last executing test programs: 4.523097739s ago: executing program 4 (id=2610): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffff, 0x1dd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) gettid() write$cgroup_pid(r0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'pimreg\x00', @broadcast}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x4, 0xa, 0x9, &(0x7f00000002c0)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) 3.775312331s ago: executing program 4 (id=2615): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000140)={'bond0\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000040000000000001d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) 2.722841727s ago: executing program 1 (id=2621): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xd, 0x4, &(0x7f0000000440)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7a, 0x76}, [@call={0x27, 0x0, 0x0, 0x40000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) close(0x3) (async) close(0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) r8 = getpid() r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a000002523391ff0bcee66009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r9, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000240)="b9ff03316844268cb89e14f00800", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r9, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000240)="b9ff03316844268cb89e14f00800", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = getpid() recvmsg$unix(r5, &(0x7f0000000e80)={&(0x7f0000000840)=@abs, 0x6e, &(0x7f0000000cc0)=[{&(0x7f0000000740)}, {&(0x7f00000008c0)=""/8, 0x8}, {&(0x7f0000000900)=""/213, 0xd5}, {&(0x7f0000000a00)=""/234, 0xea}, {&(0x7f0000000b00)=""/237, 0xed}, {&(0x7f0000000c40)=""/50, 0x32}, {&(0x7f0000000c80)=""/42, 0x2a}], 0x7, &(0x7f0000000d40)=[@cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x40012041) sendmsg$unix(r6, &(0x7f0000000700)={&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000480)="d99994728664ca0f5a8768a818a0951faf316787ae5d227286793f0a025dec9f213c12a4e3ae73863a50289225d7092c9761d0db3feeaf92432591697774ccf0cf4c16c5c515bdc691a74ce591ee65aa876ad9cf9caa06be9f89bb30091a89aa76ae", 0x62}, {&(0x7f0000002dc0)="675b87eb2c3028201efb57a3c25652013e6fa4be0bfd55b703a249a7bd71d5f12f52bbd35657613ae299e2101c50791d1c646dab41eaf4365d32590e07d4bf93c9cedd6323a31a0e223fae628893bbbfb4d0b8fb80f1d77fd94f0ddcb6fc63ad56f62d99afe6f6d26454a1af04e5566ee0a5f1491317c9dbcda1b6b476777152de0849082ff29ae612dcd7aff550d59c207c5528df171fad3b0ffb398e39374f6a88defb40f1a95ad7e04e568e604dfa8083909d3707fb6dff131de098bb14f874d5fbe4a1af969f4c12071969e59670289a3c49a558bb6403cd25659857a0943a6c2d23d629f9e3be80e8e0979effcfea32e1136906eefc003f25297cd431a17088e84cbdfe662e4258f7d89ebe4ff1601f7f05f58ad2fbf4526cd370ee9c310dbe6d9ed6219827079be154fe3d4af88659e2e8b1c8613a41e9421407db995a1fe100de1eefed25d9f2c9928653440fbe726b72848d5176c914036786e9e63cccbfa44cb9c020a838084ac78d644d130adf817f0a4c07dee911a3126cee6bc34fd05de8a3a5ef3f235b28e0008d6457da28e3a52831f436d5d85081d7f04092242c12847e3fcb0e1557a10058cfb626ee11b6aaaac994d35953d34a2376f6aac76da3d70a99ec8a687a33b443fddfd7a2b632df47e1125f1fe5e3e3075041e11c0f7d10b5a2af20fb1b4b222347271983efc62ac8452d2112205a827409256499fa8d697b111e8f9120ee569103828ec4e20f628cc700c31be27a33eb42a1fd64e659cf2d87afa90421eacea34b2d8ae19f0293303f980df4f76b2d6ac40360b54cea893596594f9feb71adedd6784361de808a994ef908ae836878993697ac6b465d98a2adae6f7221b7c5bed8eb24ac717eaf490e78244a81b0073963567c66c5b3d8d76c86ea77cc22c062e50c8828bc7c9ed298db4c727d6930b5bf212d25b88c0749433f1776843bd91593aff462dd28937656bea45e223458fdbc7c0c1d1bab6691a09cf928fb03d72f79e4d64fb9b6b6efd374b92b1e2eaa2cb450bee0ebbe62d1e2c8253cf694d833dced625e71385d28d450eb30f755da5b5b9792a261eb061b71a004016176e9e2c104a6e82a98c471767e1ea3af008712a5fcf664c0c7b11223674dd622fbe41981b3ca97a12fff28e8ecb3762a86822544e068f70ec2d8bd2923578edcd702cc6993ed92975f538f23935a8ec515ed811e78e8cc4a2b3d89ff7d3b60a55c0636e827f7cbea4b522275a8a2c2def428b35a0af8e21a1054d1e2367fbf2bd5af45835bdcd648ae64a138a6c8d3b9e0299cfc402c69299a9a8ec0bdb53f3b0ff084f9cfe0a0912a11959bba082b7aecc1c2fbcf7cb40729e15496fef7ada8eac2bc4acf87ec9f9bb5b2997e850bcb0e70c69b3d34a7aca1595cdf13981554ff2e37900b2ae7c491e693c6189efd8c786cc8736f128f71f6b69cf3e26542d1f8ada9128185a3580c95d0af45f958d4ab9a60d96ccb138b02a25e5d00e798d6644384f27d9eac96a00e9224838633b90602355b62d0da15b2e4a2d709e8cfc24daaca4d5e6358bd388b1eea4b3577e85f4c0bf1ce2ce82000db65aeb2257a7d1ca6f103ac3dcbdcacb7058ac3981ddbd94749d8e58cde25ba78dad21eadc4adac9874e1e5eb97e4ad40936af02a762b59407348e31129c1d1e3fbfa8746b34567cd001440a10ae9b334e887c86b39a7b4a9261ca53a26fd29cdbe430b2c29e33faa9aad1f7ced32b773f0ccba48785eb0232512c7354c9f7772213883f5512d8b7155d22365f0234b74f1382c85157f84b4ee59bd31e373ccda2ad3de8f2238658d007868d2efb7046c0c5b9840877729f56a261e9fa04ebe9d356ca86ef55bacda1445b0bc85c942f176d2172c05c68090f8d4b05d8a6bf971f05a49bf7dc89239df22bdc1421372dbb8f2c239df249ca90561df00c543c353fdbeef4c96eed1420d0f97b65781e57251e4cc56d57b042e4cedfa11fd928dbedb6dd79abb19bff3c8fda37d2d0d24e261c78595d84b2fd2dc5449dcf95abd6a6ab6c17e074e2e25aa063676a8891461078f55160cc933e8ec78fd0dec36273d3466c2291195aeeb924e13712572504b4267e6cd0a1e0cf305a5a60296fd868855274b7a744e0df6a781ef9d7dfa0418aac80057af3257276d95ff8c8e8bbdd934afed6bc1256f08aebd395ec30e846176e4dc0a090ffa2888d0f41cd9199959020a5246e97239e63f39ad0b3e3b047136b4f2b33903cb72755179576927239ed18a6b2d8005f4b82004ff97221b518d3809f8464cf5355bad4e354d3238c90fcf9b57050bd8d246bb87e78258d1d8930242b747214189311b7adbab41592443d052cb642c39be8920c98ba6a79da01fe35ef30a54c11bf44e2bcd7d92e0f2c6b96bb0545725f6fa1f3ab7a19931e5db55b5eb3966669a3a1778331f97a9647a10bab4cf94287024ec99b6c9e999ee2dc7f7fedf04ebddf8c478dbf296dfeb2b1d6114aa7ab6b680d5ea903ee7433d1af24551c2a5ce8f803f8b92185e4fde0013320fb49c1600573cae37097642bfa661fc1b261375ce962553f8605cecdc43a5811005ed49ba95d5a74ce24f908c8a25bd53cba49a955ff9066ffaaab6ae25a9b9a943e1c574214598b76a7bb49b15d6fd1081ac05b9e211de36e30beef67c6016981b7fb18235d31520240537a4d66b67dcdf7c35cd3c6dda2788d1176e0e00abb0ada2ce1c9d77cb366174834b9b16e77fd12baccab65dd1271511a10f917a2c1d71d2e6fafb170ced0f9005bbabb97ca59079f4cffb5cff3b7ce55d85e39a4401822738a8a849af2e8aa07c1bb65edc10894a9956bd11e6aab35c7658c99a9e92baf8c4dea6f567f50900bbc14cf2a3f6ecf5aa8993d41ec68a98a4aea8d0b3c35811d4f43a8775013ba173b1e58f68491b7ed0ffecd039bb24409e7ff30c23262dbcc16160e538c41dd3ac381faa8b4f1a24f93dbf3a7baae2dfd618e1b17137c81ab2903ce0e8a4edf5aecf58eeaa10597538ece2b7442545f5388ecfc4c468d1a61c0e68a04b3cf9f18f506c603c20a22b79d90b06c832f93d9e90a6e1bdaec551b61b0c761be565c3d588a5c2f25feab16e4191eff0239f8897221c25811500d62065ebbb5c684a31632e479a727369660741a8494c591f475a158a471081b0684c3a8a834382934ebdf18825528b23c3b16ac422255a70e3c4bfec0929413cc3092276879d8d5251fd953b288ea9e67b14b82dd2c2e588e9f3817ab8a3f84d12eba5a8cd8cc060bb7e80035dbced2abfab0e0bb3ba9599e405edc19f4438de43eef4eb858603a4bd2ecb46eb0b032b1899b925d8c02b5bfdbed85680be35c9d1da7912aacaba91261df00a270333dd97aa33cfc87300023dd4aee28bfe5ead6f758f2990ef4e9b88b4dfefcce0ea7b4775b233bb99ac98e6ced2f5ed70420eece50eafb352aa828ac929b5643589525fe7151513e515901c71fb325e6b3540af258f862aa65a9e5424acf9193502c105900377c9f140743828df8e5e338ef21be83d15be69715e57eb3180f223f0fee53588a865aacc53abbcccf133d6ff2df1df4ee1905987cef42e5fd5d488fa6ce98dc08048aeb39ff3608e0f6745ff7bcd760fd03abfd2768ea59e3bf75d337142e1e701a80808a6be40611b475f3e1563685458bbe245361500bc4c9eb0cd82789aac06d1303a5f1a15f866e47dc5fceff740af8ccec92b16be0acbfa76ab2b745b6e4e3171555236d4c5c1beeb5c44b18be4ba45c9aea276eeb93e4bd519dd7d6f6260634b138e3907a8ec13f30da73da8d6976c80b77f451eed7d803c8b660829a5482b5d358a58a2abdb269bfda405f024f6fdb7d30b3eebcaeadc6fc5ab789c0846cb50ec4fd7e2f471bd8107a9dd13f8a3c306ea3104889540cb7ed5b96cf5f343ddf063aefde792123ea0e841b50142ffc34b10902934618ee492c1b09b32713ed2b3f91066174a8557e988d18d4f787bddb0f9e40321a82882dbaf66830e1e591c93df19d0a32fe54b780e9bbe7c6c6b452a9c5664afc8876dd28202c6cd2c777d155229fad5ecc576dfed918c9a1033a45f828b5cb05020f58e644011a82512727256b31e9839c36ef2c4be171a043bdaf2d110d1b7d7237dab151bf0bf979875db6392a764af598283b45dcc725ae8e666f0d0bd054d93f7171e2641f6ceae5797dbb43d1d756d3bb6065d41823b4f13e5ee5ba748add2de5a79944e38c0ec69feba10dfedce56e83b1c352108c699351aeb7404b6d2c151a8fd4f1e9046b43d6f9fd000d67d82b00d8cc19f7aa5a6968873ed78279df647c8f34829cb1656e4d9db2d022566c0fa1ad370d62bb99ce52c524d34131064ba5aab8e6290c6426c1d25310de3b0065b11cdcb4ec023dcc38df23605012421093c77f4d14624d116117e481330a1fc5d6c0074e115afbdd004e447585aabc04e704cd61f4c1b58e157fe75ebeac0b866f50931b621785fd244e8e558bdd33020a164069fff1bac44e3988f5132d21f82bcc178844417527abb11789363b04e0a50052cf778792c1820c50ae6b56c3211bc140e1d81a55a7d21c2f27348e86fe4e7e27bb8afd06dc0683824306d096cbe3a9f2b2033f306b617a030fe992c192c02199aa4846829e448a9257bada2e5b45e4f3af8f428b334f4efe4efed54febf3c7395eb44c3d103cc12cb902302c492446cf8394dc1140eb8e41919cc0f432fbfc54b0dde7185ecd17c29302984cee5c20389a15a338948574f29baa2237b8431ca39c0420401cd273cef1d971462c2f27e2cf61445e81c27a1a77d75bf858f1f1d9ca753538170c9154a5ea3df02aad642d92697c7f809db3c019694134393155b8d40d57a95f3b15db98887a31fa92f3c22830c6a61d6e139fc3f1aba3ff205be8746b1bb9568cde40b4d8029262df7e291c708ab1d8b9aac22bb37d661c076fd25b6439418ccd4d4e18aac0b5662a8a5f995bcebab5f927909dc08908718d3568feab8cc68e119aa4895aef3af9ce05fe50dfe6c4f90d519662bc9409afdd3849031c6a3804a10a92d02655b90b5c699b5172694d6b6f227ba143df6e01e0cd9bb31f9392b13c8c8c407e723f77f4cf4e754d378a79fd84680e002ead576e3112119e80f71f9e8284f003825d48811f36ab466e99b8a4014b416bb8e5b2ab53aa7f70d6a2ac1f854a3cce335b99f6290f3c860ef38adc317495d6e079a5c5564a469ecda34152f0d49e4479a6e5461e1aa4e64b13e23e5e763bbada9ac5b21240e69a8dd8073542a4d2de01718acf379a09cf66e8c9a4c143c66f94177977ace01dee2618d758a10980c7bef3c56caa8b4472fa2665cb5b92c9e5ddd2cf8c6af45f8b169308ef722cb3cae271343d94cdbd4020a4624f2913eac45fdfdffa20c565d872b856f55e0001c97fc525611e1a212d72020a10d021c76ebd53f7797425264e893543fef1758281daab41bbd37faef24ffef43b4f9c75e330050f998e7986cbcfd5df048fdc22d83e89f34c61d0915429b4366e9cd183c5437e410fca6deae7737ed679d0ba5d8197f21a097ae74f4b92178e3a6116d70db27657965ae9dd239e5dc0a2aed4773e13ced5c5fde06ff9d75238b6558c7ec08c21fa01f9ba2ed53657e655fd505fbcf0f6b9ed94d1a22af90faa815fca7c3ec65a637c99021f3ef77df56af9673e045fbeb4dda54f499a6da6b68b28ba62c20be8352b258e889c2c59517ba6e42b4417c865c35e8325162133f12c8f461e5f6ed19180260938c9097731408fedf", 