last executing test programs: 5.031274534s ago: executing program 4 (id=570): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r8 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r6}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xc, 0x0, 0xc, 0x7, 0x140e2, r5, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5, 0x0, @void, @value, @value=r8}, 0x50) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000000}}, 0x0, 0x0, r1, 0x0) 4.419839911s ago: executing program 4 (id=577): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400", @ANYRES32, @ANYBLOB="000000ffffffffffffffde000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0xa9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000002000)=""/4104, 0x1008}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ced800f300000000031d0000851400006d00000095000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001340)=""/4096, 0x41000, 0x8, '\x00', 0x0, @fallback=0x25, r3, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xf, 0x7ff, 0xffffffff}, 0x10, r4, 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[r1, r1, r1, r1, r1, r1, 0xffffffffffffffff, r1], &(0x7f00000004c0)=[{0x3, 0x5, 0x6, 0xc}], 0x10, 0x1, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'dvmrp1\x00', 0x20}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xfffffffffffffffc, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r10}, 0xc) close(r11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0xa, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x98, 0x56, 0x9, 0x9, 0x0, 0x7, 0x10000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x102000, 0x7, 0x9, 0x8, 0x27, 0x8, 0x3, 0x0, 0xfed5, 0x0, 0xe81}, 0xffffffffffffffff, 0x7, r7, 0xc) 3.924287361s ago: executing program 0 (id=580): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x20}, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) 3.849140875s ago: executing program 4 (id=581): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000d40)=ANY=[], &(0x7f0000000500)=""/125, 0x79, 0x7d, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4008744b, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) syz_clone(0x0, &(0x7f0000000780)="ba7516ad1401d1ea762f8647acba3c1bb1bc0892aae4808f3a7bcb9ba979eba37457c34aab462b764cd12b560505764582c9bdc8438fb0b2b252fb95b4a1e28c734e49c90e318c97f805e54000c79fc6aa16724d7892bed40baf", 0x5a, &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000600)="b4148db2b7d1df173ce57a6388f997378d475d83f772f04e42f58aa0304404167d5e01a0edca8c60f57fee48b9d9d7855edfd4672a33d43a480c4cf1c03d090000009a96afff870a") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x8, 0x7f, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r3, &(0x7f0000002a00), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) close(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x116002, 0x3, 0x0, 0x4, 0x0, 0xffffffff, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$TUNGETFEATURES(r7, 0x5452, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) syz_clone(0x4020000, &(0x7f00000002c0)="e642c86286687eec737e9bed95a9fcb15be55bb76013c6aa0b76af2c49419a2c29b02fc8f2c7d97f4fbf61d2380af541ed5eb6498a843a974fb4f37770d88544ee13148b3e95521215f63a075d100c6b8b714f6aa9fdede0d7a6d24a4077fd6c8bfa", 0x62, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)="2480efd1dfda59fec439a14ed40d2d894c92fa77304f3ca52c792db218a6fd0b372410c81ae470880918a7f7dc700d6eede45cc2815f82e25ac872f95e1d884d596a6a2ce6b38cf69821a006b1b4d8dde09eb971182f02873dda464d8cd6348043ededa00992ba244cc7b107c6493fdea174e40f94df70d13e4e26bee6e9082f20367b5212bd31548623bc2ef81850a7fbfa4a081baca65de60d4c084aad4ce4f9425ed572ae5d87a4f2520844067efd0f2b86d33870c4a0a145b04ec3cd72ca3750b4194b178ec5274bab44e1ae5c69c8407dbfffdf8c566a21270e5c6d783f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x20842, 0x0) 2.939755921s ago: executing program 4 (id=589): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000022020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000000000001800", @ANYBLOB="03194131f55b19dfd350cc9847cdee5228f11ff3504296bcb073265007cdf34842e2db8dc2439ab1b0619091a816ca1ebcb6f784f3578c4a06658bc936fb78b5b61388874464b21e8d6ef089ecd5d18b20f73d7d6b3abfb9c4b0679cba16d0e2340f4410d588e101f06133713a7d0711b25aeb06a4b6511775e70ba0f1ea07fe5ee47e3557f923d8497e4dbbbaf34d5efc184e322c574e392a121412ec11e9f4cab77f6f43b796903f22caea4c8d00727483e7e96a05aaf1c2830951ba9c15bdd86cad3ef4", @ANYBLOB], 0x0, 0x7, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$TUNGETDEVNETNS(r8, 0x5460, 0x20000000) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000020000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf9100000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r7, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004d", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$inet(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="a8", 0x1}], 0x1}, 0x4040001) recvmsg$unix(r5, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r11, &(0x7f0000000400)='syz0\x00', 0x1ff) recvmsg$unix(r5, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1}, 0x0) 2.927366402s ago: executing program 0 (id=591): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400", @ANYRES32, @ANYBLOB="000000ffffffffffffffde000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0xa9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000002000)=""/4104, 0x1008}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ced800f300000000031d0000851400006d00000095000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001340)=""/4096, 0x41000, 0x8, '\x00', 0x0, @fallback=0x25, r3, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xf, 0x7ff, 0xffffffff}, 0x10, r4, 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[r1, r1, r1, r1, r1, r1, 0xffffffffffffffff, r1], &(0x7f00000004c0)=[{0x3, 0x5, 0x6, 0xc}], 0x10, 0x1, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'dvmrp1\x00', 0x20}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xfffffffffffffffc, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r10}, 0xc) close(r11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) socketpair(0xa, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x98, 0x56, 0x9, 0x9, 0x0, 0x7, 0x10000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x102000, 0x7, 0x9, 0x8, 0x27, 0x8, 0x3, 0x0, 0xfed5, 0x0, 0xe81}, 0xffffffffffffffff, 0x7, r7, 0xc) 2.610694821s ago: executing program 2 (id=593): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa08, 0x0, 0x0, 0x3, 0x3, 0xa547}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c85000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf100}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x65) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x5, 0x0, 0xfe, 0x0, 0x0, 0xfffffffffffffffe, 0x5a4c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x17}, 0x8800, 0xc8, 0xa, 0x0, 0x34, 0x0, 0x9, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b0000000500004202000000040000d58a8829a305e002fefa7ab37c265b5b0005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffb}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xb, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r7, &(0x7f0000000100)}, 0x20) 2.195112696s ago: executing program 0 (id=596): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r0, 0x4008744b, 0xf0ff1f00000000) 2.079918493s ago: executing program 2 (id=597): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000280)}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffd8c, &(0x7f00000001c0)=[@cred], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce81020329"], 0xfdef) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x88, &(0x7f0000000500)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0xaf, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0xb, 0xd, 0x40400, r0, 0x4, '\x00', r3, r2, 0x2, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0xb, 0xd, 0x40400, r0, 0x4, '\x00', r3, r2, 0x2, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) recvmsg(r1, &(0x7f00000009c0)={&(0x7f00000007c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000840)=""/3, 0x3}], 0x1, &(0x7f00000008c0)=""/222, 0xde}, 0x140) 2.007687428s ago: executing program 4 (id=598): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xffffff1f, 0x0, 0x0, 0xb0ff}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xc, 0x9, 0x0, 0x0, 0x2}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.005119138s ago: executing program 2 (id=599): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000d40)=ANY=[], &(0x7f0000000500)=""/125, 0x79, 0x7d, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4008744b, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) syz_clone(0x0, &(0x7f0000000780)="ba7516ad1401d1ea762f8647acba3c1bb1bc0892aae4808f3a7bcb9ba979eba37457c34aab462b764cd12b560505764582c9bdc8438fb0b2b252fb95b4a1e28c734e49c90e318c97f805e54000c79fc6aa16724d7892bed40baf", 0x5a, &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000600)="b4148db2b7d1df173ce57a6388f997378d475d83f772f04e42f58aa0304404167d5e01a0edca8c60f57fee48b9d9d7855edfd4672a33d43a480c4cf1c03d090000009a96afff870a") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x8, 0x7f, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r3, &(0x7f0000002a00), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) close(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x116002, 0x3, 0x0, 0x4, 0x0, 0xffffffff, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$TUNGETFEATURES(r7, 0x5452, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) syz_clone(0x4020000, &(0x7f00000002c0)="e642c86286687eec737e9bed95a9fcb15be55bb76013c6aa0b76af2c49419a2c29b02fc8f2c7d97f4fbf61d2380af541ed5eb6498a843a974fb4f37770d88544ee13148b3e95521215f63a075d100c6b8b714f6aa9fdede0d7a6d24a4077fd6c8bfa", 0x62, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)="2480efd1dfda59fec439a14ed40d2d894c92fa77304f3ca52c792db218a6fd0b372410c81ae470880918a7f7dc700d6eede45cc2815f82e25ac872f95e1d884d596a6a2ce6b38cf69821a006b1b4d8dde09eb971182f02873dda464d8cd6348043ededa00992ba244cc7b107c6493fdea174e40f94df70d13e4e26bee6e9082f20367b5212bd31548623bc2ef81850a7fbfa4a081baca65de60d4c084aad4ce4f9425ed572ae5d87a4f2520844067efd0f2b86d33870c4a0a145b04ec3cd72ca3750b4194b178ec5274bab44e1ae5c69c8407dbfffdf8c566a21270e5c6d783f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x20842, 0x0) 1.96936195s ago: executing program 0 (id=600): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000d40)=ANY=[], &(0x7f0000000500)=""/125, 0x79, 0x7d, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4008744b, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000780)="ba7516ad1401d1ea762f8647acba3c1bb1bc0892aae4808f3a7bcb9ba979eba37457c34aab462b764cd12b560505764582c9bdc8438fb0b2b252fb95b4a1e28c734e49c90e318c97f805e54000c79fc6aa16724d7892bed40baf", 0x5a, &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000600)="b4148db2b7d1df173ce57a6388f997378d475d83f772f04e42f58aa0304404167d5e01a0edca8c60f57fee48b9d9d7855edfd4672a33d43a480c4cf1c03d090000009a96afff870a") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x8, 0x7f, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r3, &(0x7f0000002a00), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) close(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x116002, 0x3, 0x0, 0x4, 0x0, 0xffffffff, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$TUNGETFEATURES(r7, 0x5452, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x4020000, &(0x7f00000002c0)="e642c86286687eec737e9bed95a9fcb15be55bb76013c6aa0b76af2c49419a2c29b02fc8f2c7d97f4fbf61d2380af541ed5eb6498a843a974fb4f37770d88544ee13148b3e95521215f63a075d100c6b8b714f6aa9fdede0d7a6d24a4077fd6c8bfa", 0x62, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)="2480efd1dfda59fec439a14ed40d2d894c92fa77304f3ca52c792db218a6fd0b372410c81ae470880918a7f7dc700d6eede45cc2815f82e25ac872f95e1d884d596a6a2ce6b38cf69821a006b1b4d8dde09eb971182f02873dda464d8cd6348043ededa00992ba244cc7b107c6493fdea174e40f94df70d13e4e26bee6e9082f20367b5212bd31548623bc2ef81850a7fbfa4a081baca65de60d4c084aad4ce4f9425ed572ae5d87a4f2520844067efd0f2b86d33870c4a0a145b04ec3cd72ca3750b4194b178ec5274bab44e1ae5c69c8407dbfffdf8c566a21270e5c6d783f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x20842, 0x0) 1.80707135s ago: executing program 3 (id=602): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000d40)=ANY=[], &(0x7f0000000500)=""/125, 0x79, 0x7d, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4008744b, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000780)="ba7516ad1401d1ea762f8647acba3c1bb1bc0892aae4808f3a7bcb9ba979eba37457c34aab462b764cd12b560505764582c9bdc8438fb0b2b252fb95b4a1e28c734e49c90e318c97f805e54000c79fc6aa16724d7892bed4", 0x58, &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000600)="b4148db2b7d1df173ce57a6388f997378d475d83f772f04e42f58aa0304404167d5e01a0edca8c60f57fee48b9d9d7855edfd4672a33d43a480c4cf1c03d090000009a96afff870a") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x8, 0x7f, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r3, &(0x7f0000002a00), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) close(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x116002, 0x3, 0x0, 0x4, 0x0, 0xffffffff, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$TUNGETFEATURES(r7, 0x5452, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) syz_clone(0x4020000, &(0x7f00000002c0)="e642c86286687eec737e9bed95a9fcb15be55bb76013c6aa0b76af2c49419a2c29b02fc8f2c7d97f4fbf61d2380af541ed5eb6498a843a974fb4f37770d88544ee13148b3e95521215f63a075d100c6b8b714f6aa9fdede0d7a6d24a4077fd6c8bfa", 0x62, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)="2480efd1dfda59fec439a14ed40d2d894c92fa77304f3ca52c792db218a6fd0b372410c81ae470880918a7f7dc700d6eede45cc2815f82e25ac872f95e1d884d596a6a2ce6b38cf69821a006b1b4d8dde09eb971182f02873dda464d8cd6348043ededa00992ba244cc7b107c6493fdea174e40f94df70d13e4e26bee6e9082f20367b5212bd31548623bc2ef81850a7fbfa4a081baca65de60d4c084aad4ce4f9425ed572ae5d87a4f2520844067efd0f2b86d33870c4a0a145b04ec3cd72ca3750b4194b178ec5274bab44e1ae5c69c8407dbfffdf8c566a21270e5c6d783f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x20842, 0x0) 1.730503984s ago: executing program 4 (id=603): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 90) 1.600173432s ago: executing program 1 (id=604): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='timer_start\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) recvmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000b00)=""/229, 0xe5}], 0x3}, 0x40000003) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x1, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x2b, 'cpuacct'}]}, 0x9) 1.058071605s ago: executing program 3 (id=605): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400", @ANYRES32, @ANYBLOB="000000ffffffffffffffde000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0xa9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000002000)=""/4104, 0x1008}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ced800f300000000031d0000851400006d00000095000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001340)=""/4096, 0x41000, 0x8, '\x00', 0x0, @fallback=0x25, r3, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xf, 0x7ff, 0xffffffff}, 0x10, r4, 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[r1, r1, r1, r1, r1, r1, 0xffffffffffffffff, r1], &(0x7f00000004c0)=[{0x3, 0x5, 0x6, 0xc}], 0x10, 0x1, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'dvmrp1\x00', 0x20}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f00000003c0)=0xfffffffffffffffc, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r7, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r11}, 0xc) close(r12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r14}, 0x10) socketpair(0xa, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x98, 0x56, 0x9, 0x9, 0x0, 0x7, 0x10000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x102000, 0x7, 0x9, 0x8, 0x27, 0x8, 0x3, 0x0, 0xfed5, 0x0, 0xe81}, 0xffffffffffffffff, 0x7, r8, 0xc) 1.057056975s ago: executing program 1 (id=606): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r1, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r2, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000002000)=""/4104, 0x1008}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ced800f300000000031d0000851400006d00000095000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001340)=""/4096, 0x41000, 0x8, '\x00', 0x0, @fallback=0x25, r2, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xf, 0x7ff, 0xffffffff}, 0x10, r3, 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000004c0)=[{0x3, 0x5, 0x6, 0xc}], 0x10, 0x1, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'dvmrp1\x00', 0x20}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xfffffffffffffffc, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r10}, 0xc) close(r11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r13}, 0x10) socketpair(0xa, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x98, 0x56, 0x9, 0x9, 0x0, 0x7, 0x10000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x102000, 0x7, 0x9, 0x8, 0x27, 0x8, 0x3, 0x0, 0xfed5, 0x0, 0xe81}, 0xffffffffffffffff, 0x7, r7, 0xc) 738.590485ms ago: executing program 1 (id=607): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100000100000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4004, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f00000002c0)}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 709.211476ms ago: executing program 3 (id=608): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x20, 0x2000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 639.312691ms ago: executing program 2 (id=609): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 629.719651ms ago: executing program 3 (id=610): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r0, 0x4008744b, 0xf0ff1f00000000) 599.603013ms ago: executing program 2 (id=611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079d}) socketpair(0x1, 0x1, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r4, &(0x7f0000000440)=ANY=[], 0xffdd) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd24}, {0x0, 0x4000}, {0x0, 0x21}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) 520.041468ms ago: executing program 1 (id=612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 518.890928ms ago: executing program 1 (id=613): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000d40)=ANY=[], &(0x7f0000000500)=""/125, 0x79, 0x7d, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4008744b, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) syz_clone(0x0, &(0x7f0000000780)="ba7516ad1401d1ea762f8647acba3c1bb1bc0892aae4808f3a7bcb9ba979eba37457c34aab462b764cd12b560505764582c9bdc8438fb0b2b252fb95b4a1e28c734e49c90e318c97f805e54000c79fc6aa16724d7892bed40baf", 0x5a, &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000600)="b4148db2b7d1df173ce57a6388f997378d475d83f772f04e42f58aa0304404167d5e01a0edca8c60f57fee48b9d9d7855edfd4672a33d43a480c4cf1c03d090000009a96afff870a") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x8, 0x7f, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r3, 0x0, 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) close(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x116002, 0x3, 0x0, 0x4, 0x0, 0xffffffff, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$TUNGETFEATURES(r7, 0x5452, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) syz_clone(0x4020000, &(0x7f00000002c0)="e642c86286687eec737e9bed95a9fcb15be55bb76013c6aa0b76af2c49419a2c29b02fc8f2c7d97f4fbf61d2380af541ed5eb6498a843a974fb4f37770d88544ee13148b3e95521215f63a075d100c6b8b714f6aa9fdede0d7a6d24a4077fd6c8bfa", 0x62, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)="2480efd1dfda59fec439a14ed40d2d894c92fa77304f3ca52c792db218a6fd0b372410c81ae470880918a7f7dc700d6eede45cc2815f82e25ac872f95e1d884d596a6a2ce6b38cf69821a006b1b4d8dde09eb971182f02873dda464d8cd6348043ededa00992ba244cc7b107c6493fdea174e40f94df70d13e4e26bee6e9082f20367b5212bd31548623bc2ef81850a7fbfa4a081baca65de60d4c084aad4ce4f9425ed572ae5d87a4f2520844067efd0f2b86d33870c4a0a145b04ec3cd72ca3750b4194b178ec5274bab44e1ae5c69c8407dbfffdf8c566a21270e5c6d783f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x20842, 0x0) 453.781742ms ago: executing program 0 (id=614): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 354.101918ms ago: executing program 3 (id=615): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7d620488c000000b704000000000300001a000003000000d500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000240)="224b2664a57dc66dc65e"}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8922, &(0x7f0000000080)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r8, 0x400454de, &(0x7f0000000180)) openat$cgroup_subtree(r8, &(0x7f00000001c0), 0x2, 0x0) 182.608129ms ago: executing program 2 (id=616): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000d40)=ANY=[], &(0x7f0000000500)=""/125, 0x79, 0x7d, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4008744b, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000780)="ba7516ad1401d1ea762f8647acba3c1bb1bc0892aae4808f3a7bcb9ba979eba37457c34aab462b764cd12b560505764582c9bdc8438fb0b2b252fb95b4a1e28c734e49c90e318c97f805e54000c79fc6aa16724d7892bed4", 0x58, &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000600)="b4148db2b7d1df173ce57a6388f997378d475d83f772f04e42f58aa0304404167d5e01a0edca8c60f57fee48b9d9d7855edfd4672a33d43a480c4cf1c03d090000009a96afff870a") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x8, 0x7f, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r3, &(0x7f0000002a00), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) close(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x116002, 0x3, 0x0, 0x4, 0x0, 0xffffffff, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$TUNGETFEATURES(r7, 0x5452, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) syz_clone(0x4020000, &(0x7f00000002c0)="e642c86286687eec737e9bed95a9fcb15be55bb76013c6aa0b76af2c49419a2c29b02fc8f2c7d97f4fbf61d2380af541ed5eb6498a843a974fb4f37770d88544ee13148b3e95521215f63a075d100c6b8b714f6aa9fdede0d7a6d24a4077fd6c8bfa", 0x62, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)="2480efd1dfda59fec439a14ed40d2d894c92fa77304f3ca52c792db218a6fd0b372410c81ae470880918a7f7dc700d6eede45cc2815f82e25ac872f95e1d884d596a6a2ce6b38cf69821a006b1b4d8dde09eb971182f02873dda464d8cd6348043ededa00992ba244cc7b107c6493fdea174e40f94df70d13e4e26bee6e9082f20367b5212bd31548623bc2ef81850a7fbfa4a081baca65de60d4c084aad4ce4f9425ed572ae5d87a4f2520844067efd0f2b86d33870c4a0a145b04ec3cd72ca3750b4194b178ec5274bab44e1ae5c69c8407dbfffdf8c566a21270e5c6d783f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x20842, 0x0) 182.055469ms ago: executing program 3 (id=617): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r1, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r2, 0x20, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000002000)=""/4104, 0x1008}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x7, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000ced800f300000000031d0000851400006d00000095000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001340)=""/4096, 0x41000, 0x8, '\x00', 0x0, @fallback=0x25, r2, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0xf, 0x7ff, 0xffffffff}, 0x10, r3, 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000004c0)=[{0x3, 0x5, 0x6, 0xc}], 0x10, 0x1, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'dvmrp1\x00', 0x20}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f00000003c0)=0xfffffffffffffffc, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r10}, 0xc) close(r11) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r13}, 0x10) socketpair(0xa, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x98, 0x56, 0x9, 0x9, 0x0, 0x7, 0x10000, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x102000, 0x7, 0x9, 0x8, 0x27, 0x8, 0x3, 0x0, 0xfed5, 0x0, 0xe81}, 0xffffffffffffffff, 0x7, r7, 0xc) 181.172569ms ago: executing program 0 (id=618): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000334b1a64d0b7beab00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000015c0)=ANY=[@ANYBLOB="61b8b9b19a1d582ba9a7d77ed5d5f7ca4dd0b31c2b8bb414299dc0296c7414cd7b034601252cc7a78cd653cd03e8485a220f9b642226b86713acb7478d0a79216ec7b8db355a650abba509793cf138168cec39de8ac5b36549344e48cd804c83c4bca96b412d5d846c7695fa87c198908e43fe5646a789cbb144c32db9239d4cef047c25d6b81952858031f8421a4b59f07155560a115896083fc5faf296d39457eb414a1b26de07377fed92546874", @ANYRESOCT=r3, @ANYRESHEX=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000200)={&(0x7f0000000e80)="06d2d4feca7cb192d425ddec02f0fb71ffd69876f67b2e38a0b215759d6a466a8994ad228aed4d12f7abb2748018171d33701e9e25fc2c8042d2f31b93ab3b3b83a1d92c5d03562d90c46db5d1079be0d6c863a2d9baded6b9e70ccd180f41b2820ec0245d", &(0x7f0000000f80)=""/162, &(0x7f0000001040)="5e8fc8a1ed4cd6f9350fb08183f15de4437b60ae1199d6045cb0384c61d2b030b42a35a965e3ab581c5c5be8dc07bc961ac258b9156099460e87e51852d6", &(0x7f0000001100)="cec4fe094c4363cf68182bdf7368158fb7bd28830a10b0871848d90c3bf8708d02a42b8ab4e3a25531331585153f0bf026426424ba7d4309de35bf013c9f120d73727e6d56a8593fcba94e1d87ff22c1beda71108aad4a9489367b96b437e8f94d6b5824a89aa34932199da5d5dee0de61abe96092f68dda392fec", 0x3, r1}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x0, 0xc, &(0x7f0000000f00)=ANY=[@ANYRES8, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095", @ANYRES16, @ANYRESHEX=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r7}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400001, @perf_config_ext={0x6, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x1ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x6f, 0xbd6, &(0x7f00000013c0)="7407d24b9721accf7cd9a410e59c97ed0a07b2af2ed0bbb98bb78c5df0dc5b1e69bd5d94ca91b6a527bb203a796cebbbb80bce534263e58098c3b7c1d86ff7184ccfb231e19a7c74dbf11c635bad1ec028e0245c6b51b51fb7ea6fd77cf5a872a6f0abe62467d890a4b6fd783e3317", &(0x7f00000016c0)="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"/3030, 0x5, 0x0, 0xb}, 0x50) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 0s ago: executing program 1 (id=619): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x3, 0x0}, 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000d40)=ANY=[], &(0x7f0000000500)=""/125, 0x79, 0x7d, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r2, 0x4008744b, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000600)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) syz_clone(0x0, &(0x7f0000000780)="ba7516ad1401d1ea762f8647acba3c1bb1bc0892aae4808f3a7bcb9ba979eba37457c34aab462b764cd12b560505764582c9bdc8438fb0b2b252fb95b4a1e28c734e49c90e318c97f805e54000c79fc6aa16724d7892bed40baf", 0x5a, &(0x7f0000000280), &(0x7f0000000480), &(0x7f0000000600)="b4148db2b7d1df173ce57a6388f997378d475d83f772f04e42f58aa0304404167d5e01a0edca8c60f57fee48b9d9d7855edfd4672a33d43a480c4cf1c03d090000009a96afff870a") r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x8, 0x7f, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000000), &(0x7f0000000040)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000002a80)={r3, &(0x7f0000002a00), 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000980)='devices.allow\x00', 0x2, 0x0) close(r4) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x8a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x116002, 0x3, 0x0, 0x4, 0x0, 0xffffffff, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') ioctl$TUNGETFEATURES(r7, 0x5452, &(0x7f00000013c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) syz_clone(0x4020000, &(0x7f00000002c0)="e642c86286687eec737e9bed95a9fcb15be55bb76013c6aa0b76af2c49419a2c29b02fc8f2c7d97f4fbf61d2380af541ed5eb6498a843a974fb4f37770d88544ee13148b3e95521215f63a075d100c6b8b714f6aa9fdede0d7a6d24a4077fd6c8bfa", 0x62, &(0x7f0000000380), &(0x7f00000004c0), &(0x7f0000000500)="2480efd1dfda59fec439a14ed40d2d894c92fa77304f3ca52c792db218a6fd0b372410c81ae470880918a7f7dc700d6eede45cc2815f82e25ac872f95e1d884d596a6a2ce6b38cf69821a006b1b4d8dde09eb971182f02873dda464d8cd6348043ededa00992ba244cc7b107c6493fdea174e40f94df70d13e4e26bee6e9082f20367b5212bd31548623bc2ef81850a7fbfa4a081baca65de60d4c084aad4ce4f9425ed572ae5d87a4f2520844067efd0f2b86d33870c4a0a145b04ec3cd72ca3750b4194b178ec5274bab44e1ae5c69c8407dbfffdf8c566a21270e5c6d783f") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x20842, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.219' (ED25519) to the list of known hosts. [ 21.271252][ T30] audit: type=1400 audit(1740111523.489:66): avc: denied { integrity } for pid=280 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.294878][ T30] audit: type=1400 audit(1740111523.509:67): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.296239][ T280] cgroup: Unknown subsys name 'net' [ 21.317351][ T30] audit: type=1400 audit(1740111523.509:68): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.344389][ T30] audit: type=1400 audit(1740111523.539:69): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.344563][ T280] cgroup: Unknown subsys name 'devices' [ 21.520439][ T280] cgroup: Unknown subsys name 'hugetlb' [ 21.525930][ T280] cgroup: Unknown subsys name 'rlimit' [ 21.666538][ T30] audit: type=1400 audit(1740111523.879:70): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.689575][ T30] audit: type=1400 audit(1740111523.879:71): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.696406][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.714462][ T30] audit: type=1400 audit(1740111523.879:72): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.745654][ T30] audit: type=1400 audit(1740111523.939:73): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.763797][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.771318][ T30] audit: type=1400 audit(1740111523.939:74): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.805108][ T30] audit: type=1400 audit(1740111523.979:75): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.534305][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.541294][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.548468][ T291] device bridge_slave_0 entered promiscuous mode [ 22.556277][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.563147][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.570450][ T291] device bridge_slave_1 entered promiscuous mode [ 22.636347][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.643232][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.650538][ T294] device bridge_slave_0 entered promiscuous mode [ 22.659934][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.666804][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.674271][ T294] device bridge_slave_1 entered promiscuous mode [ 22.730654][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.737516][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.745000][ T293] device bridge_slave_0 entered promiscuous mode [ 22.751790][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.758658][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.765907][ T293] device bridge_slave_1 entered promiscuous mode [ 22.837812][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.844813][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.852134][ T292] device bridge_slave_0 entered promiscuous mode [ 22.859062][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.865912][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.873255][ T292] device bridge_slave_1 entered promiscuous mode [ 22.900546][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.907404][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.928164][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.935060][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.942318][ T295] device bridge_slave_0 entered promiscuous mode [ 22.949192][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.956032][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.963410][ T295] device bridge_slave_1 entered promiscuous mode [ 23.053661][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.062438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.069750][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.091606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.099776][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.107722][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.114576][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.121893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.130085][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.136922][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.189021][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.201458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.245106][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.255004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.263346][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.270206][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.277956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.290572][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.299286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.306495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.314600][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.321468][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.343756][ T291] device veth0_vlan entered promiscuous mode [ 23.351525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.359394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.366610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.374910][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.383022][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.389883][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.397196][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.405244][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.412095][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.419355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.427068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.434924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.442746][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.459692][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.468121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.476023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.487022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.501328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.509304][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.516582][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.525497][ T291] device veth1_macvtap entered promiscuous mode [ 23.537122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.545167][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.552044][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.559840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.569895][ T293] device veth0_vlan entered promiscuous mode [ 23.582878][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.591133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.599253][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.606078][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.613472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.621750][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.629923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.637903][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.657661][ T295] device veth0_vlan entered promiscuous mode [ 23.670850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.679089][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.687238][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.695225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.703262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.710876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.718124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.726191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.734088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.742152][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.750091][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.757328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.768143][ T293] device veth1_macvtap entered promiscuous mode [ 23.777279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.785528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.793608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.801456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.809656][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.821109][ T295] device veth1_macvtap entered promiscuous mode [ 23.845271][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.845548][ T291] request_module