last executing test programs: 5.064980336s ago: executing program 4 (id=7244): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0xd, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@tail_call, @jmp={0x5, 0x1, 0x0, 0x4, 0xa, 0xfffffffffffffffc, 0x8}, @jmp={0x5, 0x1, 0xb, 0x2, 0x3, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map_fd={0x18, 0x1, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f0000000640)='syzkaller\x00', 0x9, 0x42, &(0x7f0000000740)=""/66, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0x7, 0xc4f, 0x8}, 0x10, 0xcebf, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f0000000c80)=[{0x3, 0x5, 0x0, 0xc}, {0x5, 0x1, 0x8, 0x2}, {0x3, 0x1, 0x4, 0x7}, {0x2, 0x2, 0x1, 0x7}, {0x5, 0x4, 0x6, 0x2}, {0x3, 0x4, 0x3}, {0x5, 0x2, 0x9, 0xc}, {0x2, 0x4, 0xa, 0x6}]}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000000000000700000000300000305f0000000000"], 0x0, 0x1f}, 0x28) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000240)=ANY=[], 0x31) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[], 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 4.707216918s ago: executing program 4 (id=7248): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="c7", 0x1}, {&(0x7f0000000300)="81bddce743f92530bc71a5a0e24eb69b8d2dcc9fa51369478ef73056e19b880a479cfd4cad6fa8cf817d3c572e4dc21a4b1b91235f49b4fa26dbe193ae7fb33fbfa54177eba0a43e3bf9b976bfe543c0c800e05f1c772ad8ec701875e4850d0f73796f8c5bc6daa6a0f0d5d2b42770cfed7e3638f2ff190b6ef2f224a000bc9032cfd044c56160c064f4393ec671e2ece397d30f6c0aa29f5f3526341cdf27ab8c55e2e07c59b8a70c25f8fff6a56aff3d06952b121c2ff8c5947c326d390f1f1e0271d925e1c7b55f64acf58c8a7c13168bd6ee3f3fd2c86441489e0f4d1671beb9b353a99fdcd3f12085147f339978ca5c88c1", 0xf4}], 0x2}, 0x24048051) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2000) 3.766526359s ago: executing program 4 (id=7253): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000180), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r4, &(0x7f0000000a00)=ANY=[@ANYBLOB='-cpu'], 0x5) r5 = openat$cgroup_type(r2, &(0x7f0000000040), 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='module_request\x00', r6}, 0x18) socketpair(0xb, 0x6, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000080), 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f2f, 0xb1, 0x0, &(0x7f0000000680)="9f44948721919580684010a486fcd9b32763a24b3e271d60cb95d35408c1173c771355f26c5680e7a446469f208d10794877eb22fa715d17dc329151dba8108f8278ff01cc1bc1b44fb374e9fec42d83783b7f540c614e2f09059376b87bb68fc850e1fd02f3e99ea5308358616b6aaed56aa1302c203a7519d608a0ecb8fcf4a1bfd061e6c3cf1216cfba17c5fd8e7681db816e7146138e0f14c1e9f3e8678970c3bd524e4bdf1cda86fe5b3a3c5336d0", 0x0, 0x241, 0x0, 0xfd1b, 0x0, 0x0, &(0x7f0000000000), 0x3}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x4, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000000000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168bcb9a25164a1826a81cf45e576ef4dd94e292cbbf69d0787fa4b596ce132d7e976b136871cebb77ad2e34ffcf52557e6a0403769815ed13ca7b6c9f2fd7d11461997a57b35715cee9809008af9df0690f5d42d2e0f2d967aa4bc96a7d4b343411ef4d962699ffc5c434cf53339430fe9d668405875e14bea5c4aea70b9de7b9fb36561bdc896a0cc666f0d9b49832984ed9effda637edfb97defbd3219055f5a7ee877c79ec93133f0109e9746acd0cba749390a9b575a129f1838688c21ea8db8"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0xe000001}, 0x23) syz_clone(0x200000, &(0x7f0000000240)="fce2", 0x2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f00000014c0)='\x14\xbe\x19J\xea\xb9*\xf6g\xf2\x84\xbfZ\xb91P9Lv\x92\xaf\x97\"a\x01\x00\x00\x00\x00\x00\x00\x00\xf6\x06\xf2P\x9c^\t\x9fGwI\xb5\x98\xcf/\x13\xc6\x80:\f\xa9\"Rhb\v\xf5`8\xc8\xe8*\xf0\xd0B\x1c\xea\x80\xcb\"\x182\xdb\xfd%MBl\xbd\x840&Tq\xc6\x1f\xd0i\xbf\xef\xfdi\xb9\x1bv\xf4Ii\xca\x01\x00\x00\x80\a\x00\x00\x00\x00\x00\x00\x00\xa5c\xb8S\x9d\xa8\x8f\xc8\xcb\x9e\x89\x00\x00\x00\x00\xbe\xc1\x81\x0e\x81\x19%\xcd\xde\x7f\xce\x06\xa6\xdbD\xf3\xb9rB\xda\x90\xf2\tJn\x9a\x0e[h\xf2Z\xcc\x87\xbdg\\\xcfO\x9e\xd6\xb8\xa0') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0f000000040000000800", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000018000000000000000000000000000000950000002304f866"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0xe1, &(0x7f0000000240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe66}, 0x37) 3.632741086s ago: executing program 1 (id=7256): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}, 0x100, 0x0, 0x0, 0x3, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r4, 0x27, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24060, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xff, 0x8}, 0x302, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="61104900000000009500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000240)={'bond0\x00', 0x2000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000880), 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/63, 0x3f}], 0x1}, 0x40fd) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 3.527844954s ago: executing program 3 (id=7257): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x42}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000fdffffff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000503d00bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b70000000000000095000000000000004d67d002aeff964b4bb5c8f4d80f"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_ext={0x1c, 0xc, &(0x7f0000000080)=@raw=[@printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @exit, @exit, @map_fd={0x18, 0x4, 0x1, 0x0, r0}], &(0x7f0000000000)='GPL\x00', 0x5, 0x98, &(0x7f0000000100)=""/152, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x1f672, r1, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x10, 0x5}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1200000002000000040000000200000000000000df95f6e590fb0bcef95e72ea76fa6579f9684972558dd50622b56317dd39b5263ceec5219f8b5c2a3fbd8aa3971b9632340d809a90557cae29fdfc1214163c06d9054615a2b78f18e465a9c17fe4921bf77092cd47f928736436411ed5adfa6adad8e1d00ddd049c7202310bd734db7a1a4fdcd0cf6d54a9f717e08fb2c2b9701329547ab8b26c501dce6572b00f6de2fa942d7873a08ec5ba41e1ff0cf5982b9e57f0832043754cd0fb1efab301beba3ee779", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x24) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000b6f2f41206fb0000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x3, 0x200000000000006a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 3.518740424s ago: executing program 2 (id=7258): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}, 0x100, 0x0, 0x0, 0x3, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r3, 0x27, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24060, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xff, 0x8}, 0x302, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="61104900000000009500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'bond0\x00', 0x2000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000880), 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/63, 0x3f}], 0x1}, 0x40fd) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 3.31647945s ago: executing program 3 (id=7259): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000680)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x17, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="1d00050000000000000000009eac78a60400fcffffff8290080008000000181100"/44, @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000000000085000000860000001862000009000000000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f0000000800)='GPL\x00', 0x8, 0xfb, &(0x7f0000000840)=""/251, 0x41100, 0x20, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0xb, 0x2, 0x7f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000a80)=[r2, 0xffffffffffffffff, r1, r2, r2], &(0x7f0000000ac0)=[{0x3, 0x4, 0xd, 0x9}, {0x3, 0x4, 0x7, 0x3}, {0x3, 0x2, 0x4, 0xa}, {0x3, 0x5, 0x8}, {0x0, 0x3, 0xc, 0x8}, {0x4, 0x4, 0x9, 0x2}], 0x10, 0x7ff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)=r3}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, 0x0, &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="190000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={@cgroup, 0x2, 0x0, 0x5, &(0x7f0000000400)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0]}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) 3.113796525s ago: executing program 0 (id=7260): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000034000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000019c0)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYBLOB='&\x00\x00', @ANYRES64=0x0], 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x26000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r11, 0x0, &(0x7f0000001780)=""/4096}, 0x20) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) 2.86418504s ago: executing program 1 (id=7261): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 2.837394189s ago: executing program 2 (id=7262): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 2.568587324s ago: executing program 3 (id=7263): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0}, 0x94) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="c7", 0x1}, {&(0x7f0000000300)="81bddce743f92530bc71a5a0e24eb69b8d2dcc9fa51369478ef73056e19b880a479cfd4cad6fa8cf817d3c572e4dc21a4b1b91235f49b4fa26dbe193ae7fb33fbfa54177eba0a43e3bf9b976bfe543c0c800e05f1c772ad8ec701875e4850d0f73796f8c5bc6daa6a0f0d5d2b42770cfed7e3638f2ff190b6ef2f224a000bc9032cfd044c56160c064f4393ec671e2ece397d30f6c0aa29f5f3526341cdf27ab8c55e2e07c59b8a70c25f8fff6a56aff3d06952b121c2ff8c5947c326d390f1f1e0271d925e1c7b55f64acf58c8a7c13168bd6ee3f3fd2c86441489e0f4d1671beb9b353a99fdcd3f12085147f339978ca5c88c1", 0xf4}], 0x2}, 0x24048051) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2000) 2.268366808s ago: executing program 1 (id=7264): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000008600850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x18) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0xa, 0x4, 0x8000, 0x59, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x20, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.255663577s ago: executing program 2 (id=7265): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 2.227907977s ago: executing program 0 (id=7266): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0xd, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@tail_call, @jmp={0x5, 0x1, 0x0, 0x4, 0xa, 0xfffffffffffffffc, 0x8}, @jmp={0x5, 0x1, 0xb, 0x2, 0x3, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map_fd={0x18, 0x1, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xc6}]}, &(0x7f0000000640)='syzkaller\x00', 0x9, 0x42, &(0x7f0000000740)=""/66, 0x40f00, 0x6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0x7, 0xc4f, 0x8}, 0x10, 0xcebf, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1], &(0x7f0000000c80)=[{0x3, 0x5, 0x0, 0xc}, {0x5, 0x1, 0x8, 0x2}, {0x3, 0x1, 0x4, 0x7}, {0x2, 0x2, 0x1, 0x7}, {0x5, 0x4, 0x6, 0x2}, {0x3, 0x4, 0x3}, {0x5, 0x2, 0x9, 0xc}, {0x2, 0x4, 0xa, 0x6}]}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000000000000700000000300000305f0000000000"], 0x0, 0x1f}, 0x28) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000240)=ANY=[], 0x31) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[], 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 2.194728116s ago: executing program 4 (id=7267): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000034000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000019c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='&\x00\x00', @ANYRES64=0x0], 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x26000, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r9, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r10, 0x0, &(0x7f0000001780)=""/4096}, 0x20) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) 1.86533776s ago: executing program 2 (id=7268): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 1.843106899s ago: executing program 0 (id=7269): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) syz_open_procfs$namespace(0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="c7", 0x1}, {&(0x7f0000000300)="81bddce743f92530bc71a5a0e24eb69b8d2dcc9fa51369478ef73056e19b880a479cfd4cad6fa8cf817d3c572e4dc21a4b1b91235f49b4fa26dbe193ae7fb33fbfa54177eba0a43e3bf9b976bfe543c0c800e05f1c772ad8ec701875e4850d0f73796f8c5bc6daa6a0f0d5d2b42770cfed7e3638f2ff190b6ef2f224a000bc9032cfd044c56160c064f4393ec671e2ece397d30f6c0aa29f5f3526341cdf27ab8c55e2e07c59b8a70c25f8fff6a56aff3d06952b121c2ff8c5947c326d390f1f1e0271d925e1c7b55f64acf58c8a7c13168bd6ee3f3fd2c86441489e0f4d1671beb9b353a99fdcd3f12085147f339978ca5c88c1", 0xf4}], 0x2}, 0x24048051) sendmsg$inet(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000b00)='>', 0x1}], 0x1}, 0x20000040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2000) 1.658860685s ago: executing program 3 (id=7270): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000034000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x26000, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r11, 0x0, &(0x7f0000001780)=""/4096}, 0x20) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) 1.340462049s ago: executing program 2 (id=7271): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}, 0x100, 0x0, 0x0, 0x3, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r4, 0x27, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24060, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xff, 0x8}, 0x302, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="61104900000000009500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000240)={'bond0\x00', 0x2000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000880), 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/63, 0x3f}], 0x1}, 0x40fd) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 1.231388336s ago: executing program 1 (id=7272): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}, 0x100, 0x0, 0x0, 0x3, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r3, 0x27, 0x0, 0x0, 0x0, 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24060, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xff, 0x8}, 0x302, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="61104900000000009500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000240)={'bond0\x00', 0x2000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000880), 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/63, 0x3f}], 0x1}, 0x40fd) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 1.167029555s ago: executing program 4 (id=7273): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000680)={0x0, r1}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x17, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="1d00050000000000000000009eac78a60400fcffffff8290080008000000181100"/44, @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000000000085000000860000001862000009000000000000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000086000000"], &(0x7f0000000800)='GPL\x00', 0x8, 0xfb, &(0x7f0000000840)=""/251, 0x41100, 0x20, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0xb, 0x2, 0x7f}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000000a80)=[r2, 0xffffffffffffffff, r1, r2, r2], &(0x7f0000000ac0)=[{0x3, 0x4, 0xd, 0x9}, {0x3, 0x4, 0x7, 0x3}, {0x3, 0x2, 0x4, 0xa}, {0x3, 0x5, 0x8}, {0x0, 0x3, 0xc, 0x8}, {0x4, 0x4, 0x9, 0x2}], 0x10, 0x7ff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)=r3}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48c8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, 0x0, &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={@cgroup, 0x2, 0x0, 0x5, &(0x7f0000000400)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0]}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB], 0x50) 948.416391ms ago: executing program 0 (id=7274): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 817.449528ms ago: executing program 3 (id=7275): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 792.569667ms ago: executing program 2 (id=7276): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000034000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000019c0)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYBLOB='&\x00\x00', @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r11, 0x0, &(0x7f0000001780)=""/4096}, 0x20) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) 308.611717ms ago: executing program 1 (id=7277): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xcd62b1ab) syz_clone(0x41000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) 