0x1000}, {&(0x7f0000000500)="2af4e134d35f08a5b61f1c789b37f2f9bcc9543698e5a6efedf575ee8dc9824237e81d90d70f5093f3e7b9f9f360b8a5c288714d21b2bb8de008edfd8e7651e29d30597ef497d80b8d3209af298b6e1ee572b9564ecfb8c2e6540f16cf7d98e4ecabaab1be05424eeee08f57", 0x6c}, {&(0x7f0000000580)="f99e2d7a52df6d2de43541ab6a195594d3a7b26d4c02714ae085b450abce4a5db7b3d06e81f8ee0e0f6f0bb4b4580011dc4a3193895008d6eef0be7a14ecc0892a3a21d98145278dda51f2fcb9c88bf9a50408c7bd5881e32825a36df9f4e2e7e05841b27ebee073daf09a75fc70eec68e13e5335ca64d3a00e97bff1d29ef5dedd8a8804352da2fe386943c152241fc0f9a0d92a2fc89fb1d32bf294564d8ff4d04a5c3e312b5c0961a402fb48517262e508772087dc8870c4ba2aea28ceaa7af3afd97628989788021eb098436a1", 0xcf}], 0x4, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee00, 0xee00}}}], 0x40, 0x24004000}, 0x40040) (async) sendmsg$unix(r6, &(0x7f0000000700)={&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000480)="d99994728664ca0f5a8768a818a0951faf316787ae5d227286793f0a025dec9f213c12a4e3ae73863a50289225d7092c9761d0db3feeaf92432591697774ccf0cf4c16c5c515bdc691a74ce591ee65aa876ad9cf9caa06be9f89bb30091a89aa76ae", 0x62}, {&(0x7f0000002dc0)="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", 0x1000}, {&(0x7f0000000500)="2af4e134d35f08a5b61f1c789b37f2f9bcc9543698e5a6efedf575ee8dc9824237e81d90d70f5093f3e7b9f9f360b8a5c288714d21b2bb8de008edfd8e7651e29d30597ef497d80b8d3209af298b6e1ee572b9564ecfb8c2e6540f16cf7d98e4ecabaab1be05424eeee08f57", 0x6c}, {&(0x7f0000000580)="f99e2d7a52df6d2de43541ab6a195594d3a7b26d4c02714ae085b450abce4a5db7b3d06e81f8ee0e0f6f0bb4b4580011dc4a3193895008d6eef0be7a14ecc0892a3a21d98145278dda51f2fcb9c88bf9a50408c7bd5881e32825a36df9f4e2e7e05841b27ebee073daf09a75fc70eec68e13e5335ca64d3a00e97bff1d29ef5dedd8a8804352da2fe386943c152241fc0f9a0d92a2fc89fb1d32bf294564d8ff4d04a5c3e312b5c0961a402fb48517262e508772087dc8870c4ba2aea28ceaa7af3afd97628989788021eb098436a1", 0xcf}], 0x4, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r8}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee00, 0xee00}}}], 0x40, 0x24004000}, 0x40040) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r7}, &(0x7f0000000240), &(0x7f0000000280)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ec0)={0x5, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) (async) r11 = syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) (async) r13 = openat$cgroup_procs(r12, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r13, &(0x7f00000005c0)=r11, 0x12) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r15 = openat$cgroup_ro(r14, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r15, &(0x7f0000000040)=0x1, 0x12) (async) write$cgroup_int(r15, &(0x7f0000000040)=0x1, 0x12) 2.59710661s ago: executing program 4 (id=2624): bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0e00000004000000080000000800000080080600", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000e52f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x100000}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000280)}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000001fdb86350000000000000000000000fd28d6c0d34e045e59144dee55967cd6c55d631bcab7d505bcfd8d165f83699397b9d65f7b42bec4cda3f9166aef68a45d92aee78717183f1adf2c641d0d8bf6486c023f2fabd095264c3200acfa0f82cd25eb2d89a81e9284b9853af485e33952d89b824c79037fa4ee1a0df9ab3b3366805cda3b35e46d154eb408717ddf56526eb1f0d6636b"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000f0ffffff0000000000000000000800000000", @ANYRES8, @ANYRES32=r4, @ANYBLOB="000000000100"], 0x48) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000003000), 0x201, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f0000000080), &(0x7f0000000180)}, 0x20) 2.59328611s ago: executing program 1 (id=2625): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffff, 0x1dd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) gettid() write$cgroup_pid(r0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'pimreg\x00', @broadcast}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x4, 0xa, 0x9, &(0x7f00000002c0)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) 2.58248641s ago: executing program 0 (id=2627): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000140)={'bond0\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000040000000000001d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) 2.359570673s ago: executing program 4 (id=2629): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000000000000005040000"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={0x0, r0, 0x0, 0x5}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff050000007110bb000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.248526265s ago: executing program 1 (id=2630): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x200000000000004c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 2.001072159s ago: executing program 1 (id=2633): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x80000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r5}, 0x10) (async) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r1}, &(0x7f0000000a00), &(0x7f0000000ac0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r9}, 0x10) (async, rerun: 64) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=0xffffffffffffffff, 0x12) (rerun: 64) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) 1.95283553s ago: executing program 2 (id=2634): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000140)={'bond0\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000040000000000001d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) 1.836105132s ago: executing program 4 (id=2636): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e02000000000000000000000000000005040000"], 0x0, 0x37, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff050000007110bb000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffed2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.768387943s ago: executing program 3 (id=2637): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'macvtap0\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000400)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x6}]}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x5b) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x1ff) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x0, 0xfffffdb9, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001080)={0x0, 0x80, 0xf6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffffffffff00, 0x2}, 0x1882a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x10, 0x0, 0x14, &(0x7f0000000400)) (async) r5 = openat$cgroup_type(r4, &(0x7f0000000540), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0x9) (async) openat$cgroup_procs(r4, &(0x7f0000000440)='cgroup.threads\x00', 0x2, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@fallback=r1, 0x4, 0x1, 0x4, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000440), &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000ffff000000007200ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r6}, 0x10) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) (rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) (async) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000005c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r8, @ANYBLOB="0000080000000000b703000000000000850000000c000000b70000000000000095000000000000002e91776aba5344c102712656d2019aa9951960d4a85cca8d5c84e81b09a6eb6c8745"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.764196642s ago: executing program 3 (id=2638): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r2, 0x0, 0x59, 0x24, &(0x7f0000000000)="8e3b912b66cac38879d676087e2da1bd7c94b9cc4e91cda7b45c45189db4472d64c8a560c7dbfe0e58f5dde0a4b4e1ccab82ee041b7695a8fbf88f4c0d5f40a26a5a9d7005d8d397a7e5513c779620cc8619fad04feb220ccb", &(0x7f0000000280)=""/36, 0x3, 0x0, 0xce, 