fs-gadgetfs succeeded, but still no fs? [ 23.853013][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.867727][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.876116][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.882977][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.890229][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.898316][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.906698][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.913548][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.920972][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.929050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.937132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.945260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.953446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.961518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.969542][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.981646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.990164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.026994][ T294] device veth0_vlan entered promiscuous mode [ 24.036003][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.044254][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.051610][ C0] hrtimer: interrupt took 26687 ns [ 24.053478][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.065812][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.074323][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.082680][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.091033][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.099031][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.107019][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.114519][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.140579][ T292] device veth0_vlan entered promiscuous mode [ 24.152551][ T294] device veth1_macvtap entered promiscuous mode [ 24.222284][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.234695][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.243649][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.251440][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.282087][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.290184][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.338583][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.356506][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.369371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.501162][ T292] device veth1_macvtap entered promiscuous mode [ 24.617437][ T325] device veth0_vlan left promiscuous mode [ 24.639047][ T325] device veth0_vlan entered promiscuous mode [ 24.685093][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.696946][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.715433][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.724228][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.744848][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.773303][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.781840][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.789785][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.804309][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.813201][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.821963][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.844908][ T315] device veth0_vlan left promiscuous mode [ 24.861959][ T315] device veth0_vlan entered promiscuous mode [ 25.143924][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.164067][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.204540][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.253682][ T349] device veth0_vlan left promiscuous mode [ 25.344135][ T349] device veth0_vlan entered promiscuous mode [ 25.988982][ T363] device veth0_vlan left promiscuous mode [ 26.024273][ T363] device veth0_vlan entered promiscuous mode [ 26.099008][ T360] device veth0_vlan left promiscuous mode [ 26.105726][ T360] device veth0_vlan entered promiscuous mode [ 26.181671][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.222924][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.275566][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.327574][ T365] device veth0_vlan left promiscuous mode [ 26.349571][ T365] device veth0_vlan entered promiscuous mode [ 26.448286][ T372] device veth0_vlan left promiscuous mode [ 26.469394][ T372] device veth0_vlan entered promiscuous mode [ 26.608454][ T383] device veth0_vlan left promiscuous mode [ 26.649913][ T383] device veth0_vlan entered promiscuous mode [ 26.836218][ T390] device veth0_vlan left promiscuous mode [ 26.861485][ T390] device veth0_vlan entered promiscuous mode [ 27.277075][ T404] device veth0_vlan left promiscuous mode [ 27.292738][ T404] device veth0_vlan entered promiscuous mode [ 27.948866][ T418] device veth0_vlan left promiscuous mode [ 27.955298][ T418] device veth0_vlan entered promiscuous mode [ 28.081705][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.139923][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.207211][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.598126][ T437] device syzkaller0 entered promiscuous mode [ 28.739008][ T439] device veth0_vlan left promiscuous mode [ 28.766145][ T439] device veth0_vlan entered promiscuous mode [ 29.172892][ T454] device syzkaller0 entered promiscuous mode [ 29.990976][ T480] device veth0_vlan left promiscuous mode [ 30.024189][ T480] device veth0_vlan entered promiscuous mode [ 30.118705][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.136405][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.176867][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.295365][ T475] device veth0_vlan left promiscuous mode [ 30.330786][ T475] device veth0_vlan entered promiscuous mode [ 30.579663][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.589315][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.619139][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.848535][ T484] device veth0_vlan left promiscuous mode [ 30.909072][ T484] device veth0_vlan entered promiscuous mode [ 31.062049][ T498] device veth0_vlan left promiscuous mode [ 31.099318][ T498] device veth0_vlan entered promiscuous mode [ 31.278100][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.300895][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.335647][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.578879][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 31.578895][ T30] audit: type=1400 audit(1740111533.799:116): avc: denied { ioctl } for pid=513 comm="syz.1.49" path="socket:[15790]" dev="sockfs" ino=15790 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.489137][ T524] device veth0_vlan left promiscuous mode [ 32.601735][ T524] device veth0_vlan entered promiscuous mode [ 32.697613][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.709251][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.779366][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.829584][ T536] device veth0_vlan left promiscuous mode [ 32.846619][ T536] device veth0_vlan entered promiscuous mode [ 33.164476][ T548] device veth0_vlan left promiscuous mode [ 33.210591][ T548] device veth0_vlan entered promiscuous mode [ 33.419097][ T557] device veth0_vlan left promiscuous mode [ 33.427562][ T557] device veth0_vlan entered promiscuous mode [ 33.501175][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.530545][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.559150][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.295561][ T356] syz.0.9 (356) used greatest stack depth: 20416 bytes left [ 35.493262][ T609] device veth0_vlan left promiscuous mode [ 35.596847][ T609] device veth0_vlan entered promiscuous mode [ 36.210672][ T626] device syzkaller0 entered promiscuous mode [ 36.720811][ T631] device pim6reg1 entered promiscuous mode [ 37.006248][ T636] device veth0_vlan left promiscuous mode [ 37.019616][ T636] device veth0_vlan entered promiscuous mode [ 37.160248][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.179065][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.186433][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.224566][ T668] device veth0_vlan left promiscuous mode [ 38.255534][ T668] device veth0_vlan entered promiscuous mode [ 38.368989][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.380441][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.445281][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.498020][ T673] device veth0_vlan left promiscuous mode [ 38.514047][ T673] device veth0_vlan entered promiscuous mode [ 38.744142][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.752544][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.784493][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.927123][ T682] device veth0_vlan left promiscuous mode [ 38.939195][ T682] device veth0_vlan entered promiscuous mode [ 38.960026][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.988890][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.008800][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.289356][ T695] device syzkaller0 entered promiscuous mode [ 40.229159][ T711] device veth0_vlan left promiscuous mode [ 40.259931][ T711] device veth0_vlan entered promiscuous mode [ 41.060857][ T731] device veth0_vlan left promiscuous mode [ 41.090330][ T731] device veth0_vlan entered promiscuous mode [ 41.136512][ T732] device veth0_vlan left promiscuous mode [ 41.226830][ T732] device veth0_vlan entered promiscuous mode [ 41.319706][ T744] device veth0_vlan left promiscuous mode [ 41.405959][ T744] device veth0_vlan entered promiscuous mode [ 41.535189][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.569290][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.576991][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.599645][ T753] device veth0_vlan left promiscuous mode [ 41.605422][ T753] device veth0_vlan entered promiscuous mode [ 41.769023][ T752] device veth0_vlan left promiscuous mode [ 41.849517][ T752] device veth0_vlan entered promiscuous mode [ 41.966928][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.004679][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.039671][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.474520][ T777] device veth0_vlan left promiscuous mode [ 42.565805][ T777] device veth0_vlan entered promiscuous mode [ 42.976262][ T795] device veth0_vlan left promiscuous mode [ 43.004681][ T795] device veth0_vlan entered promiscuous mode [ 43.940988][ T812] device veth0_vlan left promiscuous mode [ 44.023656][ T812] device veth0_vlan entered promiscuous mode [ 44.182699][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.199450][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.238981][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.254145][ T811] device veth0_vlan left promiscuous mode [ 44.308429][ T811] device veth0_vlan entered promiscuous mode [ 44.474430][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.495934][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.529687][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.608221][ T828] device syzkaller0 entered promiscuous mode [ 45.107476][ T843] device veth0_vlan left promiscuous mode [ 45.162726][ T843] device veth0_vlan entered promiscuous mode [ 45.325203][ T849] device veth0_vlan left promiscuous mode [ 45.383525][ T849] device veth0_vlan entered promiscuous mode [ 45.791896][ T855] device syzkaller0 entered promiscuous mode [ 47.982262][ T910] device veth0_vlan left promiscuous mode [ 48.037157][ T910] device veth0_vlan entered promiscuous mode [ 48.207202][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.219259][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.259205][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.332721][ T907] device syzkaller0 entered promiscuous mode [ 48.914006][ T934] device veth0_vlan left promiscuous mode [ 48.922734][ T934] device veth0_vlan entered promiscuous mode [ 48.965552][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.979275][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.038794][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.401932][ T949] device veth0_vlan