last executing test programs: 5.796573617s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 4.87839191s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x86, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=0x1, r1, 0x23, 0x10, r3, @prog_id}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000280)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800001700000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.689985649s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x86, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x23, 0x10, r1, @prog_id}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000017000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.278098494s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x12, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x4f6d}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x0, 0x0, 0x2, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x43}}}, 0x0, 0x7ff, 0x6e, &(0x7f00000004c0)=""/110, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x6, 0x45}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r2, r1, r0], &(0x7f00000005c0)=[{0x0, 0x0, 0xa, 0x5}], 0x10, 0x70ba1785}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='ufshcd_command\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r8) close(r9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000013c0)=ANY=[], 0x0}, 0x90) write$cgroup_int(r10, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.190535267s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x12, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x4f6d}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x0, 0x0, 0x2, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x43}}}, 0x0, 0x7ff, 0x6e, &(0x7f00000004c0)=""/110, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x6, 0x45}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r2, r1, r0], &(0x7f00000005c0)=[{0x0, 0x0, 0xa, 0x5}], 0x10, 0x70ba1785}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='ufshcd_command\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r8) close(r9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000013c0)=ANY=[], 0x0}, 0x90) write$cgroup_int(r10, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 3.66013078s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x86, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x23, 0x10, r1, @prog_id}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(r6, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000017000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.487806666s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 3.46182657s ago: executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 3.286120747s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xbf, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9", 0x0, 0x24, 0x60000000}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.265992331s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 3.20570091s ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 2.849633196s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 2.686568621s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 2.575899218s ago: executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 2.264395297s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x3, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000380), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000283d0020850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, '\x00', 0x0, r0, 0x0, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0), 0x12) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.231650702s ago: executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.971742283s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000002ec0)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xbf, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9", 0x0, 0x24, 0x60000000}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.918324741s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x12, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x4f6d}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x0, 0x0, 0x2, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x43}}}, 0x0, 0x7ff, 0x6e, &(0x7f00000004c0)=""/110, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x6, 0x45}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r2, r1, r0], &(0x7f00000005c0)=[{0x0, 0x0, 0xa, 0x5}], 0x10, 0x70ba1785}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='ufshcd_command\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r8) close(r9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000013c0)=ANY=[], 0x0}, 0x90) write$cgroup_int(r10, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.72974524s ago: executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.680875838s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x12, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x4f6d}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x0, 0x0, 0x2, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x43}}}, 0x0, 0x7ff, 0x6e, &(0x7f00000004c0)=""/110, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x6, 0x45}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r2, r1, r0], &(0x7f00000005c0)=[{0x0, 0x0, 0xa, 0x5}], 0x10, 0x70ba1785}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='ufshcd_command\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r8) close(r9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000013c0)=ANY=[], 0x0}, 0x90) write$cgroup_int(r10, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.509143664s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x12, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x4f6d}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, @ldst={0x0, 0x0, 0x0, 0x2, 0xa, 0xffffffffffffffe0, 0x4}], {{}, {}, {0x85, 0x0, 0x0, 0x43}}}, 0x0, 0x7ff, 0x6e, &(0x7f00000004c0)=""/110, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000400)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x6, 0x45}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, r2, r1, r2, r1, r0], &(0x7f00000005c0)=[{0x0, 0x0, 0xa, 0x5}], 0x10, 0x70ba1785}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000040)='ufshcd_command\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r6}, 0x0, &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) close(r8) close(r9) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40086602, &(0x7f0000000000)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000013c0)=ANY=[], 0x0}, 0x90) write$cgroup_int(r10, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.34901504s ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xbf, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9", 0x0, 0x24, 0x60000000}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.014797761s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x0, 0x8, 0x8a4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0xd446, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x0, 0xff}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000cdc558b0a6272d648adbea9950294ae1bf1d64507ead890fd02a3f44d27ca82cb22fedd72e29695da8f20fd51222bf5d2a099b98446065d26d4b829844938fc2857bdd4cd3a2c0990d4cb2a8d6"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x2, 0xc}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001540)={{r8}, &(0x7f00000014c0), &(0x7f0000001500)=r7}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r9}, 0x10) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000780)={r9, 0x0, 0xb0, 0x0, &(0x7f0000000540)="9ad97b7ce59c833400dcd74f623f9a08d7b75b38eadb075d04de6a798338bc888a9bcecb72f9ad9614a46c2f806ce21bb22bb012e750c44a62e18ff03dc38e34c15dad0b4f3ca989294bb428905b76e4c1a518fefd4008b0d2228b1c3b66ae28a4fa6d7b753d5cd673caa0bffce245bb80bfab936cb7f0e84b5a0690bfcaac70b2c650d5daafbcbaec4976a6580c75553a7490f6e51d939dee161af490f7007bd49341cc875b5f1496ee6497e2bfbe65", 0x0, 0x6, 0x0, 0x45, 0x0, &(0x7f0000000700)="75a92ecbfbc4c077df6ee47f2525f0b2c213a1101fc11d2487c7e3e479db1fdb366e1a2b466bb7ed453db58f8e59eec1a7de0251cb1f22d6a760d7872d79d7e7cd262da3e8", 0x0, 0x2, 0x0, 0xa45b}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) close(r2) 898.240229ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 780.635678ms ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000002ec0)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xbf, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9", 0x0, 0x24, 0x60000000}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 736.667685ms ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x86, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=0x1, 0xffffffffffffffff, 0x23, 0x10, r1, @prog_id}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(r6, 0x400454e2, 0x0) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000017000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 684.057063ms ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 252.83117ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000980), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000640), 0xfff, r0}, 0x38) 231.177844ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) openat$cgroup_ro(r3, &(0x7f00000001c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x10f, 0x86, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=0x1, r1, 0x23, 0x10, r3, @prog_id}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000100)) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000280)=0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000017000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) kernel console output (not intermixed with test programs): may corrupt user memory! [ 1148.489427][T15640] device wg2 entered promiscuous mode [ 1148.547331][T15641] syz-executor.0[15641] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1148.703001][T15644] device syzkaller0 entered promiscuous mode [ 1149.039338][T15649] device syzkaller0 entered promiscuous mode [ 1149.567514][T15686] syz-executor.2[15686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1149.570899][T15686] syz-executor.2[15686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1149.922188][T15686] device syzkaller0 entered promiscuous mode [ 1149.946478][T15703] syz-executor.4[15703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1149.946544][T15703] syz-executor.4[15703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1150.264554][T15716] device syzkaller0 entered promiscuous mode [ 1151.253191][T15743] device pim6reg1 entered promiscuous mode [ 1151.653166][T15756] syz-executor.1[15756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1151.653235][T15756] syz-executor.1[15756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1152.181012][T15757] device syzkaller0 entered promiscuous mode [ 1152.211055][T15766] device pim6reg1 entered promiscuous mode [ 1152.220226][T15770] device pim6reg1 entered promiscuous mode [ 1152.349830][T15779] syz-executor.2[15779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1152.349904][T15779] syz-executor.2[15779] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1152.853951][T15779] device syzkaller0 entered promiscuous mode [ 1153.162758][T15785] device syzkaller0 entered promiscuous mode [ 1153.479091][T15806] device syzkaller0 entered promiscuous mode [ 1153.654435][T15819] device pim6reg1 entered promiscuous mode [ 1154.293904][T15827] device syzkaller0 entered promiscuous mode [ 1154.457214][T15845] syz-executor.4[15845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1154.457284][T15845] syz-executor.4[15845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1155.028786][T15848] device syzkaller0 entered promiscuous mode [ 1155.120284][T15862] device pim6reg1 entered promiscuous mode [ 1155.543051][T15879] device syzkaller0 entered promiscuous mode [ 1155.551694][T15884] syz-executor.4[15884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1155.551763][T15884] syz-executor.4[15884] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1155.623012][T15878] device pim6reg1 entered promiscuous mode [ 1155.771990][T15890] device syzkaller0 entered promiscuous mode [ 1155.827223][T15892] device pim6reg1 entered promiscuous mode [ 1156.835028][T15921] device pim6reg1 entered promiscuous mode [ 1156.991733][T15927] device pim6reg1 entered promiscuous mode [ 1157.326698][T15938] device syzkaller0 entered promiscuous mode [ 1157.991116][T15955] syz-executor.0[15955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1157.991222][T15955] syz-executor.0[15955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1158.018586][T15959] device pim6reg1 entered promiscuous mode [ 1158.318814][T15961] device syzkaller0 entered promiscuous mode [ 1158.340360][T15968] device pim6reg1 entered promiscuous mode [ 1158.998261][T16000] device pim6reg1 entered promiscuous mode [ 1159.166582][T16007] device pim6reg1 entered promiscuous mode [ 1159.735404][T16026] syz-executor.3[16026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1159.735476][T16026] syz-executor.3[16026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1160.101528][T16040] syz-executor.0[16040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1160.146357][T16040] syz-executor.0[16040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1160.196805][T16027] device syzkaller0 entered promiscuous mode [ 1160.627916][T16040] device syzkaller0 entered promiscuous mode [ 1160.935679][T16063] device syzkaller0 entered promiscuous mode [ 1162.280084][T16107] device veth1_macvtap left promiscuous mode [ 1162.366275][T16112] syz-executor.3[16112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.366344][T16112] syz-executor.3[16112] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.393919][T16113] syz-executor.2[16113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.414504][T16113] syz-executor.2[16113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1162.472716][T16116] bridge0: port 1(bridge_slave_0) entered blocking state [ 1162.492345][T16116] bridge0: port 1(bridge_slave_0) entered disabled state [ 1162.499642][T16116] device bridge_slave_0 entered promiscuous mode [ 1162.547044][T16116] bridge0: port 2(bridge_slave_1) entered blocking state [ 1162.562576][T16116] bridge0: port 2(bridge_slave_1) entered disabled state [ 1162.570246][T16116] device bridge_slave_1 entered promiscuous mode [ 1162.670782][T16123] device syzkaller0 entered promiscuous mode [ 1162.703437][T16125] device syzkaller0 entered promiscuous mode [ 1162.737810][T16121] device syzkaller0 entered promiscuous mode [ 1162.801169][T16116] bridge0: port 2(bridge_slave_1) entered blocking state [ 1162.808063][T16116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1162.815136][T16116] bridge0: port 1(bridge_slave_0) entered blocking state [ 1162.821933][T16116] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1162.859580][ T2600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1162.867746][ T2600] bridge0: port 1(bridge_slave_0) entered disabled state [ 1162.887068][ T2600] bridge0: port 2(bridge_slave_1) entered disabled state [ 1162.918246][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1162.926223][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 1162.933078][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1162.940272][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1162.948299][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 