcf3da9f859eced6d9c9c5109cdfd0aa70097f3b5293abe2e4d5d9089d6b8adf4f70ad4b7432f1b60e5abd58a883f72a2343fd17b216eda514e2b12f524f3839e527591af0ad10d891827aad3f504bf9823f4f06e5322b12c10788bce610fcf03fb7ef40a7ba17a1e5dd6faf887f2f3caeb3b5394e1bbc0ec2c2e684bd5fc2e400ebe9a01f300499ee70f98c89d90ef0f661c26f5116ee19c3d0c0fef127242b5eabbcb7c5908e944f20859b21e0fdb32dd7876d8c5cc8306ececf28ec15ea13820f66deebecde290d12129f251c6f333bcc41cfadcd68b5a0a31d6475b5f7d69995a7c4d3e18e552c0b4527e3a519621e12d6b497c9a73bff3", 0x1000}, {&(0x7f0000001980)="bab907adaf6d67898316a19562f1c1b8ca3a4cec948887399028cac357983c7a540e5afbbf29dc5c8f8a28936e842eb8fbdd7e15c1f5439ac939ed2b049b7befaa995ae92948ba005b67beba992d8acfb080a2adf4247b6552a2fa71c484f56cdb85552ca5cee00977b30f06207fe84498b757a7bcf740db09bbdadea0b7c7d3836ac5b2024e5aabfdea40c9cb26843f942d575bb9c9d3823d1d5d994305cfec5c9883e2e0e7cef0f8c3d659113e6b57c6619f44c5c48fa767e0c8654c77d327155782c860760b73c5fc3f8b7f9ea685a2c25b", 0xd3}, {&(0x7f0000001a80)="9a4152a565a0c8e40ceecdc94abe8b2a72cceac6c1de7b7e27b1e6924cd150ee1c1d9e6ecd977a25ead324f529ac640207e7f666f5d036aafd5551447d57e36c9cbd16c0b2dd6919979c698446c3f312c0ec6d330c27064243d5d3f4329a89f9565c3105fb15086753abe75f855eb38682aa5156b75f4da0f49087c37fa0abd4c81591baebba8f829db5828fcd71eb9e1cd4513f0f970e168ec369e62d56c39983094436e25d63b009bffc45ac4fb291af840a241cbf8a75425012f60cfaf2d4c97b19d73c8ef5de1ca83317cca9d14b78de534aa775c1eed8c5f11b30", 0xdd}, {&(0x7f0000001b80)="c3b9cf0b49e1fe253c47705a1908226e03b40bed2e85e96bbae8e97b82d0036942bfec8e419c444caf61adaa7ebdd9b1dbb21f843acb62ffea8a6d3a232847378d1b6b762587b2bfa0d3d808e2ff280624dbdbccb37a6ce2bc2839beb4f27d9d4d515a5b8bf85083fe930ce8625cb702880f0c9dc3f88e1658dd8a9f34515dcbf4054795741658bbca5ae68efd7e81668b1ecfff44c416aae3bc", 0x9a}, {0x0}], 0x5}, 0xc0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1d, &(0x7f0000000700)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000000000)={'geneve1\x00'}) 174.974275ms ago: executing program 2 (id=4460): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYBLOB="00001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x25, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000003000000000000000500000018110000ddc99fbf1f91e3bd681a15fa8730b0e593ceb4366787e100c84d2c08afcdf85ebfbb3e6c984651be952364e005781617fad392668516be8ad6", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000003c20c0fff6ffffff18110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018270000", @ANYRES32=r0, @ANYBLOB="000000000100000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='rxrpc_improper_term\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT=r4, @ANYRES16=r3, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000580)="50837380da13dd497f99301b37863a4c75c7db189bd2814e098a3dbbdef985a3555ce6a1cdbd764382ec3c5fe084ac7bbfe907cbbf59f3b5d2a1fa8fd97a4c8538a2e50bddb7b09edde99c69c0a3cfc6fa17c05634b5504bfb3bafff7b4e06a3f84a2a08b0971a411d0f109deda74057472a92eede656ec7f5de27dc375e7b2d625d9a2436bc4caadaf39f3de0e06f8be3129076987d2711e5937266d949f23a3b0f9746ddde884c5e55ee522738e7c3a82aece45c0227fbbe15db5e9a915b304e92b4326c4f26eaf99be9626192373c3f3c0dc84df8", &(0x7f0000000780)=""/253}, 0x20) close(r6) sendmsg$inet(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x100}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50588, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000340)='FROZEN\x00', 0x7) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023000000"], 0x0, 0x0, 0x0, 0x0, 0x8f76e7de9c913ec3, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r7) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) 8.774009ms ago: executing program 0 (id=4461): syz_clone(0x300, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="e9a7d5f96c") (async) syz_clone(0x300, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="e9a7d5f96c") bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000036f900000000000000000000000000000200000000"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000036f900000000000000000000000000000200000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000000000000000000500000000000000", @ANYRES16=r2, @ANYBLOB='\x00'/20, @ANYRES16=r4, @ANYRES32, @ANYBLOB="0000000000000000000000e200000000000000200000000000000000a90c7c7154a73ffdcc63611026a79b1f0629428d43ab"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) (async) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000ff0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r6}, &(0x7f0000000540), &(0x7f0000000580)=r7}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r6, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)=r7}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r6, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800"/15, @ANYRESHEX=r5, @ANYRES8=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800"/15, @ANYRESHEX=r5, @ANYRES8=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1, @perf_config_ext={0xd}, 0x149, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0xff, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x10004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000000, &(0x7f0000000300)="2dabb4bbf00e129f59f16f0e98148c8c9f8534a0463ca854880f4a9c06de894976c57b3a01c7fb4d8da5ef40626e282d1b85c799b0a9dd82e2912b12840c2bea2f41425a626d73adb1d0616625a4d465d95b2a36094394aae997592ea42df810", 0x60, &(0x7f0000000580), 0x0, &(0x7f00000017c0)="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"/3575) 8.234349ms ago: executing program 2 (id=4462): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000017c4d9318000000000000001811000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0xc2f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000f40)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000ec0), &(0x7f0000000f00)=r0}, 0x20) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f80)={0x0, 0xfffffffc, 0x18}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001040)={{0x1, 0xffffffffffffffff}, &(0x7f0000000fc0), &(0x7f0000001000)=r0}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@bloom_filter={0x1e, 0x7, 0x10, 0x5, 0x440, 0xffffffffffffffff, 0x8a4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x6, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001100)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xe, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x11, 0x39, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc}, {}, {}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @exit, @exit, @call={0x85, 0x0, 0x0, 0x17}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4e}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000a00)='syzkaller\x00', 0x40, 0x66, &(0x7f0000000d00)=""/102, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x2, 0x3, 0x800}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001200)=[0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r3, r4, r5, r0, r6, 0x1], &(0x7f0000001240)=[{0x3, 0x2, 0xb, 0xb}, {0x4, 0x5, 0xa, 0x7}, {0x3, 0x2, 0x9, 0x7}], 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f00000008c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd631180fc04082f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a208035"], 0xfdef) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r10, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800082}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb5d, @void, @value}, 0x90) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r11, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r12}, 0x10) r14 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r13}, 0x8) write$cgroup_int(r14, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f00000007c0)=ANY=[@ANYRES32=r14, @ANYBLOB="0bd052ba28bc45ae1892da45e3ff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r15}, 0x10) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r16}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xfffffffd, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xa, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@ifindex=r17, 0x26, 0x1, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0]}, 0x40) syz_clone(0x746b8516cae4c49e, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=4463): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x88, 0x88, 0x7, [@func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x6, 0x3}, {0x6, 0x2}, {0x0, 0x5}, {0xd, 0x5}, {0x9}, {0x9, 0x3}, {0x4, 0x4}, {0xa, 0x1}]}, @ptr={0xe, 0x0, 0x0, 0x2, 0x5}, @union={0x4, 0x3, 0x0, 0x5, 0x1, 0x3, [{0x6, 0x5, 0xfff}, {0x7, 0x0, 0x1}, {0xa, 0x5, 0x80}]}]}, {0x0, [0x2e, 0x61, 0x0, 0x61, 0x0]}}, &(0x7f0000000480)=""/83, 0xa7, 0x53, 0x0, 0x0, 0x10000, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x1, '\x00', r4, r5, 0x5, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3, 0x0, 0x1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1b, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8248, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x28) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0x14, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r7}, 0xc) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x20001400) write$cgroup_subtree(r8, 0x0, 0x9) kernel console output (not intermixed with test programs): s ready [ 21.340857][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.348926][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.357519][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.365378][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.372175][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.379851][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.387902][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.394716][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.402003][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.409976][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.416807][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.424001][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.432107][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.438948][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.446053][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.453729][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.461420][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.471090][ T283] device veth0_vlan entered promiscuous mode [ 21.483783][ T285] device veth0_vlan entered promiscuous mode [ 21.491133][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.498970][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.506091][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.513340][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.521622][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.529602][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.537937][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.545191][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.556175][ T283] device veth1_macvtap entered promiscuous mode [ 21.568206][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.576031][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.583786][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.591692][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.600000][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.607618][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.615435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.628145][ T287] device veth0_vlan entered promiscuous mode [ 21.635427][ T285] device veth1_macvtap entered promiscuous mode [ 21.641868][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.649297][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.657629][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.665608][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.673252][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.681129][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.688436][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.706255][ T284] device veth0_vlan entered promiscuous mode [ 21.714239][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.722228][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.730899][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.738893][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.746977][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.754953][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.763161][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.770828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.778556][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.786523][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.794681][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.802665][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.812527][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.819764][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.828084][ T287] device veth1_macvtap entered promiscuous mode [ 21.838578][ T286] device veth0_vlan entered promiscuous mode [ 21.846952][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.854344][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.862739][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.870546][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.878967][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.887104][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.895002][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.912131][ T284] device veth1_macvtap entered promiscuous mode [ 21.922342][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.930286][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.937577][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.945419][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.953440][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.961398][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.969851][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.977785][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.985714][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.993884][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.001856][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.015328][ T286] device veth1_macvtap entered promiscuous mode [ 22.022810][ T283] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 22.043778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.051911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.060518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.068948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.077030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.085175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.093371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.101684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.110261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.343431][ C1] hrtimer: interrupt took 26286 ns [ 22.583851][ T310] syz.1.2[310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.583957][ T310] syz.1.2[310] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.639300][ T327] device pim6reg1 entered promiscuous mode [ 22.679177][ T329] device syzkaller0 entered promiscuous mode [ 23.754146][ T362] device lo entered promiscuous mode [ 23.766385][ T371] bridge0: port 3(veth0_to_batadv) entered blocking state [ 23.789527][ T371] bridge0: port 3(veth0_to_batadv) entered disabled state [ 23.797338][ T371] device veth0_to_batadv entered promiscuous mode [ 23.804215][ T371] bridge0: port 3(veth0_to_batadv) entered blocking state [ 23.811176][ T371] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 23.868035][ T365] device syzkaller0 entered promiscuous mode [ 24.020791][ T385] syz.3.19[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.020870][ T385] syz.3.19[385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 24.296262][ T389] device pim6reg1 entered promiscuous mode [ 24.673145][ T24] kauditd_printk_skb: 41 callbacks suppressed [ 24.673155][ T24] audit: type=1400 audit(1729267562.059:117): avc: denied { tracepoint } for pid=402 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 24.868325][ T414] device syzkaller0 entered promiscuous mode [ 25.180483][ T24] audit: type=1400 audit(1729267562.579:118): avc: denied { cpu } for pid=422 comm="syz.2.