left promiscuous mode [ 49.475510][ T949] device veth0_vlan entered promiscuous mode [ 49.766050][ T963] device syzkaller0 entered promiscuous mode [ 49.925615][ T965] device veth0_vlan left promiscuous mode [ 49.937002][ T965] device veth0_vlan entered promiscuous mode [ 50.015330][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.035563][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.065877][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.450266][ T985] device veth0_vlan left promiscuous mode [ 50.496400][ T985] device veth0_vlan entered promiscuous mode [ 50.662876][ T994] syz.1.164[994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.662950][ T994] syz.1.164[994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.672052][ T991] device syzkaller0 entered promiscuous mode [ 50.912945][ T1004] device veth0_vlan left promiscuous mode [ 51.056540][ T1004] device veth0_vlan entered promiscuous mode [ 52.008806][ T1020] syz.1.171[1020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.008884][ T1020] syz.1.171[1020] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.372770][ T1021] device veth0_vlan left promiscuous mode [ 52.542728][ T1021] device veth0_vlan entered promiscuous mode [ 52.649411][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.670227][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.711439][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.049887][ T1029] device veth0_vlan left promiscuous mode [ 53.089291][ T1029] device veth0_vlan entered promiscuous mode [ 53.574337][ T1053] device syzkaller0 entered promiscuous mode [ 53.912382][ T1062] device veth0_vlan left promiscuous mode [ 54.056439][ T1062] device veth0_vlan entered promiscuous mode [ 54.622117][ T1080] device veth0_vlan left promiscuous mode [ 54.720398][ T1080] device veth0_vlan entered promiscuous mode [ 54.939608][ T1090] syz.4.178[1090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.948647][ T1090] syz.4.178[1090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.947461][ T1102] device veth0_vlan left promiscuous mode [ 56.183824][ T1102] device veth0_vlan entered promiscuous mode [ 56.365826][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.377384][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.408768][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.538515][ T1115] device veth0_vlan left promiscuous mode [ 56.580244][ T1115] device veth0_vlan entered promiscuous mode [ 57.018599][ T1134] device veth0_vlan left promiscuous mode [ 57.056643][ T1134] device veth0_vlan entered promiscuous mode [ 57.102902][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.121291][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.158946][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.271097][ T1129] device veth0_vlan left promiscuous mode [ 57.281923][ T1129] device veth0_vlan entered promiscuous mode [ 57.381592][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.397038][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.415008][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.040353][ T1179] device veth0_vlan left promiscuous mode [ 59.101760][ T1179] device veth0_vlan entered promiscuous mode [ 59.172539][ T1187] device veth0_vlan left promiscuous mode [ 59.219139][ T1187] device veth0_vlan entered promiscuous mode [ 59.320042][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.335307][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.359544][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.738182][ T30] audit: type=1400 audit(1740111562.949:117): avc: denied { write } for pid=1230 comm="syz.0.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 62.006349][ T1245] device veth0_vlan left promiscuous mode [ 62.065069][ T1245] device veth0_vlan entered promiscuous mode [ 62.168698][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.185379][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.212794][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.380515][ T1244] device veth0_vlan left promiscuous mode [ 62.439121][ T1244] device veth0_vlan entered promiscuous mode [ 62.736573][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.759560][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.771382][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.786363][ T1263] device veth0_vlan left promiscuous mode [ 62.798674][ T1263] device veth0_vlan entered promiscuous mode [ 63.201541][ T1275] device syzkaller0 entered promiscuous mode [ 63.888457][ T1290] device syzkaller0 entered promiscuous mode [ 64.192108][ T1304] device syzkaller0 entered promiscuous mode [ 64.249697][ T1302] device veth0_vlan left promiscuous mode [ 64.281421][ T1302] device veth0_vlan entered promiscuous mode [ 64.326951][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.337677][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.355435][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.591380][ T1312] syz.3.234[1312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.591464][ T1312] syz.3.234[1312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.800630][ T1318] syz.1.246[1318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.832165][ T1318] syz.1.246[1318] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.901627][ T1322] device veth0_vlan left promiscuous mode [ 65.057760][ T1322] device veth0_vlan entered promiscuous mode [ 65.165612][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.179656][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.199254][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.530601][ T1330] device veth0_vlan left promiscuous mode [ 65.570062][ T1330] device veth0_vlan entered promiscuous mode [ 66.434998][ T1352] device veth0_vlan left promiscuous mode [ 66.533837][ T1352] device veth0_vlan entered promiscuous mode [ 66.606292][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.619382][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.657233][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.862384][ T1358] device syzkaller0 entered promiscuous mode [ 67.260320][ T1372] syz.2.250[1372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.260395][ T1372] syz.2.250[1372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.508790][ T1388] device veth0_vlan left promiscuous mode [ 67.637481][ T1388] device veth0_vlan entered promiscuous mode [ 68.343445][ T1430] syz.4.269[1430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.343526][ T1430] syz.4.269[1430] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.679902][ T1439] device veth0_vlan left promiscuous mode [ 68.799474][ T1439] device veth0_vlan entered promiscuous mode [ 69.225632][ T1473] syz.3.284[1473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.225708][ T1473] syz.3.284[1473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.352952][ T1478] device veth0_vlan left promiscuous mode [ 69.471276][ T1478] device veth0_vlan entered promiscuous mode [ 69.566946][ T30] audit: type=1400 audit(1740111571.779:118): avc: denied { write } for pid=1486 comm="syz.0.286" name="cgroup.subtree_control" dev="cgroup2" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 69.643752][ T30] audit: type=1400 audit(1740111571.779:119): avc: denied { open } for pid=1486 comm="syz.0.286" path="" dev="cgroup2" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 70.519393][ T30] audit: type=1400 audit(1740111572.739:120): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.724028][ T1518] device veth0_vlan left promiscuous mode [ 70.862319][ T1518] device veth0_vlan entered promiscuous mode [ 70.902109][ T1528] bpf_get_probe_write_proto: 2 callbacks suppressed [ 70.902126][ T1528] syz.2.297[1528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.928655][ T1528] syz.2.297[1528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.568354][ T1542] device veth0_vlan left promiscuous mode [ 71.662860][ T1542] device veth0_vlan entered promiscuous mode [ 71.755492][ T1544] device veth0_vlan left promiscuous mode [ 71.801036][ T1544] device veth0_vlan entered promiscuous mode [ 71.814991][ T30] audit: type=1400 audit(1740111574.029:121): avc: denied { write } for pid=1548 comm="syz.2.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.991679][ T30] audit: type=1400 audit(1740111574.159:122): avc: denied { create } for pid=1550 comm="syz.1.302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 72.048564][ T30] audit: type=1400 audit(1740111574.239:123): avc: denied { create } for pid=1555 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.185536][ T1566] syz.1.308[1566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.185612][ T1566] syz.1.308[1566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.237878][ T30] audit: type=1400 audit(1740111574.449:124): avc: denied { create } for pid=1559 comm="syz.3.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 72.569072][ T30] audit: type=1400 audit(1740111574.789:125): avc: denied { setopt } for pid=1575 comm="syz.1.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.339336][ T1601] syz.2.321[1601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.339413][ T1601] syz.2.321[1601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.464777][ T1625] device veth0_vlan left promiscuous mode [ 74.550262][ T1625] device veth0_vlan entered promiscuous mode [ 75.453410][ T30] audit: type=1400 audit(1740111577.659:126): avc: denied { create } for pid=1645 comm="syz.1.335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 75.523450][ T1653] device veth0_vlan left promiscuous mode [ 75.541499][ T1653] device veth0_vlan entered promiscuous mode [ 75.657125][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.711841][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.749094][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.780938][ T1660] device veth0_vlan left promiscuous mode [ 75.788205][ T1660] device veth0_vlan entered promiscuous mode [ 75.810557][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.849621][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.889485][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.018489][ C1] sched: RT throttling activated [ 79.024293][ T1676] device veth0_vlan left promiscuous mode [ 79.044862][ T1676] device veth0_vlan entered promiscuous mode [ 80.054055][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.062397][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.029925][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.227806][ T1702] FAULT_INJECTION: forcing a failure. [ 81.227806][ T1702] name failslab, interval 1, probability 0, space 0, times 1 [ 81.278612][ T1702] CPU: 1 PID: 1702 Comm: syz.1.351 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 81.288254][ T1702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 81.298153][ T1702] Call Trace: [ 81.301273][ T1702] [ 81.304056][ T1702] dump_stack_lvl+0x151/0x1c0 [ 81.308565][ T1702] ? io_uring_drop_tctx_refs+0x190/0x190 [ 81.314032][ T1702] dump_stack+0x15/0x20 [ 81.318021][ T1702] should_fail+0x3c6/0x510 [ 81.322275][ T1702] __should_failslab+0xa4/0xe0 [ 81.326874][ T1702] ? anon_vma_clone+0x9a/0x500 [ 81.331473][ T1702] should_failslab+0x9/0x20 [ 81.335817][ T1702] slab_pre_alloc_hook+0x37/0xd0 [ 81.340591][ T1702] ? anon_vma_clone+0x9a/0x500 [ 81.345189][ T1702] kmem_cache_alloc+0x44/0x250 [ 81.349790][ T1702] anon_vma_clone+0x9a/0x500 [ 81.354215][ T1702] anon_vma_fork+0x91/0x4e0 [ 81.358555][ T1702] ? anon_vma_name+0x4c/0x70 [ 81.362983][ T1702] ? vm_area_dup+0x17a/0x230 [ 81.367407][ T1702] copy_mm+0xa3a/0x13e0 [ 81.371405][ T1702] ? copy_signal+0x610/0x610 [ 81.375824][ T1702] ? __init_rwsem+0xfe/0x1d0 [ 81.380249][ T1702] ? copy_signal+0x4e3/0x610 [ 81.384680][ T1702] copy_process+0x1149/0x3290 [ 81.389193][ T1702] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 81.394488][ T1702] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 81.400130][ T1702] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 81.405080][ T1702] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 81.410714][ T1702] ? __bpf_ringbuf_reserve+0x441/0x510 [ 81.416031][ T1702] kernel_clone+0x21e/0x9e0 [ 81.420349][ T1702] ? bpf_ringbuf_notify+0x30/0x30 [ 81.425211][ T1702] ? create_io_thread+0x1e0/0x1e0 [ 81.430070][ T1702] ? bpf_ringbuf_output+0x80/0x1f0 [ 81.435019][ T1702] __x64_sys_clone+0x23f/0x290 [ 81.439619][ T1702] ? __do_sys_vfork+0x130/0x130 [ 81.444304][ T1702] ? __bpf_trace_sys_enter+0x62/0x70 [ 81.449426][ T1702] x64_sys_call+0x1b0/0x9a0 [ 81.453761][ T1702] do_syscall_64+0x3b/0xb0 [ 81.458017][ T1702] ? clear_bhb_loop+0x35/0x90 [ 81.462532][ T1702] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 81.468268][ T1702] RIP: 0033:0x7f3da362b0a9 [ 81.472515][ T1702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.491951][ T1702] RSP: 002b:00007f3da1c94fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 81.500199][ T1702] RAX: ffffffffffffffda RBX: 00007f3da3843fa0 RCX: 00007f3da362b0a9 [ 81.508012][ T1702] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004d100000 [ 81.515818][ T1702] RBP: 00007f3da1c95090 R08: 0000000000000000 R09: 0000000000000000 [ 81.523630][ T1702] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 81.531443][ T1702] R13: 0000000000000000 R14: 00007f3da3843fa0 R15: 00007ffc317dc8d8 [ 81.539275][ T1702] [ 81.837651][ T30] audit: type=1400 audit(1740111584.049:127): avc: denied { read } for pid=1714 comm="syz.2.358" name="cgroup.subtree_control" dev="cgroup2" ino=230 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 81.879573][ T1724] device veth0_vlan left promiscuous mode [ 81.899297][ T1724] device veth0_vlan entered promiscuous mode [ 81.940325][ T1719] device veth0_vlan left promiscuous mode [ 81.970905][ T1719] device veth0_vlan entered promiscuous mode [ 82.349909][ T1738] device veth0_vlan left promiscuous mode [ 82.360469][ T1738] device veth0_vlan entered promiscuous mode [ 82.373923][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.386284][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.403268][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.446274][ T1743] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.455264][ T1743] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.086973][ T1761] device veth0_vlan left promiscuous mode [ 83.134555][ T1761] device veth0_vlan entered promiscuous mode [ 83.380554][ T1774] FAULT_INJECTION: forcing a failure. [ 83.380554][ T1774] name failslab, interval 1, probability 0, space 0, times 0 [ 83.473812][ T1774] CPU: 1 PID: 1774 Comm: syz.4.377 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 83.483465][ T1774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 83.493356][ T1774] Call Trace: [ 83.496585][ T1774] [ 83.499366][ T1774] dump_stack_lvl+0x151/0x1c0 [ 83.503876][ T1774] ? io_uring_drop_tctx_refs+0x190/0x190 [ 83.509433][ T1774] dump_stack+0x15/0x20 [ 83.513425][ T1774] should_fail+0x3c6/0x510 [ 83.517677][ T1774] __should_failslab+0xa4/0xe0 [ 83.522276][ T1774] ? anon_vma_clone+0x9a/0x500 [ 83.526872][ T1774] should_failslab+0x9/0x20 [ 83.531211][ T1774] slab_pre_alloc_hook+0x37/0xd0 [ 83.536077][ T1774] ? anon_vma_clone+0x9a/0x500 [ 83.540674][ T1774] kmem_cache_alloc+0x44/0x250 [ 83.545282][ T1774] anon_vma_clone+0x9a/0x500 [ 83.549701][ T1774] anon_vma_fork+0x91/0x4e0 [ 83.554037][ T1774] ? anon_vma_name+0x43/0x70 [ 83.558473][ T1774] ? vm_area_dup+0x17a/0x230 [ 83.562894][ T1774] copy_mm+0xa3a/0x13e0 [ 83.566888][ T1774] ? copy_signal+0x610/0x610 [ 83.571319][ T1774] ? __init_rwsem+0xfe/0x1d0 [ 83.575744][ T1774] ? copy_signal+0x4e3/0x610 [ 83.580171][ T1774] copy_process+0x1149/0x3290 [ 83.584697][ T1774] ? __kasan_check_write+0x14/0x20 [ 83.589628][ T1774] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 83.594572][ T1774] ? vfs_write+0x94d/0x1110 [ 83.598914][ T1774] kernel_clone+0x21e/0x9e0 [ 83.603250][ T1774] ? __kasan_check_write+0x14/0x20 [ 83.608200][ T1774] ? create_io_thread+0x1e0/0x1e0 [ 83.613062][ T1774] __x64_sys_clone+0x23f/0x290 [ 83.617658][ T1774] ? __do_sys_vfork+0x130/0x130 [ 83.622349][ T1774] ? debug_smp_processor_id+0x17/0x20 [ 83.627553][ T1774] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 83.633454][ T1774] ? exit_to_user_mode_prepare+0x39/0xa0 [ 83.638932][ T1774] x64_sys_call+0x1b0/0x9a0 [ 83.643271][ T1774] do_syscall_64+0x3b/0xb0 [ 83.647513][ T1774] ? clear_bhb_loop+0x35/0x90 [ 83.652114][ T1774] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.657859][ T1774] RIP: 0033:0x7f4fe31aa0a9 [ 83.662099][ T1774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.681536][ T1774] RSP: 002b:00007f4fe1813fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 83.689779][ T1774] RAX: ffffffffffffffda RBX: 00007f4fe33c2fa0 RCX: 00007f4fe31aa0a9 [ 83.697591][ T1774] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 83.705404][ T1774] RBP: 00007f4fe1814090 R08: 0000000000000000 R09: 0000000000000000 [ 83.713218][ T1774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.721031][ T1774] R13: 0000000000000000 R14: 00007f4fe33c2fa0 R15: 00007ffefcc62a08 [ 83.728842][ T1774] [ 83.867345][ T1776] device veth0_vlan left promiscuous mode [ 83.888704][ T1776] device veth0_vlan entered promiscuous mode [ 84.017241][ T1788] device veth0_vlan left promiscuous mode [ 84.115645][ T1788] device veth0_vlan entered promiscuous mode [ 84.617513][ T1811] device veth0_vlan left promiscuous mode [ 84.627938][ T1811] device veth0_vlan entered promiscuous mode [ 84.779755][ T30] audit: type=1400 audit(1740111586.999:128): avc: denied { read } for pid=1821 comm="syz.2.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 85.096009][ T1824] device veth0_vlan left promiscuous mode [ 85.169404][ T1824] device veth0_vlan entered promiscuous mode [ 85.515261][ T1847] device veth0_vlan left promiscuous mode [ 85.530502][ T1847] device veth0_vlan entered promiscuous mode [ 85.568028][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.584036][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.633308][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.821051][ T1878] device veth0_vlan left promiscuous mode [ 85.862898][ T1878] device veth0_vlan entered promiscuous mode [ 86.165880][ T1889] device syzkaller0 entered promiscuous mode [ 86.537125][ T1903] device veth0_vlan left promiscuous mode [ 86.574148][ T1903] device veth0_vlan entered promiscuous mode [ 86.693655][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.729418][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.817887][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.849174][ T1917] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.856177][ T1917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.863326][ T1917] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.870203][ T1917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.880060][ T30] audit: type=1400 audit(1740111589.099:129): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.958827][ T30] audit: type=1400 audit(1740111589.099:130): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.998610][ T1917] device bridge0 entered promiscuous mode [ 87.123098][ T1933] FAULT_INJECTION: forcing a failure. [ 87.123098][ T1933] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 87.210949][ T1932] device veth0_vlan left promiscuous mode [ 87.258996][ T1933] CPU: 1 PID: 1933 Comm: syz.3.424 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 87.268653][ T1933] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 87.278265][ T1932] device veth0_vlan entered promiscuous mode [ 87.278542][ T1933] Call Trace: [ 87.278550][ T1933] [ 87.278557][ T1933] dump_stack_lvl+0x151/0x1c0 [ 87.278585][ T1933] ? io_uring_drop_tctx_refs+0x190/0x190 [ 87.278609][ T1933] dump_stack+0x15/0x20 [ 87.278628][ T1933] should_fail+0x3c6/0x510 [ 87.278651][ T1933] should_fail_usercopy+0x1a/0x20 [ 87.313349][ T1933] _copy_to_user+0x20/0x90 [ 87.317600][ T1933] simple_read_from_buffer+0xc7/0x150 [ 87.322809][ T1933] proc_fail_nth_read+0x1a3/0x210 [ 87.327669][ T1933] ? proc_fault_inject_write+0x390/0x390 [ 87.333146][ T1933] ? fsnotify_perm+0x269/0x5b0 [ 87.337735][ T1933] ? security_file_permission+0x86/0xb0 [ 87.343114][ T1933] ? proc_fault_inject_write+0x390/0x390 [ 87.348586][ T1933] vfs_read+0x27d/0xd40 [ 87.352573][ T1933] ? sock_show_fdinfo+0xa0/0xa0 [ 87.357259][ T1933] ? kernel_read+0x1f0/0x1f0 [ 87.361689][ T1933] ? __kasan_check_write+0x14/0x20 [ 87.366636][ T1933] ? mutex_lock+0xb6/0x1e0 [ 87.370887][ T1933] ? wait_for_completion_killable_timeout+0x10/0x10 [ 87.377316][ T1933] ? __fdget_pos+0x2e7/0x3a0 [ 87.381733][ T1933] ? ksys_read+0x77/0x2c0 [ 87.385900][ T1933] ksys_read+0x199/0x2c0 [ 87.389984][ T1933] ? vfs_write+0x1110/0x1110 [ 87.394412][ T1933] ? debug_smp_processor_id+0x17/0x20 [ 87.399615][ T1933] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 87.405521][ T1933] __x64_sys_read+0x7b/0x90 [ 87.409857][ T1933] x64_sys_call+0x28/0x9a0 [ 87.414109][ T1933] do_syscall_64+0x3b/0xb0 [ 87.418361][ T1933] ? clear_bhb_loop+0x35/0x90 [ 87.422875][ T1933] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 87.428602][ T1933] RIP: 0033:0x7f0205502abc [ 87.432861][ T1933] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 87.452299][ T1933] RSP: 002b:00007f0203b6e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 87.460548][ T1933] RAX: ffffffffffffffda RBX: 00007f020571cfa0 RCX: 00007f0205502abc [ 87.468360][ T1933] RDX: 000000000000000f RSI: 00007f0203b6e0a0 RDI: 0000000000000009 [ 87.476168][ T1933] RBP: 00007f0203b6e090 R08: 0000000000000000 R09: 0000000000000000 [ 87.483976][ T1933] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.491789][ T1933] R13: 0000000000000000 R14: 00007f020571cfa0 R15: 00007ffcf992b468 [ 87.499605][ T1933] [ 87.506472][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.781785][ T1943] device bridge0 entered promiscuous mode [ 88.161895][ T1953] device syzkaller0 entered promiscuous mode [ 88.674301][ T1963] device veth0_vlan left promiscuous mode [ 88.686999][ T1963] device veth0_vlan entered promiscuous mode [ 88.717974][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.739627][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.789115][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.195969][ T30] audit: type=1400 audit(1740111591.409:131): avc: denied { create } for pid=1977 comm="syz.3.439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 90.128662][ T1984] device veth0_vlan left promiscuous mode [ 90.180904][ T1984] device veth0_vlan entered promiscuous mode [ 90.280733][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.319240][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.339496][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.661116][ T2001] device syzkaller0 entered promiscuous mode [ 91.634062][ T2032] device syzkaller0 entered promiscuous mode [ 91.670126][ T2029] device veth0_vlan left promiscuous mode [ 91.707561][ T2029] device veth0_vlan entered promiscuous mode [ 91.718230][ T30] audit: type=1400 audit(1740111593.929:132): avc: denied { create } for pid=2041 comm="syz.3.