1162.955130][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1162.962330][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1162.977095][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1162.996045][T16116] device veth0_vlan entered promiscuous mode [ 1163.009128][T16116] device veth1_macvtap entered promiscuous mode [ 1163.025378][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1163.034227][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1163.042710][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1163.052498][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1163.060407][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1163.067844][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1163.075241][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1163.233071][ T555] device bridge_slave_1 left promiscuous mode [ 1163.241330][ T555] bridge0: port 2(bridge_slave_1) entered disabled state [ 1163.293146][ T555] device bridge_slave_0 left promiscuous mode [ 1163.367140][ T555] bridge0: port 1(bridge_slave_0) entered disabled state [ 1163.446432][ T555] device veth0_vlan left promiscuous mode [ 1165.197106][T16178] syz-executor.1[16178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1165.197177][T16178] syz-executor.1[16178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1165.560170][T16178] device syzkaller0 entered promiscuous mode [ 1166.010211][T16195] device syzkaller0 entered promiscuous mode [ 1166.064257][T16200] device syzkaller0 entered promiscuous mode [ 1166.084319][T16207] syz-executor.4[16207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1166.084388][T16207] syz-executor.4[16207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1166.342079][T16211] device syzkaller0 entered promiscuous mode [ 1166.417421][T16216] device pim6reg1 entered promiscuous mode [ 1166.562521][T16226] device pim6reg1 entered promiscuous mode [ 1167.554055][T16251] device pim6reg1 entered promiscuous mode [ 1167.792672][T16263] syz-executor.1[16263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1167.792738][T16263] syz-executor.1[16263] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1167.838167][T16256] device syzkaller0 entered promiscuous mode [ 1168.042176][T16268] device syzkaller0 entered promiscuous mode [ 1168.194488][T16275] device syzkaller0 entered promiscuous mode [ 1168.222644][T16283] device pim6reg1 entered promiscuous mode [ 1168.840164][T16290] device pim6reg1 entered promiscuous mode [ 1169.422577][T16303] device syzkaller0 entered promiscuous mode [ 1169.473466][T16319] syz-executor.3[16319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1169.473534][T16319] syz-executor.3[16319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1169.496500][T16312] device wg2 entered promiscuous mode [ 1169.652972][T16327] syz-executor.4[16327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1169.653041][T16327] syz-executor.4[16327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1170.011809][T16324] device syzkaller0 entered promiscuous mode [ 1170.216437][T16334] device syzkaller0 entered promiscuous mode [ 1171.132381][T16383] device pim6reg1 entered promiscuous mode [ 1171.403432][T16396] syz-executor.0[16396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1171.403503][T16396] syz-executor.0[16396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1171.495565][T16392] device syzkaller0 entered promiscuous mode [ 1171.621175][T16409] device pim6reg1 entered promiscuous mode [ 1171.925376][T16407] device syzkaller0 entered promiscuous mode [ 1172.579282][T16444] device pim6reg1 entered promiscuous mode [ 1173.810275][T16458] device syzkaller0 entered promiscuous mode [ 1174.077744][T16496] device pim6reg1 entered promiscuous mode [ 1174.627864][T16522] syz-executor.4[16522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.627929][T16522] syz-executor.4[16522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.661325][T16527] syz-executor.3[16527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.676093][T16527] syz-executor.3[16527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1174.716996][T16531] device pim6reg1 entered promiscuous mode [ 1174.894340][T16539] device syzkaller0 entered promiscuous mode [ 1175.121909][T16541] device syzkaller0 entered promiscuous mode [ 1176.135838][T16566] device syzkaller0 entered promiscuous mode [ 1176.269631][T16600] syz-executor.4[16600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.269744][T16600] syz-executor.4[16600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1176.550372][T16600] device syzkaller0 entered promiscuous mode [ 1176.645763][T16622] device pim6reg1 entered promiscuous mode [ 1177.994226][T16678] syz-executor.1[16678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1177.994298][T16678] syz-executor.1[16678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1178.440640][T16681] device syzkaller0 entered promiscuous mode [ 1178.600494][T16697] device veth1_macvtap left promiscuous mode [ 1179.819805][T16743] syz-executor.2[16743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1179.819869][T16743] syz-executor.2[16743] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1180.288289][T16749] device syzkaller0 entered promiscuous mode [ 1181.052988][T16784] device syzkaller0 entered promiscuous mode [ 1181.169806][T16797] syz-executor.1[16797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1181.169879][T16797] syz-executor.1[16797] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1181.640321][T16806] syz-executor.2[16806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1181.653548][T16799] device syzkaller0 entered promiscuous mode [ 1181.677417][T16806] syz-executor.2[16806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1181.866390][T16808] device syzkaller0 entered promiscuous mode [ 1181.892967][T16810] syz-executor.3[16810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1181.893036][T16810] syz-executor.3[16810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1182.194964][T16812] device syzkaller0 entered promiscuous mode [ 1183.704867][T16847] device syzkaller0 entered promiscuous mode [ 1184.349988][T16885] syz-executor.1[16885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1184.350058][T16885] syz-executor.1[16885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1184.646379][T16895] device syzkaller0 entered promiscuous mode [ 1185.025194][T16915] syz-executor.0[16915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1185.025266][T16915] syz-executor.0[16915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1185.305651][T16921] device syzkaller0 entered promiscuous mode [ 1186.173816][T16952] syz-executor.0[16952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1186.173886][T16952] syz-executor.0[16952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1186.405145][T16955] device syzkaller0 entered promiscuous mode [ 1187.477741][T16995] syz-executor.3[16995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1187.477813][T16995] syz-executor.3[16995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1187.745520][T16999] device syzkaller0 entered promiscuous mode [ 1188.096469][T17002] device syzkaller0 entered promiscuous mode [ 1189.218299][T17047] syz-executor.3[17047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1189.218366][T17047] syz-executor.3[17047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1189.534905][T17047] device syzkaller0 entered promiscuous mode [ 1189.802253][T17063] device syzkaller0 entered promiscuous mode [ 1190.204138][T17083] device syzkaller0 entered promiscuous mode [ 1190.386385][T17092] syz-executor.4[17092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1190.386456][T17092] syz-executor.4[17092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1190.806146][T17096] device syzkaller0 entered promiscuous mode [ 1192.714594][T17175] syz-executor.2[17175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1192.714668][T17175] syz-executor.2[17175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1193.141329][T17177] device syzkaller0 entered promiscuous mode [ 1193.346477][T17197] syz-executor.4[17197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1193.346549][T17197] syz-executor.4[17197] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1193.619754][T17192] device syzkaller0 entered promiscuous mode [ 1193.711615][T17204] device syzkaller0 entered promiscuous mode [ 1193.736355][T17218] device pim6reg1 entered promiscuous mode [ 1195.670910][T17276] syz-executor.1[17276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1195.670977][T17276] syz-executor.1[17276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1195.888422][T17292] syz-executor.0[17292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1195.921493][T17292] syz-executor.0[17292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1196.651057][T17294] device syzkaller0 entered promiscuous mode [ 1196.868513][T17296] device syzkaller0 entered promiscuous mode [ 1197.040918][T17324] syz-executor.0[17324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1197.040991][T17324] syz-executor.0[17324] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1197.416480][T17332] device syzkaller0 entered promiscuous mode [ 1198.367212][T17360] syz-executor.3[17360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1198.367279][T17360] syz-executor.3[17360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1199.051256][T17380] device syzkaller0 entered promiscuous mode [ 1200.541397][T17434] syz-executor.3[17434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1200.541464][T17434] syz-executor.3[17434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1200.842695][T17437] device syzkaller0 entered promiscuous mode [ 1200.971225][T17445] device syzkaller0 entered promiscuous mode [ 1201.829009][T17475] syz-executor.1[17475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1201.829079][T17475] syz-executor.1[17475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1202.254060][T17479] device syzkaller0 entered promiscuous mode [ 1204.013289][T17540] syz-executor.1[17540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.013360][T17540] syz-executor.1[17540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.106626][T17544] syz-executor.3[17544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.120011][T17544] syz-executor.3[17544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1204.340538][T17545] device syzkaller0 entered promiscuous mode [ 1204.573964][T17549] device syzkaller0 entered promiscuous mode [ 1205.792081][T17586] device syzkaller0 entered promiscuous mode [ 1206.014325][T17600] syz-executor.2[17600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1206.014392][T17600] syz-executor.2[17600] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1206.270980][T17610] device syzkaller0 entered promiscuous mode [ 1207.011810][T17634] device pim6reg1 entered promiscuous mode [ 1207.135557][T17644] syz-executor.1[17644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1207.135630][T17644] syz-executor.1[17644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1207.287391][T17656] syz-executor.3[17656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1207.299926][T17656] syz-executor.3[17656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1207.417070][T17667] syz-executor.4[17667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1207.477103][T17667] syz-executor.4[17667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1207.529429][T17659] device syzkaller0 entered promiscuous mode [ 1207.739723][T17672] device syzkaller0 entered promiscuous mode [ 1207.759305][T17673] device syzkaller0 entered promiscuous mode [ 1209.223301][T17726] syz-executor.2[17726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1209.223382][T17726] syz-executor.2[17726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1209.455733][T17728] device syzkaller0 entered promiscuous mode [ 1210.306117][T17763] device syzkaller0 entered promiscuous mode [ 1210.892285][T17766] device syzkaller0 entered promiscuous mode [ 1210.925561][T17780] syz-executor.1[17780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1210.925629][T17780] syz-executor.1[17780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1211.463682][T17790] device syzkaller0 entered promiscuous mode [ 1213.257164][T17839] device syzkaller0 entered promiscuous mode [ 1213.363773][T17854] syz-executor.1[17854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1213.363839][T17854] syz-executor.1[17854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1213.720634][T17871] device syzkaller0 entered promiscuous mode [ 1215.055745][T17909] device syzkaller0 entered promiscuous mode [ 1215.183303][T17916] syz-executor.3[17916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1215.183373][T17916] syz-executor.3[17916] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1215.588027][T17921] device syzkaller0 entered promiscuous mode [ 1216.152026][T17942] syz-executor.4[17942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1216.152151][T17942] syz-executor.4[17942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1216.799140][T17953] device syzkaller0 entered promiscuous mode [ 1217.419278][T17978] syz-executor.4[17978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1217.419370][T17978] syz-executor.4[17978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1217.902480][T17990] device syzkaller0 entered promiscuous mode [ 1218.209772][T17999] device lo entered promiscuous mode [ 1218.467917][T18019] syz-executor.2[18019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.467983][T18019] syz-executor.2[18019] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.497138][T18020] syz-executor.2[18020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.545305][T18020] syz-executor.2[18020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.674531][T18032] device syzkaller0 entered promiscuous mode [ 1218.980962][T18049] syz-executor.0[18049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1218.981031][T18049] syz-executor.0[18049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1219.473529][T18052] device syzkaller0 entered promiscuous mode [ 1222.001135][T18165] device syzkaller0 entered promiscuous mode [ 1222.978634][T18239] syz-executor.3[18239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1222.978704][T18239] syz-executor.3[18239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.717638][T18301] syz-executor.4[18301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1224.825071][T18301] syz-executor.4[18301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1225.341518][T18306] device syzkaller0 entered promiscuous mode [ 1228.737111][T18437] syz-executor.0[18437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1228.737197][T18437] syz-executor.0[18437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1229.040530][T18438] device syzkaller0 entered promiscuous mode [ 1229.477809][T18447] device syzkaller0 entered promiscuous mode [ 1229.895737][T18473] device syzkaller0 entered promiscuous mode [ 1234.964951][T18662] device sit0 entered promiscuous mode [ 1237.179749][T18716] syz-executor.4[18716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1237.179841][T18716] syz-executor.4[18716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1237.636804][T18737] device syzkaller0 entered promiscuous mode [ 1237.917775][T18744] device syzkaller0 entered promiscuous mode [ 1238.907168][T18804] syz-executor.4[18804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1238.907238][T18804] syz-executor.4[18804] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1239.340776][T18822] device syzkaller0 entered promiscuous mode [ 1239.629242][T18819] device syzkaller0 entered promiscuous mode [ 1239.741341][T18824] device syzkaller0 entered promiscuous mode [ 1239.945225][T18840] syz-executor.4[18840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1239.945294][T18840] syz-executor.4[18840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1240.103096][T18846] syz-executor.1[18846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1240.130601][T18846] syz-executor.1[18846] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1240.613689][T18858] syz-executor.0[18858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1240.625400][T18858] syz-executor.0[18858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1241.187784][T18867] device syzkaller0 entered promiscuous mode [ 1241.713862][T18899] device syzkaller0 entered promiscuous mode [ 1242.217514][T18930] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1242.217533][T18930] syz-executor.1[18930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1242.244018][T18930] syz-executor.1[18930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1243.441112][T18975] syz-executor.3[18975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1243.456977][T18975] syz-executor.3[18975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1243.987896][T19009] syz-executor.0[19009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1244.038073][T19009] syz-executor.0[19009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1244.109504][T18994] device syzkaller0 entered promiscuous mode [ 1244.208775][T19011] device syzkaller0 entered promiscuous mode [ 1244.287291][T19015] device syzkaller0 entered promiscuous mode [ 1247.152766][T19126] device syzkaller0 entered promiscuous mode [ 1247.406934][T19137] device veth0_vlan left promiscuous mode [ 1247.470464][T19137] device veth0_vlan entered promiscuous mode [ 1249.097639][T19196] syz-executor.2[19196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1249.097710][T19196] syz-executor.2[19196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1249.209278][T19195] bridge0: port 1(bridge_slave_0) entered blocking state [ 1249.265055][T19195] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.273118][T19195] device bridge_slave_0 entered promiscuous mode [ 1249.300312][T19195] bridge0: port 2(bridge_slave_1) entered blocking state [ 1249.310357][T19195] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.323911][T19195] device bridge_slave_1 entered promiscuous mode [ 1249.488154][T18179] device bridge_slave_1 left promiscuous mode [ 1249.494122][T18179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.508377][T18179] device bridge_slave_0 left promiscuous mode [ 1249.514311][T18179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.527074][T18179] device veth0_vlan left promiscuous mode [ 1249.628199][T19221] syz-executor.0[19221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1249.628272][T19221] syz-executor.0[19221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1249.702896][T19195] bridge0: port 2(bridge_slave_1) entered blocking state [ 1249.721306][T19195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1249.728407][T19195] bridge0: port 1(bridge_slave_0) entered blocking state [ 1249.735183][T19195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1249.850211][ T329] bridge0: port 1(bridge_slave_0) entered disabled state [ 1249.862825][ T329] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.971571][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1249.985711][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1250.033355][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1250.052759][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1250.104731][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 1250.111615][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1250.190909][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1250.199466][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1250.295664][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.302565][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1250.404209][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1250.422269][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1250.469377][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1250.495362][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1250.523756][T19195] device veth0_vlan entered promiscuous mode [ 1250.546604][T19240] syz-executor.2[19240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.546680][T19240] syz-executor.2[19240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1250.559299][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1250.594451][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1250.606507][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1250.614325][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1250.646231][T19195] device veth1_macvtap entered promiscuous mode [ 1250.660989][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1250.678273][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1250.706348][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1250.729475][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1250.823223][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1250.878256][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1250.886366][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1250.894565][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1250.907602][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1251.809207][T19300] device veth0_vlan left promiscuous mode [ 1251.853497][T19300] device veth0_vlan entered promiscuous mode [ 1252.053108][T19296] device syzkaller0 entered promiscuous mode [ 1255.623383][T19467] syz-executor.4[19467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1255.623454][T19467] syz-executor.4[19467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.592510][T19526] syz-executor.3[19526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1257.722164][T19526] syz-executor.3[19526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1259.423796][T19593] syz-executor.1[19593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1259.540193][T19593] syz-executor.1[19593] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1260.153474][T19598] device syzkaller0 entered promiscuous mode [ 1260.544475][T19642] device syzkaller0 entered promiscuous mode [ 1261.897158][T19690] device syzkaller0 entered promiscuous mode [ 1262.420975][T19706] device syzkaller0 entered promiscuous mode [ 1262.939953][T19754] device wg2 entered promiscuous mode [ 1263.281970][T19772] syz-executor.1[19772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1263.282041][T19772] syz-executor.1[19772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1263.286279][T19770] device syzkaller0 entered promiscuous mode [ 1263.312339][T19771] syz-executor.4[19771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1263.312408][T19771] syz-executor.4[19771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1263.828199][T19787] device syzkaller0 entered promiscuous mode [ 1264.442022][T19820] syz-executor.4[19820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1264.442093][T19820] syz-executor.4[19820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1265.383128][T19835] device syzkaller0 entered promiscuous mode [ 1266.565906][T19899] device syzkaller0 entered promiscuous mode [ 1266.816358][T19930] syz-executor.2[19930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1266.816452][T19930] syz-executor.2[19930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.723942][T19990] device syzkaller0 entered promiscuous mode [ 1267.942244][T20012] syz-executor.2[20012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1267.942312][T20012] syz-executor.2[20012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.402033][T20035] syz-executor.1[20035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.413903][T20035] syz-executor.1[20035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.986548][T20059] syz-executor.3[20059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1268.998240][T20059] syz-executor.3[20059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.983308][T20205] syz-executor.1[20205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.995668][T20205] syz-executor.1[20205] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1273.377653][T20239] device syzkaller0 entered promiscuous mode [ 1274.677978][T20276] syz-executor.2[20276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1274.678048][T20276] syz-executor.2[20276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1275.376617][T20300] device syzkaller0 entered promiscuous mode [ 1275.494980][T20306] syz-executor.1[20306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1275.495051][T20306] syz-executor.1[20306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1276.110948][T20311] device syzkaller0 entered promiscuous mode [ 1276.264146][T20317] device syzkaller0 entered promiscuous mode [ 1276.705297][T20348] syz-executor.4[20348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1276.705368][T20348] syz-executor.4[20348] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1276.904558][T20359] syz-executor.0[20359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1276.997330][T20359] syz-executor.0[20359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.560703][T20365] device syzkaller0 entered promiscuous mode [ 1277.879545][T20368] device syzkaller0 entered promiscuous mode [ 1280.177046][T20473] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 1281.058416][T18157] device bridge_slave_1 left promiscuous mode [ 1281.064370][T18157] bridge0: port 2(bridge_slave_1) entered disabled state [ 1281.098765][T18157] device bridge_slave_0 left promiscuous mode [ 1281.104716][T18157] bridge0: port 1(bridge_slave_0) entered disabled state [ 1281.183704][T18157] device veth0_vlan left promiscuous mode [ 1281.546714][T20507] bridge0: port 1(bridge_slave_0) entered blocking state [ 1281.581003][T20507] bridge0: port 1(bridge_slave_0) entered disabled state [ 1281.658823][T20507] device bridge_slave_0 entered promiscuous mode [ 1281.666096][T20507] bridge0: port 2(bridge_slave_1) entered blocking state [ 1281.673054][T20507] bridge0: port 2(bridge_slave_1) entered disabled state [ 1281.680680][T20507] device bridge_slave_1 entered promiscuous mode [ 1281.981810][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1281.992522][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1282.061793][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1282.081015][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1282.177150][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 1282.184025][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1282.282860][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1282.335148][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1282.378473][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 1282.385351][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1282.460110][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1282.534301][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1282.576445][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1282.635686][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1282.700328][T20507] device veth0_vlan entered promiscuous mode [ 1282.738361][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1282.746314][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1282.827264][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1282.840448][T20507] device veth1_macvtap entered promiscuous mode [ 1282.897028][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1282.905092][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1283.006959][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1283.015152][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1283.023273][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1283.065505][T20578] device wg2 left promiscuous mode [ 1283.080418][T20578] device wg2 entered promiscuous mode [ 1283.917445][T20592] device veth0_vlan left promiscuous mode [ 1283.932078][T20592] device veth0_vlan entered promiscuous mode [ 1283.945193][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1283.964762][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1283.992611][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1284.147377][T20610] device wg2 left promiscuous mode [ 1284.195810][T20611] device wg2 entered promiscuous mode [ 1284.317525][T20620] syz-executor.1[20620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1284.317597][T20620] syz-executor.1[20620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1284.353249][T20618] device wg2 entered promiscuous mode [ 1284.807421][T20628] device syzkaller0 entered promiscuous mode [ 1285.105159][T20644] device syzkaller0 entered promiscuous mode [ 1286.616072][T20755] device wg2 left promiscuous mode [ 1287.074034][T20790] device wg2 left promiscuous mode [ 1287.285751][T20794] syz-executor.3[20794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1287.285821][T20794] syz-executor.3[20794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1287.859337][T20808] device syzkaller0 entered promiscuous mode [ 1288.358087][T20868] device wg2 entered promiscuous mode [ 1288.800509][T20898] device wg2 left promiscuous mode [ 1288.830746][T20898] device wg2 entered promiscuous mode [ 1289.123053][T20902] device syzkaller0 entered promiscuous mode [ 1290.524453][T20980] device syzkaller0 entered promiscuous mode [ 1290.934553][T21020] syz-executor.4[21020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1290.934628][T21020] syz-executor.4[21020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1291.164614][T21049] syz-executor.0[21049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1291.236378][T21049] syz-executor.0[21049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1291.551739][T21041] device syzkaller0 entered promiscuous mode [ 1291.848063][T21065] device syzkaller0 entered promiscuous mode [ 1292.007201][T21069] device syzkaller0 entered promiscuous mode [ 1292.023710][T21075] device wg2 left promiscuous mode [ 1292.035292][T21075] device wg2 entered promiscuous mode [ 1294.537832][T21231] device wg2 left promiscuous mode [ 1294.571126][T21231] device wg2 entered promiscuous mode [ 1295.044086][T21261] device wg2 left promiscuous mode [ 1295.062938][T21261] device wg2 entered promiscuous mode [ 1295.548803][T21288] device wg2 left promiscuous mode [ 1295.564184][T21288] device wg2 entered promiscuous mode [ 1296.128039][T21315] device wg2 entered promiscuous mode [ 1296.202011][T21327] syz-executor.1[21327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1296.202075][T21327] syz-executor.1[21327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1296.773683][T21350] device syzkaller0 entered promiscuous mode [ 1298.204489][T21409] syz-executor.3[21409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1298.204559][T21409] syz-executor.3[21409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1298.725057][T21432] device syzkaller0 entered