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.990432][ T24] audit: type=1400 audit(1729267563.389:119): avc: denied { create } for pid=471 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.010143][ T475] tun0: tun_chr_ioctl cmd 35108 [ 26.015763][ T24] audit: type=1400 audit(1729267563.389:120): avc: denied { create } for pid=473 comm="syz.4.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 26.039912][ T24] audit: type=1400 audit(1729267563.409:121): avc: denied { read } for pid=461 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.113203][ T487] device wg2 entered promiscuous mode [ 26.205260][ T24] audit: type=1400 audit(1729267563.419:122): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 26.404072][ T24] audit: type=1400 audit(1729267563.439:123): avc: denied { create } for pid=482 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.457186][ T24] audit: type=1400 audit(1729267563.439:124): avc: denied { write } for pid=482 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.459467][ T492] tun0: tun_chr_ioctl cmd 1074812118 [ 26.476136][ T24] audit: type=1400 audit(1729267563.439:125): avc: denied { setopt } for pid=482 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.826846][ T24] audit: type=1400 audit(1729267564.219:126): avc: denied { create } for pid=524 comm="syz.3.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.770723][ T619] -: renamed from syzkaller0 [ 28.914187][ T629] syz.3.90[629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.914232][ T629] syz.3.90[629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.414238][ T684] cgroup: syz.4.103 (684) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 30.481097][ T701] device syzkaller0 entered promiscuous mode [ 30.576835][ T684] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 31.327293][ T722] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.334303][ T722] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.593766][ T718] : renamed from vlan0 [ 31.759164][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 31.759174][ T24] audit: type=1400 audit(1729267569.159:132): avc: denied { write } for pid=742 comm="syz.3.118" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.884151][ T24] audit: type=1400 audit(1729267569.259:133): avc: denied { relabelfrom } for pid=750 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 31.926675][ T24] audit: type=1400 audit(1729267569.259:134): avc: denied { relabelto } for pid=750 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 31.951509][ T24] audit: type=1400 audit(1729267569.259:135): avc: denied { create } for pid=759 comm="syz.3.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.013806][ T774] syz.3.126[774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.013853][ T774] syz.3.126[774] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.117749][ T784] syz.1.127[784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.157418][ T784] syz.1.127[784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.249493][ T800] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.267429][ T800] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.277675][ T800] device bridge_slave_1 left promiscuous mode [ 32.284097][ T800] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.299768][ T800] device bridge_slave_0 left promiscuous mode [ 32.312414][ T800] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.479849][ T795] device syzkaller0 entered promiscuous mode [ 34.420263][ T902] device pim6reg1 entered promiscuous mode [ 35.764178][ T24] audit: type=1400 audit(1729267573.159:136): avc: denied { create } for pid=960 comm="syz.4.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 36.391288][ T994] device syzkaller0 entered promiscuous mode [ 37.074618][ T24] audit: type=1400 audit(1729267574.469:137): avc: denied { create } for pid=1020 comm="syz.4.195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 37.709088][ T1036] device pim6reg1 entered promiscuous mode [ 38.007390][ T1051] device pim6reg1 entered promiscuous mode [ 38.958444][ T1081] device veth0_vlan left promiscuous mode [ 38.964340][ T1081] device veth0_vlan entered promiscuous mode [ 39.332752][ T1090] device syzkaller0 entered promiscuous mode [ 39.461119][ T24] audit: type=1400 audit(1729267576.859:138): avc: denied { create } for pid=1098 comm="syz.4.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 40.168355][ T1129] syz.2.218[1129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.269183][ T1140] ------------[ cut here ]------------ [ 40.292170][ T1140] trace type BPF program uses run-time allocation [ 40.299193][ T1140] WARNING: CPU: 0 PID: 1140 at kernel/bpf/verifier.c:10493 check_map_prog_compatibility+0x65b/0x7c0 [ 40.312056][ T1140] Modules linked in: [ 40.315835][ T1140] CPU: 0 PID: 1140 Comm: syz.2.223 Not tainted 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 40.336569][ T1147] device syzkaller0 entered promiscuous mode [ 40.345868][ T1140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 40.507023][ T1140] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 40.668504][ T1140] Code: c8 e9 84 fe ff ff e8 34 f4 ee ff 31 db e9 85 fe ff ff e8 28 f4 ee ff c6 05 ce 16 65 05 01 48 c7 c7 00 72 45 85 e8 15 7a c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 40.705486][ T1140] RSP: 0018:ffffc90001026f90 EFLAGS: 00010246 [ 40.753161][ T1140] RAX: 0a74413606561b00 RBX: ffff888112dfa800 RCX: 0000000000040000 [ 40.875527][ T1140] RDX: ffffc90002d23000 RSI: 0000000000000a16 RDI: 0000000000000a17 [ 40.900007][ T1140] RBP: ffffc90001026fd0 R08: ffffffff81522098 R09: ffffed103ee0a5f8 [ 40.907998][ T1140] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 40.915851][ T1140] R13: 1ffff92000019c04 R14: ffff888125df8000 R15: ffffc900000ce020 [ 40.925855][ T1140] FS: 00007ff59df936c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 40.934895][ T1140] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 40.942149][ T1140] CR2: 0000000100000001 CR3: 0000000125c00000 CR4: 00000000003506a0 [ 40.953913][ T1140] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 41.028191][ T1140] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 41.036290][ T1140] Call Trace: [ 41.040696][ T1140] ? show_regs+0x58/0x60 [ 41.045224][ T1140] ? __warn+0x160/0x2f0 [ 41.049469][ T1140] ? check_map_prog_compatibility+0x65b/0x7c0 [ 41.055551][ T1140] ? report_bug+0x3d9/0x5b0 [ 41.087960][ T1140] ? check_map_prog_compatibility+0x65b/0x7c0 [ 41.105097][ T1140] ? handle_bug+0x41/0x70 [ 41.129480][ T1140] ? exc_invalid_op+0x1b/0x50 [ 41.134081][ T1140] ? asm_exc_invalid_op+0x12/0x20 [ 41.140641][ T1140] ? wake_up_klogd+0xb8/0xf0 [ 41.145162][ T1140] ? check_map_prog_compatibility+0x65b/0x7c0 [ 41.151365][ T1140] ? __fdget+0x1bc/0x240 [ 41.155566][ T1140] resolve_pseudo_ldimm64+0x586/0x1020 [ 41.164092][ T1140] ? bpf_check+0xf2b0/0xf2b0 [ 41.168766][ T1140] ? kvmalloc_node+0x82/0x130 [ 41.173254][ T1140] bpf_check+0xaf21/0xf2b0 [ 41.179073][ T1140] ? stack_depot_save+0xe/0x10 [ 41.183822][ T1140] ? __se_sys_bpf+0x9856/0x11cb0 [ 41.189110][ T1140] ? sched_clock+0x3a/0x40 [ 41.193358][ T1140] ? bpf_get_btf_vmlinux+0x60/0x60 [ 41.198746][ T1140] ? __kernel_text_address+0x9b/0x110 [ 41.203977][ T1140] ? unwind_get_return_address+0x4d/0x90 [ 41.209647][ T1140] ? arch_stack_walk+0xf3/0x140 [ 41.214351][ T1140] ? stack_trace_save+0x113/0x1c0 [ 41.219436][ T1140] ? stack_trace_snprint+0xf0/0xf0 [ 41.224472][ T1140] ? stack_trace_snprint+0xf0/0xf0 [ 41.229644][ T1140] ? selinux_bpf_prog_alloc+0x51/0x140 [ 41.234951][ T1140] ? selinux_bpf_prog_alloc+0x51/0x140 [ 41.240435][ T1140] ? ____kasan_kmalloc+0xed/0x110 [ 41.245367][ T1140] ? ____kasan_kmalloc+0xdb/0x110 [ 41.251479][ T1140] ? __kasan_kmalloc+0x9/0x10 [ 41.256002][ T1140] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 41.261583][ T1140] ? selinux_bpf_prog_alloc+0x51/0x140 [ 41.267013][ T1140] ? security_bpf_prog_alloc+0x62/0x90 [ 41.272322][ T1140] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 41.277257][ T1140] ? __x64_sys_bpf+0x7b/0x90 [ 41.281669][ T1140] ? do_syscall_64+0x34/0x70 [ 41.286257][ T1140] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 41.292647][ T1140] ? __kasan_kmalloc+0x9/0x10 [ 41.311758][ T1140] __se_sys_bpf+0x107a2/0x11cb0 [ 41.316564][ T1140] ? __kasan_check_write+0x14/0x20 [ 41.322687][ T1140] ? __x64_sys_bpf+0x90/0x90 [ 41.328053][ T1140] ? futex_wake+0x630/0x790 [ 41.337784][ T1140] ? slab_post_alloc_hook+0x80/0x2f0 [ 41.342963][ T1140] ? do_futex+0x13c5/0x17b0 [ 41.347298][ T1140] ? percpu_counter_add_batch+0x13d/0x160 [ 41.352851][ T1140] ? alloc_file+0x83/0x4e0 [ 41.373307][ T1140] ? memcpy+0x56/0x70 [ 41.386006][ T1140] ? errseq_sample+0x44/0x70 [ 41.390736][ T1140] ? futex_exit_release+0x1e0/0x1e0 [ 41.401436][ T1140] ? alloc_file_pseudo+0x280/0x2f0 [ 41.481942][ T1140] ? local_bh_enable+0x1f/0x30 [ 41.486536][ T1140] ? __se_sys_futex+0x355/0x470 [ 41.726700][ T1140] ? fpu__clear_all+0x20/0x20 [ 41.825715][ T1140] ? __kasan_check_read+0x11/0x20 [ 41.919915][ T1140] __x64_sys_bpf+0x7b/0x90 [ 41.956809][ T1140] do_syscall_64+0x34/0x70 [ 41.961096][ T1140] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 41.975875][ T1140] RIP: 0033:0x7ff59f319ff9 [ 41.980160][ T1140] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.056546][ T1140] RSP: 002b:00007ff59df93038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 42.086862][ T1140] RAX: ffffffffffffffda RBX: 00007ff59f4d1f80 RCX: 00007ff59f319ff9 [ 42.103785][ T1140] RDX: 0000000000000090 RSI: 0000000020000180 RDI: 0000000000000005 [ 42.122129][ T1140] RBP: 00007ff59f38c296 R08: 0000000000000000 R09: 0000000000000000 [ 42.158314][ T1140] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.189098][ T1140] R13: 0000000000000000 R14: 00007ff59f4d1f80 R15: 00007fff57e02ae8 [ 42.221820][ T1140] ---[ end trace 9ccd82643d72d770 ]--- [ 42.400294][ T1233] device syzkaller0 entered promiscuous mode [ 42.610669][ T1240] device pim6reg1 entered promiscuous mode [ 42.830387][ T1251] cgroup: fork rejected by pids controller in /syz3 [ 42.881804][ T1236] device veth0_vlan left promiscuous mode [ 42.910648][ T1236] device veth0_vlan entered promiscuous mode [ 43.250185][ T1263] device pim6reg1 entered promiscuous mode [ 43.587341][ T24] audit: type=1400 audit(1729267580.989:139): avc: denied { create } for pid=1287 comm="syz.0.261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 43.658534][ T1268] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.680261][ T1268] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.688450][ T1268] device bridge_slave_0 entered promiscuous mode [ 43.696590][ T1292] bridge0: port 3(veth0_to_batadv) entered disabled state [ 43.703776][ T1292] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.710917][ T1292] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.723284][ T1268] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.807870][ T1268] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.871126][ T1268] device bridge_slave_1 entered promiscuous mode [ 43.933766][ T1294] device veth0_to_batadv left promiscuous mode [ 43.954839][ T1294] bridge0: port 3(veth0_to_batadv) entered disabled state [ 44.075524][ T1294] device bridge_slave_1 left promiscuous mode [ 44.115715][ T1294] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.186477][ T1294] device bridge_slave_0 left promiscuous mode [ 44.221316][ T1294] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.629304][ T24] audit: type=1400 audit(1729267582.029:140): avc: denied { create } for pid=1268 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.768471][ T24] audit: type=1400 audit(1729267582.029:141): avc: denied { write } for pid=1268 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.886922][ T24] audit: type=1400 audit(1729267582.029:142): avc: denied { read } for pid=1268 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.127294][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.148566][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.252037][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.325194][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.386453][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.393351][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.470911][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.492832][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.511100][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.518070][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.569168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.606580][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.614798][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.087349][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.096092][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.104550][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.112816][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.122009][ T1350] : renamed from vlan1 [ 46.128092][ T308] device bridge_slave_1 left promiscuous mode [ 46.136188][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.150945][ T308] device bridge_slave_0 left promiscuous mode [ 46.157689][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.200785][ T308] device veth1_macvtap left promiscuous mode [ 46.207631][ T308] device veth0_vlan left promiscuous mode [ 46.398073][ T1358] device syzkaller0 entered promiscuous mode [ 46.414004][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.421621][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.430143][ T1268] device veth0_vlan entered promiscuous mode [ 46.441244][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.448897][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.466999][ T1366] device syzkaller0 entered promiscuous mode [ 46.484794][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.499120][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.509725][ T1268] device veth1_macvtap entered promiscuous mode [ 46.537250][ T1366] device veth1_macvtap left promiscuous mode [ 46.543584][ T1366] device macsec0 entered promiscuous mode [ 