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 91.748993][ T2042] ------------[ cut here ]------------ [ 91.754285][ T2042] Please remove unsupported %[ 91.758804][ T2042] WARNING: CPU: 0 PID: 2042 at lib/vsprintf.c:2667 format_decode+0x12d2/0x1f10 [ 91.767570][ T2042] Modules linked in: [ 91.771322][ T2042] CPU: 0 PID: 2042 Comm: syz.3.458 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 91.780965][ T2042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 91.790861][ T2042] RIP: 0010:format_decode+0x12d2/0x1f10 [ 91.796215][ T2042] Code: 9d 04 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 00 bc a4 85 e8 ae 5c b8 fe <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 91.815701][ T2042] RSP: 0018:ffffc90000bd7600 EFLAGS: 00010246 [ 91.821643][ T2042] RAX: 7b47f951c7311b00 RBX: 00000000ffffffdb RCX: 0000000000080000 [ 91.829398][ T2042] RDX: ffffc90002bb1000 RSI: 00000000000004ae RDI: 00000000000004af [ 91.837196][ T2042] RBP: ffffc90000bd76f0 R08: ffffffff8157a585 R09: fffff5200017ade9 [ 91.845035][ T2042] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 91.852997][ T2042] R13: ffff0000ffffff00 R14: ffffc90000bd792c R15: 1ffff9200017af25 [ 91.860748][ T2042] FS: 00007f0203b6e6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 91.869533][ T2042] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 91.875914][ T2042] CR2: 000000110c282115 CR3: 000000010d960000 CR4: 00000000003506b0 [ 91.883785][ T2042] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 91.891559][ T2042] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 91.899415][ T2042] Call Trace: [ 91.902479][ T2042] [ 91.905247][ T2042] ? show_regs+0x58/0x60 [ 91.909399][ T2042] ? __warn+0x160/0x2f0 [ 91.913320][ T2042] ? format_decode+0x12d2/0x1f10 [ 91.918096][ T2042] ? report_bug+0x3d9/0x5b0 [ 91.922475][ T2042] ? format_decode+0x12d2/0x1f10 [ 91.927210][ T2042] ? handle_bug+0x41/0x70 [ 91.931525][ T2042] ? exc_invalid_op+0x1b/0x50 [ 91.936000][ T2042] ? asm_exc_invalid_op+0x1b/0x20 [ 91.940992][ T2042] ? __wake_up_klogd+0xd5/0x110 [ 91.945633][ T2042] ? format_decode+0x12d2/0x1f10 [ 91.950443][ T2042] ? __kernel_text_address+0x9b/0x110 [ 91.955724][ T2042] ? vsnprintf+0x1c70/0x1c70 [ 91.960183][ T2042] ? bstr_printf+0x1bb/0x1160 [ 91.964665][ T2042] ? memcpy+0x56/0x70 [ 91.968510][ T2042] bstr_printf+0x130/0x1160 [ 91.972819][ T2042] ? vbin_printf+0x1be0/0x1be0 [ 91.977423][ T2042] ? bpf_trace_printk+0x122/0x330 [ 91.982313][ T2042] ? memcpy+0x56/0x70 [ 91.986099][ T2042] bpf_trace_printk+0x1b5/0x330 [ 91.990819][ T2042] ? kmem_cache_alloc+0xf5/0x250 [ 91.995558][ T2042] ? ktime_get+0xf1/0x160 [ 91.999762][ T2042] ? bpf_probe_write_user+0xf0/0xf0 [ 92.005017][ T2042] ? x64_sys_call+0x87f/0x9a0 [ 92.009559][ T2042] ? ktime_get+0xf1/0x160 [ 92.013703][ T2042] bpf_prog_12183cdb1cd51dab+0x2e/0x48c [ 92.019243][ T2042] bpf_test_run+0x478/0xa10 [ 92.023538][ T2042] ? convert___skb_to_skb+0x570/0x570 [ 92.028771][ T2042] ? eth_type_trans+0x2e4/0x620 [ 92.033646][ T2042] ? eth_get_headlen+0x240/0x240 [ 92.038590][ T2042] ? convert___skb_to_skb+0x44/0x570 [ 92.043707][ T2042] bpf_prog_test_run_skb+0xb41/0x1420 [ 92.048946][ T2042] ? __destroy_inode+0x35f/0x4e0 [ 92.053693][ T2042] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 92.059486][ T2042] ? __kasan_check_write+0x14/0x20 [ 92.064449][ T2042] ? fput_many+0x160/0x1b0 [ 92.068748][ T2042] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 92.074440][ T2042] bpf_prog_test_run+0x3b0/0x630 [ 92.079242][ T2042] ? __kasan_check_write+0x14/0x20 [ 92.084150][ T2042] ? bpf_prog_query+0x220/0x220 [ 92.088894][ T2042] ? selinux_bpf+0xd2/0x100 [ 92.093176][ T2042] ? security_bpf+0x82/0xb0 [ 92.097543][ T2042] __sys_bpf+0x525/0x760 [ 92.101627][ T2042] ? bpf_link_show_fdinfo+0x300/0x300 [ 92.106895][ T2042] ? __kasan_check_write+0x14/0x20 [ 92.111867][ T2042] ? switch_fpu_return+0x15f/0x2e0 [ 92.116790][ T2042] __x64_sys_bpf+0x7c/0x90 [ 92.121079][ T2042] x64_sys_call+0x87f/0x9a0 [ 92.125387][ T2042] do_syscall_64+0x3b/0xb0 [ 92.129665][ T2042] ? clear_bhb_loop+0x35/0x90 [ 92.134146][ T2042] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.140129][ T2042] RIP: 0033:0x7f02055040a9 [ 92.144370][ T2042] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.163974][ T2042] RSP: 002b:00007f0203b6e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 92.172258][ T2042] RAX: ffffffffffffffda RBX: 00007f020571cfa0 RCX: 00007f02055040a9 [ 92.180053][ T2042] RDX: 0000000000000028 RSI: 0000400000000080 RDI: 000000000000000a [ 92.187841][ T2042] RBP: 00007f02055852a0 R08: 0000000000000000 R09: 0000000000000000 [ 92.195686][ T2042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 92.203486][ T2042] R13: 0000000000000000 R14: 00007f020571cfa0 R15: 00007ffcf992b468 [ 92.211327][ T2042] [ 92.214310][ T2042] ---[ end trace ee8c4a69e8adc05c ]--- [ 92.235586][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.249393][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.264217][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.419438][ T2047] device veth0_vlan left promiscuous mode [ 92.455759][ T2047] device veth0_vlan entered promiscuous mode [ 92.548624][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.564578][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.575680][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.588647][ T2053] device veth0_vlan left promiscuous mode [ 92.595295][ T2053] device veth0_vlan entered promiscuous mode [ 92.690144][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.719195][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.748956][ T197] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.866744][ T2059] device syzkaller0 entered promiscuous mode [ 92.946037][ T2065] device veth0_vlan left promiscuous mode [ 92.958779][ T2065] device veth0_vlan entered promiscuous mode [ 93.074746][ T2075] syz.3.476[2075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.074815][ T2075] syz.3.476[2075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.751335][ T2087] device veth0_vlan left promiscuous mode [ 93.910856][ T2087] device veth0_vlan entered promiscuous mode [ 93.958746][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.983908][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.016796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.448793][ T2107] device veth0_vlan left promiscuous mode [ 94.494316][ T2107] device veth0_vlan entered promiscuous mode [ 94.521402][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.532850][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.588002][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.612766][ T2104] device veth0_vlan left promiscuous mode [ 94.625335][ T2119] syz.4.479[2119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.625408][ T2119] syz.4.479[2119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.639564][ T2104] device veth0_vlan entered promiscuous mode [ 94.699901][ T2116] device syzkaller0 entered promiscuous mode [ 94.718954][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.739400][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.782462][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.814707][ T2125] syz.3.491[2125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.814781][ T2125] syz.3.491[2125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.260055][ T2130] device veth0_vlan left promiscuous mode [ 95.318262][ T2130] device veth0_vlan entered promiscuous mode [ 95.562344][ T2137] device veth0_vlan left promiscuous mode [ 95.568341][ T2137] device veth0_vlan entered promiscuous mode [ 95.618103][ T2145] device syzkaller0 entered promiscuous mode [ 95.649601][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.657838][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.687827][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.008829][ T2155] device veth0_vlan left promiscuous mode [ 96.090755][ T2155] device veth0_vlan entered promiscuous mode [ 96.300689][ T2165] syz.3.493[2165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.300764][ T2165] syz.3.493[2165] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.720868][ T2171] device syzkaller0 entered promiscuous mode [ 96.797811][ T2184] device veth0_vlan left promiscuous mode [ 96.852105][ T2184] device veth0_vlan entered promiscuous mode [ 96.999223][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.048228][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.088981][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.433874][ T2192] device veth0_vlan left promiscuous mode [ 97.541869][ T2192] device veth0_vlan entered promiscuous mode [ 97.615703][ T2202] device veth0_vlan left promiscuous mode [ 97.650222][ T2202] device veth0_vlan entered promiscuous mode [ 98.148998][ T2222] device veth0_vlan left promiscuous mode [ 98.190057][ T2222] device veth0_vlan entered promiscuous mode [ 98.528585][ T2232] ÿÿÿÿÿÿ: renamed from vlan1 [ 99.590813][ T2253] FAULT_INJECTION: forcing a failure. [ 99.590813][ T2253] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.744597][ T2253] CPU: 0 PID: 2253 Comm: syz.2.519 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 99.755828][ T2253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 99.765722][ T2253] Call Trace: [ 99.768842][ T2253] [ 99.771621][ T2253] dump_stack_lvl+0x151/0x1c0 [ 99.776135][ T2253] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.781606][ T2253] dump_stack+0x15/0x20 [ 99.785593][ T2253] should_fail+0x3c6/0x510 [ 99.789862][ T2253] should_fail_usercopy+0x1a/0x20 [ 99.794704][ T2253] _copy_from_user+0x20/0xd0 [ 99.799130][ T2253] ___sys_recvmsg+0x150/0x690 [ 99.803818][ T2253] ? __sys_recvmsg+0x260/0x260 [ 99.808429][ T2253] ? __fdget+0x1bc/0x240 [ 99.812499][ T2253] __x64_sys_recvmsg+0x1dc/0x2b0 [ 99.817271][ T2253] ? ___sys_recvmsg+0x690/0x690 [ 99.821958][ T2253] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 99.827860][ T2253] ? exit_to_user_mode_prepare+0x39/0xa0 [ 99.833326][ T2253] x64_sys_call+0x171/0x9a0 [ 99.837669][ T2253] do_syscall_64+0x3b/0xb0 [ 99.841918][ T2253] ? clear_bhb_loop+0x35/0x90 [ 99.846432][ T2253] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.852159][ T2253] RIP: 0033:0x7fd5a0c2f0a9 [ 99.856432][ T2253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.875853][ T2253] RSP: 002b:00007fd59f299038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 99.884097][ T2253] RAX: ffffffffffffffda RBX: 00007fd5a0e47fa0 RCX: 00007fd5a0c2f0a9 [ 99.891910][ T2253] RDX: 0000000000000000 RSI: 0000400000000bc0 RDI: 0000000000000003 [ 99.899728][ T2253] RBP: 00007fd59f299090 R08: 0000000000000000 R09: 0000000000000000 [ 99.907531][ T2253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.915347][ T2253] R13: 0000000000000000 R14: 00007fd5a0e47fa0 R15: 00007fff4fa4fac8 [ 99.923164][ T2253] [ 100.061076][ T2252] device veth0_vlan left promiscuous mode [ 100.160673][ T2252] device veth0_vlan entered promiscuous mode [ 100.407831][ T2275] syz.1.524[2275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.407908][ T2275] syz.1.524[2275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.848570][ T2277] device veth0_vlan left promiscuous mode [ 101.056611][ T2277] device veth0_vlan entered promiscuous mode [ 101.729582][ T2315] syz.0.536[2315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.729648][ T2315] syz.0.536[2315] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.846372][ T2314] device veth0_vlan left promiscuous mode [ 101.940592][ T2314] device veth0_vlan entered promiscuous mode [ 102.775230][ T2346] FAULT_INJECTION: forcing a failure. [ 102.775230][ T2346] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 102.949540][ T2346] CPU: 1 PID: 2346 Comm: syz.0.543 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 102.960574][ T2346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 102.970491][ T2346] Call Trace: [ 102.973592][ T2346] [ 102.976374][ T2346] dump_stack_lvl+0x151/0x1c0 [ 102.980884][ T2346] ? io_uring_drop_tctx_refs+0x190/0x190 [ 102.986444][ T2346] dump_stack+0x15/0x20 [ 102.990435][ T2346] should_fail+0x3c6/0x510 [ 102.994686][ T2346] should_fail_usercopy+0x1a/0x20 [ 102.999542][ T2346] _copy_from_user+0x20/0xd0 [ 103.003970][ T2346] __sys_bpf+0x1e9/0x760 [ 103.008053][ T2346] ? fput_many+0x160/0x1b0 [ 103.012321][ T2346] ? bpf_link_show_fdinfo+0x300/0x300 [ 103.017518][ T2346] ? debug_smp_processor_id+0x17/0x20 [ 103.022717][ T2346] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 103.028629][ T2346] __x64_sys_bpf+0x7c/0x90 [ 103.032869][ T2346] x64_sys_call+0x87f/0x9a0 [ 103.037235][ T2346] do_syscall_64+0x3b/0xb0 [ 103.041461][ T2346] ? clear_bhb_loop+0x35/0x90 [ 103.046063][ T2346] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 103.051796][ T2346] RIP: 0033:0x7f8a46ea30a9 [ 103.056049][ T2346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.075486][ T2346] RSP: 002b:00007f8a4550d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 103.083732][ T2346] RAX: ffffffffffffffda RBX: 00007f8a470bbfa0 RCX: 00007f8a46ea30a9 [ 103.091649][ T2346] RDX: 0000000000000048 RSI: 0000400000000040 RDI: 0000000000000000 [ 103.099460][ T2346] RBP: 00007f8a4550d090 R08: 0000000000000000 R09: 0000000000000000 [ 103.107267][ T2346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.115081][ T2346] R13: 0000000000000000 R14: 00007f8a470bbfa0 R15: 00007ffcd503b948 [ 103.122898][ T2346] [ 103.250897][ T2358] device veth0_vlan left promiscuous mode [ 103.333408][ T2363] syz.2.548[2363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.333480][ T2363] syz.2.548[2363] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.351166][ T2358] device veth0_vlan entered promiscuous mode [ 103.437808][ T2366] device veth0_vlan left