273.457097ms ago: executing program 3 (id=7278): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 272.586656ms ago: executing program 0 (id=7279): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = getpid() syz_open_procfs$namespace(r4, &(0x7f00000001c0)='ns/cgroup\x00') perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x9, 0x6, 0x2, 0x53, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_bp={&(0x7f00000006c0), 0x8}, 0x1000a, 0xc, 0x7, 0x4, 0x5, 0x8, 0x8, 0x0, 0x6, 0x0, 0xb}, r4, 0xa, r3, 0x0) syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/mnt\x00') socketpair(0x27, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYBLOB="2b6e6574202b6e65b6482c60097420"], 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r9}, 0x57) 70.000722ms ago: executing program 4 (id=7280): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x29}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) syz_open_procfs$namespace(0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="c7", 0x1}, {&(0x7f0000000300)="81bddce743f92530bc71a5a0e24eb69b8d2dcc9fa51369478ef73056e19b880a479cfd4cad6fa8cf817d3c572e4dc21a4b1b91235f49b4fa26dbe193ae7fb33fbfa54177eba0a43e3bf9b976bfe543c0c800e05f1c772ad8ec701875e4850d0f73796f8c5bc6daa6a0f0d5d2b42770cfed7e3638f2ff190b6ef2f224a000bc9032cfd044c56160c064f4393ec671e2ece397d30f6c0aa29f5f3526341cdf27ab8c55e2e07c59b8a70c25f8fff6a56aff3d06952b121c2ff8c5947c326d390f1f1e0271d925e1c7b55f64acf58c8a7c13168bd6ee3f3fd2c86441489e0f4d1671beb9b353a99fdcd3f12085147f339978ca5c88c1", 0xf4}], 0x2}, 0x24048051) sendmsg$inet(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000b00)='>', 0x1}], 0x1}, 0x20000040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x2000) 710.191µs ago: executing program 1 (id=7281): socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xd) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xc8, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x61, 0x7f, 0x86, 0xfffff014}]}) write$cgroup_int(r0, &(0x7f00000001c0)=0x9, 0x12) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x10040) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8100036c00fe08fff500000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 0s ago: executing program 0 (id=7282): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000008600850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0, r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x18) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0xa, 0x4, 0x8000, 0x59, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x20, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): evice veth1_macvtap left promiscuous mode [ 540.397254][T11937] device macsec0 left promiscuous mode [ 540.508377][T11937] device wg2 entered promiscuous mode [ 541.343613][T11958] device sit0 left promiscuous mode [ 541.494321][T11965] device sit0 left promiscuous mode [ 541.538117][T11965] device sit0 entered promiscuous mode [ 541.857637][T11973] device sit0 left promiscuous mode [ 543.534887][T12001] device sit0 entered promiscuous mode [ 543.959222][T12012] device sit0 left promiscuous mode [ 544.915208][T12032] syz.2.3885[12032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 544.915313][T12032] syz.2.3885[12032] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 545.083995][T12035] device sit0 left promiscuous mode [ 545.329726][T12037] device sit0 entered promiscuous mode [ 545.865759][T12043] device sit0 left promiscuous mode [ 545.934240][T12043] device sit0 entered promiscuous mode [ 546.088548][T12047] device wg2 left promiscuous mode [ 547.140412][T12061] device sit0 left promiscuous mode [ 547.210196][T12061] device sit0 entered promiscuous mode [ 547.494864][T12066] device sit0 left promiscuous mode [ 547.536750][T12066] device sit0 entered promiscuous mode [ 548.826813][T12086] syz.3.3902[12086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 548.826914][T12086] syz.3.3902[12086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 548.842306][T12076] device wg2 left promiscuous mode [ 548.907516][T12090] device sit0 left promiscuous mode [ 549.007459][T12094] device sit0 entered promiscuous mode [ 549.059596][T12093] device sit0 entered promiscuous mode [ 549.313647][T12098] device sit0 left promiscuous mode [ 549.360464][T12099] device sit0 entered promiscuous mode [ 551.591987][T12158] device sit0 left promiscuous mode [ 551.624065][T12158] device sit0 entered promiscuous mode [ 552.552881][T12183] device sit0 left promiscuous mode [ 552.590741][T12181] device sit0 left promiscuous mode [ 552.613325][T12183] device sit0 entered promiscuous mode [ 553.446416][T12196] device syzkaller0 entered promiscuous mode [ 553.552860][T12205] device sit0 left promiscuous mode [ 553.576020][T12209] device sit0 entered promiscuous mode [ 553.685597][T12214] device sit0 entered promiscuous mode [ 554.162025][T12222] device sit0 left promiscuous mode [ 554.222857][T12222] device sit0 entered promiscuous mode [ 555.401222][T12242] device syzkaller0 entered promiscuous mode [ 555.562185][T12252] device sit0 left promiscuous mode [ 555.594689][T12254] device sit0 entered promiscuous mode [ 555.965462][T12255] device sit0 left promiscuous mode [ 556.094181][T12267] device sit0 left promiscuous mode [ 557.011366][T12281] device syzkaller0 entered promiscuous mode [ 557.171859][T12287] device veth1_macvtap left promiscuous mode [ 557.183157][T12287] device macsec0 left promiscuous mode [ 557.251286][T12291] device wg2 entered promiscuous mode [ 557.730301][T12300] device sit0 entered promiscuous mode [ 558.386348][T12320] device wg2 left promiscuous mode [ 558.707919][T12324] device veth0_vlan left promiscuous mode [ 558.842291][T12324] device veth0_vlan entered promiscuous mode [ 558.940589][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 558.981649][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 558.992569][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 559.220251][T12333] device sit0 left promiscuous mode [ 560.013876][T12349] device sit0 entered promiscuous mode [ 562.688913][T12404] device sit0 left promiscuous mode [ 562.783062][T12404] device sit0 entered promiscuous mode [ 563.257749][T12412] device sit0 left promiscuous mode [ 563.362345][T12416] device sit0 left promiscuous mode [ 563.416733][T12415] device sit0 entered promiscuous mode [ 563.555764][T12421] device sit0 entered promiscuous mode [ 563.716052][T12418] device syzkaller0 entered promiscuous mode [ 564.134065][T12434] device sit0 left promiscuous mode [ 564.369873][T12450] device sit0 left promiscuous mode [ 564.394692][T12450] device sit0 entered promiscuous mode [ 566.605126][T12483] device syzkaller0 entered promiscuous mode [ 566.842327][T12497] device sit0 entered promiscuous mode [ 568.406286][T12531] device sit0 left promiscuous mode [ 568.485081][T12533] device sit0 entered promiscuous mode [ 569.091583][T12539] device sit0 left promiscuous mode [ 569.158906][T12539] device sit0 entered promiscuous mode [ 569.729299][T12553] device sit0 left promiscuous mode [ 569.764346][T12556] device sit0 left promiscuous mode [ 571.751875][T12585] device sit0 entered promiscuous mode [ 572.224920][T12593] device sit0 entered promiscuous mode [ 572.665474][T12602] device veth0_vlan left promiscuous mode [ 572.677954][T12602] device veth0_vlan entered promiscuous mode [ 572.718585][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 572.736755][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 572.760643][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 573.021888][T12607] device sit0 left promiscuous mode [ 573.133634][T12612] device sit0 entered promiscuous mode [ 576.397264][T12634] device sit0 left promiscuous mode [ 576.499546][T12634] device sit0 entered promiscuous mode [ 576.535279][T12637] device sit0 left promiscuous mode [ 576.650360][T12638] device sit0 entered promiscuous mode [ 576.829559][T12642] device sit0 entered promiscuous mode [ 577.018386][T12649] device veth0_vlan left promiscuous mode [ 577.044515][T12649] device veth0_vlan entered promiscuous mode [ 577.084161][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 577.098894][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 577.139563][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 578.574204][T12678] device wg2 left promiscuous mode [ 580.382428][T12713] device syzkaller0 entered promiscuous mode [ 580.613693][T12727] device veth0_vlan left promiscuous mode [ 580.655493][T12727] device veth0_vlan entered promiscuous mode [ 580.675259][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 580.683880][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 580.691540][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 581.042914][T12733] device wg2 left promiscuous mode [ 581.332122][T12745] device sit0 left promiscuous mode [ 581.387568][T12745] device sit0 entered promiscuous mode [ 581.800615][T12758] syz.3.4122[12758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 581.800692][T12758] syz.3.4122[12758] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 582.249496][T12763] device syzkaller0 entered promiscuous mode [ 582.328292][T12774] device sit0 left promiscuous mode [ 582.394832][T12777] device sit0 entered promiscuous mode [ 582.526099][T12784] device sit0 left promiscuous mode [ 583.066929][T12801] device sit0 entered promiscuous mode [ 583.989682][T12822] device sit0 left promiscuous mode [ 584.082629][T12826] device sit0 entered promiscuous mode [ 584.576781][T12830] device sit0 left promiscuous mode [ 586.230491][T12854] device sit0 entered promiscuous mode [ 586.438151][T12860] device sit0 left promiscuous mode [ 586.497551][T12860] device sit0 entered promiscuous mode [ 586.557322][T12863] device sit0 left promiscuous mode [ 586.672160][T12866] device sit0 left promiscuous mode [ 587.102822][T12872] device syzkaller0 entered promiscuous mode [ 587.257125][T12874] device sit0 entered promiscuous mode [ 587.402488][T12878] device sit0 left promiscuous mode [ 587.471824][T12878] device sit0 entered promiscuous mode [ 588.515874][T12890] device sit0 left promiscuous mode [ 588.561418][T12890] device sit0 entered promiscuous mode [ 589.251884][T12901] device syzkaller0 entered promiscuous mode [ 589.448273][T12912] device sit0 left promiscuous mode [ 589.489476][ T30] audit: type=1400 audit(1768863787.504:139): avc: denied { create } for pid=12909 comm="syz.1.4171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 589.518876][T12910] syz.1.4171[12910] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 589.536043][T12913] device sit0 entered promiscuous mode [ 590.009991][T12920] device sit0 entered promiscuous mode [ 590.359597][T12933] device sit0 left promiscuous mode [ 590.854786][T12947] device sit0 left promiscuous mode [ 591.977100][T12958] device sit0 entered promiscuous mode [ 592.615280][T12978] device sit0 left promiscuous mode [ 592.677328][T12977] device veth0_vlan left promiscuous mode [ 592.712069][T12977] device veth0_vlan entered promiscuous mode [ 592.801629][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 592.839971][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 592.847439][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 594.049618][T13007] device sit0 left promiscuous mode [ 594.150313][T13010] device sit0 entered promiscuous mode [ 595.288161][T13035] device sit0 left promiscuous mode [ 595.390602][T13035] device sit0 entered promiscuous mode [ 595.645534][T13047] device sit0 entered promiscuous mode [ 596.394719][T13063] device sit0 left promiscuous mode [ 596.761207][T13073] device sit0 left promiscuous mode [ 596.863949][T13076] device sit0 entered promiscuous mode [ 597.266135][T13087] device sit0 left promiscuous mode [ 597.429952][T13088] device sit0 entered promiscuous mode [ 598.185489][T13103] device sit0 left promiscuous mode [ 598.272619][T13107] device sit0 entered promiscuous mode [ 598.475227][T13106] device sit0 entered promiscuous mode [ 598.575693][T13115] device sit0 left promiscuous mode [ 598.617841][T13115] device sit0 entered promiscuous mode [ 598.929653][T13126] device sit0 left promiscuous mode [ 599.002696][T13122] device syzkaller0 entered promiscuous mode [ 599.233601][T13127] device sit0 entered promiscuous mode [ 599.803743][T13142] device sit0 left promiscuous mode [ 600.172610][T13148] device sit0 entered promiscuous mode [ 600.699222][T13153] device sit0 left promiscuous mode [ 600.747698][T13153] device sit0 entered promiscuous mode [ 600.829961][T13157] device sit0 left promiscuous mode [ 600.886296][T13159] device sit0 entered promiscuous mode [ 601.267181][T13173] device sit0 left promiscuous mode [ 601.549882][T13178] device sit0 left promiscuous mode [ 602.812529][T13191] device sit0 entered promiscuous mode [ 603.150372][T13206] device sit0 entered promiscuous mode [ 603.833982][T13222] device sit0 left promiscuous mode [ 604.501485][T13240] syz.3.4278[13240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 605.205728][T13248] device veth0_vlan left promiscuous mode [ 605.228052][T13248] device veth0_vlan entered promiscuous mode [ 605.252443][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 605.260956][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 605.273511][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 605.783843][T13250] device sit0 left promiscuous mode [ 605.803698][T13250] device sit0 entered promiscuous mode [ 606.375787][T13269] device sit0 left promiscuous mode [ 606.451198][T13270] device sit0 entered promiscuous mode [ 608.276315][T13311] device sit0 entered promiscuous mode [ 608.699422][T13319] device sit0 left promiscuous mode [ 608.760926][T13323] device sit0 entered promiscuous mode [ 608.936363][T13322] device sit0 entered promiscuous mode [ 609.210898][T13331] device sit0 entered promiscuous mode [ 609.733961][T13346] device sit0 left promiscuous mode [ 609.748456][T13346] device sit0 entered promiscuous mode [ 609.971991][T13353] syz.4.4314[13353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 610.419343][T13362] GPL: port 3(veth1_macvtap) entered blocking state [ 610.444859][T13362] GPL: port 3(veth1_macvtap) entered disabled state [ 610.465172][T13366] device sit0 left promiscuous mode [ 610.504941][T13366] device sit0 entered promiscuous mode [ 610.763704][T13371] device sit0 left promiscuous mode [ 610.812301][T13375] device sit0 entered promiscuous mode [ 611.318483][T13395] device sit0 left promiscuous mode [ 612.612003][T13422] device sit0 entered promiscuous mode [ 614.497540][T13467] device sit0 left promiscuous mode [ 614.882640][T13470] device veth1_macvtap entered promiscuous mode [ 614.901142][T13470] device macsec0 entered promiscuous mode [ 614.908613][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 615.097822][T13474] device sit0 left promiscuous mode [ 615.126155][T13476] device sit0 left promiscuous mode [ 615.206646][T13477] device sit0 entered promiscuous mode [ 615.228960][T13476] device sit0 entered promiscuous mode [ 615.412124][T13484] device sit0 left promiscuous mode [ 615.462165][T13484] device sit0 entered promiscuous mode [ 615.635979][T13487] device sit0 left promiscuous mode [ 616.709156][T13503] device sit0 left promiscuous mode [ 616.799193][T13512] device sit0 entered promiscuous mode [ 617.568110][T13524] device sit0 entered promiscuous mode [ 617.692387][T13529] device sit0 left promiscuous mode [ 617.770144][T13529] device sit0 entered promiscuous mode [ 618.590071][T13550] device sit0 entered promiscuous mode [ 619.053551][T13562] device sit0 left promiscuous mode [ 619.111429][T13563] device sit0 entered promiscuous mode [ 619.266808][T13565] syz.0.4380[13565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 619.695079][T13572] device sit0 left promiscuous mode [ 619.794916][T13576] device sit0 left promiscuous mode [ 619.863618][T13576] device sit0 entered promiscuous mode [ 621.021989][T13606] device sit0 left promiscuous mode [ 621.083741][T13606] device sit0 entered promiscuous mode [ 621.667962][T13616] device sit0 left promiscuous mode [ 621.732953][T13618] device sit0 entered promiscuous mode [ 622.095286][T13625] device sit0 left promiscuous mode [ 622.164450][T13626] device sit0 entered promiscuous mode [ 622.643474][T13638] device veth0_vlan left promiscuous mode [ 622.655825][T13638] device veth0_vlan entered promiscuous mode [ 622.684709][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 622.694060][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 622.704398][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 