promiscuous mode [ 1298.940038][T21446] device syzkaller0 entered promiscuous mode [ 1299.434217][T21478] syz-executor.4[21478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1299.434288][T21478] syz-executor.4[21478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1299.901812][T21484] device syzkaller0 entered promiscuous mode [ 1300.038468][T21489] device wg2 left promiscuous mode [ 1301.466024][T21552] bridge0: port 1(bridge_slave_0) entered blocking state [ 1301.472930][T21552] bridge0: port 1(bridge_slave_0) entered disabled state [ 1301.480370][T21552] device bridge_slave_0 entered promiscuous mode [ 1301.489363][T21552] bridge0: port 2(bridge_slave_1) entered blocking state [ 1301.524760][T21552] bridge0: port 2(bridge_slave_1) entered disabled state [ 1301.540260][T21552] device bridge_slave_1 entered promiscuous mode [ 1301.661383][T18179] device bridge_slave_1 left promiscuous mode [ 1301.670396][T18179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1301.678464][T18179] device bridge_slave_0 left promiscuous mode [ 1301.686561][T18179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1302.421018][T21552] bridge0: port 2(bridge_slave_1) entered blocking state [ 1302.427898][T21552] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1302.434976][T21552] bridge0: port 1(bridge_slave_0) entered blocking state [ 1302.441781][T21552] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1302.634830][T15617] bridge0: port 1(bridge_slave_0) entered disabled state [ 1302.643958][T15617] bridge0: port 2(bridge_slave_1) entered disabled state [ 1302.677937][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1302.685097][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1302.692255][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1302.710076][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1302.719106][T15617] bridge0: port 1(bridge_slave_0) entered blocking state [ 1302.725953][T15617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1302.757369][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1302.765537][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1302.781807][ T4340] bridge0: port 2(bridge_slave_1) entered blocking state [ 1302.788729][ T4340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1302.811998][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1302.823184][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1302.862119][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1302.870250][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1302.886296][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1302.907279][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1302.915798][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1302.928685][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1302.947711][T21552] device veth0_vlan entered promiscuous mode [ 1302.953833][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1302.961995][ T346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1302.985852][T21552] device veth1_macvtap entered promiscuous mode [ 1303.011697][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1303.022696][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1303.119378][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1303.363271][T21684] device syzkaller0 entered promiscuous mode [ 1303.436894][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1303.465306][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1303.519384][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1303.527633][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1303.614100][T21706] device wg2 entered promiscuous mode [ 1303.681108][T21718] syz-executor.1[21718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.681178][T21718] syz-executor.1[21718] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.827081][T21728] device wg2 left promiscuous mode [ 1303.876763][T21728] device wg2 entered promiscuous mode [ 1303.974607][T21734] device wg2 entered promiscuous mode [ 1304.334306][T21736] device syzkaller0 entered promiscuous mode [ 1304.416289][T21750] device syzkaller0 entered promiscuous mode [ 1304.539875][T21778] device wg2 left promiscuous mode [ 1304.651180][T21762] device syzkaller0 entered promiscuous mode [ 1304.661229][T21778] device wg2 entered promiscuous mode [ 1305.107155][T21818] device wg2 left promiscuous mode [ 1305.153541][T21818] device wg2 entered promiscuous mode [ 1305.489538][T21835] syz-executor.4[21835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1305.489610][T21835] syz-executor.4[21835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1306.214015][T21844] device syzkaller0 entered promiscuous mode [ 1306.247236][T21851] device wg2 left promiscuous mode [ 1306.265257][T21853] device wg2 entered promiscuous mode [ 1306.610177][T21897] device wg2 left promiscuous mode [ 1306.620165][T21897] device wg2 entered promiscuous mode [ 1306.876042][T21922] device wg2 left promiscuous mode [ 1306.883447][T21927] syz-executor.0[21927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1306.883516][T21927] syz-executor.0[21927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1306.900959][T21922] device wg2 entered promiscuous mode [ 1307.252853][T21937] device syzkaller0 entered promiscuous mode [ 1308.482818][T22014] device syzkaller0 entered promiscuous mode [ 1309.395339][T22082] device syzkaller0 entered promiscuous mode [ 1310.347045][T22151] device wg2 left promiscuous mode [ 1310.378376][T22153] device wg2 entered promiscuous mode [ 1311.838342][T22233] device wg2 left promiscuous mode [ 1311.851959][T22233] device wg2 entered promiscuous mode [ 1312.066613][T22242] device syzkaller0 entered promiscuous mode [ 1312.107500][T22267] device wg2 left promiscuous mode [ 1312.159122][T22279] syz-executor.4[22279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1312.159187][T22279] syz-executor.4[22279] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1312.493057][T22297] device wg2 left promiscuous mode [ 1313.443398][T22344] syz-executor.2[22344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1313.443470][T22344] syz-executor.2[22344] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.873913][T22397] syz-executor.1[22397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.907187][T22399] syz-executor.4[22399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.987058][T22397] syz-executor.1[22397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.989752][T22399] syz-executor.4[22399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1315.733581][T22417] device syzkaller0 entered promiscuous mode [ 1315.844609][T22449] syz-executor.0[22449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1315.844676][T22449] syz-executor.0[22449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1316.403237][T22461] device syzkaller0 entered promiscuous mode [ 1316.648471][T22507] device wg2 entered promiscuous mode [ 1316.780421][T22503] device syzkaller0 entered promiscuous mode [ 1317.532286][T22570] device wg2 left promiscuous mode [ 1317.559560][T22570] device wg2 entered promiscuous mode [ 1318.924977][T22619] device wg2 left promiscuous mode [ 1319.012522][T22619] device wg2 entered promiscuous mode [ 1319.318797][T22645] device wg2 left promiscuous mode [ 1319.334676][T22648] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1319.334694][T22648] syz-executor.2[22648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1319.342330][T22645] device wg2 entered promiscuous mode [ 1319.360338][T22648] syz-executor.2[22648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1319.701106][T22674] device syzkaller0 entered promiscuous mode [ 1320.123969][T22677] device syzkaller0 entered promiscuous mode [ 1320.179568][T22693] device wg2 left promiscuous mode [ 1320.213425][T22694] device wg2 entered promiscuous mode [ 1320.537972][T22718] device wg2 left promiscuous mode [ 1320.600288][T22718] device wg2 entered promiscuous mode [ 1320.925738][T22724] device syzkaller0 entered promiscuous mode [ 1321.242147][T22747] syz-executor.0[22747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.242218][T22747] syz-executor.0[22747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.354839][T22753] syz-executor.2[22753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.366973][T22753] syz-executor.2[22753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1321.818954][T22772] device syzkaller0 entered promiscuous mode [ 1322.236484][T22762] device syzkaller0 entered promiscuous mode [ 1322.611100][T22802] device wg2 left promiscuous mode [ 1322.654364][T22802] device wg2 entered promiscuous mode [ 1322.735967][T22817] syz-executor.1[22817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1322.736040][T22817] syz-executor.1[22817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1322.811472][T22829] syz-executor.0[22829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1322.829451][T22829] syz-executor.0[22829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1323.060039][T22846] device syzkaller0 entered promiscuous mode [ 1323.301777][T22848] device syzkaller0 entered promiscuous mode [ 1324.220659][T22885] device syzkaller0 entered promiscuous mode [ 1324.900799][T22899] device wg2 left promiscuous mode [ 1325.033938][T22895] device syzkaller0 entered promiscuous mode [ 1325.074459][T22899] device wg2 entered promiscuous mode [ 1325.230397][T22924] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1325.230414][T22924] syz-executor.3[22924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1325.239309][T22924] syz-executor.3[22924] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1325.448863][T22941] device wg2 entered promiscuous mode [ 1325.511698][T22942] device syzkaller0 entered promiscuous mode [ 1326.242983][T22964] device wg2 left promiscuous mode [ 1326.297344][T22964] device wg2 entered promiscuous mode [ 1326.343934][T22972] device wg2 left promiscuous mode [ 1326.391433][T22972] device wg2 entered promiscuous mode [ 1326.624108][T22982] syz-executor.2[22982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1326.624179][T22982] syz-executor.2[22982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1326.975322][T22989] device syzkaller0 entered promiscuous mode [ 1327.855344][T23026] syz-executor.1[23026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1327.855434][T23026] syz-executor.1[23026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1327.867391][T23030] device wg2 left promiscuous mode [ 1327.988785][T23036] device wg2 entered promiscuous mode [ 1328.490459][T23037] device syzkaller0 entered promiscuous mode [ 1328.527381][T23065] device wg2 left promiscuous mode [ 1328.565473][T23065] device wg2 entered promiscuous mode [ 1328.793323][T23095] device wg2 left promiscuous mode [ 1328.800616][T23095] device wg2 entered promiscuous mode [ 1328.938479][T23117] syz-executor.4[23117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1328.938544][T23117] syz-executor.4[23117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1329.043504][T23096] device syzkaller0 entered promiscuous mode [ 1329.215948][T23131] device wg2 left promiscuous mode [ 1329.228373][T23131] device wg2 entered promiscuous mode [ 1329.451798][T23117] device syzkaller0 entered promiscuous mode [ 1329.482087][T23157] device wg2 left promiscuous mode [ 1329.491823][T23157] device wg2 entered promiscuous mode [ 1329.560859][T23166] device wg2 left promiscuous mode [ 1329.602888][T23166] device wg2 entered promiscuous mode [ 1329.914409][T23187] device wg2 left promiscuous mode [ 1329.927295][T23187] device wg2 entered promiscuous mode [ 1330.025734][T23194] device wg2 left promiscuous mode [ 1330.075379][T23194] device wg2 entered promiscuous mode [ 1330.151175][T23206] syz-executor.1[23206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.151245][T23206] syz-executor.1[23206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.772088][T23214] device syzkaller0 entered promiscuous mode [ 1330.893732][T23242] syz-executor.2[23242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.893802][T23242] syz-executor.2[23242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1330.923519][T23230] device syzkaller0 entered promiscuous mode [ 1331.112345][T23252] device syzkaller0 entered promiscuous mode [ 1332.117809][T23277] device wg2 left promiscuous mode [ 1332.152325][T23277] device wg2 entered promiscuous mode [ 1332.827265][T23320] device wg2 left promiscuous mode [ 1332.888584][T23321] device wg2 entered promiscuous mode [ 1334.191571][T23389] device wg2 left promiscuous mode [ 1334.231709][T23389] device wg2 entered promiscuous mode [ 1334.313885][T23405] syz-executor.0[23405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1334.313954][T23405] syz-executor.0[23405] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1334.806133][T23422] device syzkaller0 entered promiscuous mode [ 1335.784000][T23490] syz-executor.3[23490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1335.784117][T23490] syz-executor.3[23490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1335.807458][T23492] syz-executor.0[23492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1335.849647][T23492] syz-executor.0[23492] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1336.225302][T23494] device syzkaller0 entered promiscuous mode [ 1337.180775][T23535] syz-executor.2[23535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1337.180851][T23535] syz-executor.2[23535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1337.492703][T23547] syz-executor.4[23547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1337.528896][T23547] syz-executor.4[23547] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1337.656647][T23541] device syzkaller0 entered promiscuous mode [ 1337.695500][T23561] device wg2 left promiscuous mode [ 1337.721706][T23566] device wg2 entered promiscuous mode [ 1338.315767][T23570] device syzkaller0 entered promiscuous mode [ 1339.069472][T23647] device wg2 left promiscuous mode [ 1339.076032][T23647] device wg2 entered promiscuous mode [ 1341.542347][T23763] bridge0: port 1(bridge_slave_0) entered blocking state [ 1341.581471][T23763] bridge0: port 1(bridge_slave_0) entered disabled state [ 1341.630013][T23763] device bridge_slave_0 entered promiscuous mode [ 1341.721334][T23763] bridge0: port 2(bridge_slave_1) entered blocking state [ 1341.817993][T23763] bridge0: port 2(bridge_slave_1) entered disabled state [ 1341.922075][T23763] device bridge_slave_1 entered promiscuous mode [ 1342.135895][T18179] device bridge_slave_1 left promiscuous mode [ 1342.145263][T18179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1342.263314][T18179] device bridge_slave_0 left promiscuous mode [ 1342.301015][T18179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1342.347643][T18179] device veth1_macvtap left promiscuous mode [ 1343.255883][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1343.275080][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1343.359923][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1343.378507][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1343.386544][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 1343.393412][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1343.400831][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1343.414313][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1343.422398][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 