46.731105][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.747276][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.755813][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.786188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.795065][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.829531][ T24] audit: type=1400 audit(1729267584.229:143): avc: denied { mounton } for pid=1268 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.764367][ T24] audit: type=1400 audit(1729267585.159:144): avc: denied { ioctl } for pid=1455 comm="syz.3.307" path="socket:[17943]" dev="sockfs" ino=17943 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.058263][ T1489] device sit0 entered promiscuous mode [ 50.795377][ T1510] device syzkaller0 entered promiscuous mode [ 51.004991][ T1536] : renamed from ipvlan1 [ 51.517770][ T1549] device pim6reg1 entered promiscuous mode [ 52.379253][ T1588] device pim6reg1 entered promiscuous mode [ 52.635137][ T1607] device wg2 left promiscuous mode [ 52.894723][ T1613] device bridge_slave_1 entered promiscuous mode [ 53.152464][ T1622] geneve1: tun_chr_ioctl cmd 1074025692 [ 53.159755][ T1625] device pim6reg1 entered promiscuous mode [ 53.186135][ T1631] device pim6reg1 entered promiscuous mode [ 53.439698][ T1650] device syzkaller0 entered promiscuous mode [ 53.662860][ T1672] syz.0.369[1672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.662913][ T1672] syz.0.369[1672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.707576][ T1672] syz.0.369[1672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.730753][ T1672] syz.0.369[1672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.742850][ T1672] device pim6reg1 entered promiscuous mode [ 53.885351][ T24] audit: type=1400 audit(1729267591.269:145): avc: denied { write } for pid=1693 comm="syz.2.373" name="cgroup.subtree_control" dev="cgroup2" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.946445][ T24] audit: type=1400 audit(1729267591.299:146): avc: denied { open } for pid=1693 comm="syz.2.373" path="" dev="cgroup2" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 54.336036][ T1746] device veth1_macvtap left promiscuous mode [ 54.395918][ T1746] device macsec0 entered promiscuous mode [ 54.843982][ T1767] device pim6reg1 entered promiscuous mode [ 55.046356][ T1753] device pim6reg1 entered promiscuous mode [ 55.209251][ T24] audit: type=1400 audit(1729267592.609:147): avc: denied { create } for pid=1794 comm="syz.2.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 55.402817][ T1800] device veth0_vlan left promiscuous mode [ 55.458918][ T1800] device veth0_vlan entered promiscuous mode [ 55.760347][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.779455][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 55.791503][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.958309][ T1834] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 56.162483][ T1844] device syzkaller0 entered promiscuous mode [ 56.218251][ T1844] device pim6reg1 entered promiscuous mode [ 57.737181][ T24] audit: type=1400 audit(1729267595.139:148): avc: denied { create } for pid=1926 comm="syz.2.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 58.648329][ T1994] syz.1.448[1994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.648374][ T1994] syz.1.448[1994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.667651][ T1994] syz.1.448[1994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.681744][ T1994] syz.1.448[1994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.737599][ T2007] syz.1.448[2007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.767236][ T2012] device pim6reg1 entered promiscuous mode [ 58.779279][ T2007] syz.1.448[2007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.827150][ T24] audit: type=1400 audit(1729267596.219:149): avc: denied { ioctl } for pid=2009 comm="syz.4.457" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 59.452794][ T24] audit: type=1400 audit(1729267596.849:150): avc: denied { create } for pid=2068 comm="syz.2.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 59.543752][ T2065] device bridge_slave_1 entered promiscuous mode [ 61.393687][ T2146] device pim6reg1 entered promiscuous mode [ 62.028999][ T24] audit: type=1400 audit(1729267599.429:151): avc: denied { create } for pid=2196 comm="syz.4.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 62.147467][ T2202] syz.1.509[2202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.147546][ T2202] syz.1.509[2202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.384682][ T2223] device sit0 entered promiscuous mode [ 63.914635][ T2298] device pim6reg1 entered promiscuous mode [ 64.002267][ T2296] device syzkaller0 entered promiscuous mode [ 64.504371][ T2327] syz.1.543[2327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.504421][ T2327] syz.1.543[2327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.520031][ T2329] syz.4.542[2329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.533530][ T2329] syz.4.542[2329] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.729055][ T2349] device veth0_vlan left promiscuous mode [ 64.836198][ T2349] device veth0_vlan entered promiscuous mode [ 65.658820][ T2405] syz.2.564[2405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.658886][ T2405] syz.2.564[2405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.631696][ T2434] device veth0_vlan left promiscuous mode [ 66.895034][ T2434] device veth0_vlan entered promiscuous mode [ 66.986479][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.997214][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 67.013873][ T584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.186783][ T2443] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.212834][ T2443] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.048959][ T2522] device syzkaller0 entered promiscuous mode [ 76.822284][ T2631] device veth1_macvtap left promiscuous mode [ 78.598117][ T2725] device veth0_vlan left promiscuous mode [ 78.607425][ T2725] device veth0_vlan entered promiscuous mode [ 78.689369][ T2733] syz.2.645[2733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.689421][ T2733] syz.2.645[2733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.713169][ T2737] syz.3.647[2737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.856577][ T2737] syz.3.647[2737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.642764][ T24] audit: type=1400 audit(1729267617.039:152): avc: denied { create } for pid=2751 comm="syz.3.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 81.413356][ T2796] device syzkaller0 entered promiscuous mode [ 81.867133][ T2821] device sit0 entered promiscuous mode [ 82.462393][ T2825] device bridge_slave_1 left promiscuous mode [ 82.486886][ T2825] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.530507][ T2825] device bridge_slave_0 left promiscuous mode [ 82.556973][ T2825] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.706371][ T2845] syz.4.673[2845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.706377][ T2846] syz.4.673[2846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.706417][ T2846] syz.4.673[2846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.037119][ T2845] syz.4.673[2845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.588029][ T24] audit: type=1400 audit(1729267620.949:153): avc: denied { create } for pid=2868 comm="syz.0.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 85.082782][ T2935] syz.4.697[2935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.082849][ T2935] syz.4.697[2935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.382532][ T2947] device veth0_vlan left promiscuous mode [ 85.496707][ T2947] device veth0_vlan entered promiscuous mode [ 85.632374][ T2964] device pim6reg1 entered promiscuous mode [ 85.712830][ T2985] device veth1_macvtap left promiscuous mode [ 85.761671][ T2995] device pim6reg1 entered promiscuous mode [ 90.266129][ T3129] syz.0.751 (3129) used obsolete PPPIOCDETACH ioctl [ 92.873938][ T3194] device syzkaller0 entered promiscuous mode [ 92.901464][ T3202] device veth0_vlan left promiscuous mode [ 92.984888][ T3202] device veth0_vlan entered promiscuous mode [ 93.238953][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.267098][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 93.300083][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.064300][ T3242] syz.2.784[3242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.064352][ T3242] syz.2.784[3242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.161161][ T3253] device syzkaller0 entered promiscuous mode [ 94.220220][ T3242] device wg2 entered promiscuous mode [ 95.447414][ T3293] device pim6reg1 entered promiscuous mode [ 96.495516][ T3335] device pim6reg1 entered promiscuous mode [ 96.505644][ T3331] device veth0_vlan left promiscuous mode [ 96.650280][ T3331] device veth0_vlan entered promiscuous mode [ 97.539118][ T3353] device syzkaller0 entered promiscuous mode [ 97.897559][ T3363] device veth0_vlan left promiscuous mode [ 97.943792][ T3363] device veth0_vlan entered promiscuous mode [ 97.964660][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.972848][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.980471][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 98.447272][ T3397] device syzkaller0 entered promiscuous mode [ 98.841388][ T3417] device pim6reg1 entered promiscuous mode [ 100.297516][ T3441] device sit0 entered promiscuous mode [ 101.513047][ T3471] device pim6reg1 entered promiscuous mode [ 101.907744][ T3488] device pim6reg1 entered promiscuous mode [ 104.409161][ T3533] device pim6reg1 entered promiscuous mode [ 105.322412][ T3566] device wg2 left promiscuous mode [ 105.717491][ T3577] bridge0: port 3(veth0_macvtap) entered blocking state [ 105.724256][ T3577] bridge0: port 3(veth0_macvtap) entered disabled state [ 105.795279][ T3577] device veth0_macvtap entered promiscuous mode [ 105.839901][ T3577] bridge0: port 3(veth0_macvtap) entered blocking state [ 105.846698][ T3577] bridge0: port 3(veth0_macvtap) entered forwarding state [ 106.644003][ T3648] device veth0_vlan left promiscuous mode [ 106.712257][ T3648] device veth0_vlan entered promiscuous mode [ 107.517389][ T3702] device pim6reg1 entered promiscuous mode [ 108.293104][ T3738] device sit0 left promiscuous mode [ 108.315902][ T3740] syz.3.933 uses obsolete (PF_INET,SOCK_PACKET) [ 108.349838][ T3750] syz.3.935[3750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.349886][ T3750] syz.3.935[3750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.460881][ T3773] syz.1.939[3773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.904619][ T24] audit: type=1400 audit(1729267646.299:154): avc: denied { setattr } for pid=3794 comm="syz.4.946" path="/net/tun" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 109.367043][ T3813] device pim6reg1 entered promiscuous mode [ 109.528874][ T3824] device syzkaller0 entered promiscuous mode [ 110.424743][ T3852] device veth0_vlan left promiscuous mode [ 110.530924][ T3852] device veth0_vlan entered promiscuous mode [ 112.654953][ T3924] device sit0 left promiscuous mode [ 114.112247][ T3985] device wg2 entered promiscuous mode [ 114.273858][ T3987] device syzkaller0 entered promiscuous mode [ 114.964392][ T3998] device syzkaller0 entered promiscuous mode [ 115.900491][ T4047] device syzkaller0 entered promiscuous mode [ 116.070017][ T4062] geneve1: tun_chr_ioctl cmd 1074025681 [ 116.371800][ T4079] tap0: tun_chr_ioctl cmd 1074025673 [ 116.395696][ T4080] tap0: tun_chr_ioctl cmd 1074025675 [ 116.464606][ T4080] tap0: persist enabled [ 116.831009][ T4091] syz.3.1027[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.831057][ T4091] syz.3.1027[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.909107][ T4091] syz.3.1027[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.925010][ T4091] syz.3.1027[4091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.311058][ T4105] device syzkaller0 entered promiscuous mode [ 117.679450][ T4119] device syzkaller0 left promiscuous mode [ 119.398157][ T4201] device wg2 entered promiscuous mode [ 121.377302][ T4314] device wg2 left promiscuous mode [ 121.442168][ T4317] device wg2 entered promiscuous mode [ 121.945846][ T4357] device veth0_vlan left promiscuous mode [ 122.083829][ T4357] device veth0_vlan entered promiscuous mode [ 122.773617][ T4432] syz.3.1128[4432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.773670][ T4432] syz.3.1128[4432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.914782][ T4439] device veth0_vlan left promiscuous mode [ 123.091905][ T4439] device veth0_vlan entered promiscuous mode [ 123.312698][ T4440] syz.3.1130[4440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.372255][ T4440] syz.3.1130[4440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.809610][ T4455] device pim6reg1 entered promiscuous mode [ 125.782430][ T24] audit: type=1400 audit(1729267663.179:155): avc: denied { read } for pid=4545 comm="syz.2.1159" name="cgroup.subtree_control" dev="cgroup2" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.793806][ T4613] device pim6reg1 entered promiscuous mode [ 126.905857][ T94] udevd[94]: worker [307] terminated by signal 33 (Unknown signal 33) [ 126.930873][ T94] udevd[94]: worker [307] failed while handling '/devices/virtual/block/loop1' [ 128.113907][ T4664] device syzkaller0 entered promiscuous mode [ 129.307682][ T4706] device syzkaller0 entered promiscuous mode [ 129.906701][ T24] audit: type=1400 audit(1729267667.259:156): avc: denied { create } for pid=4763 comm="syz.0.1226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 130.090765][ T4777] device pim6reg1 entered promiscuous mode [ 130.715573][ T4799] tap0: tun_chr_ioctl cmd 1074812117 [ 130.811404][ T4799] bridge0: port 3(veth0_macvtap) entered disabled state [ 130.825162][ T4799] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.846157][ T4799] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.612076][ T4937] device veth0_vlan left promiscuous mode [ 132.663023][ T4937] device veth0_vlan entered promiscuous mode [ 132.835932][ T24] audit: type=1400 audit(1729267670.229:157): avc: denied { create } for pid=4949 comm="syz.4.1284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 132.836503][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.863212][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.870639][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 132.907792][ T4953] device pim6reg1 entered promiscuous mode [ 132.930904][ T4955] 8: renamed from syzkaller0 [ 133.245106][ T4966] device syzkaller0 entered promiscuous mode [ 133.424241][ T4979] device sit0 left promiscuous mode [ 134.362501][ T5032] device veth0_vlan left promiscuous mode [ 134.522906][ T5032] device veth0_vlan entered promiscuous mode [ 135.152690][ T24] audit: type=1400 audit(1729267672.549:158): avc: denied { append } for pid=5064 comm="syz.0.1316" name="ppp" dev="devtmpfs" ino=133 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 135.279667][ T5082] device pim6reg1 entered promiscuous mode [ 135.307245][ T5071] : renamed from ipvlan1 [ 135.395849][ T5092] : renamed from