622.825000][T13640] device syzkaller0 entered promiscuous mode [ 623.332646][T13661] device sit0 left promiscuous mode [ 623.354102][T13660] device sit0 left promiscuous mode [ 623.464559][T13662] device sit0 entered promiscuous mode [ 623.780579][T13671] device sit0 entered promiscuous mode [ 623.950859][T13673] device wg2 left promiscuous mode [ 624.653838][T13693] device sit0 left promiscuous mode [ 624.740912][T13694] device sit0 entered promiscuous mode [ 625.160286][T13704] device sit0 left promiscuous mode [ 625.365349][T13711] device sit0 left promiscuous mode [ 625.413536][T13713] device sit0 entered promiscuous mode [ 625.878378][T13718] device sit0 left promiscuous mode [ 625.926633][T13718] device sit0 entered promiscuous mode [ 626.149589][T13723] syz.2.4428[13723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 626.517779][T13727] device veth1_macvtap left promiscuous mode [ 626.626322][T13730] device sit0 left promiscuous mode [ 626.668575][T13732] device sit0 entered promiscuous mode [ 626.994365][T13737] device sit0 left promiscuous mode [ 627.058747][T13736] device sit0 entered promiscuous mode [ 627.670012][T13746] device sit0 left promiscuous mode [ 627.738950][T13750] device sit0 entered promiscuous mode [ 627.966886][T13751] device sit0 entered promiscuous mode [ 628.423409][T13758] device sit0 left promiscuous mode [ 628.614576][T13760] device sit0 entered promiscuous mode [ 629.044643][T13771] device sit0 left promiscuous mode [ 629.523864][T13776] device sit0 left promiscuous mode [ 629.644187][T13779] device sit0 entered promiscuous mode [ 629.839551][T13783] device sit0 left promiscuous mode [ 631.495308][T13793] device sit0 left promiscuous mode [ 631.553804][T13792] device sit0 entered promiscuous mode [ 631.657576][T13797] device sit0 entered promiscuous mode [ 632.371959][T13807] ref_ctr_offset mismatch. inode: 0x1273 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 633.106946][T13824] device sit0 left promiscuous mode [ 633.172165][T13824] device sit0 entered promiscuous mode [ 633.680181][T13831] device sit0 left promiscuous mode [ 633.710386][T13831] device sit0 entered promiscuous mode [ 634.572404][T13853] device sit0 left promiscuous mode [ 635.923317][T13882] device sit0 entered promiscuous mode [ 637.952456][T13920] device sit0 left promiscuous mode [ 638.064630][T13920] device sit0 entered promiscuous mode [ 638.397345][T13929] device sit0 left promiscuous mode [ 638.477089][T13931] device sit0 left promiscuous mode [ 638.487940][T13929] device sit0 entered promiscuous mode [ 638.614000][T13935] device sit0 entered promiscuous mode [ 638.741407][T13936] device veth0_vlan left promiscuous mode [ 638.760365][T13936] device veth0_vlan entered promiscuous mode [ 638.780519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 638.789373][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 638.806327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 639.186119][T13942] ref_ctr_offset mismatch. inode: 0x12c8 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 639.548918][T13949] device sit0 left promiscuous mode [ 639.638949][T13949] device sit0 entered promiscuous mode [ 639.730084][T13953] device sit0 entered promiscuous mode [ 640.532013][T13967] device sit0 left promiscuous mode [ 640.547385][T13967] device sit0 entered promiscuous mode [ 640.852657][T13975] device sit0 left promiscuous mode [ 640.953536][T13976] device sit0 entered promiscuous mode [ 641.816688][T13990] device sit0 entered promiscuous mode [ 642.251433][T13998] device sit0 left promiscuous mode [ 643.447947][T14019] device veth1_macvtap left promiscuous mode [ 643.483843][T14019] device macsec0 left promiscuous mode [ 644.473358][T14038] device sit0 left promiscuous mode [ 644.548636][T14040] device sit0 entered promiscuous mode [ 644.870518][T14043] device sit0 left promiscuous mode [ 644.905591][T14043] device sit0 entered promiscuous mode [ 645.008156][T14049] device sit0 left promiscuous mode [ 646.126526][T14071] syz.0.4549[14071] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 646.829626][T14083] device sit0 left promiscuous mode [ 646.916993][T14091] device sit0 entered promiscuous mode [ 647.353923][T14099] ref_ctr_offset mismatch. inode: 0x1335 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 647.466595][T14104] device sit0 entered promiscuous mode [ 647.997733][T14116] syz.1.4553[14116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 648.416542][T14120] device sit0 left promiscuous mode [ 649.171713][T14147] device sit0 left promiscuous mode [ 649.224939][T14152] device sit0 left promiscuous mode [ 649.237045][T14147] device sit0 entered promiscuous mode [ 649.256301][T14151] syz.1.4567[14151] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 649.496417][T14159] ref_ctr_offset mismatch. inode: 0x1359 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 649.722774][T14168] device macsec0 left promiscuous mode [ 649.914610][T14175] device sit0 entered promiscuous mode [ 649.927255][T14180] syz.4.4575[14180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 649.927326][T14180] syz.4.4575[14180] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 650.124922][T14192] device sit0 left promiscuous mode [ 650.137587][T14190] syz.0.4579[14190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 650.382913][T14192] device sit0 entered promiscuous mode [ 650.726861][T14205] device sit0 left promiscuous mode [ 651.133917][T14213] device veth0_vlan left promiscuous mode [ 651.146139][T14213] device veth0_vlan entered promiscuous mode [ 651.171281][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 651.213793][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 651.221237][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 651.320060][T14216] device sit0 entered promiscuous mode [ 651.916911][T14229] syz.4.4591[14229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 653.193158][T14249] device sit0 entered promiscuous mode [ 653.668645][T14254] device sit0 left promiscuous mode [ 653.754253][T14255] device sit0 entered promiscuous mode [ 654.039215][T14262] device sit0 left promiscuous mode [ 654.150143][T14270] device sit0 left promiscuous mode [ 654.217637][T14273] device sit0 entered promiscuous mode [ 654.368638][T14277] ref_ctr_offset mismatch. inode: 0x132f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 655.053151][T14289] device veth1_macvtap left promiscuous mode [ 655.070957][T14289] device macsec0 left promiscuous mode [ 655.228003][T14294] ref_ctr_offset mismatch. inode: 0x1282 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 655.808764][T14304] device sit0 left promiscuous mode [ 655.919455][T14305] device sit0 entered promiscuous mode [ 656.173473][T14315] device sit0 entered promiscuous mode [ 656.416418][T14322] syz.1.4623[14322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 656.864081][T14334] device sit0 entered promiscuous mode [ 658.209640][T14352] ref_ctr_offset mismatch. inode: 0x13aa offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 658.456586][T14360] syz.0.4634[14360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 658.463407][T14361] device sit0 left promiscuous mode [ 658.522415][T14364] device sit0 entered promiscuous mode [ 659.509005][ C0] sched: RT throttling activated [ 660.111580][T14371] syz.2.4637[14371] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 660.295862][T14369] device sit0 left promiscuous mode [ 660.332977][T14374] device sit0 entered promiscuous mode [ 661.440962][T14402] ref_ctr_offset mismatch. inode: 0x1355 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 661.482841][T14400] syz.1.4648[14400] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 662.112750][T14406] device syzkaller0 entered promiscuous mode [ 662.943666][T14417] device veth1_macvtap left promiscuous mode [ 662.966211][T14417] device macsec0 left promiscuous mode [ 663.855986][T14425] device veth0_vlan left promiscuous mode [ 663.874713][T14425] device veth0_vlan entered promiscuous mode [ 663.953288][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 663.971691][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 664.037217][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 664.321705][T14436] syz.3.4659[14436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 664.630025][T14449] device sit0 left promiscuous mode [ 664.737208][T14450] device sit0 entered promiscuous mode [ 665.567618][T14468] syz.2.4670[14468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 665.714670][T14474] device sit0 left promiscuous mode [ 666.345485][T14482] syz.4.4674[14482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 667.529833][T14492] ref_ctr_offset mismatch. inode: 0x1336 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 668.017933][T14508] syz.0.4682[14508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 668.073085][T14510] syz.3.4683[14510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 668.461262][T14522] syz.2.4686[14522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.095527][T14546] device sit0 left promiscuous mode [ 669.116355][T14543] syz.2.4695[14543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 669.344686][T14549] device sit0 left promiscuous mode [ 669.578260][T14552] device sit0 entered promiscuous mode [ 669.950676][T14558] device veth0_vlan left promiscuous mode [ 669.971496][T14558] device veth0_vlan entered promiscuous mode [ 670.011242][T14567] syz.3.4703[14567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 671.079306][T14582] device sit0 left promiscuous mode [ 671.180544][T14587] device sit0 entered promiscuous mode [ 671.291175][T14589] syz.0.4709[14589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.191334][T14613] ref_ctr_offset mismatch. inode: 0x1366 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 672.384127][T14623] device wg2 entered promiscuous mode [ 672.419775][T14621] ref_ctr_offset mismatch. inode: 0x1407 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 673.026997][T14633] syz.4.4722[14633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 673.518696][T14643] device sit0 left promiscuous mode [ 673.726986][T14649] syz.1.4727[14649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.116937][T14654] syz.4.4729[14654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.387177][T14661] device sit0 left promiscuous mode [ 674.468430][T14664] ref_ctr_offset mismatch. inode: 0x13b3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 674.585840][T14665] device sit0 entered promiscuous mode [ 675.104774][T14672] syz.2.4734[14672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 675.301576][T14679] device sit0 left promiscuous mode [ 675.452951][T14679] device sit0 entered promiscuous mode [ 676.732114][T14703] device sit0 left promiscuous mode [ 678.108617][T14716] syz.3.4750[14716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 678.162588][T14720] ref_ctr_offset mismatch. inode: 0x13c0 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 678.259541][T14723] device sit0 entered promiscuous mode [ 678.726449][T14730] syz.2.4754[14730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.042607][T14741] ref_ctr_offset mismatch. inode: 0x130e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 679.652431][T14754] syz.1.4763[14754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 679.895178][T14767] device sit0 left promiscuous mode [ 680.492942][T14773] syz.0.4769[14773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 681.044458][T14786] syz.2.4775[14786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 681.440977][T14798] ref_ctr_offset mismatch. inode: 0x1454 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 682.247271][T14816] device syzkaller0 entered promiscuous mode [ 683.236462][T14840] device sit0 entered promiscuous mode [ 683.726922][T14850] ref_ctr_offset mismatch. inode: 0x140d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 684.748756][T14872] device sit0 entered promiscuous mode [ 684.763200][T14868] syz.1.4803[14868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 685.294568][T14878] device sit0 left promiscuous mode [ 685.814957][T14893] syz.0.4812[14893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 685.965710][T14895] device sit0 left promiscuous mode [ 687.049347][T14912] device sit0 left promiscuous mode [ 687.096297][T14912] device sit0 entered promiscuous mode [ 687.556989][T14923] device syzkaller0 entered promiscuous mode [ 688.041172][T14941] device sit0 entered promiscuous mode [ 688.061434][T14938] ref_ctr_offset mismatch. inode: 0x13c6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 688.589110][T14949] device sit0 left promiscuous mode [ 688.882917][T14954] device sit0 entered promiscuous mode [ 689.269750][T14967] device sit0 entered promiscuous mode [ 689.298330][T14963] syz.3.4835[14963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 689.592529][T14968] device sit0 left promiscuous mode [ 690.004643][T14982] ref_ctr_offset mismatch. inode: 0x1355 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 690.995041][T14994] syz.1.4845[14994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 691.759869][T15004] device sit0 left promiscuous mode [ 691.847389][T15007] device sit0 entered promiscuous mode [ 693.243852][T15028] syz.1.4858[15028] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 693.569083][T15035] syz.4.4861[15035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 694.385437][T15044] device sit0 left promiscuous mode [ 694.424882][T15044] device sit0 entered promiscuous mode [ 695.089187][T15051] device sit0 left promiscuous mode [ 696.092109][T15068] syz.2.4872[15068] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 696.633392][T15079] syz.2.4876[15079] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 696.908228][T15086] syz.2.4878[15086] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 697.217043][T15097] device sit0 entered promiscuous mode [ 697.560508][T15108] device sit0 left promiscuous mode [ 697.588066][T15108] device sit0 entered promiscuous mode [ 697.704042][T15114] device sit0 entered promiscuous mode [ 697.914256][T15119] syz.3.4889[15119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 698.015713][T15116] syz.1.4888[15116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 698.344963][T15129] syz.2.4893[15129] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 698.357320][T15127] device wg2 entered promiscuous mode [ 698.953965][T15143] device sit0 left promiscuous mode [ 699.059237][T15146] device sit0 entered promiscuous mode [ 699.424216][T15152] device sit0 entered promiscuous mode [ 699.962875][T15155] device sit0 left promiscuous mode [ 699.987046][T15155] device sit0 entered promiscuous mode [ 700.103740][T15157] syz.1.4903[15157] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 700.184083][T15162] syz.3.4904[15162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 701.292411][T15190] syz.4.4914[15190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 701.444139][ T30] audit: type=1400 audit(1768863899.464:140): avc: denied { setattr } for pid=15194 comm="syz.2.4916" path="/net/tun" dev="devtmpfs" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 701.763175][T15198] device sit0 left promiscuous mode [ 701.860508][T15200] device sit0 entered promiscuous mode [ 701.881812][T15203] device sit0 left promiscuous mode [ 701.921463][T15204] device sit0 entered promiscuous mode [ 702.074382][T15206] syz.3.4919[15206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 702.123748][T15208] syz.1.4920[15208] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 702.579605][T15218] device sit0 left promiscuous mode [ 702.667014][T15218] device sit0 entered promiscuous mode [ 702.733916][T15222] device sit0 left promiscuous mode [ 702.780499][T15226] device sit0 entered promiscuous mode [ 703.055493][T15228] syz.4.4928[15228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 703.347069][T15231] device sit0 left promiscuous mode [ 703.426363][T15236] device sit0 left promiscuous mode [ 703.469825][T15231] device sit0 entered promiscuous mode [ 703.753115][T15249] device sit0 left promiscuous mode [ 703.821480][T15249] device sit0 entered promiscuous mode [ 703.830030][T15251] syz.1.4936[15251] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 704.667446][T15264] device sit0 left promiscuous mode [ 704.872271][T15264] device sit0 entered promiscuous mode [ 705.086880][T15273] device sit0 left promiscuous mode [ 705.142161][T15275] device