1343.429252][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1343.436470][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1343.444309][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1343.462658][T23763] device veth0_vlan entered promiscuous mode [ 1343.494165][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1343.507246][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1343.516221][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1343.523996][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1343.550407][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1343.564517][T23763] device veth1_macvtap entered promiscuous mode [ 1343.571878][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1343.602397][T15617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1343.620628][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1343.800348][T23842] device wg2 entered promiscuous mode [ 1344.243315][T23866] device wg2 left promiscuous mode [ 1344.316787][T23866] device wg2 entered promiscuous mode [ 1344.867914][T23900] device syzkaller0 entered promiscuous mode [ 1345.372533][T23918] device wg2 left promiscuous mode [ 1345.427959][T23919] device wg2 entered promiscuous mode [ 1345.767689][T23933] syz-executor.4[23933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1345.767758][T23933] syz-executor.4[23933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1346.399945][T23945] device syzkaller0 entered promiscuous mode [ 1347.508712][T23967] device syzkaller0 entered promiscuous mode [ 1347.541484][T23989] device wg2 left promiscuous mode [ 1347.551893][T23989] device wg2 entered promiscuous mode [ 1347.735550][T24004] syz-executor.1[24004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1347.735619][T24004] syz-executor.1[24004] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1348.147322][T24015] device syzkaller0 entered promiscuous mode [ 1348.176925][T24023] device wg2 left promiscuous mode [ 1348.183317][T24030] device wg2 entered promiscuous mode [ 1349.233246][T24064] device wg2 left promiscuous mode [ 1349.239400][T24062] device wg2 left promiscuous mode [ 1349.252087][T24064] device wg2 entered promiscuous mode [ 1349.267432][T24062] device wg2 entered promiscuous mode [ 1349.391421][T24071] syz-executor.1[24071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1349.391493][T24071] syz-executor.1[24071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1349.914690][T24080] device syzkaller0 entered promiscuous mode [ 1350.096999][T24097] device wg2 left promiscuous mode [ 1350.114299][T24100] device wg2 entered promiscuous mode [ 1351.122789][T24124] device syzkaller0 entered promiscuous mode [ 1351.601647][T24144] syz-executor.0[24144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1351.601717][T24144] syz-executor.0[24144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1352.255049][T24154] device syzkaller0 entered promiscuous mode [ 1352.714085][T24180] device syzkaller0 entered promiscuous mode [ 1353.488371][T24224] device wg2 left promiscuous mode [ 1353.568303][T24224] device wg2 entered promiscuous mode [ 1353.996637][T24242] device syzkaller0 entered promiscuous mode [ 1354.008891][T24254] device wg2 left promiscuous mode [ 1354.079830][T24257] device wg2 entered promiscuous mode [ 1354.181905][T24261] device syzkaller0 entered promiscuous mode [ 1354.235919][T24262] device syzkaller0 entered promiscuous mode [ 1354.319413][T24275] device wg2 left promiscuous mode [ 1354.326565][T24275] device wg2 entered promiscuous mode [ 1354.339955][T24277] syz-executor.3[24277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1354.340000][T24277] syz-executor.3[24277] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1354.582732][T24278] device syzkaller0 entered promiscuous mode [ 1354.891404][T24322] device wg2 left promiscuous mode [ 1354.909148][T24322] device wg2 entered promiscuous mode [ 1355.242061][T24333] device syzkaller0 entered promiscuous mode [ 1355.589181][T24352] device wg2 left promiscuous mode [ 1355.628827][T24352] device wg2 entered promiscuous mode [ 1355.867753][T24364] device wg2 left promiscuous mode [ 1355.928374][T24368] device wg2 entered promiscuous mode [ 1356.169788][T24396] device wg2 left promiscuous mode [ 1356.214651][T24396] device wg2 entered promiscuous mode [ 1356.425799][T24415] syz-executor.0[24415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.425873][T24415] syz-executor.0[24415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.709875][T24424] device syzkaller0 entered promiscuous mode [ 1356.867417][T24429] device syzkaller0 entered promiscuous mode [ 1356.874678][T24435] device wg2 left promiscuous mode [ 1356.886212][T24437] device wg2 entered promiscuous mode [ 1356.966648][T24451] syz-executor.2[24451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.966715][T24451] syz-executor.2[24451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1357.263149][T24456] device syzkaller0 entered promiscuous mode [ 1358.125901][T24493] device wg2 left promiscuous mode [ 1358.168718][T24503] syz-executor.2[24503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1358.168783][T24503] syz-executor.2[24503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1358.181754][T24493] device wg2 entered promiscuous mode [ 1358.730855][T24506] device syzkaller0 entered promiscuous mode [ 1358.994474][T24516] device syzkaller0 entered promiscuous mode [ 1359.820023][T24581] syz-executor.3[24581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1359.820090][T24581] syz-executor.3[24581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1359.979038][T24573] device syzkaller0 entered promiscuous mode [ 1360.527792][T24602] device wg2 left promiscuous mode [ 1360.551217][T24602] device wg2 entered promiscuous mode [ 1360.848997][T24623] syz-executor.0[24623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1360.849069][T24623] syz-executor.0[24623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1361.231527][T24645] syz-executor.2[24645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1361.298530][T24645] syz-executor.2[24645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1361.734332][T24658] device syzkaller0 entered promiscuous mode [ 1361.986213][T24663] device syzkaller0 entered promiscuous mode [ 1362.103539][T24681] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1362.103559][T24681] syz-executor.0[24681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.117010][T24681] syz-executor.0[24681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.436001][T24696] syz-executor.3[24696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.570481][T24696] syz-executor.3[24696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.636811][T24690] device syzkaller0 entered promiscuous mode [ 1362.774260][T24707] syz-executor.1[24707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.774330][T24707] syz-executor.1[24707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1362.841680][T24709] device wg2 left promiscuous mode [ 1362.881229][T24709] device wg2 entered promiscuous mode [ 1363.030106][T24711] device syzkaller0 entered promiscuous mode [ 1363.068559][T24721] syz-executor.4[24721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1363.068633][T24721] syz-executor.4[24721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1363.785684][T24725] device syzkaller0 entered promiscuous mode [ 1364.535504][T24759] device syzkaller0 entered promiscuous mode [ 1364.883892][T24777] device wg2 left promiscuous mode [ 1364.922149][T24780] syz-executor.3[24780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1364.922220][T24780] syz-executor.3[24780] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1364.962757][T24777] device wg2 entered promiscuous mode [ 1365.044867][T24787] device wg2 left promiscuous mode [ 1365.066012][T24787] device wg2 entered promiscuous mode [ 1365.318347][T24792] device syzkaller0 entered promiscuous mode [ 1365.482440][T24813] device wg2 left promiscuous mode [ 1365.529455][T24814] device wg2 entered promiscuous mode [ 1366.782484][T24849] device syzkaller0 entered promiscuous mode [ 1367.995194][T24884] device syzkaller0 entered promiscuous mode [ 1368.139103][T24904] device wg2 left promiscuous mode [ 1368.171346][T24904] device wg2 entered promiscuous mode [ 1368.615014][T24915] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1368.615034][T24915] syz-executor.0[24915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.676053][T24915] syz-executor.0[24915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.934907][T24928] device wg2 left promiscuous mode [ 1368.982907][T24928] device wg2 entered promiscuous mode [ 1369.104040][T24925] device syzkaller0 entered promiscuous mode [ 1370.762817][T24966] bridge0: port 1(bridge_slave_0) entered blocking state [ 1370.796950][T24966] bridge0: port 1(bridge_slave_0) entered disabled state [ 1370.826601][T24966] device bridge_slave_0 entered promiscuous mode [ 1370.858712][T24974] device wg2 left promiscuous mode [ 1370.908348][T24966] bridge0: port 2(bridge_slave_1) entered blocking state [ 1370.931974][T24966] bridge0: port 2(bridge_slave_1) entered disabled state [ 1370.986264][T24966] device bridge_slave_1 entered promiscuous mode [ 1371.016946][T18179] device bridge_slave_1 left promiscuous mode [ 1371.023087][T18179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1371.038005][T18179] device bridge_slave_0 left promiscuous mode [ 1371.046196][T18179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1371.170154][T24977] device wg2 entered promiscuous mode [ 1371.475731][T24966] bridge0: port 2(bridge_slave_1) entered blocking state [ 1371.482621][T24966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1371.489712][T24966] bridge0: port 1(bridge_slave_0) entered blocking state [ 1371.496487][T24966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1371.744620][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 1371.764905][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 1371.973009][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1371.989817][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1372.036761][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1372.093178][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1372.136098][ T329] bridge0: port 1(bridge_slave_0) entered blocking state [ 1372.142973][ T329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1372.272700][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1372.303082][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1372.330943][ T329] bridge0: port 2(bridge_slave_1) entered blocking state [ 1372.337826][ T329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1372.345122][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1372.395078][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1372.481682][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1372.500561][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1372.550670][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1372.576745][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1372.595088][T24966] device veth0_vlan entered promiscuous mode [ 1372.606621][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1372.616040][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1372.640465][T24966] device veth1_macvtap entered promiscuous mode [ 1372.649569][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1372.656812][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1372.670106][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1372.699069][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1372.708351][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1372.747074][T25027] device wg2 left promiscuous mode [ 1372.880360][T25028] device syzkaller0 entered promiscuous mode [ 1372.928270][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1372.951023][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1373.027237][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1373.087131][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1373.131991][T25027] device wg2 entered promiscuous mode [ 1373.143595][T25041] syz-executor.3[25041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.143661][T25041] syz-executor.3[25041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1373.892868][T25051] device syzkaller0 entered promiscuous mode [ 1374.404491][T25071] device syzkaller0 entered promiscuous mode [ 1374.415663][T25076] device wg2 left promiscuous mode [ 1374.421768][T25080] device wg2 entered promiscuous mode [ 1374.842792][T25102] bridge0: port 1(bridge_slave_0) entered blocking state [ 1374.850685][T25102] bridge0: port 1(bridge_slave_0) entered disabled state [ 1374.858654][T25102] device bridge_slave_0 entered promiscuous mode [ 1374.867937][T25102] bridge0: port 2(bridge_slave_1) entered blocking state [ 1374.874995][T25102] bridge0: port 2(bridge_slave_1) entered disabled state [ 1374.926655][T25102] device bridge_slave_1 entered promiscuous mode [ 1375.130276][T25115] device wg2 entered promiscuous mode [ 1375.428261][T18179] device bridge_slave_1 left promiscuous mode [ 1375.434248][T18179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1375.478861][T18179] device bridge_slave_0 left promiscuous mode [ 1375.484823][T18179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1375.502280][T18179] device veth1_macvtap left promiscuous mode [ 1375.720183][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1375.736406][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1375.884518][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1375.933351][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1376.014140][ T340] bridge0: port 1(bridge_slave_0) entered blocking state [ 1376.021021][ T340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1376.159938][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1376.210683][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1376.261325][ T340] bridge0: port 2(bridge_slave_1) entered blocking state [ 1376.268202][ T340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1376.336182][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1376.366718][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1376.400144][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1376.425036][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1376.479967][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1376.552318][T25102] device veth0_vlan entered promiscuous mode [ 1376.577398][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1376.595350][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1376.732532][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1376.755635][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1376.780165][T25157] device wg2 left promiscuous mode [ 1376.815608][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1376.834052][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1376.868159][T25157] device wg2 entered promiscuous mode [ 1376.888489][T25102] device veth1_macvtap entered promiscuous mode [ 1376.932455][T25164] syz-executor.0[25164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1376.932529][T25164] syz-executor.0[25164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1376.968376][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1377.000447][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1377.018667][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1377.037562][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1377.054886][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1377.159305][T25172] device