vlan1 [ 135.622865][ T24] audit: type=1400 audit(1729267673.019:159): avc: denied { create } for pid=5113 comm="syz.3.1330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 135.642150][ T5114] device pim6reg1 entered promiscuous mode [ 136.755567][ T24] audit: type=1400 audit(1729267674.149:160): avc: denied { create } for pid=5132 comm="syz.2.1336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 137.147572][ T5156] device pim6reg1 entered promiscuous mode [ 137.393768][ T24] audit: type=1400 audit(1729267674.779:161): avc: denied { create } for pid=5161 comm="syz.0.1345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 137.645386][ T24] audit: type=1400 audit(1729267675.039:162): avc: denied { append } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 137.878551][ T24] audit: type=1400 audit(1729267675.039:163): avc: denied { open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 138.096751][ T24] audit: type=1400 audit(1729267675.039:164): avc: denied { getattr } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 138.349131][ T5179] device syzkaller0 entered promiscuous mode [ 138.616379][ T5184] device syzkaller0 entered promiscuous mode [ 139.176090][ T5228] device macsec0 entered promiscuous mode [ 139.182455][ T5229] device veth1_macvtap entered promiscuous mode [ 139.197668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.210772][ T5233] syz.2.1363[5233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.210817][ T5233] syz.2.1363[5233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.662190][ T5253] device syzkaller0 entered promiscuous mode [ 139.784751][ T24] audit: type=1400 audit(1729267677.179:165): avc: denied { create } for pid=5251 comm="syz.0.1370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 139.805743][ T5269] device pim6reg1 entered promiscuous mode [ 140.909483][ T5300] device veth0_vlan left promiscuous mode [ 141.167480][ T5300] device veth0_vlan entered promiscuous mode [ 142.209523][ T5323] device pim6reg1 entered promiscuous mode [ 142.453358][ T5353] device syzkaller0 entered promiscuous mode [ 144.582692][ T5398] device syzkaller0 entered promiscuous mode [ 145.021864][ T5409] device pim6reg1 entered promiscuous mode [ 145.419163][ T5436] syz.3.1421[5436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.419213][ T5436] syz.3.1421[5436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.722848][ T5589] device syzkaller0 entered promiscuous mode [ 150.546748][ T24] audit: type=1400 audit(1729267687.939:166): avc: denied { create } for pid=5617 comm="syz.0.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 150.706707][ T5629] device veth0_vlan left promiscuous mode [ 150.722885][ T5629] device veth0_vlan entered promiscuous mode [ 150.764163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.783577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.837048][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.904129][ T5641] device syzkaller0 entered promiscuous mode [ 151.897089][ T5709] device pim6reg1 entered promiscuous mode [ 154.120541][ T5765] syz.0.1510[5765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.120593][ T5765] syz.0.1510[5765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.487494][ T5773] device wg2 entered promiscuous mode [ 155.905252][ T5819] device syzkaller0 entered promiscuous mode [ 156.506117][ T5869] device pim6reg1 entered promiscuous mode [ 156.693401][ T5888] device wg2 entered promiscuous mode [ 156.906631][ T5893] device pim6reg1 entered promiscuous mode [ 156.967480][ T5897] device syzkaller0 entered promiscuous mode [ 157.241453][ T5931] device pim6reg1 entered promiscuous mode [ 158.373922][ T5993] device wg2 left promiscuous mode [ 159.364530][ T6080] device pim6reg1 entered promiscuous mode [ 159.668275][ T6116] device syzkaller0 entered promiscuous mode [ 160.311782][ T24] audit: type=1400 audit(1729267697.709:167): avc: denied { create } for pid=6128 comm="syz.1.1605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 160.815078][ T6166] syz.0.1613[6166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.815120][ T6166] syz.0.1613[6166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.874468][ T6166] syz.0.1613[6166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.896980][ T6166] syz.0.1613[6166] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.929904][ T6166] device pim6reg1 entered promiscuous mode [ 172.976996][ T6231] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.984018][ T6231] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.991422][ T6231] device bridge_slave_0 entered promiscuous mode [ 173.006441][ T6232] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.013531][ T6232] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.020721][ T6232] device bridge_slave_0 entered promiscuous mode [ 173.028425][ T6232] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.035257][ T6232] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.042568][ T6232] device bridge_slave_1 entered promiscuous mode [ 173.049007][ T6231] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.055825][ T6231] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.063081][ T6231] device bridge_slave_1 entered promiscuous mode [ 173.107704][ T6233] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.114530][ T6233] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.121795][ T6233] device bridge_slave_0 entered promiscuous mode [ 173.128492][ T6233] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.135313][ T6233] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.142590][ T6233] device bridge_slave_1 entered promiscuous mode [ 173.149334][ T6234] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.156154][ T6234] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.163362][ T6234] device bridge_slave_0 entered promiscuous mode [ 173.169973][ T6235] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.176867][ T6235] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.183914][ T6235] device bridge_slave_0 entered promiscuous mode [ 173.192630][ T6235] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.199510][ T6235] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.206721][ T6235] device bridge_slave_1 entered promiscuous mode [ 173.215222][ T6234] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.222160][ T6234] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.229206][ T6234] device bridge_slave_1 entered promiscuous mode [ 173.326009][ T6231] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.332870][ T6231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.339960][ T6231] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.346750][ T6231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.388968][ T6232] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.396462][ T6232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.403594][ T6232] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.410362][ T6232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.443312][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.451278][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.459801][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.467940][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.474901][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.487301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.499343][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.535956][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.561306][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.569207][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.577293][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.584112][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.592252][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.600243][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.607076][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.614232][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.622101][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.629923][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.637877][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.644686][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.660489][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.667978][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.692551][ T6232] device veth0_vlan entered promiscuous mode [ 173.703028][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.711390][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.719215][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.726534][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.734643][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.743118][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.750931][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.758239][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.765484][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.773691][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.780525][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.787873][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.795760][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.802519][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.811163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.819244][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.826052][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.833329][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.841068][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.848972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.856361][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.885469][ T6231] device veth0_vlan entered promiscuous mode [ 173.904275][ T6233] device veth0_vlan entered promiscuous mode [ 173.910340][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.919466][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.927858][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.934674][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.942024][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.950292][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.958420][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.965230][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.972462][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.981315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.989121][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.996943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.004559][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.012467][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.020328][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.028610][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.036881][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.044447][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.052298][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.059843][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.067111][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.082172][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.090237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.101051][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.109290][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.121765][ T6231] device veth1_macvtap entered promiscuous mode [ 174.131267][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.139235][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.148740][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.156033][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.164271][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.172483][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.180525][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.193328][ T6232] device veth1_macvtap entered promiscuous mode [ 174.201873][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.209553][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.217830][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.228640][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.236927][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.245054][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.253498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.265910][ T6234] device veth0_vlan entered promiscuous mode [ 174.273448][ T6235] device veth0_vlan entered promiscuous mode [ 174.280738][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.288647][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.296328][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.304338][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.312283][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.319661][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.327102][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.334256][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.342327][ T6233] device veth1_macvtap entered promiscuous mode [ 174.368606][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.378190][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.386312][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.394776][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.403580][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.412065][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.420402][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.431354][ T6235] device veth1_macvtap entered promiscuous mode [ 174.463417][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.470944][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.479905][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.514367][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.522565][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.532683][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.541032][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.550724][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.559090][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.567528][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.575405][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.585302][ T6234] device veth1_macvtap entered promiscuous mode [ 174.626330][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.637131][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.653920][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.691649][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.701063][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.175521][ T308] device veth0_macvtap left promiscuous mode [ 175.207108][ T308] bridge0: port 3(veth0_macvtap) entered disabled state [ 175.263430][ T308] device bridge_slave_1 left promiscuous mode [ 175.265391][ T24] audit: type=1400 audit(1729267712.659:168): avc: denied { create } for pid=6299 comm="syz.2.1642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 175.269416][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.327066][ T308] device bridge_slave_0 left promiscuous mode [ 