sit0 entered promiscuous mode [ 705.457054][T15286] device sit0 left promiscuous mode [ 705.551916][T15286] device sit0 entered promiscuous mode [ 706.059411][T15300] device sit0 left promiscuous mode [ 706.087283][T15307] device sit0 left promiscuous mode [ 706.330898][T15311] device sit0 entered promiscuous mode [ 708.038030][T15326] device sit0 entered promiscuous mode [ 709.039634][T15346] syz.4.4969[15346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 709.517168][T15355] syz.2.4971[15355] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 709.926754][T15367] device sit0 left promiscuous mode [ 710.888562][T15385] ref_ctr_offset mismatch. inode: 0x14ce offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 711.077857][T15383] device sit0 entered promiscuous mode [ 711.102404][T15390] syz.1.4982[15390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 711.199816][T15392] syz.3.4983[15392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 711.640330][T15398] syz.3.4985[15398] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 711.763215][T15399] device veth0 left promiscuous mode [ 711.905986][T15399] bridge0: port 3(veth0) entered disabled state [ 712.017465][T15399] device bridge_slave_1 left promiscuous mode [ 712.033017][T15399] bridge0: port 2(bridge_slave_1) entered disabled state [ 712.065132][T15399] device bridge_slave_0 left promiscuous mode [ 712.128513][T15399] bridge0: port 1(bridge_slave_0) entered disabled state [ 712.597001][T15411] device syzkaller0 entered promiscuous mode [ 713.067887][T15428] device sit0 left promiscuous mode [ 713.134193][T15428] device sit0 entered promiscuous mode [ 713.557834][T15436] device sit0 left promiscuous mode [ 713.558714][T15434] syz.1.4996[15434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 713.584125][T15436] device sit0 entered promiscuous mode [ 714.217639][T15445] device wg2 entered promiscuous mode [ 714.586665][T15452] syz.4.5012[15452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 714.609243][T15454] device veth0 left promiscuous mode [ 714.659166][T15454] bridge0: port 3(veth0) entered disabled state [ 714.796399][T15454] device bridge_slave_1 left promiscuous mode [ 714.812616][T15454] bridge0: port 2(bridge_slave_1) entered disabled state [ 714.821288][T15454] device bridge_slave_0 left promiscuous mode [ 714.827700][T15454] bridge0: port 1(bridge_slave_0) entered disabled state [ 715.080233][T15467] device sit0 entered promiscuous mode [ 715.401014][T15475] device sit0 entered promiscuous mode [ 716.018396][T15488] syz.2.5016[15488] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 716.447090][T15499] device sit0 left promiscuous mode [ 716.603668][T15507] device sit0 left promiscuous mode [ 716.626333][T15507] device sit0 entered promiscuous mode [ 716.700535][T15499] device sit0 entered promiscuous mode [ 716.990103][T15515] device sit0 left promiscuous mode [ 717.047372][T15515] device sit0 entered promiscuous mode [ 717.134573][T15518] device sit0 left promiscuous mode [ 717.266571][T15523] device sit0 entered promiscuous mode [ 717.495159][T15528] device syzkaller0 entered promiscuous mode [ 717.607218][T15536] syz.2.5030[15536] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 717.906525][T15539] device sit0 left promiscuous mode [ 717.935673][T15544] device sit0 left promiscuous mode [ 717.958735][T15546] device sit0 left promiscuous mode [ 717.979904][T15544] device sit0 entered promiscuous mode [ 718.007516][T15546] device sit0 entered promiscuous mode [ 718.758815][T15565] device sit0 left promiscuous mode [ 718.796261][T15567] device sit0 left promiscuous mode [ 718.928540][T15568] device sit0 entered promiscuous mode [ 719.123773][T15565] device sit0 entered promiscuous mode [ 719.376733][T15586] syz.4.5045[15586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 719.650306][T15589] device sit0 entered promiscuous mode [ 719.854425][T15596] device sit0 left promiscuous mode [ 720.149770][T15601] device sit0 left promiscuous mode [ 720.216692][T15601] device sit0 entered promiscuous mode [ 720.594636][T15610] device sit0 left promiscuous mode [ 720.682870][T15610] device sit0 entered promiscuous mode [ 721.003847][T15620] device sit0 left promiscuous mode [ 721.077483][T15620] device sit0 entered promiscuous mode [ 721.674730][T15629] device sit0 left promiscuous mode [ 721.696814][T15629] device sit0 entered promiscuous mode [ 722.050782][T15632] device sit0 left promiscuous mode [ 722.085374][T15632] device sit0 entered promiscuous mode [ 722.110137][T15634] device sit0 left promiscuous mode [ 722.132573][T15634] device sit0 entered promiscuous mode [ 722.411378][T15637] syz.4.5061[15637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 722.411844][T15641] device sit0 left promiscuous mode [ 722.513138][T15641] device sit0 entered promiscuous mode [ 723.183544][T15663] device sit0 left promiscuous mode [ 723.255834][T15662] device sit0 left promiscuous mode [ 723.385492][T15664] device sit0 entered promiscuous mode [ 723.806606][T15674] device sit0 left promiscuous mode [ 723.969165][T15676] device sit0 left promiscuous mode [ 724.001305][T15677] device sit0 entered promiscuous mode [ 724.341151][T15684] syz.2.5076[15684] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 724.852163][T15692] syz.3.5079[15692] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 725.097340][T15700] device sit0 entered promiscuous mode [ 725.706916][T15709] syz.2.5084[15709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 725.764801][T15711] device sit0 entered promiscuous mode [ 726.006262][T15716] syz.1.5087[15716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 726.189995][T15718] device sit0 left promiscuous mode [ 726.246917][T15720] device sit0 entered promiscuous mode [ 726.368083][T15729] syz.3.5092[15729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 727.672253][T15751] syz.4.5097[15751] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 728.011891][T15761] device sit0 left promiscuous mode [ 728.114814][T15768] syz.4.5103[15768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 728.117576][T15766] syz.0.5102[15766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 728.131854][T15769] device sit0 left promiscuous mode [ 728.443755][T15761] device sit0 entered promiscuous mode [ 728.763358][T15776] syz.0.5106[15776] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 728.986196][T15778] device sit0 left promiscuous mode [ 729.124999][T15780] device sit0 left promiscuous mode [ 729.228897][T15781] device sit0 entered promiscuous mode [ 729.852206][T15796] device syzkaller0 entered promiscuous mode [ 730.161094][T15803] syz.4.5113[15803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 730.608916][T15810] device sit0 left promiscuous mode [ 730.678227][T15810] device sit0 entered promiscuous mode [ 730.868243][T15815] syz.4.5117[15815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 731.124568][T15819] syz.3.5118[15819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 731.257645][T15823] device sit0 left promiscuous mode [ 731.361143][T15825] device sit0 entered promiscuous mode [ 731.701455][T15830] ref_ctr_offset mismatch. inode: 0x1500 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 731.998602][T15843] device sit0 left promiscuous mode [ 732.023022][T15843] device sit0 entered promiscuous mode [ 732.090452][T15840] syz.0.5126[15840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 732.922126][T15858] syz.4.5132[15858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 733.228446][T15861] syz.4.5133[15861] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 733.705565][T15865] device sit0 left promiscuous mode [ 734.625920][T15869] device sit0 left promiscuous mode [ 734.713996][T15869] device sit0 entered promiscuous mode [ 735.790412][T15879] device sit0 left promiscuous mode [ 735.862721][T15881] device wg2 entered promiscuous mode [ 735.877791][T15886] syz.0.5143[15886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 735.878600][T15879] device sit0 entered promiscuous mode [ 736.010098][T15888] syz.2.5144[15888] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 736.503714][T15897] syz.2.5146[15897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.528460][T15927] syz.4.5156[15927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 738.614505][T15929] syz.1.5158[15929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 739.114215][T15936] syz.2.5160[15936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 740.544526][T15960] device wg2 left promiscuous mode [ 740.602582][T15963] device wg2 entered promiscuous mode [ 741.364281][T15971] syz.4.5172[15971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 742.352965][T15994] device sit0 entered promiscuous mode [ 743.414570][T16012] syz.1.5186[16012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 743.415597][T16013] device sit0 entered promiscuous mode [ 744.045920][T16031] device sit0 left promiscuous mode [ 744.240123][T16034] device sit0 left promiscuous mode [ 744.472752][T16038] device sit0 entered promiscuous mode [ 745.635385][T16052] syz.0.5199[16052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 745.980853][T16061] device sit0 left promiscuous mode [ 746.090582][T16063] syz.0.5203[16063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 746.097792][T16062] device sit0 entered promiscuous mode [ 746.370790][T16066] syz.2.5204[16066] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 747.934253][T16105] syz.4.5216[16105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 748.241211][T16111] syz.1.5217[16111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 748.711966][T16127] syz.1.5232[16127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 748.773479][T16131] device sit0 entered promiscuous mode [ 749.065674][T16136] device syzkaller0 entered promiscuous mode [ 749.116413][T16138] device sit0 left promiscuous mode [ 749.997403][T16149] syz.1.5231[16149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 751.168155][T16167] syz.1.5237[16167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 751.613616][T16172] syz.0.5239[16172] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 751.654995][T16174] syz.3.5240[16174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 752.114574][T16186] syz.3.5244[16186] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 752.566192][T16198] syz.2.5248[16198] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 752.909503][T16205] device sit0 left promiscuous mode [ 753.000492][T16214] syz.1.5253[16214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 753.111234][T16215] device sit0 entered promiscuous mode [ 753.433664][T16222] syz.4.5256[16222] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 753.483210][T16224] device sit0 left promiscuous mode [ 753.564635][T16224] device sit0 entered promiscuous mode [ 753.964127][T16228] device veth0_vlan left promiscuous mode [ 754.010541][T16228] device veth0_vlan entered promiscuous mode [ 754.050113][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 754.078339][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 754.120919][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 754.239402][T16238] syz.3.5261[16238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 755.364231][T16255] syz.3.5268[16255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 755.579589][T16261] device sit0 left promiscuous mode [ 755.639040][T16257] device veth0 left promiscuous mode [ 755.647088][T16257] bridge0: port 3(veth0) entered disabled state [ 755.689399][T16257] device bridge_slave_1 left promiscuous mode [ 755.697150][T16257] bridge0: port 2(bridge_slave_1) entered disabled state [ 755.711282][T16257] device bridge_slave_0 left promiscuous mode [ 755.720861][T16257] bridge0: port 1(bridge_slave_0) entered disabled state [ 755.815408][T16265] device sit0 entered promiscuous mode [ 755.979474][T16267] device sit0 entered promiscuous mode [ 756.130922][T16272] syz.4.5274[16272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 756.996403][T16291] device sit0 left promiscuous mode [ 757.096223][T16288] bpf_get_probe_write_proto: 1 callbacks suppressed [ 757.096271][T16288] syz.1.5280[16288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 757.432950][T16297] device sit0 entered promiscuous mode [ 757.915021][T16307] device sit0 left promiscuous mode [ 758.020074][T16310] device sit0 entered promiscuous mode [ 758.073390][T16312] syz.1.5288[16312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 758.840390][T16330] device sit0 left promiscuous mode [ 759.625457][T16341] device syzkaller0 entered promiscuous mode [ 759.707861][T16343] device sit0 left promiscuous mode [ 759.830410][T16343] device sit0 entered promiscuous mode [ 759.926308][T16352] device sit0 entered promiscuous mode [ 760.468607][T16363] syz.1.5302[16363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 760.815555][T16368] device sit0 left promiscuous mode [ 760.863020][T16372] device sit0 left promiscuous mode [ 760.877818][T16368] device sit0 entered promiscuous mode [ 761.179394][T16372] device sit0 entered promiscuous mode [ 761.662731][T16392] syz.4.5311[16392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 762.080151][T16403] syz.3.5316[16403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 762.759964][T16415] device veth0_vlan left promiscuous mode [ 763.049875][T16415] device veth0_vlan entered promiscuous mode [ 763.057363][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 763.073386][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 763.116054][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 763.160240][T16419] device sit0 left promiscuous mode [ 763.227657][T16418] device sit0 entered promiscuous mode [ 763.454392][T16429] device sit0 left promiscuous mode [ 763.722373][T16434] syz.3.5324[16434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 763.785367][T16438] syz.4.5325[16438] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 763.834128][T16440] syz.1.5326[16440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 764.086320][T16446] device sit0 left promiscuous mode [ 764.259630][T16448] device sit0 entered promiscuous mode [ 764.267507][T16450] syz.1.5329[16450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 764.558734][T16458] syz.0.5331[16458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 764.915545][T16465] device sit0 left promiscuous mode [ 764.995442][T16465] device sit0 entered promiscuous mode [ 765.296740][T16476] syz.4.5337[16476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 765.636811][T16484] syz.2.5340[16484] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 765.652146][T16480] syz.1.5339[16480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 765.751776][T16489] device veth1_macvtap entered promiscuous mode [ 765.769664][T16489] device macsec0 entered promiscuous mode [ 765.775885][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 766.016959][T16496] device sit0 entered promiscuous mode [ 766.081505][T16497] syz.0.5343[16497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 766.123446][T16499] syz.2.5345[16499] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 766.301203][T16500] device sit0 left promiscuous mode [ 767.321875][T16522] device sit0 entered promiscuous mode [ 768.580719][T16542] device sit0 entered promiscuous mode [ 768.858447][T16541] device sit0 left promiscuous mode [ 769.704705][T16563] bpf_get_probe_write_proto: 2 callbacks suppressed [ 769.704744][T16563] syz.1.5363[16563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 769.931996][T16570] device wg2 left promiscuous mode [ 770.043277][ T30] audit: type=1400 audit(1768863968.054:141): avc: denied { create } for pid=16569 comm="syz.3.5365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 770.281939][T16578] device sit0 left promiscuous mode [ 770.374658][T16578] device sit0 entered promiscuous mode [ 770.419491][T16579] syz.4.5369[16579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 771.126996][T16586] device sit0 entered promiscuous mode [ 771.319586][ T30] audit: type=1400 audit(1768863969.334:142): avc: denied { read } for pid=16589 comm="syz.0.5374" dev="nsfs" ino=4026532298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 771.405747][T16594] device sit0 entered promiscuous mode [ 771.412256][ T30] audit: type=1400 audit(1768863969.364:143): avc: denied { open } for pid=16589 comm="syz.0.5374" path="uts:[4026532298]" dev="nsfs" ino=4026532298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 