wg2 entered promiscuous mode [ 1377.172699][T25174] syz-executor.1[25174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1377.172765][T25174] syz-executor.1[25174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1377.244905][T25177] device syzkaller0 entered promiscuous mode [ 1377.874269][T25180] device syzkaller0 entered promiscuous mode [ 1378.798775][T25222] device wg2 left promiscuous mode [ 1378.824048][T25222] device wg2 entered promiscuous mode [ 1378.860601][T25229] syz-executor.1[25229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1378.860703][T25229] syz-executor.1[25229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1379.119755][T25239] syz-executor.0[25239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1379.265238][T25239] syz-executor.0[25239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1379.411536][T25237] device syzkaller0 entered promiscuous mode [ 1379.833731][T25239] device syzkaller0 entered promiscuous mode [ 1380.086237][T25259] device syzkaller0 entered promiscuous mode [ 1380.114435][T25267] device wg2 left promiscuous mode [ 1380.120592][T25273] device wg2 entered promiscuous mode [ 1380.623859][T25292] syz-executor.1[25292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1380.623932][T25292] syz-executor.1[25292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1381.140078][T25301] device syzkaller0 entered promiscuous mode [ 1382.693153][T25339] device syzkaller0 entered promiscuous mode [ 1382.722204][T25343] device wg2 left promiscuous mode [ 1382.728157][T25349] device wg2 entered promiscuous mode [ 1382.786374][T25358] syz-executor.0[25358] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1382.786445][T25358] syz-executor.0[25358] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1383.138185][T25369] device syzkaller0 entered promiscuous mode [ 1384.223483][T25399] syz-executor.3[25399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1384.223599][T25399] syz-executor.3[25399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1384.543731][T25409] device syzkaller0 entered promiscuous mode [ 1384.697389][T25416] syz-executor.1[25416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1384.697461][T25416] syz-executor.1[25416] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1384.975478][T25422] syz-executor.2[25422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1385.066782][T25418] device syzkaller0 entered promiscuous mode [ 1385.116497][T25422] syz-executor.2[25422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1385.377630][T25428] device syzkaller0 entered promiscuous mode [ 1386.539820][T25458] device syzkaller0 entered promiscuous mode [ 1386.728009][T25469] device wg2 left promiscuous mode [ 1386.736262][T25469] device wg2 entered promiscuous mode [ 1387.381537][T25499] device wg2 left promiscuous mode [ 1387.422928][T25499] device wg2 entered promiscuous mode [ 1388.078314][T25528] device wg2 left promiscuous mode [ 1388.107077][T25528] device wg2 entered promiscuous mode [ 1388.477830][T25536] syz-executor.4[25536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1388.477901][T25536] syz-executor.4[25536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1388.668458][T25544] syz-executor.2[25544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1388.700718][T25544] syz-executor.2[25544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1388.742974][T25549] device wg2 left promiscuous mode [ 1388.857543][T25549] device wg2 entered promiscuous mode [ 1389.025566][T25553] device syzkaller0 entered promiscuous mode [ 1389.124720][T25555] device syzkaller0 entered promiscuous mode [ 1390.762018][T25590] syz-executor.4[25590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1390.762097][T25590] syz-executor.4[25590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1391.354314][T25603] device syzkaller0 entered promiscuous mode [ 1393.934627][T25666] device syzkaller0 entered promiscuous mode [ 1394.121268][T25671] device wg2 left promiscuous mode [ 1394.166631][T25675] device wg2 entered promiscuous mode [ 1395.181202][T25708] syz-executor.0[25708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1395.181292][T25708] syz-executor.0[25708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1396.069805][T25710] device syzkaller0 entered promiscuous mode [ 1396.679027][T25748] device wg2 left promiscuous mode [ 1396.751364][T25749] device wg2 entered promiscuous mode [ 1396.858045][T25753] syz-executor.4[25753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1396.858117][T25753] syz-executor.4[25753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1397.361466][T25753] device syzkaller0 entered promiscuous mode [ 1397.598158][T25767] device syzkaller0 entered promiscuous mode [ 1397.826243][T25788] device wg2 left promiscuous mode [ 1397.840251][T25788] device wg2 entered promiscuous mode [ 1398.738646][T25814] device wg2 left promiscuous mode [ 1398.784754][T25814] device wg2 entered promiscuous mode [ 1400.743599][T25884] device syzkaller0 entered promiscuous mode [ 1400.941191][T25898] device syzkaller0 entered promiscuous mode [ 1401.065742][T25910] syz-executor.4[25910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1401.065814][T25910] syz-executor.4[25910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1401.741555][T25917] device syzkaller0 entered promiscuous mode [ 1403.271998][T25969] syz-executor.1[25969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1403.272069][T25969] syz-executor.1[25969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1403.287670][T25958] device syzkaller0 entered promiscuous mode [ 1403.329490][T25962] device wg2 left promiscuous mode [ 1403.359115][T25963] device wg2 entered promiscuous mode [ 1403.377851][T25965] device wg2 left promiscuous mode [ 1403.387125][T25968] device wg2 entered promiscuous mode [ 1403.609561][T25977] device syzkaller0 entered promiscuous mode [ 1403.688970][T26003] device wg2 left promiscuous mode [ 1403.708302][T26003] device wg2 entered promiscuous mode [ 1404.515713][T26035] device wg2 left promiscuous mode [ 1404.569433][T26037] device wg2 entered promiscuous mode [ 1404.710333][T26047] syz-executor.3[26047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1404.710407][T26047] syz-executor.3[26047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1404.983136][T26061] syz-executor.1[26061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1405.078614][T26061] syz-executor.1[26061] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1405.187585][T26049] device syzkaller0 entered promiscuous mode [ 1405.595777][T26071] device syzkaller0 entered promiscuous mode [ 1405.939140][T26085] device wg2 left promiscuous mode [ 1405.999776][T26086] device wg2 entered promiscuous mode [ 1406.090795][T26093] device wg2 left promiscuous mode [ 1406.160525][T26093] device wg2 entered promiscuous mode [ 1406.375015][T26102] syz-executor.1[26102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1406.375084][T26102] syz-executor.1[26102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1406.409737][T26107] syz-executor.2[26107] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1406.481010][T26107] syz-executor.2[26107] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1406.883076][T26116] device syzkaller0 entered promiscuous mode [ 1407.247233][T26126] syz-executor.4[26126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1407.247308][T26126] syz-executor.4[26126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1407.296569][T26113] device syzkaller0 entered promiscuous mode [ 1407.490207][T26137] device wg2 left promiscuous mode [ 1407.574815][T26137] device wg2 entered promiscuous mode [ 1408.136603][T26135] device syzkaller0 entered promiscuous mode [ 1408.456577][T26160] device wg2 left promiscuous mode [ 1408.484166][T26160] device wg2 entered promiscuous mode [ 1408.491866][T26167] syz-executor.2[26167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1408.491938][T26167] syz-executor.2[26167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1409.118182][T26177] device syzkaller0 entered promiscuous mode [ 1409.644118][T26204] device wg2 left promiscuous mode [ 1409.684688][T26204] device wg2 entered promiscuous mode [ 1409.812906][T26207] device wg2 left promiscuous mode [ 1409.891459][T26207] device wg2 entered promiscuous mode [ 1410.944634][T26241] device wg2 left promiscuous mode [ 1411.012740][T26243] syz-executor.4[26243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1411.012829][T26243] syz-executor.4[26243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1411.024963][T26241] device wg2 entered promiscuous mode [ 1411.975520][T26254] device syzkaller0 entered promiscuous mode [ 1412.061843][T26260] device syzkaller0 entered promiscuous mode [ 1412.085484][T26274] device wg2 left promiscuous mode [ 1412.093180][T26278] device wg2 entered promiscuous mode [ 1412.139824][T26284] device wg2 left promiscuous mode [ 1412.151018][T26284] device wg2 entered promiscuous mode [ 1412.218959][T26289] device wg2 left promiscuous mode [ 1412.293651][T26289] device wg2 entered promiscuous mode [ 1412.616883][T26316] device wg2 left promiscuous mode [ 1412.658831][T26316] device wg2 entered promiscuous mode [ 1412.861220][T26325] syz-executor.1[26325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1412.861294][T26325] syz-executor.1[26325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1413.329416][T26326] device syzkaller0 entered promiscuous mode [ 1413.612686][T26330] device syzkaller0 entered promiscuous mode [ 1413.639472][T26342] device wg2 left promiscuous mode [ 1413.672662][T26345] device wg2 entered promiscuous mode [ 1413.910672][T26355] device wg2 left promiscuous mode [ 1413.941925][T26355] device wg2 entered promiscuous mode [ 1415.134047][T26396] syz-executor.1[26396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1415.134110][T26396] syz-executor.1[26396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1415.152988][T26377] device syzkaller0 entered promiscuous mode [ 1415.195887][T26391] device wg2 left promiscuous mode [ 1415.224163][T26397] device wg2 entered promiscuous mode [ 1415.864416][T26406] device syzkaller0 entered promiscuous mode [ 1417.142620][T26444] device syzkaller0 entered promiscuous mode [ 1417.218346][T26454] syz-executor.2[26454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1417.218448][T26454] syz-executor.2[26454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1417.829684][T26464] device syzkaller0 entered promiscuous mode [ 1418.350364][T26497] device wg2 left promiscuous mode [ 1418.459875][T26497] device wg2 entered promiscuous mode [ 1418.964963][T26517] syz-executor.3[26517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1418.965058][T26517] syz-executor.3[26517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1419.153870][T26510] device syzkaller0 entered promiscuous mode [ 1419.439139][T26524] device syzkaller0 entered promiscuous mode [ 1420.100291][T26540] device wg2 left promiscuous mode [ 1420.127390][T26542] syz-executor.1[26542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1420.127463][T26542] syz-executor.1[26542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1420.163331][T26540] device wg2 entered promiscuous mode [ 1420.452089][T26552] device syzkaller0 entered promiscuous mode [ 1420.635489][T26568] device wg2 left promiscuous mode [ 1421.003465][T26578] device syzkaller0 entered promiscuous mode [ 1421.735016][T26602] syz-executor.0[26602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1421.735088][T26602] syz-executor.0[26602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1422.815374][T26612] device syzkaller0 entered promiscuous mode [ 1423.124147][T26640] device wg2 left promiscuous mode [ 1423.177145][T26640] device wg2 entered promiscuous mode [ 1423.727876][T26658] syz-executor.1[26658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1423.727949][T26658] syz-executor.1[26658] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1423.774638][T26654] device syzkaller0 entered promiscuous mode [ 1423.808065][T26660] syz-executor.2[26660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1423.808135][T26660] syz-executor.2[26660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1424.277004][T26664] device syzkaller0 entered promiscuous mode [ 1424.456930][T26665] device syzkaller0 entered promiscuous mode [ 1424.504110][T26668] device wg2 left promiscuous mode [ 1424.526512][T26671] device wg2 entered promiscuous mode [ 1424.665955][T26687] syz-executor.3[26687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1424.666028][T26687] syz-executor.3[26687] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1424.867481][T26691] syz-executor.1[26691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1424.938214][T26691] syz-executor.1[26691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1425.036134][T26695] device wg2 entered promiscuous mode [ 1425.361713][T26692] device syzkaller0 entered promiscuous mode [ 1425.502561][T26706] device syzkaller0 entered promiscuous mode [ 1425.580518][T26730] device wg2 left promiscuous mode [ 1425.589489][T26730] device wg2 entered promiscuous mode [ 1426.988414][T26757] syz-executor.2[26757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1426.988488][T26757] syz-executor.2[26757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1427.404960][T26762] device syzkaller0 entered promiscuous mode [ 1427.605319][T26769] device wg2 left promiscuous mode [ 1427.627989][T26771] device wg2 entered promiscuous mode [ 1428.071991][T26786] device syzkaller0 entered promiscuous mode [ 1429.283271][T26811] device wg2 left promiscuous mode [ 1429.313748][T26811] device wg2 entered promiscuous mode [ 1430.155537][T26845] device syzkaller0 entered promiscuous mode [ 1430.490536][T26857] syz-executor.1[26857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1430.490610][T26857] syz-executor.1[26857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1430.689018][T26861] device wg2 left promiscuous mode [ 1430.784772][T26861] device wg2 entered promiscuous mode [ 1430.819223][T26859] device syzkaller0 entered promiscuous mode [ 1432.199170][T26918] device wg2 left promiscuous mode [ 1432.687788][T26928] device syzkaller0 entered promiscuous mode [ 1434.089466][T26970] device wg2 left promiscuous mode [ 1434.096645][T26970] device wg2 entered promiscuous mode [ 1434.840769][T27008] syz-executor.3[27008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1434.840841][T27008] syz-executor.3[27008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1434.881335][T27003] device syzkaller0 entered promiscuous mode [ 1435.571418][T27015] device syzkaller0 entered promiscuous mode [ 1435.603170][T27027] device wg2 entered promiscuous mode [ 1435.655703][T27033] syz-executor.0[27033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1435.655773][T27033] syz-executor.0[27033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1435.690227][T27035] device wg2 left promiscuous mode [ 1435.711356][T27035] device wg2 entered promiscuous mode [ 1435.895262][T27051] syz-executor.4[27051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1435.895330][T27051] syz-executor.4[27051] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1436.092260][T27043] device