175.333016][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.344888][ T308] device bridge_slave_1 left promiscuous mode [ 175.351533][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.360129][ T308] device bridge_slave_0 left promiscuous mode [ 175.403329][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.458569][ T308] device veth1_macvtap left promiscuous mode [ 175.477929][ T308] device veth1_macvtap left promiscuous mode [ 175.483791][ T308] device veth0_vlan left promiscuous mode [ 175.505624][ T308] device veth0_vlan left promiscuous mode [ 175.511610][ T308] device veth0_vlan left promiscuous mode [ 178.744034][ T6443] device pim6reg1 entered promiscuous mode [ 179.506082][ T6462] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.513066][ T6462] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.701284][ T6462] device bridge_slave_1 left promiscuous mode [ 179.708437][ T6462] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.715689][ T6462] device bridge_slave_0 left promiscuous mode [ 179.722038][ T6462] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.963179][ T6478] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.970230][ T6478] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.988666][ T6480] device bridge_slave_1 left promiscuous mode [ 179.995837][ T6480] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.003582][ T6480] device bridge_slave_0 left promiscuous mode [ 180.009795][ T6480] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.673616][ T6599] : renamed from pim6reg1 [ 182.273648][ T6635] device veth0_vlan left promiscuous mode [ 182.382796][ T6635] device veth0_vlan entered promiscuous mode [ 182.618108][ T6637] device wg2 entered promiscuous mode [ 183.049286][ T6658] cgroup: fork rejected by pids controller in /syz0 [ 183.716978][ T6750] device veth1_macvtap left promiscuous mode [ 183.722865][ T6750] device macsec0 entered promiscuous mode [ 184.444526][ T24] audit: type=1400 audit(1729267721.829:169): avc: denied { create } for pid=6785 comm="syz.2.1758" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 184.695863][ T24] audit: type=1400 audit(1729267722.029:170): avc: denied { create } for pid=6790 comm="syz.2.1759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 184.780514][ T6804] device veth0_vlan left promiscuous mode [ 184.915244][ T6804] device veth0_vlan entered promiscuous mode [ 185.218616][ T6816] device sit0 entered promiscuous mode [ 185.716087][ T24] audit: type=1400 audit(1729267723.109:171): avc: denied { ioctl } for pid=6846 comm="syz.0.1773" path="" dev="cgroup2" ino=299 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 186.216708][ T24] audit: type=1400 audit(1729267723.599:172): avc: denied { create } for pid=6877 comm="syz.0.1783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 186.576441][ T6884] device syzkaller0 entered promiscuous mode [ 186.960999][ T6916] syz.0.1791[6916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.961060][ T6916] syz.0.1791[6916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.974012][ T6900] device veth0_vlan left promiscuous mode [ 186.996239][ T6900] device veth0_vlan entered promiscuous mode [ 187.020539][ T6905] device wg2 entered promiscuous mode [ 187.245369][ T6929] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.252332][ T6929] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.834690][ T6986] device pim6reg1 entered promiscuous mode [ 188.292809][ T7020] syz.3.1823[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.292858][ T7020] syz.3.1823[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.504607][ T7020] syz.3.1823[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.598044][ T7020] syz.3.1823[7020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.609779][ T24] audit: type=1400 audit(1729267726.009:173): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 188.775416][ T7033] device veth1_macvtap left promiscuous mode [ 188.793579][ T7036] device veth1_macvtap entered promiscuous mode [ 188.894079][ T7036] device macsec0 entered promiscuous mode [ 188.920480][ T24] audit: type=1400 audit(1729267726.009:174): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 189.040750][ T24] audit: type=1400 audit(1729267726.009:175): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 190.411142][ T7083] device pim6reg1 entered promiscuous mode [ 191.865637][ T7149] device syzkaller0 entered promiscuous mode [ 191.920979][ T7153] device veth1_macvtap left promiscuous mode [ 191.935747][ T7153] device macsec0 left promiscuous mode [ 192.297490][ T7158] device veth1_macvtap entered promiscuous mode [ 192.307197][ T7158] device macsec0 entered promiscuous mode [ 192.413754][ T7167] device pim6reg1 entered promiscuous mode [ 192.729653][ T7185] device veth0_vlan left promiscuous mode [ 192.762550][ T7185] device veth0_vlan entered promiscuous mode [ 192.770703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.779554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.786908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.244629][ T7237] device veth0_vlan left promiscuous mode [ 193.348005][ T7235] syz.0.1886[7235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.348055][ T7235] syz.0.1886[7235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.424871][ T7237] device veth0_vlan entered promiscuous mode [ 193.575892][ T7252] device veth0_vlan left promiscuous mode [ 193.664848][ T7252] device veth0_vlan entered promiscuous mode [ 194.176087][ T7299] device wg2 left promiscuous mode [ 194.596458][ T7326] syz.2.1909[7326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.596533][ T7326] syz.2.1909[7326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.599936][ T7330] syz.3.1910[7330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.774277][ T7334] device veth1_macvtap left promiscuous mode [ 194.827017][ T7330] syz.3.1910[7330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.846874][ T7330] syz.3.1910[7330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.861683][ T7330] syz.3.1910[7330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.894862][ T7348] -: renamed from syzkaller0 [ 194.932607][ T7345] device veth1_macvtap left promiscuous mode [ 195.000905][ T7345] device macsec0 left promiscuous mode [ 195.938997][ T7421] device pim6reg1 entered promiscuous mode [ 196.146990][ T7432] device syzkaller0 entered promiscuous mode [ 196.329382][ T2159] syzkaller0: tun_net_xmit 48 [ 196.556725][ T24] audit: type=1400 audit(1729267733.939:176): avc: denied { create } for pid=7457 comm="syz.2.1945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 197.573147][ T7492] device wg2 left promiscuous mode [ 198.666639][ T7522] device sit0 entered promiscuous mode [ 199.898429][ T7533] device pim6reg1 entered promiscuous mode [ 202.883408][ T7688] syz.0.2011[7688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.883459][ T7688] syz.0.2011[7688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.932613][ T7691] device syzkaller0 entered promiscuous mode [ 203.361116][ T7717] device pim6reg1 entered promiscuous mode [ 203.409717][ T7722] device pim6reg1 entered promiscuous mode [ 204.287419][ T7759] syz.3.2032[7759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.287468][ T7759] syz.3.2032[7759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.989048][ T7799] syz.2.2044[7799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.034623][ T7797] device syzkaller0 entered promiscuous mode [ 205.052225][ T7799] syz.2.2044[7799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.104322][ T7799] syz.2.2044[7799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.248880][ T7799] syz.2.2044[7799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.519329][ T7804] device veth1_macvtap left promiscuous mode [ 207.169955][ T7899] device veth1_macvtap entered promiscuous mode [ 207.258576][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.468638][ T7915] device pim6reg1 entered promiscuous mode [ 207.677275][ T7930] device sit0 left promiscuous mode [ 207.737373][ T7940] syz.4.2082[7940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.737426][ T7940] syz.4.2082[7940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.577072][ T7977] device sit0 entered promiscuous mode [ 209.571493][ T7992] device pim6reg1 entered promiscuous mode [ 210.128918][ T8005] : renamed from vlan1 [ 210.191782][ T8019] device syzkaller0 entered promiscuous mode [ 210.245737][ T8019] device syzkaller0 left promiscuous mode [ 210.395088][ T8024] device pim6reg1 entered promiscuous mode [ 210.638165][ T8036] device veth0_vlan left promiscuous mode [ 210.697732][ T8036] device veth0_vlan entered promiscuous mode [ 212.552735][ T8135] device pim6reg1 entered promiscuous mode [ 212.867670][ T8154] device veth1_macvtap entered promiscuous mode [ 212.945234][ T8154] device macsec0 entered promiscuous mode [ 213.022802][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.873691][ T8195] device veth1_macvtap left promiscuous mode [ 215.337427][ T8200] device veth1_macvtap entered promiscuous mode [ 215.348983][ T8200] device macsec0 entered promiscuous mode [ 215.365646][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.432521][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.559329][ T8237] device pim6reg1 entered promiscuous mode [ 216.900655][ T8247] device syzkaller0 entered promiscuous mode [ 218.023648][ T8275] device pim6reg1 entered promiscuous mode [ 218.917051][ T8340] device pim6reg1 entered promiscuous mode [ 219.151288][ T8344] syz.2.2189[8344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.151339][ T8344] syz.2.2189[8344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.874835][ T8402] pim6reg0: tun_chr_ioctl cmd 1074025673 [ 220.998039][ T8402] pim6reg0: tun_chr_ioctl cmd 1074025673 [ 221.245332][ T8399] device veth1_macvtap left promiscuous mode [ 221.251219][ T8399] device macsec0 left promiscuous mode [ 221.454554][ T8412] syz.0.2207[8412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.454602][ T8412] syz.0.2207[8412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.579003][ T8414] device syzkaller0 entered promiscuous mode [ 222.362558][ T8428] device syzkaller0 entered promiscuous mode [ 224.333033][ T8506] device veth0_vlan left promiscuous mode [ 224.340254][ T8506] device veth0_vlan entered promiscuous mode [ 224.347448][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.369611][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.433859][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.430168][ T8562] device syzkaller0 entered promiscuous mode [ 230.374138][ T8609] device syzkaller0 entered promiscuous mode [ 230.565573][ T8619] device syzkaller0 entered promiscuous mode [ 230.608079][ T8624] device pim6reg1 entered promiscuous mode [ 230.648817][ T8631] 8: renamed from syzkaller0 [ 231.023616][ T8668] device pim6reg1 entered promiscuous mode [ 231.505254][ T8703] syz.1.2285[8703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.505303][ T8703] syz.1.2285[8703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.807329][ T8719] syz.4.2293[8719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.507039][ T8746] device sit0 left promiscuous mode [ 232.721516][ T8755] syz.4.2305[8755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.721584][ T8755] syz.4.2305[8755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.597650][ T8778] device pim6reg1 entered promiscuous mode [ 234.171171][ T8805] device wg2 entered promiscuous mode [ 234.470033][ T8824] syz.3.2326[8824] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.470086][ T8824] syz.3.2326[8824] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 236.494087][ T8886] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x31 [ 237.040787][ T8928] syz.0.2356[8928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.040819][ T8928] syz.0.2356[8928] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.777564][ T8974] device pim6reg1 entered promiscuous mode [ 238.042710][ T8999] device pim6reg1 entered promiscuous mode [ 239.059073][ T9019] device pim6reg1 entered promiscuous mode [ 240.571131][ T9131] syz.1.2414[9131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.571224][ T9131] syz.1.2414[9131] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.082753][ T9189] device syzkaller0 entered promiscuous mode [ 244.070121][ T9219] device syzkaller0 entered promiscuous mode [ 244.076552][ T9216] device pim6reg1 entered promiscuous mode [ 244.462702][ T9252] device veth1_macvtap entered promiscuous mode [ 244.487369][ T9252] device macsec0 entered promiscuous mode [ 244.497718][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.918214][ T9267] device syzkaller0 entered promiscuous mode [ 247.401416][ T9378] device pim6reg1 entered promiscuous mode [ 247.791711][ T9442] device syzkaller0 entered promiscuous mode [ 247.845508][ T9452] device pim6reg1 entered promiscuous mode [ 247.931974][ T9460] bridge_slave_0: mtu greater than device maximum [ 249.137048][ T9516] device pim6reg1 entered promiscuous mode [ 249.406277][ T9533] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.413266][ T9533] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.742915][ T9546] device syzkaller0 entered promiscuous mode [ 251.073042][ T9591] device pim6reg1 entered promiscuous mode [ 252.008598][ T9630] device sit0 entered promiscuous mode [ 252.831417][ T9693] device pim6reg1 entered promiscuous mode [ 253.237891][ T9724] device sit0 left promiscuous mode [ 253.865953][ T9750] device pim6reg1 entered promiscuous mode [ 254.205718][ T9777] syz.4.2583[9777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.205770][ T9777] syz.4.2583[9777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.986119][ T9824] device veth1_macvtap left promiscuous mode [ 255.005757][ T9824] device macsec0 left promiscuous mode [ 255.461434][ T9856] device wg2 entered promiscuous mode [ 256.025751][ T9867] device wg2 entered promiscuous mode [ 256.708303][ T9903] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.715147][ T9903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.746754][ T9903] device bridge0 entered promiscuous mode [ 256.990493][ T9919] device pim6reg1 entered promiscuous mode [ 257.071783][ T9942] device veth1_macvtap left promiscuous mode [ 257.257259][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.974725][ T9970] device GPL entered promiscuous mode [ 258.496963][ T9980] syz.1.2647[9980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.497013][ T9980] syz.1.2647[9980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.522059][ T9989] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.596673][ T9989] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.603958][ T9989] device bridge_slave_0 entered promiscuous mode [ 259.611053][ T9989] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.618035][ T9989] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.625228][ T9989] device bridge_slave_1 entered promiscuous mode [ 259.915022][ T9989] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.921899][ T9989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.929010][ T9989] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.935753][ T9989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.967911][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.975283][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.986540][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.078763][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.092256][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.099122][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.297801][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.318236][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.325095][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.337703][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.345741][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.355592][T10042] device veth1_macvtap entered promiscuous mode [ 260.366819][T10042] device macsec0 entered promiscuous mode [ 260.377067][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.394399][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.429839][ T9989] device veth0_vlan entered promiscuous mode [ 260.541512][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.574097][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.604496][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.165803][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.176963][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.186095][ T9989] device veth1_macvtap entered promiscuous mode [ 261.320266][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.329606][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.337903][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.506697][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.527054][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.885741][T10070] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.940638][T10070] device bridge0 left promiscuous mode [ 264.013346][T10150] device syzkaller0 entered promiscuous mode [ 272.112885][ T94] udevd[94]: worker [10262] terminated by signal 33 (Unknown signal 33) [ 272.140135][ T94] udevd[94]: worker [10262] failed while handling '/devices/virtual/block/loop4' [ 272.219110][ T94] udevd[94]: worker [10260] terminated by signal 33 (Unknown signal 33) [ 272.246903][ T94] udevd[94]: worker [10260] failed while handling '/devices/virtual/block/loop3' [ 272.721231][T10299] device pim6reg1 entered promiscuous mode [ 274.477589][T10447] device pim6reg1 entered promiscuous mode [ 275.382021][T10471] device veth0_vlan left promiscuous mode [ 275.397315][T10471] device veth0_vlan entered promiscuous mode [ 275.417823][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.434032][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.441766][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.487265][T10473] device sit0 entered promiscuous mode [ 278.307217][T10553] device syzkaller0 entered promiscuous mode [ 278.490069][T10559] device syzkaller0 entered promiscuous mode [ 279.344193][T10599] device pim6reg1 entered promiscuous mode [ 281.423945][T10721] syz.4.2855[10721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.423991][T10721] syz.4.2855[10721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.022666][T10751] : renamed from pim6reg1 [ 282.497485][T10769] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.593410][T10819] device pim6reg1 entered promiscuous mode [ 283.690374][T10908] device syzkaller0 entered promiscuous mode [ 284.598322][T10974] device sit0 entered promiscuous mode [ 285.179288][T10990] device wg2 entered promiscuous mode [ 285.328045][T11013] device pim6reg1 entered promiscuous mode [ 285.869886][T11041] : renamed from vlan0 [ 288.008543][T11095] device veth0_vlan left promiscuous mode [ 288.014883][T11095] device veth0_vlan entered promiscuous mode [ 288.024429][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.032982][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.040755][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.076643][T11118] device syzkaller0 entered promiscuous mode [ 289.429047][T11152] device veth0_vlan left promiscuous mode [ 289.435104][T11152] device veth0_vlan entered promiscuous mode [ 289.829012][T11187] device wg2 left promiscuous mode [ 290.208987][T11187] device wg2 entered promiscuous mode [ 290.787578][T11243] device wg2 left promiscuous mode [ 290.902240][T11244] device wg2 entered promiscuous mode [ 291.237456][T11266] device syzkaller0 entered promiscuous mode [ 291.812462][T11300] syz.3.2995[11300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.812521][T11300] syz.3.2995[11300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.032011][T11321] device syzkaller0 entered promiscuous mode [ 292.050825][T11326] device pim6reg1 entered promiscuous mode [ 292.225312][T11332] device wg2 entered promiscuous mode [ 292.372106][T11348] device veth0_vlan left promiscuous mode [ 292.381253][T11348] device veth0_vlan entered promiscuous mode [ 292.574784][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.600151][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.637026][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.311418][T11357] device pim6reg1 entered promiscuous mode [ 293.844911][T11375] device pim6reg1 entered promiscuous mode [ 294.932120][T11397] device pim6reg1 entered promiscuous mode [ 295.068080][T11397] device sit0 left promiscuous mode [ 295.618554][T11429] device pim6reg1 entered promiscuous mode [ 295.935056][T11438] device pim6reg1 entered promiscuous mode [ 296.375188][T11457] device veth0_vlan left promiscuous mode [ 296.398927][T11457] device veth0_vlan entered promiscuous mode [ 296.518190][T11459] device wg2 left promiscuous mode [ 296.775504][T11482] device veth1_macvtap left promiscuous mode [ 296.801613][T11482] device macsec0 left promiscuous mode [ 296.925772][T11484] device syzkaller0 entered promiscuous mode [ 297.157368][T11491] device veth1_macvtap entered promiscuous mode [ 297.166726][T11491] device macsec0 entered promiscuous mode [ 297.773698][T11539] device sit0 entered promiscuous mode [ 298.796247][T11570] bridge0: port 3(vlan1) entered blocking state [ 298.889526][T11570] bridge0: port 3(vlan1) entered disabled state [ 298.938314][T11570] device vlan1 entered promiscuous mode [ 299.212832][T11575] device pim6reg1 entered promiscuous mode [ 299.374047][T11599] device pim6reg1 entered promiscuous mode [ 299.550491][T11625] device sit0 left promiscuous mode [ 299.684889][T11625] device sit0 entered promiscuous mode [ 301.207182][T11671] device syzkaller0 entered promiscuous mode [ 301.652597][T11686] device syzkaller0 left promiscuous mode [ 301.863928][T11702] device sit0 entered promiscuous mode [ 302.089063][T11729] device pim6reg1 entered promiscuous mode [ 302.907080][T11776] device veth1_macvtap entered promiscuous mode [ 303.576724][T11820] device pim6reg1 entered promiscuous mode [ 304.904961][T11877] device bridge0 entered promiscuous mode [ 306.051164][T11904] device pim6reg1 entered promiscuous mode [ 306.211538][T11912] device syzkaller0 entered promiscuous mode [ 307.891375][T11962] device syzkaller0 entered promiscuous mode [ 308.399519][T11972] device pim6reg1 entered promiscuous mode [ 308.593061][T11983] syz.2.3192[11983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 308.593115][T11983] syz.2.3192[11983] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.513662][T12036] syz.4.3206[12036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.546751][T12036] syz.4.3206[12036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.117253][T12077] device veth0_vlan left promiscuous mode [ 310.240175][T12077] device veth0_vlan entered promiscuous mode [ 310.366652][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.387144][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.398741][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.602601][T12113] syz.4.3231[12113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.602695][T12113] syz.4.3231[12113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.615414][T12116] device pim6reg1 entered promiscuous mode [ 310.634550][T12113] syz.4.3231[12113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.634598][T12113] syz.4.3231[12113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.639096][T12114] syz.4.3231[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.658045][T12114] syz.4.3231[12114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.788377][T12122] device syzkaller0 entered promiscuous mode [ 310.860939][T12134] device syzkaller0 entered promiscuous mode [ 310.904732][T12143] tun0: tun_chr_ioctl cmd 1074025675 [ 310.910686][T12143] tun0: persist enabled [ 310.914716][T12143] tun0: tun_chr_ioctl cmd 1074025675 [ 310.922765][T12143] tun0: persist disabled [ 312.877154][T12280] device sit0 entered promiscuous mode [ 315.439406][T12356] device syzkaller0 entered promiscuous mode [ 316.022813][T12414] device veth0_vlan left promiscuous mode [ 316.151947][T12414] device veth0_vlan entered promiscuous mode [ 316.790626][T12432] device syzkaller0 entered promiscuous mode [ 319.980562][T12537] device veth0_vlan left promiscuous mode [ 320.055415][T12537] device veth0_vlan entered promiscuous mode [ 320.274452][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.292608][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 320.314862][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 320.787474][T12566] device syzkaller0 entered promiscuous mode [ 321.492712][T12602] device syzkaller0 entered promiscuous mode [ 321.801823][T12614] device sit0 left promiscuous mode [ 321.823704][T12614] device sit0 entered promiscuous mode [ 322.191665][T12629] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 322.203038][T12629] device syzkaller0 entered promiscuous mode [ 323.307594][T12661] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.314477][T12661] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.321750][T12661] device bridge_slave_0 entered promiscuous mode [ 323.336856][T12661] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.343759][T12661] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.358804][T12661] device bridge_slave_1 entered promiscuous mode [ 323.725471][T12691] device pim6reg1 entered promiscuous mode [ 323.823268][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.833807][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.860289][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.872378][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.887510][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.894359][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.910797][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.926858][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.935136][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.942008][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.949383][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.960456][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.973649][T12730] device syzkaller0 entered promiscuous mode [ 323.987699][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.005696][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 324.016336][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.025099][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.032724][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.056415][T12661] device veth0_vlan entered promiscuous mode [ 324.067589][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.085034][T12661] device veth1_macvtap entered promiscuous mode [ 324.116395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.134991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 325.530035][T12832] device pim6reg1 entered promiscuous mode [ 326.436579][T12900] device veth0_vlan left promiscuous mode [ 326.526127][T12900] device veth0_vlan entered promiscuous mode [ 327.282098][T12951] device pim6reg1 entered promiscuous mode [ 327.808850][T12972] device macsec0 entered promiscuous mode [ 328.645818][T12992] device veth0_vlan left promiscuous mode [ 328.766584][T12992] device veth0_vlan entered promiscuous mode [ 331.476877][T13068] device pim6reg1 entered promiscuous mode [ 331.483903][T13066] device wg2 entered promiscuous mode [ 331.913233][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.922827][ T580] device bridge_slave_0 left promiscuous mode [ 331.928887][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.937335][ T580] device veth1_macvtap left promiscuous mode [ 331.943286][ T580] device veth0_vlan left promiscuous mode [ 333.111451][ T580] device bridge_slave_1 left promiscuous mode [ 333.126760][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.244735][ T580] device bridge_slave_0 left promiscuous mode [ 333.288500][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.447085][ T580] device veth1_macvtap left promiscuous mode [ 334.097476][T13150] device veth1_macvtap left promiscuous mode [ 334.160941][T13142] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.190271][T13142] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.227981][T13142] device bridge_slave_0 entered promiscuous mode [ 334.389705][T13142] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.406615][T13142] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.431449][T13142] device bridge_slave_1 entered promiscuous mode [ 334.606073][T13185] device lo entered promiscuous mode [ 334.691695][T13185] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 334.962155][T13142] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.969036][T13142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.976172][T13142] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.982997][T13142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.018489][ T710] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.052874][ T710] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.084839][T13210] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.091836][T13210] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.113061][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.121456][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.141276][T13210] device bridge_slave_1 left promiscuous mode [ 335.156942][T13210] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.174825][T13210] device bridge_slave_0 left promiscuous mode [ 335.192919][T13210] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.252037][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.264353][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.278000][ T710] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.284873][ T710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.293436][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.304028][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.312113][ T710] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.318971][ T710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.326345][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.334646][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.354059][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.362464][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.386481][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.394746][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.409623][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.423149][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.431341][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.438921][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.446855][T13142] device veth0_vlan entered promiscuous mode [ 335.496191][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.506729][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 335.516928][T13142] device veth1_macvtap entered promiscuous mode [ 335.552062][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.559811][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.568041][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.579817][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.588029][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 336.052069][T13270] device pim6reg1 entered promiscuous mode [ 337.237711][T13327] syz.0.3583[13327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.237764][T13327] syz.0.3583[13327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.744297][T13341] device syz_tun entered promiscuous mode [ 338.077410][T13346] device veth0_vlan left promiscuous mode [ 338.122457][T13346] device veth0_vlan entered promiscuous mode [ 342.857098][T13396] device pim6reg1 entered promiscuous mode [ 361.167983][T13404] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.174815][T13404] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.182180][T13404] device bridge_slave_0 entered promiscuous mode [ 361.189903][T13404] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.196778][T13404] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.203843][T13404] device bridge_slave_1 entered promiscuous mode [ 361.234934][T13403] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.241890][T13403] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.248978][T13403] device bridge_slave_0 entered promiscuous mode [ 361.268774][T13403] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.275609][T13403] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.282727][T13403] device bridge_slave_1 entered promiscuous mode [ 361.298327][T13406] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.305173][T13406] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.312476][T13406] device bridge_slave_0 entered promiscuous mode [ 361.328667][T13406] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.335497][T13406] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.342655][T13406] device bridge_slave_1 entered promiscuous mode [ 361.349048][T13407] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.355869][T13407] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.363020][T13407] device bridge_slave_0 entered promiscuous mode [ 361.371744][T13407] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.378596][T13407] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.385779][T13407] device bridge_slave_1 entered promiscuous mode [ 361.449356][T13408] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.456193][T13408] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.463466][T13408] device bridge_slave_0 entered promiscuous mode [ 361.489744][T13408] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.496741][T13408] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.503739][T13408] device bridge_slave_1 entered promiscuous mode [ 361.539285][T13406] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.546115][T13406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.553227][T13406] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.560020][T13406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.603099][T13404] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.609955][T13404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.617037][T13404] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.623823][T13404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.644732][T13407] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.651582][T13407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.658678][T13407] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.665458][T13407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.682715][T13403] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.689564][T13403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.696647][T13403] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.703438][T13403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.716442][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.724153][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.731673][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.738642][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.745529][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.752833][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.759807][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.766775][ T580] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.773707][ T580] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.806922][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.815317][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.823409][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.830236][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.837954][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.845866][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.852721][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.860567][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.868551][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.875359][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.882818][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.890780][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.897600][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.904726][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.912355][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.928855][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.936613][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.951385][T13404] device veth0_vlan entered promiscuous mode [ 361.968162][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.975407][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.983606][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 361.991523][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 361.999281][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.007524][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.015404][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.022161][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.029448][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.036638][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.043767][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.051812][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.059542][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.066925][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.076579][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.084680][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.092628][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.099445][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.126179][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.134490][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.148223][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.156351][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.164586][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.171428][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.178845][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.187102][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.194972][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.201737][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.228716][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.236638][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.244333][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.252393][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.261968][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.269775][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.290868][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.299982][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.309320][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.317075][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.330192][T13404] device veth1_macvtap entered promiscuous mode [ 362.348903][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.356227][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.364260][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.372132][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.380459][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.388027][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.395154][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.404593][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.412792][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.440972][T13403] device veth0_vlan entered promiscuous mode [ 362.447712][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.455469][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.463098][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.472049][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.480189][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.488182][ T580] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.494993][ T580] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.502213][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.510316][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.518230][ T580] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.525037][ T580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.532281][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.540183][T13407] device veth0_vlan entered promiscuous mode [ 362.562327][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.570415][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.583039][T13406] device veth0_vlan entered promiscuous mode [ 362.597388][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.605369][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.613263][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.621056][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.629209][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.637312][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.645242][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 362.653316][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.661465][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.668794][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.676842][T13403] device veth1_macvtap entered promiscuous mode [ 362.684674][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.710174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.727180][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.735111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.745846][T13406] device veth1_macvtap entered promiscuous mode [ 362.763668][T13407] device veth1_macvtap entered promiscuous mode [ 362.775910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.783588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.794911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.803784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.811879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 362.829535][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.869976][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.878163][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.908959][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.920870][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.929153][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.939865][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.948323][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.956860][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.964879][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 362.974557][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.982986][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.000153][T13432] device syzkaller0 entered promiscuous mode [ 363.007538][T13408] device veth0_vlan entered promiscuous mode [ 363.019098][T13434] device pim6reg1 entered promiscuous mode [ 363.039346][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.053556][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.071303][T13408] device veth1_macvtap entered promiscuous mode [ 363.104686][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.137774][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.156955][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.193070][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.201615][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.215488][T13457] syz.0.3614[13457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.215536][T13457] syz.0.3614[13457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 363.280517][ T710] device bridge_slave_1 left promiscuous mode [ 363.298104][ T710] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.305569][ T710] device bridge_slave_0 left promiscuous mode [ 363.311704][ T710] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.321045][ T710] device veth0_vlan left promiscuous mode [ 363.327181][ T710] device veth0_vlan left promiscuous mode [ 363.332999][ T710] device veth1_macvtap left promiscuous mode [ 363.338932][ T710] device veth0_vlan left promiscuous mode [ 364.158131][T13457] device wg2 entered promiscuous mode [ 366.626492][T13497] device syzkaller0 entered promiscuous mode [ 368.360312][T13578] : renamed from vlan1 [ 369.075913][ T24] audit: type=1400 audit(1729267906.459:177): avc: denied { create } for pid=13612 comm="syz.4.3656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 369.188978][T13619] device syzkaller0 entered promiscuous mode [ 369.208168][T13623] device pim6reg1 entered promiscuous mode [ 369.820861][T13638] device syzkaller0 entered promiscuous mode [ 370.078474][T13670] device sit0 entered promiscuous mode [ 370.339757][T13674] tap0: tun_chr_ioctl cmd 1074025678 [ 370.347311][T13674] tap0: group set to 0 [ 370.685612][T13688] device pim6reg1 entered promiscuous mode [ 370.797792][T13704] device pim6reg1 entered promiscuous mode [ 371.374456][T13731] device veth0_vlan left promiscuous mode [ 371.695935][T13731] device veth0_vlan entered promiscuous mode [ 371.887973][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.917258][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.019212][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.460551][T13766] device veth0_vlan left promiscuous mode [ 372.543366][T13766] device veth0_vlan entered promiscuous mode [ 373.068614][T13801] syz.2.3712[13801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 