771.639330][T16595] device sit0 left promiscuous mode [ 771.908443][T16602] syz.0.5377[16602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 772.320179][T16615] device sit0 left promiscuous mode [ 772.394304][T16619] device sit0 entered promiscuous mode [ 772.455486][T16621] syz.1.5383[16621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 772.668385][T16628] device sit0 left promiscuous mode [ 772.754030][T16629] device sit0 entered promiscuous mode [ 772.970540][T16633] device sit0 left promiscuous mode [ 773.033969][T16634] device sit0 entered promiscuous mode [ 774.090616][T16660] syz.1.5396[16660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.424055][T16670] syz.3.5399[16670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.438996][T16675] device sit0 left promiscuous mode [ 774.476787][T16673] syz.4.5400[16673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.532360][T16678] device sit0 entered promiscuous mode [ 774.894381][T16690] syz.1.5405[16690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 774.906096][T16688] syz.4.5404[16688] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 775.226384][T16696] device veth1_macvtap entered promiscuous mode [ 775.275378][T16701] syz.3.5408[16701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 775.350977][T16696] device macsec0 entered promiscuous mode [ 775.549681][T16698] device sit0 left promiscuous mode [ 775.578066][T16699] device sit0 entered promiscuous mode [ 775.722498][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 775.829940][T16716] device sit0 left promiscuous mode [ 775.973336][T16716] device sit0 entered promiscuous mode [ 776.001835][ T30] audit: type=1400 audit(1768863974.024:144): avc: denied { ioctl } for pid=16715 comm="syz.1.5411" path="uts:[4026532290]" dev="nsfs" ino=4026532290 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 776.857059][T16732] syz.2.5414[16732] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.091779][T16728] device wg2 left promiscuous mode [ 777.130144][T16736] syz.0.5418[16736] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.562390][T16748] syz.2.5423[16748] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.608776][T16750] syz.4.5420[16750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 777.621046][T16753] device wg2 left promiscuous mode [ 778.073729][T16758] device sit0 entered promiscuous mode [ 778.086266][T16761] syz.2.5426[16761] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 778.123186][T16762] syz.4.5427[16762] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 778.417890][T16766] syz.2.5428[16766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 778.434653][T16772] device sit0 left promiscuous mode [ 778.521937][T16772] device sit0 entered promiscuous mode [ 779.017318][T16778] device sit0 left promiscuous mode [ 779.140916][T16777] device sit0 entered promiscuous mode [ 779.195862][T16781] device pim6reg1 entered promiscuous mode [ 779.403840][T16785] device sit0 left promiscuous mode [ 779.464342][T16785] device sit0 entered promiscuous mode [ 779.915296][T16800] bpf_get_probe_write_proto: 3 callbacks suppressed [ 779.915343][T16800] syz.2.5440[16800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 780.296982][T16807] device sit0 left promiscuous mode [ 780.372686][T16808] device sit0 left promiscuous mode [ 780.399101][T16810] device sit0 entered promiscuous mode [ 780.534606][T16820] device sit0 entered promiscuous mode [ 780.620655][T16823] syz.2.5447[16823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 781.204076][T16835] syz.4.5453[16835] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 781.208823][T16832] syz.3.5452[16832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 781.889239][T16844] device sit0 left promiscuous mode [ 782.476538][T16859] syz.2.5460[16859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 782.995315][T16870] syz.1.5473[16870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 783.369728][T16882] syz.3.5465[16882] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 783.383218][T16877] device sit0 left promiscuous mode [ 784.937941][T16913] syz.0.5477[16913] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 784.957074][T16915] device sit0 left promiscuous mode [ 785.255297][T16918] syz.3.5478[16918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 785.523296][T16927] syz.2.5482[16927] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 785.578042][T16929] device sit0 entered promiscuous mode [ 785.927831][T16933] syz.3.5485[16933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 785.935156][T16939] device wg2 left promiscuous mode [ 787.038602][T16959] syz.2.5491[16959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 787.383389][T16967] syz.2.5495[16967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 787.582067][T16972] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 787.741671][T16972] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 787.773877][T16972] device ÿÿÿÿÿÿþ€ entered promiscuous mode [ 787.923439][T16979] device sit0 left promiscuous mode [ 787.994852][T16979] device sit0 entered promiscuous mode [ 788.598618][T16998] syz.4.5506[16998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 788.932007][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 788.989729][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 789.005827][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 789.013751][ T466] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 789.020060][ T466] GPL: port 3(ÿÿÿÿÿÿþ€) entered forwarding state [ 789.126781][T17003] syz.4.5508[17003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 789.579412][T17014] device sit0 left promiscuous mode [ 789.988308][T17023] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 790.346475][T17036] device sit0 entered promiscuous mode [ 790.352315][T17035] syz.4.5518[17035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 792.673484][T17072] syz.2.5530[17072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 793.174208][T17081] device sit0 left promiscuous mode [ 793.211641][T17082] device sit0 entered promiscuous mode [ 793.275347][T17085] syz.3.5533[17085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 793.276719][T17085] syz.3.5533[17085] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 793.629906][T17088] device sit0 entered promiscuous mode [ 793.868049][T17090] device sit0 left promiscuous mode [ 794.060956][T17095] syz.1.5537[17095] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 794.896108][T17118] syz.2.5545[17118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 794.943094][T17118] syz.2.5545[17118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 795.436698][T17139] device veth0_vlan left promiscuous mode [ 795.510485][T17139] device veth0_vlan entered promiscuous mode [ 795.585788][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 795.598724][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 795.679902][ T466] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 795.736536][T17143] syz.0.5553[17143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 795.936705][T17146] device sit0 left promiscuous mode [ 796.024043][T17147] device sit0 entered promiscuous mode [ 796.376072][T17160] GPL: port 3(ÿÿÿÿÿÿ) entered blocking state [ 796.394551][T17160] GPL: port 3(ÿÿÿÿÿÿ) entered disabled state [ 796.436448][T17160] device ÿÿÿÿÿÿ entered promiscuous mode [ 796.477072][T17160] GPL: port 3(ÿÿÿÿÿÿ) entered blocking state [ 796.483316][T17160] GPL: port 3(ÿÿÿÿÿÿ) entered forwarding state [ 796.559949][T17164] device sit0 left promiscuous mode [ 796.723362][T17166] @ÿ: renamed from bond_slave_0 [ 796.755398][T17168] syz.1.5561[17168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 796.756887][T17168] syz.1.5561[17168] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 797.072703][T17176] syz.1.5564[17176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 797.093621][T17178] syz.2.5565[17178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 797.931883][T17200] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 798.006341][T17200] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 798.052675][T17200] device ÿÿÿÿÿÿþ€ entered promiscuous mode [ 798.565006][T17209] syz.4.5575[17209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 798.674207][T17211] syz.2.5574[17211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 799.259915][T17225] device syzkaller0 entered promiscuous mode [ 800.028576][T17244] device sit0 left promiscuous mode [ 800.108268][T17246] device sit0 entered promiscuous mode [ 800.476956][T17260] syz.2.5590[17260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 800.480347][T17260] syz.2.5590[17260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 800.566086][T17262] syz.4.5591[17262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 802.781400][T17303] syz.0.5602[17303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 802.826523][T17303] syz.0.5602[17303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 803.533328][T17321] ±ÿ: renamed from team_slave_1 [ 803.593151][T17322] device sit0 left promiscuous mode [ 804.261595][T17337] device sit0 left promiscuous mode [ 804.299240][T17337] device sit0 entered promiscuous mode [ 804.675083][T17346] syz.1.5615[17346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 804.677483][T17346] syz.1.5615[17346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 804.908905][T17351] syz.0.5616[17351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 806.311120][T17381] device sit0 entered promiscuous mode [ 806.380001][T17383] syz.2.5627[17383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 806.381225][T17383] syz.2.5627[17383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 807.059469][T17394] syz.1.5630[17394] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 807.116166][T17392] @ÿ: renamed from bond_slave_0 [ 807.402535][ T30] audit: type=1400 audit(1768864005.414:145): avc: denied { create } for pid=17404 comm="syz.1.5633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 807.490210][T17405] device sit0 entered promiscuous mode [ 808.157190][T17420] device sit0 left promiscuous mode [ 808.318482][T17423] syz.1.5638[17423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 808.611994][T17428] device sit0 entered promiscuous mode [ 808.918080][T17435] device sit0 entered promiscuous mode [ 809.650711][T17450] device sit0 left promiscuous mode [ 810.791382][T17470] syz.1.5651[17470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 811.345619][T17480] device sit0 left promiscuous mode [ 812.689962][T17503] syz.4.5662[17503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 813.051019][T17505] device sit0 left promiscuous mode [ 813.221297][T17506] device sit0 entered promiscuous mode [ 813.494702][T17511] syz.4.5665[17511] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 813.904721][T17513] GPL: port 3(ÿÿÿÿÿÿ) entered disabled state [ 813.995190][T17521] device sit0 entered promiscuous mode [ 814.795571][T17537] device sit0 left promiscuous mode [ 814.835532][T17535] syz.4.5673[17535] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 815.096473][T17540] device sit0 entered promiscuous mode [ 815.764447][T17545] syz.2.5677[17545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 816.300571][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 816.333913][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 816.341575][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 816.349503][ T332] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 816.355714][ T332] GPL: port 3(ÿÿÿÿÿÿþ€) entered forwarding state [ 816.454006][T17565] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 816.513623][T17567] syz.2.5683[17567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 816.976350][T17573] syz.4.5685[17573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 816.986088][T17575] syz.3.5686[17575] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 817.055982][T17579] ±ÿ: renamed from team_slave_1 [ 817.698047][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 817.708666][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 817.726468][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 817.749246][ T10] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 817.755686][ T10] GPL: port 3(ÿÿÿÿÿÿþ€) entered forwarding state [ 818.097514][T17597] device sit0 left promiscuous mode [ 818.568055][T17605] syz.2.5692[17605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 818.897633][T17610] syz.4.5694[17610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 819.366302][T17616] syz.1.5708[17616] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 819.811171][T17630] device sit0 left promiscuous mode [ 820.991854][T17647] syz.1.5707[17647] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 821.035544][T17648] device wg2 entered promiscuous mode [ 821.600063][T17661] syz.3.5713[17661] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 822.165859][T17670] syz.3.5725[17670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 823.858549][T17699] syz.0.5722[17699] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 824.539518][T17717] syz.1.5731[17717] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 824.578715][T17708] device pim6reg1 entered promiscuous mode [ 825.200664][T17729] device sit0 left promiscuous mode [ 825.653426][T17735] device sit0 entered promiscuous mode [ 825.941251][T17739] syz.2.5737[17739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 827.912434][T17755] syz.1.5743[17755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 827.945015][T17761] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 828.576235][T17775] ±ÿ: renamed from team_slave_1 [ 829.659831][T17795] device wg2 entered promiscuous mode [ 829.701965][T17801] device veth0_vlan left promiscuous mode [ 829.722004][T17801] device veth0_vlan entered promiscuous mode [ 829.779741][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 829.787728][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 829.829667][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 830.092969][T17810] syz.3.5758[17810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 830.490256][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 830.579393][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 830.586823][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 830.594683][ T332] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 830.600887][ T332] GPL: port 3(ÿÿÿÿÿÿþ€) entered forwarding state [ 830.712051][T17818] device sit0 entered promiscuous mode [ 832.541048][T17850] device wg2 entered promiscuous mode [ 832.964483][T17863] syz.0.5771[17863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 833.456672][T17871] syz.0.5787[17871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 833.678300][T17870] syz.4.5777[17870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 833.944439][T17878] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 834.380717][T17893] syz.3.5796[17893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 835.535395][T17903] syz.3.5785[17903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 835.593155][T17908] device sit0 entered promiscuous mode [ 836.038859][T17916] device sit0 left promiscuous mode [ 836.217777][T17916] device sit0 entered promiscuous mode [ 836.592193][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 836.612694][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 836.661064][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 836.681976][ T871] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 836.688211][ T871] GPL: port 3(ÿÿÿÿÿÿþ€) entered forwarding state [ 837.003706][T17933] syz.0.5794[17933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 837.004488][T17933] syz.0.5794[17933] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 837.843013][T17950] syz.2.5803[17950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 837.871679][T17950] syz.2.5803[17950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 837.941331][T17952] syz.4.5804[17952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 837.955051][T17952] syz.4.5804[17952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 838.438586][T17966] syz.4.5811[17966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 838.482815][T17966] syz.4.5811[17966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 838.746493][T17974] device sit0 left promiscuous mode [ 839.559424][T17988] syz.4.5816[17988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.371482][T18027] bpf_get_probe_write_proto: 3 callbacks suppressed [ 844.371549][T18027] syz.1.5826[18027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.423090][T18029] syz.2.5827[18029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.531981][T18033] syz.0.5829[18033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.569183][T18029] syz.2.5827[18029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.613488][T18027] syz.1.5826[18027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.870874][T18041] device sit0 entered promiscuous mode [ 844.879780][T18039] syz.4.5831[18039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 844.901514][T18039] syz.4.5831[18039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 845.028864][T18046] syz.1.5834[18046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 845.244706][T18046] syz.1.5834[18046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 845.332843][T18050] syz.3.5835[18050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 846.178729][T18070] device sit0 left promiscuous mode [ 847.122575][T18089] device sit0 entered promiscuous mode [ 848.640533][T18109] device wg2 left promiscuous mode [ 848.665726][T18109] device wg2 entered promiscuous mode [ 849.406546][T18127] device sit0 entered promiscuous mode [ 849.848118][T18137] bpf_get_probe_write_proto: 9 callbacks suppressed [ 849.848210][T18137] syz.1.5861[18137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 850.332150][T18145] syz.0.5864[18145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 850.438986][T18153] device sit0 left promiscuous mode [ 850.621618][T18159] syz.0.5869[18159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 850.622841][T18159] syz.0.5869[18159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 851.431718][T18177] syz.4.5874[18177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.104053][T18190] syz.3.5879[18190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.579476][T18200] device sit0 left promiscuous mode [ 852.701151][T18200] device sit0 entered promiscuous mode [ 852.800678][T18203] syz.4.5883[18203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 852.801750][T18203] syz.4.5883[18203] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 855.059163][T18240] device sit0 left promiscuous mode [ 855.140162][T18244] device sit0 entered promiscuous mode [ 855.218876][T18246] syz.4.5896[18246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 855.220815][T18246] syz.4.5896[18246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 855.368442][T18247] device sit0 left promiscuous mode [ 855.569246][T18250] device sit0 left promiscuous mode [ 855.609156][T18253] device sit0 entered promiscuous mode [ 855.899096][T18257] device sit0 left promiscuous mode [ 856.068358][T18257] device sit0 entered promiscuous mode [ 858.014213][T18269] device sit0 left promiscuous mode [ 858.028721][T18269] device sit0 entered promiscuous mode [ 859.782773][T18301] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 860.751893][T18310] device syzkaller0 entered promiscuous mode [ 860.967080][T18321] device sit0 left promiscuous mode [ 860.985070][T18322] device sit0 entered promiscuous mode [ 861.166415][T18333] syz.2.5922[18333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 861.181479][T18325] syz.4.5920[18325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 861.205597][T18325] syz.4.5920[18325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 861.472076][T18343] syz.2.5926[18343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 861.522573][T18344] device sit0 left promiscuous mode [ 861.607450][T18346] syz.4.5927[18346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 861.608342][T18346] syz.4.5927[18346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 863.151944][T18372] device sit0 entered promiscuous mode [ 863.587230][T18382] syz.2.5937[18382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 863.899458][T18395] device sit0 left promiscuous mode [ 864.624324][T18408] device sit0 entered promiscuous mode [ 865.059947][T18417] device sit0 entered promiscuous mode [ 865.078149][T18422] syz.2.5949[18422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.078230][T18422] syz.2.5949[18422] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 865.417666][T18428] syz.0.5951[18428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 866.210614][ T30] audit: type=1400 audit(1768864064.224:146): avc: denied { create } for pid=18442 comm="syz.1.5956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 866.291437][T18449] device sit0 left promiscuous mode [ 866.699717][T18458] syz.1.5961[18458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 867.121627][T18460] device sit0 left promiscuous mode [ 867.183915][T18462] device sit0 entered promiscuous mode [ 867.265328][T18464] syz.4.5964[18464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 871.813656][T18472] device sit0 entered promiscuous mode [ 871.845103][T18469] syz.1.5967[18469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 871.964650][T18479] device sit0 entered promiscuous mode [ 872.379493][T18485] syz.1.5970[18485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 872.386544][T18485] syz.1.5970[18485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 872.539520][T18494] device syzkaller0 entered promiscuous mode [ 873.289998][T18518] device pim6reg1 entered promiscuous mode [ 873.604946][T18525] syz.0.5984[18525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 873.616661][T18522] syz.2.5983[18522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 874.113192][T18528] syz.0.5985[18528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 874.213581][T18535] device wg2 left promiscuous mode [ 874.270192][T18535] device wg2 entered promiscuous mode [ 874.421524][T18546] syz.4.5992[18546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 874.959636][T18550] device syzkaller0 entered promiscuous mode [ 875.229153][T18561] syz.2.5995[18561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 876.415757][T18576] syz.0.6000[18576] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 876.726948][T18578] syz.2.6001[18578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.791138][T18596] syz.4.6006[18596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.825269][T18596] syz.4.6006[18596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 877.897078][T18598] syz.0.6007[18598] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 878.520195][T18613] syz.2.6013[18613] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 878.553074][T18614] device sit0 left promiscuous mode [ 878.881835][T18619] syz.1.6014[18619] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 879.777110][T18629] device syzkaller0 entered promiscuous mode [ 879.919446][T18640] syz.2.6020[18640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 879.920830][T18640] syz.2.6020[18640] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 880.124107][T18649] syz.0.6024[18649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 880.148567][T18651] syz.2.6025[18651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 880.686215][T18659] device sit0 entered promiscuous mode [ 880.753977][T18666] device sit0 left promiscuous mode [ 880.867795][T18669] device pim6reg1 entered promiscuous mode [ 880.912567][T18671] syz.4.6031[18671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 883.175793][T18678] syz.4.6037[18678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 883.215440][T18675] syz.1.6033[18675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 883.311096][T18675] syz.1.6033[18675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 883.769689][T18693] syz.2.6049[18693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 883.800312][T18695] syz.4.6040[18695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 884.202792][T18705] syz.2.6054[18705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 884.889234][T18716] device wg2 entered promiscuous mode [ 885.130538][T18719] device syzkaller0 entered promiscuous mode [ 885.300093][T18728] ?µ¤: renamed from bond_slave_0 [ 885.374474][T18735] syz.1.6051[18735] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 885.434761][T18738] syz.2.6055[18738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 885.938836][T18749] syz.3.6058[18749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 886.169584][T18753] device sit0 left promiscuous mode [ 886.353868][T18753] device sit0 entered promiscuous mode [ 886.811241][T18764] device syzkaller0 entered promiscuous mode [ 888.779945][T18791] syz.1.6069[18791] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 888.784752][T18789] syz.2.6070[18789] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 888.804816][T18788] syz.4.6079[18788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 889.917729][T18811] device sit0 left promiscuous mode [ 890.043010][T18815] device wg2 left promiscuous mode [ 890.111388][T18813] device wg2 entered promiscuous mode [ 890.816394][T18827] syz.2.6083[18827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 892.824245][T18832] syz.4.6085[18832] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 893.635446][T18848] syz.3.6090[18848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.169922][T18857] syz.0.6094[18857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.185888][T18854] syz.2.6093[18854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 894.411491][T18860] device wg2 entered promiscuous mode [ 897.353285][T18894] syz.2.6106[18894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 897.662735][T18892] device syzkaller0 entered promiscuous mode [ 897.957108][T18901] device syzkaller0 entered promiscuous mode [ 898.172542][T18908] device wg2 left promiscuous mode [ 898.223173][T18908] device wg2 entered promiscuous mode [ 898.489592][T18917] syz.3.6112[18917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 898.489681][T18917] syz.3.6112[18917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 898.711888][T18919] device sit0 left promiscuous mode [ 898.898508][T18929] syz.1.6115[18929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 899.372903][T18938] syz.3.6113[18938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 899.536186][T18938] syz.3.6113[18938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 899.908471][T18942] syz.0.6130[18942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 901.083793][T18971] syz.0.6131[18971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 901.096957][T18968] syz.3.6129[18968] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 901.572338][T18976] device syzkaller0 entered promiscuous mode [ 901.683278][T18984] syz.2.6134[18984] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 902.652685][T19001] ?µ¤: renamed from bond_slave_0 [ 903.978999][T19020] syz.1.6146[19020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 905.269600][T19037] device pim6reg1 entered promiscuous mode [ 905.289381][T19046] syz.3.6154[19046] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 905.313801][T19044] syz.0.6153[19044] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 905.541856][T19051] device sit0 entered promiscuous mode [ 905.693477][T19054] syz.2.6156[19054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 906.013278][T19063] syz.4.6170[19063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.760219][T19084] syz.2.6161[19084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.824537][T19073] device syzkaller0 entered promiscuous mode [ 908.901006][T19084] syz.2.6161[19084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.962258][T19078] device sit0 left promiscuous mode [ 909.853598][T19101] syz.0.6167[19101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 910.063369][T19106] syz.2.6169[19106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 910.200263][T19109] syz.1.6171[19109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 910.581680][T19119] device erspan0 left promiscuous mode [ 910.639040][T19119] GPL: port 1(erspan0) entered disabled state [ 911.968309][T19147] syz.2.6186[19147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 911.981723][T19145] syz.3.6185[19145] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 912.004208][T19133] device syzkaller0 entered promiscuous mode [ 912.373962][T19151] device syzkaller0 entered promiscuous mode [ 912.883306][T19159] syz.3.6190[19159] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 913.060786][T19162] syz.3.6191[19162] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 913.764923][T19177] syz.2.6197[19177] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 914.842450][T19188] syz.0.6201[19188] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 915.055614][T19191] syz.2.6202[19191] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 915.369703][T19193] device wg2 left promiscuous mode [ 915.486695][T19193] device wg2 entered promiscuous mode [ 916.252225][T19211] syz.2.6208[19211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 916.717861][T19216] syz.0.6210[19216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.263195][T19223] syz.0.6212[19223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.535161][T19226] syz.4.6213[19226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 917.843998][T19230] device pim6reg1 entered promiscuous mode [ 919.443575][T19267] device sit0 entered promiscuous mode [ 919.650706][T19268] device syzkaller0 entered promiscuous mode [ 919.936155][T19272] syz.1.6227[19272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.042184][T19281] device wg2 left promiscuous mode [ 921.082718][T19285] syz.4.6231[19285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.082797][T19285] syz.4.6231[19285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.173263][T19283] device wg2 entered promiscuous mode [ 921.574857][T19295] device sit0 left promiscuous mode [ 921.786465][T19299] syz.4.6236[19299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 922.194011][T19304] syz.4.6238[19304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 923.096686][T19319] syz.4.6242[19319] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 923.573485][T19322] syz.4.6244[19322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 923.770137][T19330] syz.3.6256[19330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 924.024335][T19324] device syzkaller0 entered promiscuous mode [ 924.423574][T19343] device sit0 left promiscuous mode [ 924.481842][T19343] device sit0 entered promiscuous mode [ 924.649766][T19347] device syzkaller0 entered promiscuous mode [ 925.232740][T19370] syz.0.6265[19370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 925.783490][T19381] syz.4.6257[19381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 926.090349][T19372] device syzkaller0 entered promiscuous mode [ 926.237684][T19379] device erspan0 left promiscuous mode [ 926.259259][T19379] GPL: port 2(erspan0) entered disabled state [ 927.103645][T19410] syz.3.6269[19410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.140490][T19412] syz.4.6270[19412] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 927.417483][T19415] device wg2 left promiscuous mode [ 927.569220][T19424] syz.3.6272[19424] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 928.811845][T19455] device sit0 entered promiscuous mode [ 928.841288][T19451] syz.2.6282[19451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 928.875133][T19453] syz.1.6285[19453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 930.116054][T19468] device syzkaller0 entered promiscuous mode [ 930.802136][T19490] device sit0 left promiscuous mode [ 930.841362][T19493] syz.3.6297[19493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.100752][T19506] syz.2.6310[19506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.616155][T19511] device syzkaller0 entered promiscuous mode [ 934.387678][T19533] syz.0.6309[19533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 935.162437][T19553] syz.1.6316[19553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 935.302173][T19558] syz.4.6320[19558] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 935.915915][T19568] syz.3.6323[19568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 936.366265][T19578] syz.3.6326[19578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 936.378448][T19575] device wg2 left promiscuous mode [ 937.154256][T19588] device