0x97, &(0x7f0000000300)="f328b4d287a47d8f24237a0de6d8037b12643a7a541223f45c9185757b6887c473b1111675a0cd7d83dc92d00aa7c38797430cefe5ce466bc2b234a8dfec8c308e0951cc8d126f84662c2a81249bc5cc16dd57b7be97d4faff31a86fabfc0a2b18acdf193bc1cf31a5b2b1971140cc9e4394897f2cbc037bae618739d313636653fd6b963346359e12bfd1fd91c129a4a1f377bb3cad9119de30c5084902a47723a535380704ca8b8e8905d26dacca5f2e223298ea106f3a4919088e8460b1df9f4953f2dd16e2f5f92ec627f316", &(0x7f0000000500)="4f1778a4f95b1a3af767ae2afd7b6b2c10424cf05b695c6e6d2757336250e029584736e2a4b357b23757bcfd77917801bf27a2dbd816a21e9acd3b20dfc92a25d614e31e8fb189b2941092bbb7341791105c5280973cc16cdfff8c7da39d1f0cb6c019a99d6482c6915f463e2e19509244b27731e46a81dd958efae7e4b5122bb33d3fffcedd34cac45ed832742086f53f715215c66ba3", 0x1, 0x0, 0xfffff801}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x14}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000040), 0x2, 0x0) 1.743565333s ago: executing program 0 (id=2640): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000033bc0e00000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000140), 0x9) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRESOCT, @ANYBLOB='_\x00'], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x41, 0x38, 0x5, 0x0, 0x0, 0x80, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x9}, 0x990, 0x3765, 0x7, 0x9, 0x0, 0x8, 0x8, 0x0, 0x1ff, 0x0, 0x5}, r1, 0x10, r2, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='jbd2_handle_stats\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c0000000400000004000000be3a000000000000", @ANYRES32=r4, @ANYBLOB="0000001f3f214100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@fallback=r5, r0, 0x5, 0x4, 0x0, @void, @value=r0}, 0x20) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r6}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r6, 0xffff}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) socketpair(0x29, 0x800, 0x8000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8982, &(0x7f0000000080)) 1.717205593s ago: executing program 3 (id=2641): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffff, 0x1dd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) gettid() write$cgroup_pid(r0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'pimreg\x00', @broadcast}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x4, 0xa, 0x9, &(0x7f00000002c0)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) 1.657633464s ago: executing program 1 (id=2642): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000140)={'bond0\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000040000000000001d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) 1.29352855s ago: executing program 0 (id=2643): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="850000002200000007000000000000089500000000000000e26c9bd1a6361b80cdd64bdf00000000000869045aac0000659f55df08f9b90788ff7f00000010000029c21ebbcde61d8ab5920aef6c3e007fe61241638962cf0b89ef506cfd3f1d4163d3cfca3733b30070a7cf53021a95fdaf3c7220a0e23db436659a8c54328a702688f92b6b71569d65e33d46f8d8ae24ba69c657afac04379cb536008c219991704f11c51b1d076f03b0f917c766f3a7598bbc00feb3bc8e88f79df517b37b56bcbc290080000000000000e675458a43b8a8935bf9cf0be7d0aeaac41405e341cd0ba0d6fd562489dad595712a4051bb6cf826ab757193fc09d305f95c55d5746419000000000000007b61803bd430ef06000000000000001e93f640f159320c8b088f4d6497682eb312d4967aff9e4c14c66c90000054ed82c7cba4c81f91d6dfed18767bf0df584b4b6c4204df411f921e3aa02a67dd324b8176020e9c024751e539c05727f82c92046bfe64babb6d7ba86526b7886a0c2481c5812812a6fa3fca3758cbd8c32b25c28be225bd1f16297baa065f5bf96330fad0aaa4388c06c0eb2ecdf829af9577fcd868cc269b740000b7ad193c5e5850df01aff96877d73a63246ce6f0467167626329ab910b7a13d9ec9a64e7f6b56aeab8c38f69a213c96e2d2ad7978c9d721c270f27e7025d576535198742d403ec43572d7d0baf00e882617b260627805ca44200335ea4363066944d0aa6feb9705b09ba40d4642519281151f875cbf13a582f90ad719f0eccf02a473dd508a16138904933689ea6050041206473075eaeff2b69c2f2bf6f691c3560e068743a08e9771280da61fd8fdc3f7a35ea352e35753c59ebc1bd27ab6603e6afb1b3f057fbb7ed3aabe702b3c6301d3f5c295d1d69d1541d0e64631c95d6c0999e27e8d1a58f6a00f19102d2bfaf53f25a45637b1c577ae50c4c5669b13a4ed999dd10d2f091dcda39d9abc40c64a20c14ff0b1bf4d23fe07ae90fa0eba9c64bf89b26e7d8d70710b04f9ece5969023acadbb4582272e5b3a0429a5645b0c824ad36f7cc8be12b3874d5a19349b0ede845e9dddcab4a78b08ed60104002aabb17eb1840bc8e0ed1dd8b9b7eeaf32a185d80250a7f2252775905eeeb756eadafe20bbc616bc44b347abc8caf722b2c3b06884c1d3690f23b06fa4541bb2a81073b452764f04bd39008b65ee222cf697ac21b087548e9708dffaff2859e973b1e88668c8022cc6dac8548167e5798ec9c7d288a7fa7749f07513187cd8f060abbbc5e37dd1ba3aab927be1b409be733b7408534e5b0951e9ecfd0a1c77e3a29be47e896aecac0bc4093330124615056e3ce0ce6ac91b1242d3bb2e787a186dc2ec284d60e9d8a03884a22eeaa1efa497ee88c6cb565b164a260afb5157e392b1ebb1a4d4f992011ecbac4a0a7ff5bdcef7994a422bb2761edd2d8f20f5f879a88f89d48b8314f862585e4b7a9d6a6681f40e8b82cc6555dce2db951d164cc9a70e640ac8974faa2587a6e3af3b9458f7d4b4077b3002536b10ea24d73307a33090c4c270909a5322eac32cb175e68fa83457b21465c08c02dcefccc0c714c2862ddbe567755f05c1e671328d160d3752345ca1db6e74c720e42afca982ba6befd96c5575f1dd8f87ff6606301c0000000000000000000000000000000000000004d0d54b4caf78018766cdb971e8b168d4763c1f00000003d4e1d842caf457797f93db93e4f38a9dbd79f6bf5dc40b55fdbf9b856665061b2e2924f27eb2d2b5a181ccfd9eeb11dec165b6f12433f00bb06124041ffdcdcdc91f3b3b76635a689c9249cf69bcae654bfa81e75b7c7002b883c56026d83520395b7d511f607cf2f899c7b1c75e2192f775d72247167285857588ace1115fbebfee3c16b84cf7036d41c493a63c09f2ce46c1f5995c2d7fe58c15e64bb4cb7e7f336cc22fa1ea1363bce375bd3d579be1dddb08ed5147b629e4b3f0e65783ee5e20d9270802f2a7500738d95216743bc36a04ba8d486fb26252d684b84fa24639089064ca7b93057c041f12d544dab4d24a4f952b4f265a69ba279929959991b7ac63786055b3c029a0e8b6e42ad33cba2661957cff0700000000000029bb61462623a58556cd62844d4d23cc738ee5b36c71d2c010b089251d5806000b1ade92dd9f441468967c052aecd9de81b4b55d06670597991f37ddc4fa19a6369d5bf76c474633a337f676ad255869881da5cadcf49ce9188129cc978977f87b32bd4945717075cbb4d3e01e67ff087644f52fcf0a3c732b0586cb87972c43d2616bf4e521dc310fbf1760243d51a197d3ecfd74bd625e9f496175513f3e97854ea76e26e96a8639a297871485a8609f8ca842b3321932c4d9e224a0cec5946cec9e359fd3687415cad5fb8c678136f36d9f781fade9f2469477748f4dfa0f56c326c89bb5d07f35aaf95303b5a620fc84e1c73557b2277831f8f633f0d293c0e3f4f93149887271e645f50a4e57010a9b76457f6ad73231a905206bbb1b95248aed85a9df9dea64cc1fd1f06a98530000000000000045fcc1fb138fce0faec0a423e860d5b308d7849381b294106af25f15fec047d5b844a99f36e342165df728e381b48c20e0900f8d265157467d3494f2b93c7f3c817688cec2d226f50edb115c2e075f3c663a4b4169bc6fd7d4fbce205f2a1ae263ae0db900fa0a13cf796e0d7a9dad86953c13ed6241206d682e194c64c491de6a531e9bd45abe705f07000a82ccd41a2c1b23bac44b7371a3a0aeab3647c56f0680cd30ca260189dffed79c2cfae39d8160d3fac695b75654a4a5695b9edec673e75d97950fd4d80bdf8e2d83a3232768b1231b09ef4d995a783eb8f731523e9f6c2ee9119d567acd471bc391bd4f07600d5b04b71c1f1fd7e219b8df5123e4c529db3ce74353e8a39e2d21ce0954334951d509cdce531fb14230fa3b7331a943e7223b0ac8725a0d45a213fa249a8801959480ecdc5999c9df72debe8510d0620fce7be7086d5b72e857243f0a7883d9749b1f40936b51631e0060a0d9901d730000000000000000"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x64, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000400e8d50000000100000bb500000500242c108906d33655bbf4db01ffe41ac34b0008552994df2f11591630828246d2a0f54e673784a86e6710ce42840120", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x200000, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x0, 0x2, 0xffffffff, 0x801, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1, 0xa, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800062da5ca0000000000000000000085000000ca0000009500000f000000ab2a90ce1d74fe6ba3cf4100cfa4386977e513398dcaaee4d39ff8a74c15f9afeb8d779015da117c33a2de75c4494a8cdd5b59401ad6701692637b7200c814dfac6290fc0aebfb64df62634176564c947f26628dc756b85675a4ab8821"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x63, 0xa, 0xff04}, [@call={0x44, 0x0, 0x0, 0x2000000}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x42, 0x40, 0x102, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000001340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r7, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000ffff0000000000000000a85f9e91", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}, {0x95, 0x0, 0x18}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@call={0x85, 0x0, 0x0, 0xad}]}, &(0x7f0000000340)='GPL\x00', 0x1, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r4}, 0x38) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000003c0)={'wlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 1.176927052s ago: executing program 2 (id=2644): ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454c9, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1000000004000000080000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r7}, &(0x7f00000008c0), &(0x7f0000000900)=r6}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000071121e000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0xc410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000000fc0)=' \xb4\xcfhj0\x04\x9e\x92\xee\x87\xa1X\xbb\xea/\xbe\x18\xeb\xa9\bsDi\xb2\xc6E\x14\x8a\x1d\xc0\xd9\xe6\x10\xc0s\xe8\xc1\x12\xbd\xe2tX}\xa3\x1e \xfady7D -\x96x\x81\xdb.?