373.068669][T13801] syz.2.3712[13801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 373.472381][T13817] device bridge0 entered promiscuous mode [ 374.338656][T13836] device syzkaller0 entered promiscuous mode [ 378.319350][T13895] device sit0 entered promiscuous mode [ 379.290895][T13918] device ip6tnl0 entered promiscuous mode [ 379.476658][T13924] device pim6reg1 entered promiscuous mode [ 379.924694][T13936] device pim6reg1 entered promiscuous mode [ 380.100230][T13938] device syzkaller0 entered promiscuous mode [ 384.548537][T14020] device pim6reg1 entered promiscuous mode [ 384.559375][T14039] syz.2.3778[14039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.559424][T14039] syz.2.3778[14039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 384.571317][T14036] device veth0_vlan left promiscuous mode [ 384.598677][T14036] device veth0_vlan entered promiscuous mode [ 384.820219][T14061] device sit0 entered promiscuous mode [ 385.571218][T14072] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.578202][T14072] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.426966][T14134] device veth1_macvtap left promiscuous mode [ 388.118833][T14181] device syzkaller0 entered promiscuous mode [ 388.792296][T14240] device veth0_vlan left promiscuous mode [ 388.813124][T14240] device veth0_vlan entered promiscuous mode [ 388.911447][T14255] syz.2.3840[14255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 388.911501][T14255] syz.2.3840[14255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 389.024565][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 389.045145][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 389.052592][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 389.074651][T14253] device syzkaller0 entered promiscuous mode [ 389.612946][T14275] device sit0 left promiscuous mode [ 390.981867][T14327] device pim6reg1 entered promiscuous mode [ 391.459848][T14375] : renamed from vlan0 [ 391.829756][T14402] device pim6reg1 entered promiscuous mode [ 392.451383][T14422] device sit0 entered promiscuous mode [ 394.429141][T14534] device syzkaller0 entered promiscuous mode [ 394.444178][T14533] device veth0_vlan left promiscuous mode [ 394.461940][T14533] device veth0_vlan entered promiscuous mode [ 394.578311][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.596353][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.603789][ T580] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 394.757574][T14563] device sit0 entered promiscuous mode [ 394.818728][T14564] device syzkaller0 entered promiscuous mode [ 395.545106][T14577] device wg2 left promiscuous mode [ 395.889891][T14579] device pim6reg1 entered promiscuous mode [ 396.505974][T14603] device syzkaller0 entered promiscuous mode [ 396.739131][T14612] device syzkaller0 entered promiscuous mode [ 396.806943][T14615] device veth0_vlan left promiscuous mode [ 396.859842][T14615] device veth0_vlan entered promiscuous mode [ 396.866498][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.897398][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 396.935233][ T710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 404.948096][T14710] device pim6reg1 entered promiscuous mode [ 405.011991][T14708] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.019070][T14708] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.134616][T14721] device bridge_slave_1 left promiscuous mode [ 405.141105][T14721] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.156223][T14721] device bridge_slave_0 left promiscuous mode [ 405.173531][T14721] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.558850][T14732] device pim6reg1 entered promiscuous mode [ 407.197887][T14787] device pim6reg1 entered promiscuous mode [ 407.224591][ T24] audit: type=1400 audit(1729267944.619:178): avc: denied { create } for pid=14788 comm="syz.2.3992" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 408.619747][T14825] device pim6reg1 entered promiscuous mode [ 408.995189][T14838] device pim6reg1 entered promiscuous mode [ 409.378767][T14849] device sit0 left promiscuous mode [ 409.600857][T14851] device pim6reg1 entered promiscuous mode [ 410.158228][T14899] device vxcan1 entered promiscuous mode [ 415.875672][T15045] device veth0_vlan left promiscuous mode [ 416.020412][T15045] device veth0_vlan entered promiscuous mode [ 424.632566][T15150] device pim6reg1 entered promiscuous mode [ 425.410481][T15177] device syzkaller0 entered promiscuous mode [ 426.558158][T15223] device veth0_vlan left promiscuous mode [ 426.617135][T15223] device veth0_vlan entered promiscuous mode [ 427.626805][T15270] device sit0 left promiscuous mode [ 428.024325][ T24] audit: type=1400 audit(1729267965.419:179): avc: denied { read } for pid=15280 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 429.054844][T15343] device syzkaller0 entered promiscuous mode [ 429.280981][T15365] device pim6reg1 entered promiscuous mode [ 432.906700][T15534] device sit0 entered promiscuous mode [ 435.203246][T15681] device pim6reg1 entered promiscuous mode [ 436.454890][T15753] device syzkaller0 entered promiscuous mode [ 436.570390][T15763] device pim6reg1 entered promiscuous mode [ 436.873233][T15807] device syzkaller0 entered promiscuous mode [ 436.929939][T15820] syz.0.4277[15820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 436.930014][T15820] syz.0.4277[15820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.136852][T15848] syz.3.4284[15848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.249481][T15848] syz.3.4284[15848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.726772][T15860] lo: mtu less than device minimum [ 439.715859][T15896] device sit0 left promiscuous mode [ 439.979997][T15896] device sit0 entered promiscuous mode [ 441.986357][T15942] device pim6reg1 entered promiscuous mode [ 442.746410][T15989] device syzkaller0 entered promiscuous mode [ 443.429321][T16026] device pim6reg1 entered promiscuous mode [ 444.850273][T16081] device syzkaller0 entered promiscuous mode [ 446.233047][T16142] device sit0 entered promiscuous mode [ 447.550572][T16195] syz.3.4380[16195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 447.550626][T16195] syz.3.4380[16195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 447.738539][T16209] device pim6reg1 entered promiscuous mode [ 448.161084][T16217] syz.4.4386[16217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.166078][T16217] syz.4.4386[16217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.265543][T16220] : renamed from pim6reg1 [ 449.050786][T16243] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.118110][T16243] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.148199][T16243] device bridge_slave_0 entered promiscuous mode [ 449.190308][T16243] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.232028][T16243] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.282344][T16243] device bridge_slave_1 entered promiscuous mode [ 449.448390][T16243] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.455226][T16243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.462344][T16243] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.469124][T16243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.503855][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 449.513404][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.520688][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.538614][T16265] Y4`Ҙ: renamed from lo [ 449.554322][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 449.562998][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.569864][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 449.578527][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 449.586685][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.593533][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 449.601040][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 449.617820][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 449.650534][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 449.669841][T16243] device veth0_vlan entered promiscuous mode [ 449.677258][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 449.690422][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 449.725793][T16243] device veth1_macvtap entered promiscuous mode [ 449.809983][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 449.827089][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 449.874743][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.927429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.958288][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 450.056850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 450.077673][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 450.170074][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.244280][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.343595][ T24] audit: type=1400 audit(1729267987.739:180): avc: denied { unmount } for pid=16243 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 451.383953][T16326] device pim6reg1 entered promiscuous mode [ 452.353303][T16341] device pim6reg1 entered promiscuous mode [ 452.394709][T16346] device pim6reg1 entered promiscuous mode [ 453.167944][T16429] syz.1.4445[16429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.171716][T16429] syz.1.4445[16429] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.490689][T16474] device wg2 entered promiscuous mode [ 453.887782][T16491] ------------[ cut here ]------------ [ 453.893394][T16491] kernel BUG at kernel/bpf/arraymap.c:977! [ 453.916650][T16491] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 453.922539][T16491] CPU: 1 PID: 16491 Comm: syz.0.4461 Tainted: G W 5.10.226-syzkaller-00709-ge5e5644ea27f #0 [ 453.933729][T16491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 453.943644][T16491] RIP: 0010:prog_array_map_poke_run+0x68f/0x6b0 [ 453.949705][T16491] Code: 92 e8 ff eb 05 e8 11 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff <0f> 0b e8 ea 91 e8 ff 0f 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f [ 453.969134][T16491] RSP: 0018:ffffc90000c07720 EFLAGS: 00010293 [ 453.975040][T16491] RAX: ffffffff81821aff RBX: 00000000fffffff0 RCX: ffff888114e993c0 [ 453.983042][T16491] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 453.990840][T16491] RBP: ffffc90000c077b8 R08: ffffffff818217a2 R09: fffffbfff0cdd671 [ 453.998670][T16491] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88811541cc00 [ 454.006459][T16491] R13: 0000000000000000 R14: ffff88810a7a4800 R15: dffffc0000000000 [ 454.014273][T16491] FS: 00007f564e12a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 454.023041][T16491] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 454.029461][T16491] CR2: 0000000100000000 CR3: 000000011d03d000 CR4: 00000000003506a0 [ 454.037272][T16491] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 454.045081][T16491] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 454.052892][T16491] Call Trace: [ 454.056036][T16491] ? __die_body+0x62/0xb0 [ 454.060183][T16491] ? die+0x88/0xb0 [ 454.063742][T16491] ? do_trap+0x1a4/0x310 [ 454.067828][T16491] ? prog_array_map_poke_run+0x68f/0x6b0 [ 454.073289][T16491] ? handle_invalid_op+0x95/0xc0 [ 454.078066][T16491] ? prog_array_map_poke_run+0x68f/0x6b0 [ 454.083532][T16491] ? exc_invalid_op+0x32/0x50 [ 454.088044][T16491] ? asm_exc_invalid_op+0x12/0x20 [ 454.092944][T16491] ? prog_array_map_poke_run+0x332/0x6b0 [ 454.098377][T16491] ? prog_array_map_poke_run+0x68f/0x6b0 [ 454.103873][T16491] ? prog_array_map_poke_run+0x68f/0x6b0 [ 454.109326][T16491] bpf_fd_array_map_update_elem+0x201/0x310 [ 454.115060][T16491] bpf_map_update_value+0xbc/0x420 [ 454.119993][T16491] __se_sys_bpf+0x7687/0x11cb0 [ 454.124593][T16491] ? __kasan_check_read+0x11/0x20 [ 454.129563][T16491] ? pagevec_add_and_need_flush+0x1fe/0x430 [ 454.135283][T16491] ? __x64_sys_bpf+0x90/0x90 [ 454.139709][T16491] ? __mod_memcg_lruvec_state+0x131/0x310 [ 454.145264][T16491] ? __mod_node_page_state+0xac/0xf0 [ 454.150385][T16491] ? lru_cache_add+0x15e/0x380 [ 454.154981][T16491] ? __lru_cache_add_inactive_or_unevictable+0x37/0x160 [ 454.161753][T16491] ? _raw_spin_unlock+0x4d/0x70 [ 454.166434][T16491] ? handle_pte_fault+0x1472/0x3e30 [ 454.171491][T16491] ? vmf_allows_speculation+0x6f0/0x6f0 [ 454.176863][T16491] ? __kasan_check_write+0x14/0x20 [ 454.181803][T16491] ? put_vma+0x8f/0xb0 [ 454.185710][T16491] ? __handle_speculative_fault+0x10c1/0x1e90 [ 454.191626][T16491] ? finish_fault+0xaf0/0xaf0 [ 454.196123][T16491] ? set_current_blocked+0x40/0x40 [ 454.201066][T16491] ? __kasan_check_write+0x14/0x20 [ 454.206016][T16491] ? __se_sys_rt_sigprocmask+0x30a/0x380 [ 454.211485][T16491] ? debug_smp_processor_id+0x17/0x20 [ 454.216692][T16491] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 454.222591][T16491] ? irqentry_exit_to_user_mode+0x41/0x80 [ 454.228149][T16491] __x64_sys_bpf+0x7b/0x90 [ 454.232400][T16491] do_syscall_64+0x34/0x70 [ 454.236654][T16491] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 454.242377][T16491] RIP: 0033:0x7f564f4f2ff9 [ 454.246634][T16491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 454.266072][T16491] RSP: 002b:00007f564e12a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 454.274318][T16491] RAX: ffffffffffffffda RBX: 00007f564f6ab130 RCX: 00007f564f4f2ff9 [ 454.282129][T16491] RDX: 0000000000000020 RSI: 00000000200005c0 RDI: 0000000000000002 [ 454.289940][T16491] RBP: 00007f564f565296 R08: 0000000000000000 R09: 0000000000000000 [ 454.297752][T16491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 454.305561][T16491] R13: 0000000000000001 R14: 00007f564f6ab130 R15: 00007ffce6f1f468 [ 454.313379][T16491] Modules linked in: [ 454.332239][T16491] ---[ end trace 9ccd82643d72d771 ]--- [ 454.341924][T16491] RIP: 0010:prog_array_map_poke_run+0x68f/0x6b0 [ 454.359182][T16491] Code: 92 e8 ff eb 05 e8 11 92 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 fd 91 e8 ff 0f 0b e9 de f9 ff ff e8 f1 91 e8 ff <0f> 0b e8 ea 91 e8 ff 0f 0b e8 e3 91 e8 ff 0f 0b e8 dc 91 e8 ff 0f [ 454.379231][T16491] RSP: 0018:ffffc90000c07720 EFLAGS: 00010293 [ 454.385229][T16491] RAX: ffffffff81821aff RBX: 00000000fffffff0 RCX: ffff888114e993c0 [ 454.393535][T16491] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 454.401490][T16491] RBP: ffffc90000c077b8 R08: ffffffff818217a2 R09: fffffbfff0cdd671 [ 454.409348][T16491] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff88811541cc00 [ 454.417139][T16491] R13: 0000000000000000 R14: ffff88810a7a4800 R15: dffffc0000000000 [ 454.424882][T16491] FS: 00007f564e12a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 454.433729][T16491] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 454.440101][T16491] CR2: 000000110c25e29d CR3: 000000011d03d000 CR4: 00000000003506a0 [ 454.447952][T16491] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 454.455755][T16491] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 454.463671][T16491] Kernel panic - not syncing: Fatal exception [ 454.469697][T16491] Kernel Offset: disabled [ 454.473813][T16491] Rebooting in 86400 seconds.. serialport: VM disconnected.