syzkaller0 entered promiscuous mode [ 937.615697][T19601] syz.0.6332[19601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 937.994691][T19605] syz.3.6334[19605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 938.233152][T19608] syz.0.6335[19608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 938.866093][T19616] device syzkaller0 entered promiscuous mode [ 938.962501][T19615] device erspan0 left promiscuous mode [ 938.969240][T19615] GPL: port 1(erspan0) entered disabled state [ 939.166812][T19621] syz.4.6341[19621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 939.386824][T19623] device sit0 left promiscuous mode [ 940.010612][T19634] device wg2 left promiscuous mode [ 940.102140][T19631] device wg2 entered promiscuous mode [ 941.281509][T19665] syz.2.6353[19665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.281506][T19663] syz.3.6354[19663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.366748][T19667] syz.4.6355[19667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 941.380711][T19657] device syzkaller0 entered promiscuous mode [ 941.987120][T19680] syz.3.6360[19680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 943.347773][T19706] syz.2.6368[19706] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 943.387521][T19708] syz.4.6369[19708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 943.799794][T19715] syz.0.6371[19715] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 943.911707][T19720] syz.1.6372[19720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.060340][T19721] ref_ctr_offset mismatch. inode: 0x1a3a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 944.099446][T19720] syz.1.6372[19720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.620780][T19729] syz.4.6376[19729] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 946.447025][T19756] bpf_get_probe_write_proto: 2 callbacks suppressed [ 946.447073][T19756] syz.2.6385[19756] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 946.674867][T19754] device wg2 left promiscuous mode [ 946.758803][T19757] device wg2 entered promiscuous mode [ 947.014507][T19764] syz.3.6388[19764] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 948.954542][T19776] device syzkaller0 entered promiscuous mode [ 949.725987][T19783] syz.0.6394[19783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 949.811151][T19785] syz.4.6393[19785] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 950.237523][T19794] syz.0.6397[19794] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 950.586948][T19802] syz.1.6399[19802] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 950.982278][T19812] device wg2 left promiscuous mode [ 951.057265][T19813] device wg2 entered promiscuous mode [ 952.236152][T19826] syz.1.6409[19826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 952.680700][T19833] syz.3.6413[19833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 952.704387][T19830] device wg2 left promiscuous mode [ 953.026246][T19843] syz.3.6416[19843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 954.353500][T19863] syz.2.6422[19863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 954.696625][T19872] syz.3.6424[19872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 954.756050][T19875] syz.2.6425[19875] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 955.428146][T19887] syz.0.6430[19887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 955.844180][T19891] ref_ctr_offset mismatch. inode: 0x1acc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 956.571546][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 956.579558][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 956.586874][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 956.594383][ T10] GPL: port 3(ÿÿÿÿÿÿþ€) entered blocking state [ 956.600662][ T10] GPL: port 3(ÿÿÿÿÿÿþ€) entered forwarding state [ 956.607367][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 956.826798][T19897] syz.0.6434[19897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 957.103437][T19899] GPL: port 3(ÿÿÿÿÿÿþ€) entered disabled state [ 957.689917][T19902] syz.0.6436[19902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 958.462751][T19908] syz.4.6438[19908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 959.218120][T19915] syz.4.6441[19915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 960.081508][T19935] device sit0 entered promiscuous mode [ 960.334837][T19940] device sit0 entered promiscuous mode [ 960.633148][T19953] syz.1.6451[19953] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 961.505252][T19965] syz.3.6456[19965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 961.945837][T19976] syz.1.6460[19976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 961.945893][T19974] syz.3.6459[19974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 962.683313][T19990] syz.0.6465[19990] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 962.959123][T19996] device sit0 left promiscuous mode [ 964.110016][T20021] device wg2 entered promiscuous mode [ 964.319083][T20024] syz.4.6474[20024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 965.207128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 965.277590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 965.321016][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 965.331195][ T8] GPL: port 3(ÿÿÿÿÿÿ) entered blocking state [ 965.337556][ T8] GPL: port 3(ÿÿÿÿÿÿ) entered forwarding state [ 965.384659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 965.724049][T20048] syz.3.6491[20048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.028502][T20072] syz.0.6485[20072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 967.650860][T20084] syz.1.6494[20084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 968.929308][T20103] device sit0 left promiscuous mode [ 969.003781][T20104] device sit0 entered promiscuous mode [ 970.259416][T20117] device sit0 left promiscuous mode [ 970.772807][T20119] device wg2 left promiscuous mode [ 970.841201][T20121] device wg2 entered promiscuous mode [ 972.098800][T20143] syz.3.6512[20143] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 972.639314][T20157] device wg2 left promiscuous mode [ 972.794217][T20157] device wg2 entered promiscuous mode [ 973.077705][T20161] syz.3.6516[20161] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.900810][T20175] syz.4.6519[20175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.918046][T20175] syz.4.6519[20175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.955208][T20175] syz.4.6519[20175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.955915][T20176] syz.3.6518[20176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 973.966869][T20175] syz.4.6519[20175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 974.452589][T20192] syz.2.6525[20192] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 975.600479][T20209] syz.4.6532[20209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 975.884529][T20215] syz.4.6536[20215] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 977.028736][T20233] device wg2 left promiscuous mode [ 977.107655][T20239] device sit0 entered promiscuous mode [ 977.132966][T20243] bpf_get_probe_write_proto: 1 callbacks suppressed [ 977.133018][T20243] syz.0.6546[20243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 977.426938][T20249] syz.0.6549[20249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 977.446624][T20247] syz.3.6548[20247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 977.964182][T20261] syz.3.6553[20261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 978.346356][T20264] syz.2.6554[20264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 979.031812][T20280] syz.2.6559[20280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 979.456570][T20289] syz.1.6561[20289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 979.572599][T20293] device sit0 left promiscuous mode [ 979.726916][T20295] syz.1.6563[20295] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 980.465628][T20302] syz.1.6566[20302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 980.465653][T20304] syz.2.6576[20304] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 982.416402][T20335] syz.3.6575[20335] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 983.522548][T20352] device wg2 entered promiscuous mode [ 983.805628][T20366] syz.0.6585[20366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 984.030133][T20362] device wg2 left promiscuous mode [ 985.287866][T20398] device sit0 entered promiscuous mode [ 986.133419][T20408] syz.4.6596[20408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 986.806711][T20430] syz.0.6605[20430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 988.826450][T20467] syz.4.6616[20467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 989.124770][T20476] syz.4.6618[20476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 990.120913][T20495] GPL: port 3(ÿÿÿÿÿÿ) entered disabled state [ 991.419625][T20515] syz.2.6629[20515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 993.386645][T20543] device veth1_macvtap entered promiscuous mode [ 993.405566][T20543] device macsec0 entered promiscuous mode [ 993.424344][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 994.182075][T20559] syz.1.6644[20559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 995.456660][T20581] device pim6reg1 entered promiscuous mode [ 996.402171][T20601] syz.3.6655[20601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 996.481801][T20603] syz.1.6656[20603] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 997.664083][T20624] syz.4.6665[20624] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 998.691185][T20646] syz.1.6672[20646] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1002.076665][T20692] device veth1_macvtap left promiscuous mode [ 1002.160034][T20692] device macsec0 left promiscuous mode [ 1002.217399][T20700] device veth1_macvtap entered promiscuous mode [ 1002.230372][T20700] device macsec0 entered promiscuous mode [ 1002.981983][ T30] audit: type=1400 audit(1768864201.004:147): avc: denied { create } for pid=20704 comm="syz.2.6692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1003.008645][T20710] device sit0 entered promiscuous mode [ 1004.846766][T20757] syz.3.6707[20757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1005.113493][T20764] device sit0 entered promiscuous mode [ 1006.764185][T20788] device sit0 left promiscuous mode [ 1008.721872][T20798] syz.2.6722[20798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1010.698225][T20833] syz.2.6734[20833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1010.822004][T20840] device sit0 left promiscuous mode [ 1010.874062][T20842] syz.3.6736[20842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1011.629275][T20857] syz.2.6741[20857] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1012.328211][T20872] syz.1.6746[20872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1012.502667][T20879] syz.0.6747[20879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1012.684203][T20881] syz.4.6748[20881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1013.943949][T20905] syz.0.6755[20905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1015.045908][T20925] syz.2.6760[20925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1015.639895][T20934] device pim6reg1 entered promiscuous mode [ 1015.702442][T20937] syz.0.6763[20937] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1015.967346][ T30] audit: type=1400 audit(1768864213.984:148): avc: denied { create } for pid=20942 comm="syz.1.6767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 1016.224501][T20951] syz.1.6770[20951] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.023959][T20969] syz.2.6776[20969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.119798][T20972] syz.0.6777[20972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.139074][T20972] syz.0.6777[20972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.305050][T20972] syz.0.6777[20972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.453863][T20972] syz.0.6777[20972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.854301][T20980] syz.4.6780[20980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.877881][T20982] syz.3.6779[20982] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1017.972151][T20988] syz.1.6783[20988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1019.291931][T21013] device sit0 left promiscuous mode [ 1020.840340][T21021] bpf_get_probe_write_proto: 2 callbacks suppressed [ 1020.840387][T21021] syz.2.6794[21021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1020.934375][T21023] syz.4.6795[21023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1021.220085][T21029] syz.2.6796[21029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1021.668461][T21039] syz.2.6801[21039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1022.333156][T21045] device wg2 left promiscuous mode [ 1022.424254][T21045] device wg2 entered promiscuous mode [ 1022.582105][T21058] syz.4.6806[21058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1023.605671][T21073] syz.0.6811[21073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1023.912735][T21077] device sit0 entered promiscuous mode [ 1024.463934][T21083] syz.4.6815[21083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.140476][T21096] syz.0.6819[21096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.324178][T21102] syz.0.6820[21102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1025.684533][T21104] device sit0 left promiscuous mode [ 1026.050567][T21120] device sit0 entered promiscuous mode [ 1026.247433][T21123] device wg2 entered promiscuous mode [ 1026.265757][T21125] device sit0 entered promiscuous mode [ 1027.652235][T21152] syz.1.6837[21152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1028.297513][T21160] device sit0 left promiscuous mode [ 1028.384452][T21160] device sit0 entered promiscuous mode [ 1030.852877][T21208] device sit0 left promiscuous mode [ 1030.896234][T21208] device sit0 entered promiscuous mode [ 1031.176331][T21213] syz.3.6855[21213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1031.842763][T21225] device wg2 left promiscuous mode [ 1031.889947][T21227] syz.0.6861[21227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1032.086818][T21228] device wg2 entered promiscuous mode [ 1032.485715][T21243] device sit0 left promiscuous mode [ 1032.540448][T21243] device sit0 entered promiscuous mode [ 1033.192351][T21256] syz.2.6870[21256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1033.209968][T21254] syz.4.6869[21254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1033.726694][T21262] syz.4.6873[21262] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1034.399606][T21275] device sit0 left promiscuous mode [ 1034.510542][T21276] device sit0 entered promiscuous mode [ 1034.552189][T21278] syz.3.6878[21278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1034.908101][T21285] syz.3.6881[21285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.247579][T21294] syz.1.6883[21294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.287579][T21292] syz.0.6893[21292] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.348348][T21294] syz.1.6883[21294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.353101][T21298] syz.1.6883[21298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1035.420105][T21298] syz.1.6883[21298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1038.299881][T21346] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1038.299929][T21346] syz.4.6901[21346] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1038.612289][T21356] syz.2.6905[21356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1038.623963][T21356] syz.2.6905[21356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1038.660405][T21356] syz.2.6905[21356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1038.690248][T21356] syz.2.6905[21356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1039.369803][T21373] device sit0 entered promiscuous mode [ 1039.518406][T21374] device wg2 entered promiscuous mode [ 1039.705880][T21379] syz.3.6913[21379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1040.565720][T21396] device sit0 left promiscuous mode [ 1042.092138][T21417] syz.2.6926[21417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1042.098446][T21413] device sit0 left promiscuous mode [ 1042.375429][T21419] device sit0 entered promiscuous mode [ 