promiscuous mode [ 103.464711][ T2366] device veth0_vlan entered promiscuous mode [ 103.520474][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.564338][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.608927][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.709354][ T2378] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 104.593563][ T2410] device veth0_vlan left promiscuous mode [ 104.611187][ T2410] device veth0_vlan entered promiscuous mode [ 104.717105][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.739141][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.783101][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.149302][ T2420] device veth0_vlan left promiscuous mode [ 105.161402][ T2420] device veth0_vlan entered promiscuous mode [ 105.313609][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.332016][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.349749][ T436] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 105.444615][ T30] audit: type=1400 audit(1740111607.659:133): avc: denied { tracepoint } for pid=2440 comm="syz.2.571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 106.277001][ T2462] device veth0_vlan left promiscuous mode [ 106.311346][ T30] audit: type=1400 audit(1740111608.529:134): avc: denied { create } for pid=2472 comm="syz.2.579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 106.384629][ T2462] device veth0_vlan entered promiscuous mode [ 106.746840][ T2484] device syzkaller0 entered promiscuous mode [ 107.559661][ T30] audit: type=1400 audit(1740111609.779:135): avc: denied { ioctl } for pid=2505 comm="syz.4.589" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 107.895391][ T2514] device veth0_vlan left promiscuous mode [ 107.991172][ T2514] device veth0_vlan entered promiscuous mode [ 108.332051][ T2526] device syzkaller0 entered promiscuous mode [ 108.786739][ T2547] FAULT_INJECTION: forcing a failure. [ 108.786739][ T2547] name failslab, interval 1, probability 0, space 0, times 0 [ 108.990468][ T2547] CPU: 0 PID: 2547 Comm: syz.4.603 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 109.001510][ T2547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 109.011406][ T2547] Call Trace: [ 109.014528][ T2547] [ 109.017306][ T2547] dump_stack_lvl+0x151/0x1c0 [ 109.021816][ T2547] ? io_uring_drop_tctx_refs+0x190/0x190 [ 109.027287][ T2547] dump_stack+0x15/0x20 [ 109.031277][ T2547] should_fail+0x3c6/0x510 [ 109.035534][ T2547] __should_failslab+0xa4/0xe0 [ 109.040129][ T2547] ? anon_vma_fork+0x1df/0x4e0 [ 109.044727][ T2547] should_failslab+0x9/0x20 [ 109.049072][ T2547] slab_pre_alloc_hook+0x37/0xd0 [ 109.053843][ T2547] ? anon_vma_fork+0x1df/0x4e0 [ 109.058443][ T2547] kmem_cache_alloc+0x44/0x250 [ 109.063042][ T2547] anon_vma_fork+0x1df/0x4e0 [ 109.067471][ T2547] copy_mm+0xa3a/0x13e0 [ 109.071465][ T2547] ? copy_signal+0x610/0x610 [ 109.075889][ T2547] ? __init_rwsem+0xfe/0x1d0 [ 109.080318][ T2547] ? copy_signal+0x4e3/0x610 [ 109.084750][ T2547] copy_process+0x1149/0x3290 [ 109.089260][ T2547] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 109.094552][ T2547] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 109.099494][ T2547] ? vfs_write+0x94d/0x1110 [ 109.103837][ T2547] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 109.109476][ T2547] ? __bpf_ringbuf_reserve+0x441/0x510 [ 109.114772][ T2547] kernel_clone+0x21e/0x9e0 [ 109.119114][ T2547] ? bpf_ringbuf_notify+0x30/0x30 [ 109.123969][ T2547] ? create_io_thread+0x1e0/0x1e0 [ 109.128829][ T2547] ? bpf_ringbuf_output+0x80/0x1f0 [ 109.133787][ T2547] __x64_sys_clone+0x23f/0x290 [ 109.138382][ T2547] ? __do_sys_vfork+0x130/0x130 [ 109.143072][ T2547] ? __bpf_trace_sys_enter+0x62/0x70 [ 109.148187][ T2547] x64_sys_call+0x1b0/0x9a0 [ 109.152526][ T2547] do_syscall_64+0x3b/0xb0 [ 109.156779][ T2547] ? clear_bhb_loop+0x35/0x90 [ 109.161293][ T2547] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.167019][ T2547] RIP: 0033:0x7f4fe31aa0a9 [ 109.171273][ T2547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.190717][ T2547] RSP: 002b:00007f4fe1813fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 109.198958][ T2547] RAX: ffffffffffffffda RBX: 00007f4fe33c2fa0 RCX: 00007f4fe31aa0a9 [ 109.206769][ T2547] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004d100000 [ 109.214581][ T2547] RBP: 00007f4fe1814090 R08: 0000000000000000 R09: 0000000000000000 [ 109.222391][ T2547] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 109.230222][ T2547] R13: 0000000000000000 R14: 00007f4fe33c2fa0 R15: 00007ffefcc62a08 [ 109.238021][ T2547] [ 109.309597][ T2547] ------------[ cut here ]------------ [ 109.356149][ T2547] refcount_t: underflow; use-after-free. [ 109.447435][ T2547] WARNING: CPU: 1 PID: 2547 at lib/refcount.c:28 refcount_warn_saturate+0x158/0x1a0 [ 109.489996][ T2562] device veth0_vlan left promiscuous mode [ 109.528438][ T2562] device veth0_vlan entered promiscuous mode [ 109.558847][ T2547] Modules linked in: [ 109.562596][ T2547] CPU: 1 PID: 2547 Comm: syz.4.603 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 109.938921][ T2577] device syzkaller0 entered promiscuous mode [ 110.098572][ T2547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 110.148548][ T2547] RIP: 0010:refcount_warn_saturate+0x158/0x1a0 [ 110.154561][ T2547] Code: 04 01 48 c7 c7 a0 12 a3 85 e8 74 8a db fe 0f 0b eb 8b e8 fb 44 0a ff c6 05 b9 6d c0 04 01 48 c7 c7 00 13 a3 85 e8 58 8a db fe <0f> 0b e9 6c ff ff ff e8 dc 44 0a ff c6 05 9b 6d c0 04 01 48 c7 c7 [ 110.455555][ T2595] device syzkaller0 entered promiscuous mode [ 110.508909][ T2593] device veth0_vlan left promiscuous mode [ 110.525904][ T2593] device veth0_vlan entered promiscuous mode [ 110.530692][ T2591] BUG: unable to handle page fault for address: ffffed1800000021 [ 110.539490][ T2591] #PF: supervisor read access in kernel mode [ 110.545298][ T2591] #PF: error_code(0x0000) - not-present page [ 110.551112][ T2591] PGD 23fff2067 P4D 23fff2067 PUD 0 [ 110.556232][ T2591] Oops: 0000 [#1] PREEMPT SMP KASAN [ 110.561265][ T2591] CPU: 0 PID: 2591 Comm: syz.2.616 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 110.562443][ T2547] RSP: 0018:ffffc90000c87968 EFLAGS: 00010246 [ 110.572280][ T2591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 110.572294][ T2591] RIP: 0010:__rb_insert_augmented+0x36b/0x610 [ 110.572323][ T2591] Code: 49 89 5d 00 48 83 e3 fc 43 80 3c 26 00 74 08 4c 89 ff e8 88 55 2a ff 4d 89 2f 48 85 db 74 2a 4c 8d 73 10 4c 89 f0 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 f7 e8 c6 54 2a ff 48 8d 43 08 4c 39 7b [ 110.613426][ T2591] RSP: 0018:ffffc90000b978f8 EFLAGS: 00010a06 [ 110.619354][ T2591] RAX: 1ffff11800000021 RBX: ffff88c0000000f8 RCX: dffffc0000000000 [ 110.627142][ T2591] RDX: ffffffff81a594e0 RSI: ffff8881092f4f40 RDI: ffff888128f46e38 [ 110.634951][ T2591] RBP: ffffc90000b97960 R08: dffffc0000000000 R09: ffff888128f46e40 [ 110.642760][ T2591] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 110.650571][ T2591] R13: ffff88811d290d10 R14: ffff88c000000108 R15: ffff88811d0292a8 [ 110.658394][ T2591] FS: 00007fd59f2996c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 110.667149][ T2591] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 110.673569][ T2591] CR2: ffffed1800000021 CR3: 0000000115f0d000 CR4: 00000000003506b0 [ 110.681280][ T2547] [ 110.681383][ T2591] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 110.683548][ T2547] RAX: 964b78bfeac35e00 RBX: 0000000000000003 RCX: ffff88810e7393c0 [ 110.691366][ T2591] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 110.691382][ T2591] Call Trace: [ 110.691389][ T2591] [ 110.691396][ T2591] ? __die_body+0x62/0xb0 [ 110.717193][ T2591] ? __die+0x7e/0x90 [ 110.720918][ T2591] ? page_fault_oops+0x7f9/0xa90 [ 110.725693][ T2591] ? kernelmode_fixup_or_oops+0xd0/0xd0 [ 110.731076][ T2591] ? 0xffffffffa0016000 [ 110.735064][ T2591] ? is_prefetch+0x47a/0x6d0 [ 110.739493][ T2591] ? __rb_insert_augmented+0x36b/0x610 [ 110.744893][ T2591] ? __rb_insert_augmented+0x36b/0x610 [ 110.750191][ T2591] ? fixup_exception+0xbb/0x13c0 [ 110.754962][ T2591] ? stack_trace_save+0x113/0x1c0 [ 110.759825][ T2591] ? kernelmode_fixup_or_oops+0xb9/0xd0 [ 110.765201][ T2591] ? __bad_area_nosemaphore+0xc2/0x480 [ 110.770498][ T2591] ? bad_area_nosemaphore+0x2d/0x40 [ 110.775529][ T2591] ? do_kern_addr_fault+0x69/0x80 [ 110.780393][ T2591] ? exc_page_fault+0x4dd/0x7f0 [ 110.785084][ T2591] ? asm_exc_page_fault+0x27/0x30 [ 110.789942][ T2591] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 110.796189][ T2591] ? __rb_insert_augmented+0x36b/0x610 [ 110.800890][ T2547] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 110.801478][ T2591] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 110.815671][ T2591] vma_interval_tree_insert_after+0x2be/0x2d0 [ 110.821564][ T2591] copy_mm+0xba2/0x13e0 [ 110.825561][ T2591] ? copy_signal+0x610/0x610 [ 110.829985][ T2591] ? __init_rwsem+0xfe/0x1d0 [ 110.831155][ T2547] RBP: ffffc90000c87978 R08: ffffffff8157a585 R09: ffffed103ee265e8 [ 110.834405][ T2591] ? copy_signal+0x4e3/0x610 [ 110.846649][ T2591] copy_process+0x1149/0x3290 [ 110.851162][ T2591] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 110.856475][ T2591] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 110.861405][ T2591] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 110.867044][ T2591] ? __bpf_ringbuf_reserve+0x45f/0x510 [ 110.872345][ T2591] kernel_clone+0x21e/0x9e0 [ 110.876680][ T2591] ? bpf_ringbuf_notify+0x30/0x30 [ 110.881541][ T2591] ? create_io_thread+0x1e0/0x1e0 [ 110.886402][ T2591] __x64_sys_clone+0x23f/0x290 [ 110.891001][ T2591] ? __do_sys_vfork+0x130/0x130 [ 110.895688][ T2591] ? __bpf_trace_sys_enter+0x62/0x70 [ 110.900802][ T2591] x64_sys_call+0x1b0/0x9a0 [ 110.905140][ T2591] do_syscall_64+0x3b/0xb0 [ 110.909396][ T2591] ? clear_bhb_loop+0x35/0x90 [ 110.913908][ T2591] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 110.919636][ T2591] RIP: 0033:0x7fd5a0c2f0a9 [ 110.923890][ T2591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.938538][ T2547] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11025504b61 [ 110.943328][ T2591] RSP: 002b:00007fd59f298fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 110.959387][ T2591] RAX: ffffffffffffffda RBX: 00007fd5a0e47fa0 RCX: 00007fd5a0c2f0a9 [ 110.967199][ T2591] RDX: 0000400000000280 RSI: 00004000000007d0 RDI: 0000000000000000 [ 110.975011][ T2591] RBP: 00007fd5a0cb02a0 R08: 0000400000000600 R09: 0000400000000600 [ 110.982819][ T2591] R10: 0000400000000480 R11: 0000000000000246 R12: 0000000000000000 [ 110.990756][ T2591] R13: 0000000000000000 R14: 00007fd5a0e47fa0 R15: 00007fff4fa4fac8 [ 110.998566][ T2591] [ 111.001424][ T2591] Modules linked in: [ 111.005175][ T2591] CR2: ffffed1800000021 [ 111.009185][ T2591] ---[ end trace ee8c4a69e8adc05d ]--- [ 111.014444][ T2591] RIP: 0010:__rb_insert_augmented+0x36b/0x610 [ 111.020343][ T2591] Code: 49 89 5d 00 48 83 e3 fc 43 80 3c 26 00 74 08 4c 89 ff e8 88 55 2a ff 4d 89 2f 48 85 db 74 2a 4c 8d 73 10 4c 89 f0 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 f7 e8 c6 54 2a ff 48 8d 43 08 4c 39 7b [ 111.028800][ T2547] R13: ffff88812a825b08 R14: 0000000000000003 R15: ffff88811d0292a9 [ 111.039783][ T2591] RSP: 0018:ffffc90000b978f8 EFLAGS: 00010a06 [ 111.039803][ T2591] RAX: 1ffff11800000021 RBX: ffff88c0000000f8 RCX: dffffc0000000000 [ 111.039820][ T2591] RDX: ffffffff81a594e0 RSI: ffff8881092f4f40 RDI: ffff888128f46e38 [ 111.069212][ T2591] RBP: ffffc90000b97960 R08: dffffc0000000000 R09: ffff888128f46e40 [ 111.077023][ T2591] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 111.084835][ T2591] R13: ffff88811d290d10 R14: ffff88c000000108 R15: ffff88811d0292a8 [ 111.092642][ T2591] FS: 00007fd59f2996c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 111.101413][ T2591] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 111.107831][ T2591] CR2: ffffed1800000021 CR3: 0000000115f0d000 CR4: 00000000003506b0 [ 111.115643][ T2591] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 111.123453][ T2591] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 111.131276][ T2591] Kernel panic - not syncing: Fatal exception [ 111.137432][ T2591] Kernel Offset: disabled [ 111.141564][ T2591] Rebooting in 86400 seconds..