syzkaller0 entered promiscuous mode [ 1436.476112][T27069] device syzkaller0 entered promiscuous mode [ 1436.548974][T27074] device wg2 left promiscuous mode [ 1436.614213][T27074] device wg2 entered promiscuous mode [ 1437.366916][T27086] device syzkaller0 entered promiscuous mode [ 1438.445738][T27122] device wg2 left promiscuous mode [ 1438.483304][T27124] device wg2 left promiscuous mode [ 1438.489795][T27126] device wg2 entered promiscuous mode [ 1438.520030][T27127] device wg2 entered promiscuous mode [ 1438.916028][T27139] syz-executor.3[27139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1438.916099][T27139] syz-executor.3[27139] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1439.481714][T27149] device syzkaller0 entered promiscuous mode [ 1440.688984][T27165] bridge0: port 1(bridge_slave_0) entered blocking state [ 1440.740975][T27165] bridge0: port 1(bridge_slave_0) entered disabled state [ 1440.748284][T27165] device bridge_slave_0 entered promiscuous mode [ 1440.777008][T27165] bridge0: port 2(bridge_slave_1) entered blocking state [ 1440.783861][T27165] bridge0: port 2(bridge_slave_1) entered disabled state [ 1440.822590][T27165] device bridge_slave_1 entered promiscuous mode [ 1441.132347][T18179] device bridge_slave_1 left promiscuous mode [ 1441.140954][T18179] bridge0: port 2(bridge_slave_1) entered disabled state [ 1441.201069][T18179] device bridge_slave_0 left promiscuous mode [ 1441.252331][T18179] bridge0: port 1(bridge_slave_0) entered disabled state [ 1441.323348][T18179] device veth1_macvtap left promiscuous mode [ 1441.736579][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1441.744163][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1441.759796][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1441.768666][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1441.789488][ T4346] bridge0: port 1(bridge_slave_0) entered blocking state [ 1441.796369][ T4346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1441.803785][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1441.812038][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1441.820228][ T4346] bridge0: port 2(bridge_slave_1) entered blocking state [ 1441.827145][ T4346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1441.849888][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1441.858352][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1441.865815][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1441.873914][ T4346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1441.885206][T27165] device veth0_vlan entered promiscuous mode [ 1441.899065][T27165] device veth1_macvtap entered promiscuous mode [ 1441.910784][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1441.919811][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1441.927667][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1441.934962][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1441.954645][ T329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1441.977897][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1441.994551][ T4340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1442.007686][T27214] device wg2 left promiscuous mode [ 1442.041735][T27214] device wg2 entered promiscuous mode [ 1442.164607][T27212] device syzkaller0 entered promiscuous mode [ 1442.227081][T27229] device wg2 entered promiscuous mode [ 1442.948847][T27250] device wg2 left promiscuous mode [ 1442.973031][T27250] device wg2 entered promiscuous mode [ 1443.015612][T27256] syz-executor.4[27256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1443.015677][T27256] syz-executor.4[27256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1443.147307][T27264] syz-executor.2[27264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1443.217487][T27264] syz-executor.2[27264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1443.789610][T27266] device syzkaller0 entered promiscuous mode [ 1444.253159][T27290] syz-executor.2[27290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1444.253231][T27290] syz-executor.2[27290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1444.756443][T27295] device syzkaller0 entered promiscuous mode [ 1445.511182][T27301] device syzkaller0 entered promiscuous mode [ 1445.593834][T27327] syz-executor.0[27327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1445.593905][T27327] syz-executor.0[27327] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1445.935154][T27338] syz-executor.1[27338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1445.956611][T27338] syz-executor.1[27338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1445.982703][T27336] device syzkaller0 entered promiscuous mode [ 1446.489983][T27352] device syzkaller0 entered promiscuous mode [ 1446.882832][T27379] device wg2 left promiscuous mode [ 1446.925429][T27379] device wg2 entered promiscuous mode [ 1447.855250][T27392] device syzkaller0 entered promiscuous mode [ 1447.894564][T27409] device wg2 left promiscuous mode [ 1447.909589][T27412] device wg2 left promiscuous mode [ 1447.917589][T27415] device wg2 entered promiscuous mode [ 1448.904034][T27445] device wg2 left promiscuous mode [ 1448.962257][T27447] device wg2 entered promiscuous mode [ 1449.159543][T27450] syz-executor.1[27450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1449.159611][T27450] syz-executor.1[27450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1449.787745][T27464] device syzkaller0 entered promiscuous mode [ 1449.981221][T27473] device wg2 entered promiscuous mode [ 1451.447069][T27503] syz-executor.3[27503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1451.447142][T27503] syz-executor.3[27503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1451.808440][T27516] syz-executor.1[27516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1451.901670][T27516] syz-executor.1[27516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1452.497138][T27508] device syzkaller0 entered promiscuous mode [ 1452.754531][T27536] device syzkaller0 entered promiscuous mode [ 1452.798379][T27545] syz-executor.1[27545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1452.798459][T27545] syz-executor.1[27545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1452.904665][T27552] syz-executor.4[27552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1452.929958][T27552] syz-executor.4[27552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1453.214652][T27553] device syzkaller0 entered promiscuous mode [ 1453.858287][T27558] device syzkaller0 entered promiscuous mode [ 1454.938318][T27589] device syzkaller0 entered promiscuous mode [ 1455.208361][T27610] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1455.208381][T27610] syz-executor.1[27610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1455.214850][T27610] syz-executor.1[27610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1455.745419][T27627] syz-executor.2[27627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1455.788075][T27621] device syzkaller0 entered promiscuous mode [ 1455.843500][T27627] syz-executor.2[27627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1456.272080][T27633] device syzkaller0 entered promiscuous mode [ 1457.222584][T27673] syz-executor.0[27673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1457.222645][T27673] syz-executor.0[27673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1457.404899][T27681] device wg2 left promiscuous mode [ 1457.718787][T27687] device syzkaller0 entered promiscuous mode [ 1457.802160][T27681] device wg2 entered promiscuous mode [ 1458.030401][T27691] device syzkaller0 entered promiscuous mode [ 1458.100880][T27703] syz-executor.1[27703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1458.100950][T27703] syz-executor.1[27703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1458.462753][T27716] device syzkaller0 entered promiscuous mode [ 1459.522830][T27744] syz-executor.1[27744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1459.522900][T27744] syz-executor.1[27744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1460.238108][T27753] device syzkaller0 entered promiscuous mode [ 1460.375327][T27754] device syzkaller0 entered promiscuous mode [ 1460.519213][T27774] device syzkaller0 entered promiscuous mode [ 1462.052107][T27822] device syzkaller0 entered promiscuous mode [ 1462.109423][T27835] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1462.109441][T27835] syz-executor.1[27835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1462.128903][T27835] syz-executor.1[27835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1462.660652][T27848] device syzkaller0 entered promiscuous mode [ 1462.952384][T27855] syz-executor.0[27855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1462.952454][T27855] syz-executor.0[27855] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1463.871610][T27870] device syzkaller0 entered promiscuous mode [ 1464.373254][T27899] syz-executor.3[27899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1464.373326][T27899] syz-executor.3[27899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1464.502983][T27906] device wg2 left promiscuous mode [ 1464.608956][T27906] device wg2 entered promiscuous mode [ 1465.097864][T27911] device syzkaller0 entered promiscuous mode [ 1465.306663][T27922] syz-executor.2[27922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1465.306733][T27922] syz-executor.2[27922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1465.878361][T27924] device syzkaller0 entered promiscuous mode [ 1466.270615][T27945] device wg2 left promiscuous mode [ 1466.338147][T27945] device wg2 entered promiscuous mode [ 1466.630969][T27953] syz-executor.2[27953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1466.631042][T27953] syz-executor.2[27953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1467.112741][T27964] device syzkaller0 entered promiscuous mode [ 1467.489163][T27965] device syzkaller0 entered promiscuous mode [ 1467.780216][T27991] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1467.780234][T27991] syz-executor.3[27991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1467.787078][T27991] syz-executor.3[27991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1467.799401][T27992] device wg2 left promiscuous mode [ 1467.830858][T27992] device wg2 entered promiscuous mode [ 1468.411377][T28003] device syzkaller0 entered promiscuous mode [ 1468.999274][T28016] syz-executor.4[28016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1468.999344][T28016] syz-executor.4[28016] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1469.335195][T28024] device syzkaller0 entered promiscuous mode [ 1470.966588][T28070] device wg2 left promiscuous mode [ 1471.023380][T28070] device wg2 entered promiscuous mode [ 1473.889325][T28137] device syzkaller0 entered promiscuous mode [ 1473.996709][T28147] syz-executor.4[28147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1473.996776][T28147] syz-executor.4[28147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1474.121001][T28138] device syzkaller0 entered promiscuous mode [ 1474.530803][T28149] device syzkaller0 entered promiscuous mode [ 1476.402202][T28189] device syzkaller0 entered promiscuous mode [ 1476.643008][T28197] device wg2 left promiscuous mode [ 1476.653138][T28200] device wg2 entered promiscuous mode [ 1476.749956][T28211] device wg2 left promiscuous mode [ 1476.770217][T28211] device wg2 entered promiscuous mode [ 1477.864180][T28240] device wg2 left promiscuous mode [ 1477.956249][T28240] device wg2 entered promiscuous mode [ 1478.357375][T28250] device syzkaller0 entered promiscuous mode [ 1478.885667][T28266] syz-executor.1[28266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1478.885737][T28266] syz-executor.1[28266] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1479.978721][T28273] device syzkaller0 entered promiscuous mode [ 1480.097237][T28284] device wg2 left promiscuous mode [ 1480.111535][T28287] device wg2 entered promiscuous mode [ 1480.283431][T28297] syz-executor.1[28297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1480.283501][T28297] syz-executor.1[28297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1480.710869][T28305] device syzkaller0 entered promiscuous mode [ 1481.263613][T28326] device syzkaller0 entered promiscuous mode [ 1482.629568][T28355] syz-executor.2[28355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1482.629637][T28355] syz-executor.2[28355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1483.170655][T28361] device syzkaller0 entered promiscuous mode [ 1483.658005][T28373] syz-executor.4[28373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1483.658077][T28373] syz-executor.4[28373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1483.866977][T28376] device syzkaller0 entered promiscuous mode [ 1484.155747][T28385] device syzkaller0 entered promiscuous mode [ 1484.228615][T28388] device syzkaller0 entered promiscuous mode [ 1484.596979][T28403] syz-executor.1[28403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1484.597054][T28403] syz-executor.1[28403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1485.108098][T28407] device syzkaller0 entered promiscuous mode [ 1485.511003][T28422] syz-executor.2[28422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1485.511073][T28422] syz-executor.2[28422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1485.943420][T28430] device syzkaller0 entered promiscuous mode [ 1486.174990][T28440] syz-executor.3[28440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1486.175061][T28440] syz-executor.3[28440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1486.276562][T28429] device syzkaller0 entered promiscuous mode [ 1486.494909][T28441] device syzkaller0 entered promiscuous mode [ 1487.249118][T28462] device wg2 left promiscuous mode [ 1487.314179][T28462] device wg2 entered promiscuous mode [ 1487.836965][T28477] device syzkaller0 entered promiscuous mode [ 1488.027624][T28481] syz-executor.4[28481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1488.027696][T28481] syz-executor.4[28481] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1488.399258][T28488] device syzkaller0 entered promiscuous mode [ 1488.586310][T28495] device syzkaller0 entered promiscuous mode [ 1488.634709][T28501] syz-executor.0[28501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1488.634777][T28501] syz-executor.0[28501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1488.685477][T28505] syz-executor.3[28505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1488.697431][T28505] syz-executor.3[28505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1489.059902][T28512] device syzkaller0 entered promiscuous mode [ 1489.208838][T28509] device syzkaller0 entered promiscuous mode [ 1489.784097][T28529] device syzkaller0 entered promiscuous mode [ 1491.382022][T28557] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1491.382042][T28557] syz-executor.1[28557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1491.451770][T28560] syz-executor.4[28560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1491.471152][T28557] syz-executor.1[28557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1491.508244][T28560] syz-executor.4[28560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1492.019692][T28557] device syzkaller0 