\x16\xbb\x93\x1c') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="18000000000000000000000000000000711216000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000400000000007716a83e2d5c7e15b3694a63ac240c266735806ae7cb6e30553a5e7ad43d1633813f5a0c167d1e282cb0bb3306708f1d30826d7d391ee6a1b79b12706ff6a65893c94ffb6aabfdd73cd42cb563e722ec8c34c6e70fb5307d347b037996256f77e719dfdde38e3f6306cd5a99decd8265b00713a21ae2071e8ac94c97ba05169538f80fe3ca67f495c774ed2ce5d4b359906dd6313e4e132fe89378fad64486", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00e9ff476f2a8936a966cbb422802bfeb7342f89ddcb94dfb5c2"], 0x48) r9 = getpid() syz_open_procfs$namespace(r9, &(0x7f0000000200)='ns/mnt\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2c, 0x9, 0x5, 0x3, 0x0, 0x371, 0x10000, 0xf, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x74}, 0x8, 0x1000, 0x7, 0x5, 0x8, 0x7, 0x8, 0x0, 0x367, 0x0, 0x6}, r9, 0xa, r1, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.176373612s ago: executing program 3 (id=2645): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x200000000000004c, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 1.070656473s ago: executing program 2 (id=2646): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) close(r0) 1.053119894s ago: executing program 3 (id=2647): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000300)="c69f15275e994d320548db66e64d1ebb84c3a9fc88faac2c1880fec93b772431449e57a39fcedf65f701311db5167a", 0x2f}, {&(0x7f0000000340)="5872ffefc807fb7bd66c944318ca4ecea2b7df8a97af8304d1879bdea225221824e84e4e2b11f0d725aa72a19fec974ca1eaba8749bf0cfa296663988115529082cf2737b6585ba352c666eaed7833b9aaecbefe39c1", 0x56}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000600)="afd341dd6e09d600e6725581639013d393d8ec70a3c95cd1e8da116c00ef0586ec1deee22d9204b570b04bbc2f0447c1b60df39f5bd5aa4aadb4f06c67b21cd45ef987179cc5c15450196a30e762ca29c4684735ede21bfab52f8957d1544fba525d562be95dce22eb9d8e8923ed2976e3d7e1fdd3cfd1d24ed7a42bb81b346b53d19f8c55582b409ae10292f4f00333f5847b5abd49789cedbab407edb42de5ead1a73387c87addeadefeadde02da3f75285297e86343a9496d701cdd44e00dc9c3f8113746962e316d0d", 0xcb}], 0x4, &(0x7f0000000700)="223c2a50a0473b25765a4cc68232ed8ed3371a959f5c470e2ed520f67e2cdb7f195cc9964ca8496271261686733587a04691286bec39da44b7e40c84d4e3143e95d66ee1976a18a0d924a890bdeea849b29e842821f51a9b0af5a6d70433cc03826fcfd33a347b53af95d85e6257de8c4755f5f7c153282b717aec66e9e9e52ec30125994e360bc139caf9a97074b62b88da979f81afb1d23a9fbc1bced61478b625d41913a8e87ee2366ae6ed51d6e178546e0c2f26c38516974ea091bd0e90f3d610214cda18413d1a", 0xca, 0x81}, 0x80) r6 = getpid() perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x6, 0x82, 0xf, 0x0, 0x0, 0x200, 0x42000, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x800, 0x3, @perf_config_ext={0x6, 0x6}, 0x1, 0x8, 0x6, 0xb, 0x100000000, 0x3, 0xfff, 0x0, 0x9, 0x0, 0x2}, r6, 0xd, 0xffffffffffffffff, 0x1) 901.172026ms ago: executing program 2 (id=2648): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r2, @ANYRES16=r0, @ANYBLOB="70cbff2d826cd1586809df72f2f384b38ea697cf5e6496ffb9bd586f7168f5070b6dff7c54136c2c9d2370decf65d9a78d132094a97204a71b62b6940023fa65ef09a0b68133163524eadb571ed6eda417a59679139b36d117c7bdbac4c40d5eaabe89f73f29658f53fc39745aa3e2cb7ae00a56fd940c51be93a4fc7afc53d09ed2e1072195b4413ce3bb4f912ad63c4bb662793416efe9a2a95b2392c86c90b50d106e363565c4b437f2759a28a27dc462a84d8ca5a97f696978e5f4a5fa713c70b6"], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r5, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0xb5, &(0x7f0000000340)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000800000000000000", @ANYRES32=0x1, @ANYBLOB="b2a848d733020824e30000000000000000000000d6ee57bcb6d8556fa4c8d51d4e8ac6145fe7fdd977befec598de46e6ca83b6b192a699b4f2d6d2173856c264cb60bc5d0b5de061d9b7d51519be073709279471c1cb24d625290ffb6090d6061b570b4a43b4db855ed8d4", @ANYRES32=r6, @ANYRES32=r2, @ANYBLOB="02000000000000000100"/28], 0x50) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4, 0x0, 0x9}, 0x18) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x2, 0x1, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r9}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 792.006658ms ago: executing program 4 (id=2649): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40004000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="020000ce4153ea000000800000005dfc00e375ad530e7402897786cf15e16accff982edbae2bcf0f6e293cf002876eff2fca96c67bb5d86b143bae3d297a3900b7eed032cf97ae79159e0fe01fdbd883d69f0a984c3375f3c0a55e52f3f87dac8175c82eefdb", @ANYRES32=0x0, @ANYRES8=r4, @ANYRES32=r2, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100009}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x5, 0x2, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xc}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x28, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) 721.561049ms ago: executing program 2 (id=2650): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffff, 0x1dd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) gettid() write$cgroup_pid(r0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'pimreg\x00', @broadcast}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x4, 0xa, 0x9, &(0x7f00000002c0)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) 692.74636ms ago: executing program 1 (id=2651): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000140)={'bond0\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000040000000000001d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) 256.108106ms ago: executing program 0 (id=2652): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000631177fbac14fe16e000030a07070403fe80a0014d9c0000845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r2, 0x0, 0x59, 0x24, &(0x7f0000000000)="8e3b912b66cac38879d676087e2da1bd7c94b9cc4e91cda7b45c45189db4472d64c8a560c7dbfe0e58f5dde0a4b4e1ccab82ee041b7695a8fbf88f4c0d5f40a26a5a9d7005d8d397a7e5513c779620cc8619fad04feb220ccb", &(0x7f0000000280)=""/36, 0x3, 0x0, 0xce, 0x97, &(0x7f0000000300)="f328b4d287a47d8f24237a0de6d8037b12643a7a541223f45c9185757b6887c473b1111675a0cd7d83dc92d00aa7c38797430cefe5ce466bc2b234a8dfec8c308e0951cc8d126f84662c2a81249bc5cc16dd57b7be97d4faff31a86fabfc0a2b18acdf193bc1cf31a5b2b1971140cc9e4394897f2cbc037bae618739d313636653fd6b963346359e12bfd1fd91c129a4a1f377bb3cad9119de30c5084902a47723a535380704ca8b8e8905d26dacca5f2e223298ea106f3a4919088e8460b1df9f4953f2dd16e2f5f92ec627f316", &(0x7f0000000500)="4f1778a4f95b1a3af767ae2afd7b6b2c10424cf05b695c6e6d2757336250e029584736e2a4b357b23757bcfd77917801bf27a2dbd816a21e9acd3b20dfc92a25d614e31e8fb189b2941092bbb7341791105c5280973cc16cdfff8c7da39d1f0cb6c019a99d6482c6915f463e2e19509244b27731e46a81dd958efae7e4b5122bb33d3fffcedd34cac45ed832742086f53f715215c66ba3", 0x1, 0x0, 0xfffff801}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x14}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000040), 0x2, 0x0) 145.006428ms ago: executing program 0 (id=2653): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (fail_nth: 97) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) 103.044509ms ago: executing program 0 (id=2654): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000140)={'bond0\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000040000000000001d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) 101.591139ms ago: executing program 2 (id=2655): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x8, 0x0, &(0x7f0000000140)="f3ed48cc460029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r2}, 0x8) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', r1, r2, 0x3, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 0s ago: executing program 3 (id=2656): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffff, 0x1dd9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) gettid() write$cgroup_pid(r0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'pimreg\x00', @broadcast}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair(0x4, 0xa, 0x9, &(0x7f00000002c0)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.130' (ED25519) to the list of known hosts. [ 21.836047][ T28] audit: type=1400 audit(1744154327.007:66): avc: denied { mounton } for pid=282 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.837319][ T282] cgroup: Unknown subsys name 'net' [ 21.858772][ T28] audit: type=1400 audit(1744154327.007:67): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.885525][ T28] audit: type=1400 audit(1744154327.037:68): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.885721][ T282] cgroup: Unknown subsys name 'devices' [ 22.031311][ T282] cgroup: Unknown subsys name 'hugetlb' [ 22.036734][ T282] cgroup: Unknown subsys name 'rlimit' [ 22.141878][ T28] audit: type=1400 audit(1744154327.317:69): avc: denied { setattr } for pid=282 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.165035][ T28] audit: type=1400 audit(1744154327.317:70): avc: denied { mounton } for pid=282 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.187353][ T285] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.189866][ T28] audit: type=1400 audit(1744154327.317:71): avc: denied { mount } for pid=282 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.220835][ T28] audit: type=1400 audit(1744154327.367:72): avc: denied { relabelto } for pid=285 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.224171][ T282] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.246375][ T28] audit: type=1400 audit(1744154327.367:73): avc: denied { write } for pid=285 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.280116][ T28] audit: type=1400 audit(1744154327.397:74): avc: denied { read } for pid=282 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.305549][ T28] audit: type=1400 audit(1744154327.397:75): avc: denied { open } for pid=282 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.132295][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.139351][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.146651][ T292] device bridge_slave_0 entered promiscuous mode [ 23.154366][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.161223][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.168469][ T292] device bridge_slave_1 entered promiscuous mode [ 23.179675][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.186514][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.193891][ T293] device bridge_slave_0 entered promiscuous mode [ 23.201848][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.208692][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.216153][ T293] device bridge_slave_1 entered promiscuous mode [ 23.368053][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.374957][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.382319][ T298] device bridge_slave_0 entered promiscuous mode [ 23.396483][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.403372][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.410631][ T294] device bridge_slave_0 entered promiscuous mode [ 23.417084][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.423991][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.431224][ T298] device bridge_slave_1 entered promiscuous mode [ 23.445883][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.452859][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.460066][ T294] device bridge_slave_1 entered promiscuous mode [ 23.498271][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.505161][ T299] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.512462][ T299] device bridge_slave_0 entered promiscuous mode [ 23.533682][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.540663][ T299] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.547812][ T299] device bridge_slave_1 entered promiscuous mode [ 23.595878][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.602746][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.609861][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.616613][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.688109][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.694986][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.702097][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.708850][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.753283][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.760246][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.767316][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.774138][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.792692][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.799685][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.806939][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.813758][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.848501][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.855709][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.862769][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.870287][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.877493][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.885151][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.892250][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.899427][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.906852][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.914224][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.933519][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.941287][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.949415][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.956243][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.963657][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.971733][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.978555][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.985842][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.993833][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.000675][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.007843][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.016003][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.022854][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.053279][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.061521][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.069517][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.077259][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.100944][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.109670][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.117536][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.125565][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.133826][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.141946][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.148780][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.156236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.164569][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.172641][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.179479][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.186720][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.211789][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.220015][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.227794][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.235814][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.244407][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.251733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.258915][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.267078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.275020][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.281860][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.289262][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.297342][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.305465][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.312313][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.323973][ T299] device veth0_vlan entered promiscuous mode [ 24.337469][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.345353][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.353393][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.361083][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.369900][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.378004][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.385630][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.399326][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.407473][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.415385][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.423468][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.431511][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.439672][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.448897][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.457302][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.465273][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.472120][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.479839][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.491469][ T299] device veth1_macvtap entered promiscuous mode [ 24.498790][ T292] device veth0_vlan entered promiscuous mode [ 24.505205][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.513375][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.521117][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.533547][ T293] device veth0_vlan entered promiscuous mode [ 24.545018][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.552434][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.559845][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.567906][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.576228][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.583086][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.590440][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.598105][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.606139][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.613543][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.624937][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.633139][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.644312][ T293] device veth1_macvtap entered promiscuous mode [ 24.651934][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.660223][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.668114][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.681114][ T292] device veth1_macvtap entered promiscuous mode [ 24.689566][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.697578][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.705352][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.713442][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.721526][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.741508][ T294] device veth0_vlan entered promiscuous mode [ 24.752271][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.760333][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.768436][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.776719][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.786030][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.794286][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.802556][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.810733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.818783][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.826974][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.835124][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.842903][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.850743][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.857967][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.875947][ T294] device veth1_macvtap entered promiscuous mode [ 24.883672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.892226][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.901904][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.909985][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.918073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.937143][ T299] request_module fs-gadgetfs succeeded, but still no fs? [ 24.955377][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.964141][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.972503][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.980735][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.990150][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.998370][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.067811][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.078124][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.086293][ C1] hrtimer: interrupt took 21136 ns [ 25.091880][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.325688][ T298] device veth0_vlan entered promiscuous mode [ 25.347210][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.355807][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.366922][ T298] device veth1_macvtap entered promiscuous mode [ 25.404689][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.421320][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.445641][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.463206][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.504204][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.972426][ T372] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 26.211733][ T376] device xfrm0 entered promiscuous mode [ 26.951591][ T28] kauditd_printk_skb: 37 callbacks suppressed [ 26.951606][ T28] audit: type=1400 audit(1744154332.127:113): avc: denied { write } for pid=386 comm="syz.4.20" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.261497][ T399] syz.2.23[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.261574][ T399] syz.2.23[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.288745][ T399] syz.2.23[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.306412][ T399] syz.2.23[399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.547931][ T28] audit: type=1400 audit(1744154332.717:114): avc: denied { write } for pid=411 comm="syz.4.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.590387][ T475] syz.1.41[475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.590604][ T475] syz.1.41[475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.610125][ T475] syz.1.41[475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.673172][ T475] syz.1.41[475] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.207578][ T558] device xfrm0 entered promiscuous mode [ 32.646395][ T415] syz.0.27 (415) used greatest stack depth: 21408 bytes left [ 33.895271][ T618] syz.4.77[618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.896330][ T618] syz.4.77[618] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.484979][ T28] audit: type=1400 audit(1744154340.657:115): avc: denied { create } for pid=643 comm="syz.1.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.085457][ T28] audit: type=1400 audit(1744154341.257:116): avc: denied { setopt } for pid=703 comm="syz.4.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.059049][ C1] sched: RT throttling activated [ 38.699267][ T28] audit: type=1400 audit(1744154343.867:117): avc: denied { create } for pid=746 comm="syz.0.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.727849][ T28] audit: type=1400 audit(1744154343.877:118): avc: denied { create } for pid=748 comm="syz.3.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 39.148616][ T28] audit: type=1400 audit(1744154344.317:119): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 39.410727][ T767] device pim6reg1 entered promiscuous mode [ 39.840422][ T28] audit: type=1400 audit(1744154345.017:120): avc: denied { read } for pid=793 comm="syz.1.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.015451][ T797] Illegal XDP return value 4294967274 on prog (id 195) dev N/A, expect packet loss! [ 40.450666][ T819] bond_slave_1: mtu less than device minimum [ 40.725578][ T28] audit: type=1400 audit(1744154345.897:121): avc: denied { write } for pid=806 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.549599][ T873] device sit0 entered promiscuous mode [ 43.016998][ T28] audit: type=1400 audit(1744154348.187:122): avc: denied { create } for pid=921 comm="syz.4.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.159879][ T28] audit: type=1400 audit(1744154349.337:123): avc: denied { create } for pid=979 comm="syz.4.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 45.153050][ T1001] device syzkaller0 entered promiscuous mode [ 45.762281][ T1034] device sit0 entered promiscuous mode [ 46.813528][ T1057] device syzkaller0 entered promiscuous mode [ 47.315593][ T1073] device veth1_macvtap left promiscuous mode [ 47.343976][ T1073] device macsec0 entered promiscuous mode [ 47.638349][ T1089] device syzkaller0 entered promiscuous mode [ 47.874218][ T1092] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.883412][ T1092] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.500613][ T1116] device syzkaller0 entered promiscuous mode [ 49.035794][ T28] audit: type=1400 audit(1744154354.207:124): avc: denied { create } for pid=1146 comm="syz.2.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 50.543296][ T28] audit: type=1400 audit(1744154355.717:125): avc: denied { create } for pid=1226 comm="syz.3.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 50.614425][ T1225] device sit0 left promiscuous mode [ 50.766142][ T1230] bridge0: port 3(dummy0) entered blocking state [ 50.774583][ T1230] bridge0: port 3(dummy0) entered disabled state [ 50.799890][ T1230] device dummy0 entered promiscuous mode [ 50.898818][ T1225] device dummy0 left promiscuous mode [ 50.905197][ T1225] bridge0: port 3(dummy0) entered disabled state [ 50.940613][ T1234] device sit0 entered promiscuous mode [ 51.588054][ T1254] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.595736][ T1254] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.840773][ T1299] device pim6reg1 entered promiscuous mode [ 53.007793][ T1311] device sit0 left promiscuous mode [ 53.175341][ T1315] device sit0 entered promiscuous mode [ 54.499684][ T28] audit: type=1400 audit(1744154359.667:126): avc: denied { create } for pid=1349 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 54.782112][ T1359] bridge0: port 3(dummy0) entered blocking state [ 54.788453][ T1359] bridge0: port 3(dummy0) entered disabled state [ 54.821401][ T1359] device dummy0 entered promiscuous mode [ 54.830078][ T1359] bridge0: port 3(dummy0) entered blocking state [ 54.836371][ T1359] bridge0: port 3(dummy0) entered forwarding state [ 54.849102][ T1370] device dummy0 left promiscuous mode [ 54.854482][ T1370] bridge0: port 3(dummy0) entered disabled state [ 54.897420][ T1359] device sit0 entered promiscuous mode [ 55.157967][ T1376] device pim6reg1 entered promiscuous mode [ 55.323265][ T1397] syz.0.321[1397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.323344][ T1397] syz.0.321[1397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.902629][ T28] audit: type=1400 audit(1744154361.077:127): avc: denied { create } for pid=1413 comm="syz.3.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.106632][ T28] audit: type=1400 audit(1744154361.277:128): avc: denied { create } for pid=1421 comm="syz.1.