1043.765249][T21452] syz.4.6936[21452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1043.765350][T21452] syz.4.6936[21452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1044.745651][T21464] device sit0 entered promiscuous mode [ 1045.091248][T21475] device sit0 left promiscuous mode [ 1048.830707][T21545] device sit0 left promiscuous mode [ 1048.859909][T21545] device sit0 entered promiscuous mode [ 1049.065065][T21556] syz.3.6971[21556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.065168][T21556] syz.3.6971[21556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.083386][T21553] syz.2.6981[21553] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.183736][T21556] syz.3.6971[21556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.236458][T21556] syz.3.6971[21556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1049.435247][T21560] device veth0_vlan left promiscuous mode [ 1049.598386][T21560] device veth0_vlan entered promiscuous mode [ 1049.715614][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1049.730946][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1049.749355][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 1050.011000][T21584] device sit0 left promiscuous mode [ 1051.237836][T21603] device sit0 entered promiscuous mode [ 1051.627466][T21608] syz.2.6989[21608] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1051.745062][T21611] syz.1.6990[21611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1051.806500][T21615] syz.3.6991[21615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1052.993052][T21641] device sit0 entered promiscuous mode [ 1053.971182][T21664] syz.4.7004[21664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1053.971291][T21664] syz.4.7004[21664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1054.104088][T21664] syz.4.7004[21664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1054.191729][T21664] syz.4.7004[21664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1054.391448][T21672] syz.4.7006[21672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1054.427074][T21670] syz.2.7005[21670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1054.927440][T21685] device sit0 left promiscuous mode [ 1055.125081][T21690] device sit0 entered promiscuous mode [ 1055.846128][T21704] syz.2.7022[21704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1056.144013][T21710] syz.2.7023[21710] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1056.168065][T21712] syz.3.7025[21712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1056.170720][T21716] syz.1.7026[21716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1056.478362][T21723] device sit0 left promiscuous mode [ 1056.523436][T21723] device sit0 entered promiscuous mode [ 1056.784411][T21727] device sit0 left promiscuous mode [ 1058.829209][T21759] device wg2 left promiscuous mode [ 1058.849855][T21761] device wg2 entered promiscuous mode [ 1058.962417][T21765] syz.2.7039[21765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1059.391090][T21775] syz.3.7044[21775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1059.402745][T21775] syz.3.7044[21775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1059.498483][T21775] syz.3.7044[21775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1059.631232][T21775] syz.3.7044[21775] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1059.998898][T21792] device sit0 left promiscuous mode [ 1060.776660][T21803] syz.0.7053[21803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1061.998148][T21827] syz.3.7061[21827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1062.001759][T21820] device sit0 entered promiscuous mode [ 1062.014054][T21824] syz.2.7060[21824] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1062.040804][T21827] syz.3.7061[21827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1062.269928][T21827] syz.3.7061[21827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1062.342946][T21827] syz.3.7061[21827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1064.805180][T21872] bpf_get_probe_write_proto: 4 callbacks suppressed [ 1064.805251][T21872] syz.0.7087[21872] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1064.845512][T21873] device wg2 left promiscuous mode [ 1064.988585][T21873] device wg2 entered promiscuous mode [ 1065.503027][T21881] syz.0.7079[21881] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1065.763873][T21883] syz.0.7080[21883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1066.042199][T21885] syz.2.7081[21885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1066.715304][T21894] syz.2.7086[21894] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1066.922182][T21903] device sit0 left promiscuous mode [ 1066.983919][T21902] syz.0.7091[21902] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1067.035054][T21907] syz.3.7092[21907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1067.452660][T21918] syz.0.7095[21918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1067.475457][T21920] syz.4.7096[21920] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1068.042254][T21930] syz.4.7099[21930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1070.727271][T21971] device wg2 left promiscuous mode [ 1070.824427][T21980] bpf_get_probe_write_proto: 7 callbacks suppressed [ 1070.824479][T21980] syz.4.7115[21980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1070.853499][T21981] device wg2 entered promiscuous mode [ 1071.138090][T21987] syz.2.7118[21987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.138197][T21987] syz.2.7118[21987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.274387][T21987] syz.2.7118[21987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.293643][T21993] syz.1.7122[21993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.309896][T21991] device veth0_vlan left promiscuous mode [ 1071.331181][T21989] syz.3.7119[21989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.350679][T21987] syz.2.7118[21987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1071.518425][T21991] device veth0_vlan entered promiscuous mode [ 1071.742290][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1071.769610][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 1071.782510][ T871] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿþ€: link becomes ready [ 1073.376443][T22025] syz.3.7132[22025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1073.584564][T22029] device wg2 entered promiscuous mode [ 1073.690692][T22035] syz.3.7135[22035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1073.776116][T22039] syz.1.7138[22039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1075.499125][T22087] device lo entered promiscuous mode [ 1075.535841][T22087] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1075.852663][T22097] bpf_get_probe_write_proto: 6 callbacks suppressed [ 1075.852701][T22097] syz.2.7161[22097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1076.218737][T22104] syz.2.7163[22104] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1076.605478][T22111] syz.2.7166[22111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1076.955595][T22121] device wg2 left promiscuous mode [ 1077.008007][T22120] device wg2 entered promiscuous mode [ 1077.024287][T22127] syz.2.7170[22127] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1077.354057][T22134] syz.1.7173[22134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1077.696989][T22140] syz.1.7175[22140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.100127][T22148] syz.1.7178[22148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.146595][T22146] syz.3.7177[22146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.485482][T22150] syz.4.7179[22150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.551394][T22152] syz.2.7180[22152] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1078.767968][T22158] device wg2 left promiscuous mode [ 1078.990573][T22158] device wg2 entered promiscuous mode [ 1081.021694][T22205] device wg2 left promiscuous mode [ 1081.069483][T22209] device wg2 entered promiscuous mode [ 1081.106845][T22206] bpf_get_probe_write_proto: 5 callbacks suppressed [ 1081.106892][T22206] syz.0.7195[22206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1081.449116][T22217] device sit0 left promiscuous mode [ 1082.148546][T22235] syz.1.7207[22235] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.176419][T22237] syz.2.7208[22237] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.457035][T22242] syz.4.7209[22242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.546169][T22246] syz.2.7211[22246] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1082.981329][T22254] syz.4.7213[22254] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1083.055876][T22257] device wg2 left promiscuous mode [ 1083.165949][T22260] device wg2 entered promiscuous mode [ 1084.096954][T22280] syz.2.7221[22280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1084.187327][T22284] syz.1.7223[22284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1085.165617][T22297] syz.3.7227[22297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1085.635015][T22309] device wg2 left promiscuous mode [ 1085.677949][T22310] device wg2 entered promiscuous mode [ 1086.155322][T22323] syz.1.7235[22323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.650796][T22328] syz.1.7237[22328] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1086.879241][T22335] device wg2 left promiscuous mode [ 1086.971183][T22326] device wg2 entered promiscuous mode [ 1087.168113][T22341] syz.4.7242[22341] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1087.827358][T22361] syz.2.7247[22361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1088.326620][T22370] syz.0.7250[22370] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1088.328203][T22372] syz.2.7251[22372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1088.841507][T22383] syz.2.7255[22383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1089.766551][T22407] syz.1.7261[22407] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1089.779291][T22406] syz.2.7262[22406] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1090.314744][T22414] syz.2.7265[22414] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1091.646094][T22441] bpf_get_probe_write_proto: 1 callbacks suppressed [ 1091.646133][T22441] syz.0.7274[22441] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1091.848383][T22447] syz.3.7275[22447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1092.349512][T22453] syz.3.7278[22453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1092.364012][T22451] syz.0.7279[22451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1092.678133][T22446] general protection fault, probably for non-canonical address 0xdffffc0000000018: 0000 [#1] PREEMPT SMP KASAN [ 1092.701479][T22446] KASAN: null-ptr-deref in range [0x00000000000000c0-0x00000000000000c7] [ 1092.709909][T22446] CPU: 1 PID: 22446 Comm: syz.2.7276 Not tainted syzkaller #0 [ 1092.717361][T22446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1092.727548][T22446] RIP: 0010:sk_psock_verdict_data_ready+0x143/0x1d0 [ 1092.734358][T22446] Code: 24 50 48 c7 44 24 48 01 00 00 00 43 80 3c 2e 00 74 08 4c 89 ff e8 cd 1b d1 fd 41 bc c0 00 00 00 4d 03 27 4c 89 e0 48 c1 e8 03 <42> 80 3c 28 00 74 08 4c 89 e7 e8 ae 1b d1 fd 48 8b 7c 24 18 48 8d [ 1092.754334][T22446] RSP: 0018:ffffc90000b677e0 EFLAGS: 00010206 [ 1092.760403][T22446] RAX: 0000000000000018 RBX: 1ffff9200016cf00 RCX: 0000000000080000 [ 1092.768375][T22446] RDX: ffffc90002b31000 RSI: 0000000000031f62 RDI: 0000000000031f63 [ 1092.776619][T22446] RBP: ffffc90000b678b0 R08: ffffc90000b6783f R09: ffffc90000b67820 [ 1092.784601][T22446] R10: dffffc0000000000 R11: fffff5200016cf08 R12: 00000000000000c0 [ 1092.792569][T22446] R13: dffffc0000000000 R14: 1ffff11025289704 R15: ffff88812944b820 [ 1092.800701][T22446] FS: 00007ff9646d16c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1092.809653][T22446] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1092.816335][T22446] CR2: 0000200000859000 CR3: 00000001422a8000 CR4: 00000000003506a0 [ 1092.824400][T22446] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 1092.832376][T22446] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1092.840350][T22446] Call Trace: [ 1092.843711][T22446] [ 1092.846642][T22446] ? sk_psock_start_verdict+0xc0/0xc0 [ 1092.852020][T22446] ? _raw_spin_lock+0x94/0xf0 [ 1092.856798][T22446] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 1092.862605][T22446] ? skb_queue_tail+0xcb/0xf0 [ 1092.867313][T22446] unix_stream_sendmsg+0x7d1/0xc90 [ 1092.872480][T22446] ? unix_stream_sendmsg+0x7d1/0xc90 [ 1092.877772][T22446] ? unix_show_fdinfo+0xa0/0xa0 [ 1092.882625][T22446] ? unix_show_fdinfo+0xa0/0xa0 [ 1092.887474][T22446] ____sys_sendmsg+0x5b7/0x8f0 [ 1092.892303][T22446] ? __sys_sendmsg_sock+0x40/0x40 [ 1092.897327][T22446] ? ___sys_sendmsg+0x21b/0x2e0 [ 1092.902264][T22446] ___sys_sendmsg+0x236/0x2e0 [ 1092.906938][T22446] ? __sys_sendmsg+0x280/0x280 [ 1092.911707][T22446] ? __fdget+0x1a1/0x230 [ 1092.915991][T22446] __x64_sys_sendmsg+0x206/0x2f0 [ 1092.920932][T22446] ? ___sys_sendmsg+0x2e0/0x2e0 [ 1092.925782][T22446] ? __kasan_check_write+0x14/0x20 [ 1092.930941][T22446] ? switch_fpu_return+0x15d/0x2c0 [ 1092.936095][T22446] x64_sys_call+0x4b/0x9a0 [ 1092.940551][T22446] do_syscall_64+0x4c/0xa0 [ 1092.944994][T22446] ? clear_bhb_loop+0x50/0xa0 [ 1092.949694][T22446] ? clear_bhb_loop+0x50/0xa0 [ 1092.954368][T22446] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1092.960525][T22446] RIP: 0033:0x7ff965c74cb9 [ 1092.964945][T22446] Code: ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 e8 ff ff ff f7 d8 64 89 01 48 [ 1092.984749][T22446] RSP: 002b:00007ff9646d1028 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1092.993187][T22446] RAX: ffffffffffffffda RBX: 00007ff965eeffa0 RCX: 00007ff965c74cb9 [ 1093.001257][T22446] RDX: 0000000000000003 RSI: 0000200000000980 RDI: 0000000000000005 [ 1093.009231][T22446] RBP: 00007ff965ce2bf7 R08: 0000000000000000 R09: 0000000000000000 [ 1093.017291][T22446] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1093.025263][T22446] R13: 00007ff965ef0038 R14: 00007ff965eeffa0 R15: 00007fff21ee9c98 [ 1093.033328][T22446] [ 1093.036343][T22446] Modules linked in: [ 1093.045862][ T30] audit: type=1400 audit(1768864291.064:149): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1093.067992][T22446] ---[ end trace 6a3cd78e78621eb5 ]--- [ 1093.078572][T22446] RIP: 0010:sk_psock_verdict_data_ready+0x143/0x1d0 [ 1093.088674][T22446] Code: 24 50 48 c7 44 24 48 01 00 00 00 43 80 3c 2e 00 74 08 4c 89 ff e8 cd 1b d1 fd 41 bc c0 00 00 00 4d 03 27 4c 89 e0 48 c1 e8 03 <42> 80 3c 28 00 74 08 4c 89 e7 e8 ae 1b d1 fd 48 8b 7c 24 18 48 8d [ 1093.130541][ T30] audit: type=1400 audit(1768864291.064:150): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1093.162288][T22446] RSP: 0018:ffffc90000b677e0 EFLAGS: 00010206 [ 1093.168434][T22446] RAX: 0000000000000018 RBX: 1ffff9200016cf00 RCX: 0000000000080000 [ 1093.192928][T22446] RDX: ffffc90002b31000 RSI: 0000000000031f62 RDI: 0000000000031f63 [ 1093.208525][T22446] RBP: ffffc90000b678b0 R08: ffffc90000b6783f R09: ffffc90000b67820 [ 1093.209365][ T30] audit: type=1400 audit(1768864291.064:151): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1093.216985][T22446] R10: dffffc0000000000 R11: fffff5200016cf08 R12: 00000000000000c0 [ 1093.238161][ T30] audit: type=1400 audit(1768864291.064:152): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1093.267352][ T30] audit: type=1400 audit(1768864291.064:153): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1093.288043][ T30] audit: type=1400 audit(1768864291.064:154): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1093.298886][T22446] R13: dffffc0000000000 R14: 1ffff11025289704 R15: ffff88812944b820 [ 1093.319194][ T30] audit: type=1400 audit(1768864291.064:155): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1093.351806][T22446] FS: 00007ff9646d16c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1093.372545][T22446] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1093.380775][T22446] CR2: 000000110c2dadeb CR3: 00000001422a8000 CR4: 00000000003506b0 [ 1093.389844][T22446] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 1093.398148][T22446] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1093.406484][T22446] Kernel panic - not syncing: Fatal exception [ 1093.412899][T22446] Kernel Offset: disabled [ 1093.417235][T22446] Rebooting in 86400 seconds..