entered promiscuous mode [ 1492.436796][T28571] device syzkaller0 entered promiscuous mode [ 1493.801637][T28606] device wg2 left promiscuous mode [ 1493.855273][T28606] device wg2 entered promiscuous mode [ 1494.440121][T28620] syz-executor.2[28620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1494.440193][T28620] syz-executor.2[28620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1494.819144][T28628] device syzkaller0 entered promiscuous mode [ 1494.862049][T28637] syz-executor.1[28637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1494.862129][T28637] syz-executor.1[28637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1495.262539][T28647] device syzkaller0 entered promiscuous mode [ 1496.546314][T28674] device syzkaller0 entered promiscuous mode [ 1496.644210][T28684] syz-executor.2[28684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1496.644293][T28684] syz-executor.2[28684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1497.312055][T28700] device syzkaller0 entered promiscuous mode [ 1497.581607][T28701] device syzkaller0 entered promiscuous mode [ 1498.430422][T28730] device syzkaller0 entered promiscuous mode [ 1498.715679][T28743] device syzkaller0 entered promiscuous mode [ 1501.081763][T28795] syz-executor.3[28795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1501.081851][T28795] syz-executor.3[28795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1501.490724][T28801] device syzkaller0 entered promiscuous mode [ 1501.570460][T28809] syz-executor.4[28809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1501.570537][T28809] syz-executor.4[28809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1501.835030][T28814] syz-executor.0[28814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1501.836383][T28810] device syzkaller0 entered promiscuous mode [ 1501.846803][T28814] syz-executor.0[28814] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1501.990722][T28818] device wg2 left promiscuous mode [ 1502.134163][T28815] device syzkaller0 entered promiscuous mode [ 1506.005214][T28904] device syzkaller0 entered promiscuous mode [ 1506.694160][T28920] syz-executor.3[28920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1506.694230][T28920] syz-executor.3[28920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1507.842749][T28923] device syzkaller0 entered promiscuous mode [ 1509.115321][T28953] syz-executor.2[28953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1509.119850][T28953] syz-executor.2[28953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1509.847966][T28958] device syzkaller0 entered promiscuous mode [ 1510.251902][T28978] syz-executor.4[28978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1510.251974][T28978] syz-executor.4[28978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1510.836802][T28984] device syzkaller0 entered promiscuous mode [ 1510.920750][T28994] syz-executor.1[28994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1510.920818][T28994] syz-executor.1[28994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1510.990465][T28995] device wg2 entered promiscuous mode [ 1511.466639][T29000] device syzkaller0 entered promiscuous mode [ 1512.247209][T29020] syz-executor.2[29020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1512.247279][T29020] syz-executor.2[29020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1512.828217][T29024] device syzkaller0 entered promiscuous mode [ 1515.540455][T29077] syz-executor.2[29077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1515.540524][T29077] syz-executor.2[29077] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1515.608689][T29081] syz-executor.4[29081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1515.631498][T29081] syz-executor.4[29081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1515.947171][T29093] syz-executor.1[29093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1516.044604][T29093] syz-executor.1[29093] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1516.261854][T29091] device syzkaller0 entered promiscuous mode [ 1516.571733][T29094] device syzkaller0 entered promiscuous mode [ 1517.026254][T29104] device syzkaller0 entered promiscuous mode [ 1521.717346][T29189] syz-executor.4[29189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1521.717418][T29189] syz-executor.4[29189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1522.358649][T29199] device syzkaller0 entered promiscuous mode [ 1523.129073][T29217] syz-executor.2[29217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1523.129139][T29217] syz-executor.2[29217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1523.637682][T29222] device syzkaller0 entered promiscuous mode [ 1527.130333][T29307] device syzkaller0 entered promiscuous mode [ 1527.420055][T29312] syz-executor.3[29312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1527.420124][T29312] syz-executor.3[29312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1527.790700][T29321] device syzkaller0 entered promiscuous mode [ 1529.966837][T29371] device syzkaller0 entered promiscuous mode [ 1530.034388][T29378] syz-executor.3[29378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1530.034458][T29378] syz-executor.3[29378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1530.751918][T29381] device syzkaller0 entered promiscuous mode [ 1531.666312][T29408] device syzkaller0 entered promiscuous mode [ 1532.649853][T29436] syz-executor.2[29436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1532.649924][T29436] syz-executor.2[29436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1532.684959][T29424] device syzkaller0 entered promiscuous mode [ 1533.319815][T29427] device syzkaller0 entered promiscuous mode [ 1533.599403][T29445] device syzkaller0 entered promiscuous mode [ 1534.117670][T29466] syz-executor.1[29466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1534.117741][T29466] syz-executor.1[29466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1534.529260][T29471] device syzkaller0 entered promiscuous mode [ 1534.547341][T29473] syz-executor.3[29473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1534.547408][T29473] syz-executor.3[29473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1535.165078][T29477] device syzkaller0 entered promiscuous mode [ 1535.674781][T29500] device syzkaller0 entered promiscuous mode [ 1536.761977][T29522] syz-executor.2[29522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1536.762040][T29522] syz-executor.2[29522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1537.412339][T29530] device syzkaller0 entered promiscuous mode [ 1537.897329][T29546] syz-executor.3[29546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1537.897397][T29546] syz-executor.3[29546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1538.031279][T29552] syz-executor.2[29552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1538.064079][T29552] syz-executor.2[29552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1538.094785][T29544] device syzkaller0 entered promiscuous mode [ 1538.360337][T29553] device syzkaller0 entered promiscuous mode [ 1538.498731][T29559] device syzkaller0 entered promiscuous mode [ 1539.173886][T29575] device syzkaller0 entered promiscuous mode [ 1539.300992][T29576] device syzkaller0 entered promiscuous mode [ 1539.702301][T29596] syz-executor.1[29596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1539.702366][T29596] syz-executor.1[29596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1540.043121][T29608] device syzkaller0 entered promiscuous mode [ 1540.487818][T29617] syz-executor.2[29617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1540.487891][T29617] syz-executor.2[29617] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1540.952161][T29620] device syzkaller0 entered promiscuous mode [ 1541.365414][T29632] device syzkaller0 entered promiscuous mode [ 1542.095922][T29651] syz-executor.0[29651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1542.095994][T29651] syz-executor.0[29651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1542.378859][T29650] device syzkaller0 entered promiscuous mode [ 1542.721427][T29664] device syzkaller0 entered promiscuous mode [ 1542.789461][T29665] device syzkaller0 entered promiscuous mode [ 1542.848304][T29671] device syzkaller0 entered promiscuous mode [ 1543.078994][T29686] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1543.079013][T29686] syz-executor.0[29686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1543.085538][T29686] syz-executor.0[29686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1543.283991][T29681] device syzkaller0 entered promiscuous mode [ 1543.586614][T29700] syz-executor.2[29700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1543.586687][T29700] syz-executor.2[29700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1543.589179][T29691] device syzkaller0 entered promiscuous mode [ 1544.248584][T29702] device syzkaller0 entered promiscuous mode [ 1544.317234][T29719] syz-executor.0[29719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1544.317306][T29719] syz-executor.0[29719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1544.493981][T29712] device syzkaller0 entered promiscuous mode [ 1545.007299][T29727] device syzkaller0 entered promiscuous mode [ 1545.246044][T29740] syz-executor.1[29740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1545.246112][T29740] syz-executor.1[29740] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1545.738432][T29751] device syzkaller0 entered promiscuous mode [ 1546.012466][T29752] device syzkaller0 entered promiscuous mode [ 1546.862005][T29770] syz-executor.2[29770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1546.862075][T29770] syz-executor.2[29770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1547.421437][T29775] device syzkaller0 entered promiscuous mode [ 1547.814994][T29779] device syzkaller0 entered promiscuous mode [ 1548.688380][T29798] device syzkaller0 entered promiscuous mode [ 1551.351222][T29855] device syzkaller0 entered promiscuous mode [ 1551.497065][T29861] syz-executor.3[29861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1551.497137][T29861] syz-executor.3[29861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1551.841062][T29853] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 1551.860237][T29853] #PF: supervisor instruction fetch in kernel mode [ 1551.866572][T29853] #PF: error_code(0x0010) - not-present page [ 1551.872388][T29853] PGD 13206a067 P4D 13206a067 PUD 132785067 PMD 0 [ 1551.878723][T29853] Oops: 0010 [#1] PREEMPT SMP KASAN [ 1551.883756][T29853] CPU: 0 PID: 29853 Comm: syz-executor.2 Not tainted 6.1.78-syzkaller-00013-gde6fb073c606 #0 [ 1551.893738][T29853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1551.903633][T29853] RIP: 0010:0x0 [ 1551.906935][T29853] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 1551.914143][T29853] RSP: 0018:ffffc9000549f908 EFLAGS: 00010246 [ 1551.920035][T29853] RAX: 1ffff11025d5c897 RBX: ffff88812eae44b8 RCX: 0000000000040000 [ 1551.927845][T29853] RDX: ffffc90001189000 RSI: 0000000000032944 RDI: ffff888117ae6a00 [ 1551.935658][T29853] RBP: ffffc9000549f930 R08: ffffffff841d8327 R09: ffff8881002a6300 [ 1551.943468][T29853] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 1551.951283][T29853] R13: dffffc0000000000 R14: ffff888117ae6a00 R15: dffffc0000000000 [ 1551.959093][T29853] FS: 00007f89305886c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1551.967858][T29853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1551.974279][T29853] CR2: ffffffffffffffd6 CR3: 000000012e73e000 CR4: 00000000003506b0 [ 1551.982095][T29853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1551.989902][T29853] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1551.997715][T29853] Call Trace: [ 1552.000841][T29853] [ 1552.003618][T29853] ? __die_body+0x62/0xb0 [ 1552.007785][T29853] ? __die+0x7e/0x90 [ 1552.011514][T29853] ? page_fault_oops+0x7f9/0xa90 [ 1552.016292][T29853] ? kernelmode_fixup_or_oops+0x270/0x270 [ 1552.021843][T29853] ? kmem_cache_free+0x291/0x510 [ 1552.026616][T29853] ? kfree_skbmem+0x104/0x170 [ 1552.031133][T29853] ? preempt_schedule_notrace+0x140/0x140 [ 1552.036685][T29853] ? is_errata93+0xc7/0x240 [ 1552.041027][T29853] ? exc_page_fault+0x537/0x700 [ 1552.045713][T29853] ? asm_exc_page_fault+0x27/0x30 [ 1552.050575][T29853] ? sk_psock_verdict_data_ready+0xf7/0x160 [ 1552.056302][T29853] sk_psock_verdict_data_ready+0x129/0x160 [ 1552.061945][T29853] unix_stream_sendmsg+0x8fd/0x1070 [ 1552.066976][T29853] ? unix_stream_sendmsg+0x8d1/0x1070 [ 1552.072188][T29853] ? unix_show_fdinfo+0x2f0/0x2f0 [ 1552.077047][T29853] ? security_socket_sendmsg+0x82/0xb0 [ 1552.082338][T29853] ? unix_show_fdinfo+0x2f0/0x2f0 [ 1552.087197][T29853] ____sys_sendmsg+0x5d3/0x9a0 [ 1552.091804][T29853] ? __sys_sendmsg_sock+0x40/0x40 [ 1552.096671][T29853] __sys_sendmsg+0x2a9/0x390 [ 1552.101089][T29853] ? ____sys_sendmsg+0x9a0/0x9a0 [ 1552.105858][T29853] ? do_futex+0x123/0x9a0 [ 1552.110030][T29853] ? restore_fpregs_from_fpstate+0xfc/0x230 [ 1552.115758][T29853] ? __kasan_check_write+0x14/0x20 [ 1552.120700][T29853] ? fpregs_restore_userregs+0x130/0x290 [ 1552.126170][T29853] __x64_sys_sendmsg+0x7f/0x90 [ 1552.130770][T29853] do_syscall_64+0x3d/0xb0 [ 1552.135021][T29853] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1552.140662][T29853] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1552.146392][T29853] RIP: 0033:0x7f892f87cf29 [ 1552.150647][T29853] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1552.170087][T29853] RSP: 002b:00007f89305880c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1552.178333][T29853] RAX: ffffffffffffffda RBX: 00007f892f9b3f80 RCX: 00007f892f87cf29 [ 1552.186141][T29853] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000007 [ 1552.193955][T29853] RBP: 00007f892f8ec074 R08: 0000000000000000 R09: 0000000000000000 [ 1552.201765][T29853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1552.209590][T29853] R13: 000000000000000b R14: 00007f892f9b3f80 R15: 00007ffdc6bba9e8 [ 1552.219250][T29853] [ 1552.222109][T29853] Modules linked in: [ 1552.225855][T29853] CR2: 0000000000000000 [ 1552.229836][T29853] ---[ end trace 0000000000000000 ]--- [ 1552.235130][T29853] RIP: 0010:0x0 [ 1552.238433][T29853] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 1552.245634][T29853] RSP: 0018:ffffc9000549f908 EFLAGS: 00010246 [ 1552.251534][T29853] RAX: 1ffff11025d5c897 RBX: ffff88812eae44b8 RCX: 0000000000040000 [ 1552.259345][T29853] RDX: ffffc90001189000 RSI: 0000000000032944 RDI: ffff888117ae6a00 [ 1552.267155][T29853] RBP: ffffc9000549f930 R08: ffffffff841d8327 R09: ffff8881002a6300 [ 1552.274967][T29853] R10: 0000000000000010 R11: dffffc0000000001 R12: 0000000000000004 [ 1552.282885][T29853] R13: dffffc0000000000 R14: ffff888117ae6a00 R15: dffffc0000000000 [ 1552.290690][T29853] FS: 00007f89305886c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1552.299460][T29853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1552.305882][T29853] CR2: ffffffffffffffd6 CR3: 000000012e73e000 CR4: 00000000003506b0 [ 1552.313693][T29853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1552.321501][T29853] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1552.329317][T29853] Kernel panic - not syncing: Fatal exception [ 1552.335429][T29853] Kernel Offset: disabled [ 1552.339549][T29853] Rebooting in 86400 seconds..