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 56.241435][ T28] audit: type=1400 audit(1744154361.417:129): avc: denied { setattr } for pid=1431 comm="syz.0.332" path="/dev/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 56.462164][ T28] audit: type=1400 audit(1744154361.637:130): avc: denied { relabelfrom } for pid=1455 comm="syz.1.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.531962][ T28] audit: type=1400 audit(1744154361.637:131): avc: denied { relabelto } for pid=1455 comm="syz.1.340" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.864888][ T1474] device pim6reg1 entered promiscuous mode [ 57.413211][ T28] audit: type=1400 audit(1744154362.587:132): avc: denied { create } for pid=1490 comm="syz.4.352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 57.719312][ T28] audit: type=1400 audit(1744154362.887:133): avc: denied { write } for pid=1505 comm="syz.0.356" name="cgroup.subtree_control" dev="cgroup2" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.869375][ T28] audit: type=1400 audit(1744154362.917:134): avc: denied { open } for pid=1505 comm="syz.0.356" path="" dev="cgroup2" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.901516][ T1511] device wg2 entered promiscuous mode [ 57.976404][ T28] audit: type=1400 audit(1744154362.917:135): avc: denied { ioctl } for pid=1505 comm="syz.0.356" path="" dev="cgroup2" ino=245 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.846389][ T1559] device veth0_vlan left promiscuous mode [ 58.905647][ T1559] device veth0_vlan entered promiscuous mode [ 59.070719][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.089468][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.105789][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.248980][ T1585] syz.1.377[1585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.299187][ T1585] syz.1.377[1585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.457387][ T1587] device syzkaller0 entered promiscuous mode [ 59.657304][ T1601] syz.2.382[1601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.658958][ T1601] syz.2.382[1601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.415714][ T1630] device pim6reg1 entered promiscuous mode [ 61.523239][ T1659] syz.2.399[1659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.523309][ T1659] syz.2.399[1659] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.660868][ T1659] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.715187][ T1667] bridge0: port 3(veth0) entered blocking state [ 61.739704][ T1667] bridge0: port 3(veth0) entered disabled state [ 61.760110][ T1667] device veth0 entered promiscuous mode [ 62.632185][ T1688] device bridge_slave_1 left promiscuous mode [ 62.655214][ T1688] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.673876][ T1688] device bridge_slave_0 left promiscuous mode [ 62.694126][ T1688] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.548179][ T1737] syz.4.421[1737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.552753][ T1737] syz.4.421[1737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.850128][ T1755] device veth0_vlan left promiscuous mode [ 64.902094][ T1755] device veth0_vlan entered promiscuous mode [ 67.081505][ T28] audit: type=1400 audit(1744154372.257:136): avc: denied { create } for pid=1816 comm="syz.2.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 67.226785][ T102] udevd[102]: worker [318] terminated by signal 33 (Unknown signal 33) [ 67.241548][ T102] udevd[102]: worker [318] failed while handling '/devices/virtual/block/loop3' [ 68.323920][ T1872] bridge0: port 3(veth0) entered blocking state [ 68.341741][ T1872] bridge0: port 3(veth0) entered disabled state [ 68.350312][ T1872] device veth0 entered promiscuous mode [ 68.355838][ T1872] bridge0: port 3(veth0) entered blocking state [ 68.362085][ T1872] bridge0: port 3(veth0) entered forwarding state [ 68.444969][ T102] udevd[102]: worker [319] terminated by signal 33 (Unknown signal 33) [ 68.469260][ T102] udevd[102]: worker [319] failed while handling '/devices/virtual/block/loop0' [ 68.503289][ T102] udevd[102]: worker [1885] terminated by signal 33 (Unknown signal 33) [ 68.537695][ T102] udevd[102]: worker [1885] failed while handling '/devices/virtual/block/loop1' [ 69.209690][ T1906] device pim6reg1 entered promiscuous mode [ 69.384559][ T1915] device syzkaller0 entered promiscuous mode [ 69.413827][ T1912] device veth0_vlan left promiscuous mode [ 69.432582][ T1912] device veth0_vlan entered promiscuous mode [ 69.485678][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.499820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.507312][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.526567][ T1924] device sit0 left promiscuous mode [ 69.836624][ T28] audit: type=1400 audit(1744154374.997:137): avc: denied { create } for pid=1931 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.897515][ T28] audit: type=1400 audit(1744154375.067:138): avc: denied { setopt } for pid=1931 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.161354][ T28] audit: type=1400 audit(1744154375.337:139): avc: denied { write } for pid=1931 comm="syz.2.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.474010][ T102] udevd[102]: worker [1904] terminated by signal 33 (Unknown signal 33) [ 71.514965][ T102] udevd[102]: worker [1904] failed while handling '/devices/virtual/block/loop2' [ 71.673775][ T102] udevd[102]: worker [1981] terminated by signal 33 (Unknown signal 33) [ 71.710361][ T102] udevd[102]: worker [1981] failed while handling '/devices/virtual/block/loop4' [ 72.261727][ T1998] device syzkaller0 entered promiscuous mode [ 73.303717][ T2031] device veth0_vlan left promiscuous mode [ 73.319605][ T2031] device veth0_vlan entered promiscuous mode [ 73.404781][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.414879][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.422564][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.898888][ T2040] @ÿ: renamed from bond_slave_0 [ 74.111330][ T2055] FAULT_INJECTION: forcing a failure. [ 74.111330][ T2055] name failslab, interval 1, probability 0, space 0, times 1 [ 74.138347][ T2055] CPU: 0 PID: 2055 Comm: syz.0.514 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 74.147909][ T2055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.157814][ T2055] Call Trace: [ 74.160925][ T2055] [ 74.163703][ T2055] dump_stack_lvl+0x151/0x1b7 [ 74.168222][ T2055] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 74.173516][ T2055] dump_stack+0x15/0x18 [ 74.177500][ T2055] should_fail_ex+0x3d0/0x520 [ 74.182016][ T2055] __should_failslab+0xaf/0xf0 [ 74.186623][ T2055] ? __get_vm_area_node+0x129/0x370 [ 74.191649][ T2055] should_failslab+0x9/0x20 [ 74.195986][ T2055] __kmem_cache_alloc_node+0x3d/0x2a0 [ 74.201197][ T2055] ? __x64_sys_clone+0x231/0x280 [ 74.205971][ T2055] ? x64_sys_call+0x1b0/0x9a0 [ 74.210484][ T2055] ? do_syscall_64+0x3b/0xb0 [ 74.214909][ T2055] ? __get_vm_area_node+0x129/0x370 [ 74.219944][ T2055] kmalloc_node_trace+0x26/0xb0 [ 74.220193][ T2058] device veth0_vlan left promiscuous mode [ 74.224628][ T2055] __get_vm_area_node+0x129/0x370 [ 74.224665][ T2055] __vmalloc_node_range+0x338/0x1560 [ 74.224698][ T2055] ? copy_process+0x5c3/0x3530 [ 74.224731][ T2055] ? __kasan_slab_alloc+0x6c/0x80 [ 74.224761][ T2055] ? vmap+0x2b0/0x2b0 [ 74.233703][ T2058] device veth0_vlan entered promiscuous mode [ 74.235165][ T2055] ? arch_dup_task_struct+0x3f/0x90 [ 74.235192][ T2055] ? memcpy+0x56/0x70 [ 74.235214][ T2055] dup_task_struct+0x3d6/0x7d0 [ 74.258160][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.259383][ T2055] ? copy_process+0x5c3/0x3530 [ 74.259417][ T2055] copy_process+0x5c3/0x3530 [ 74.269615][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.272838][ T2055] ? timerqueue_add+0x250/0x270 [ 74.288355][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.289329][ T2055] ? idle_dummy+0x10/0x10 [ 74.289361][ T2055] ? enqueue_hrtimer+0xca/0x250 [ 74.289391][ T2055] ? __hrtimer_run_queues+0x46b/0xad0 [ 74.322144][ T2055] kernel_clone+0x229/0x890 [ 74.326479][ T2055] ? create_io_thread+0x180/0x180 [ 74.331479][ T2055] ? clockevents_program_event+0x22f/0x300 [ 74.337123][ T2055] __x64_sys_clone+0x231/0x280 [ 74.341720][ T2055] ? __do_sys_vfork+0x110/0x110 [ 74.346412][ T2055] ? syscall_enter_from_user_mode+0x19/0x190 [ 74.352230][ T2055] x64_sys_call+0x1b0/0x9a0 [ 74.356566][ T2055] do_syscall_64+0x3b/0xb0 [ 74.360816][ T2055] ? clear_bhb_loop+0x55/0xb0 [ 74.365329][ T2055] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 74.371060][ T2055] RIP: 0033:0x7fd16558d169 [ 74.375307][ T2055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.394754][ T2055] RSP: 002b:00007fd1664dcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 74.402994][ T2055] RAX: ffffffffffffffda RBX: 00007fd1657a5fa0 RCX: 00007fd16558d169 [ 74.410811][ T2055] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 74.418877][ T2055] RBP: 00007fd1664dd090 R08: 0000000000000000 R09: 0000000000000000 [ 74.426683][ T2055] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 74.434495][ T2055] R13: 0000000000000000 R14: 00007fd1657a5fa0 R15: 00007ffe79aad618 [ 74.442313][ T2055] [ 74.459575][ T2055] syz.0.514: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 74.475078][ T2055] CPU: 1 PID: 2055 Comm: syz.0.514 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 74.484623][ T2055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.494514][ T2055] Call Trace: [ 74.497637][ T2055] [ 74.500412][ T2055] dump_stack_lvl+0x151/0x1b7 [ 74.504928][ T2055] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 74.510222][ T2055] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 74.515862][ T2055] dump_stack+0x15/0x18 [ 74.519855][ T2055] warn_alloc+0x21a/0x3a0 [ 74.524021][ T2055] ? should_failslab+0x9/0x20 [ 74.528533][ T2055] ? zone_watermark_ok_safe+0x270/0x270 [ 74.533916][ T2055] ? kmalloc_node_trace+0x3d/0xb0 [ 74.538780][ T2055] ? __get_vm_area_node+0x361/0x370 [ 74.543810][ T2055] __vmalloc_node_range+0x35c/0x1560 [ 74.548936][ T2055] ? __kasan_slab_alloc+0x6c/0x80 [ 74.553794][ T2055] ? vmap+0x2b0/0x2b0 [ 74.557609][ T2055] ? arch_dup_task_struct+0x3f/0x90 [ 74.562642][ T2055] ? memcpy+0x56/0x70 [ 74.566467][ T2055] dup_task_struct+0x3d6/0x7d0 [ 74.571061][ T2055] ? copy_process+0x5c3/0x3530 [ 74.575662][ T2055] copy_process+0x5c3/0x3530 [ 74.580092][ T2055] ? timerqueue_add+0x250/0x270 [ 74.584881][ T2055] ? idle_dummy+0x10/0x10 [ 74.589041][ T2055] ? enqueue_hrtimer+0xca/0x250 [ 74.593726][ T2055] ? __hrtimer_run_queues+0x46b/0xad0 [ 74.598939][ T2055] kernel_clone+0x229/0x890 [ 74.603283][ T2055] ? create_io_thread+0x180/0x180 [ 74.608136][ T2055] ? clockevents_program_event+0x22f/0x300 [ 74.613782][ T2055] __x64_sys_clone+0x231/0x280 [ 74.618378][ T2055] ? __do_sys_vfork+0x110/0x110 [ 74.623070][ T2055] ? syscall_enter_from_user_mode+0x19/0x190 [ 74.628879][ T2055] x64_sys_call+0x1b0/0x9a0 [ 74.633217][ T2055] do_syscall_64+0x3b/0xb0 [ 74.637471][ T2055] ? clear_bhb_loop+0x55/0xb0 [ 74.641987][ T2055] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 74.647716][ T2055] RIP: 0033:0x7fd16558d169 [ 74.651965][ T2055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.671410][ T2055] RSP: 002b:00007fd1664dcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 74.679654][ T2055] RAX: ffffffffffffffda RBX: 00007fd1657a5fa0 RCX: 00007fd16558d169 [ 74.687474][ T2055] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 74.695275][ T2055] RBP: 00007fd1664dd090 R08: 0000000000000000 R09: 0000000000000000 [ 74.703089][ T2055] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 74.710898][ T2055] R13: 0000000000000000 R14: 00007fd1657a5fa0 R15: 00007ffe79aad618 [ 74.718716][ T2055] [ 74.750593][ T2055] Mem-Info: [ 74.753853][ T2055] active_anon:6945 inactive_anon:0 isolated_anon:0 [ 74.753853][ T2055] active_file:23449 inactive_file:2033 isolated_file:0 [ 74.753853][ T2055] unevictable:0 dirty:370 writeback:0 [ 74.753853][ T2055] slab_reclaimable:7350 slab_unreclaimable:75548 [ 74.753853][ T2055] mapped:28449 shmem:224 pagetables:604 [ 74.753853][ T2055] sec_pagetables:0 bounce:0 [ 74.753853][ T2055] kernel_misc_reclaimable:0 [ 74.753853][ T2055] free:1510413 free_pcp:14612 free_cma:0 [ 74.800152][ T2055] Node 0 active_anon:27780kB inactive_anon:0kB active_file:93796kB inactive_file:8132kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:113796kB dirty:1480kB writeback:0kB shmem:796kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4072kB pagetables:2416kB sec_pagetables:0kB all_unreclaimable? no [ 74.911857][ T2055] DMA32 free:2966484kB boost:0kB min:62552kB low:78188kB high:93824kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2971516kB mlocked:0kB bounce:0kB free_pcp:5032kB local_pcp:0kB free_cma:0kB [ 74.940631][ T2055] lowmem_reserve[]: 0 3932 3932 3932 [ 74.945781][ T2055] Normal free:3075232kB boost:0kB min:84900kB low:106124kB high:127348kB reserved_highatomic:0KB active_anon:27776kB inactive_anon:0kB active_file:93796kB inactive_file:8132kB unevictable:0kB writepending:1536kB present:5242880kB managed:4026400kB mlocked:0kB bounce:0kB free_pcp:53096kB local_pcp:26380kB free_cma:0kB [ 74.987950][ T2055] lowmem_reserve[]: 0 0 0 0 [ 74.992511][ T2055] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 722*4096kB (M) = 2966484kB [ 75.044020][ T2055] Normal: 1912*4kB (UME) 1406*8kB (UME) 489*16kB (UME) 610*32kB (UME) 160*64kB (UME) 62*128kB (UM) 69*256kB (UM) 34*512kB (UM) 16*1024kB (UME) 3*2048kB (UME) 721*4096kB (UM) = 3075232kB [ 75.088706][ T2055] 25684 total pagecache pages [ 75.093596][ T2055] 0 pages in swap cache [ 75.097629][ T2055] Free swap = 124996kB [ 75.101889][ T2055] Total swap = 124996kB [ 75.105969][ T2055] 2097051 pages RAM [ 75.121874][ T2055] 0 pages HighMem/MovableOnly [ 75.127528][ T2055] 347572 pages reserved [ 75.132685][ T2055] 0 pages cma reserved [ 75.959797][ T2080] device veth0_vlan left promiscuous mode [ 75.980129][ T2080] device veth0_vlan entered promiscuous mode [ 76.052992][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.066871][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.105660][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.765117][ T28] audit: type=1400 audit(1744154381.937:140): avc: denied { create } for pid=2124 comm="syz.1.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 76.861105][ T28] audit: type=1400 audit(1744154381.957:141): avc: denied { create } for pid=2124 comm="syz.1.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 78.800321][ T2176] device sit0 left promiscuous mode [ 78.883993][ T2182] device sit0 entered promiscuous mode [ 78.990611][ T2180] device pim6reg1 entered promiscuous mode [ 79.321744][ T2194] device wg2 entered promiscuous mode [ 80.498168][ T2241] device sit0 left promiscuous mode [ 80.538191][ T2242] device sit0 entered promiscuous mode [ 80.691787][ T2250] device pim6reg1 entered promiscuous mode [ 80.743649][ T2249] device macsec0 left promiscuous mode [ 81.503177][ T28] audit: type=1400 audit(1744154386.677:142): avc: denied { read } for pid=2296 comm="syz.1.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 81.604647][ T28] audit: type=1400 audit(1744154386.777:143): avc: denied { create } for pid=2296 comm="syz.1.589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 82.434065][ T2369] device veth1_macvtap left promiscuous mode [ 82.465717][ T2369] device veth1_macvtap entered promiscuous mode [ 82.493318][ T2369] device macsec0 entered promiscuous mode [ 82.570107][ T2380] device pim6reg1 entered promiscuous mode [ 84.967911][ T2396] device syzkaller0 entered promiscuous mode [ 86.170573][ T316] syzkaller0: tun_net_xmit 76 [ 86.175502][ T316] syzkaller0: tun_net_xmit 48 [ 86.191338][ T2450] syzkaller0: create flow: hash 1875683572 index 2 [ 86.199251][ T19] syzkaller0: tun_net_xmit 76 [ 86.379299][ T316] syzkaller0: tun_net_xmit 76 [ 86.433422][ T2452] device syzkaller0 entered promiscuous mode [ 86.481451][ T2460] syzkaller0: delete flow: hash 1875683572 index 2 [ 86.499209][ T223] syzkaller0: tun_net_xmit 76 [ 86.529182][ T316] syzkaller0: tun_net_xmit 76 [ 86.721294][ T2481] bridge0: port 3(veth0) entered disabled state [ 86.728255][ T2481] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.736135][ T2481] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.842235][ T2486] device veth0 left promiscuous mode [ 86.855982][ T2486] bridge0: port 3(veth0) entered disabled state [ 86.886139][ T2486] device bridge_slave_1 left promiscuous mode [ 86.892489][ T2486] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.906485][ T2486] device bridge_slave_0 left promiscuous mode [ 86.915918][ T2486] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.457954][ T2495] device syzkaller0 entered promiscuous mode [ 88.105125][ T2530] device syzkaller0 entered promiscuous mode [ 89.195129][ T2588] device syzkaller0 entered promiscuous mode [ 89.898552][ T2606] device veth0_vlan left promiscuous mode [ 89.922947][ T2606] device veth0_vlan entered promiscuous mode [ 90.035165][ T2610] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.043752][ T2610] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.121685][ T2617] device pim6reg1 entered promiscuous mode [ 91.185309][ T2653] device syzkaller0 entered promiscuous mode [ 91.854438][ T28] audit: type=1400 audit(1744154397.027:144): avc: denied { create } for pid=2677 comm="syz.0.714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 93.999306][ T2758] device pim6reg1 entered promiscuous mode [ 95.179539][ T28] audit: type=1400 audit(1744154400.347:145): avc: denied { create } for pid=2795 comm="syz.2.752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 96.242095][ T2845] bond_slave_1: mtu less than device minimum [ 96.392730][ T2862] device sit0 left promiscuous mode [ 96.574160][ T2863] device sit0 entered promiscuous mode [ 97.343102][ T2889] FAULT_INJECTION: forcing a failure. [ 97.343102][ T2889] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 97.452415][ T2889] CPU: 1 PID: 2889 Comm: syz.0.778 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 97.461979][ T2889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 97.471871][ T2889] Call Trace: [ 97.474993][ T2889] [ 97.477771][ T2889] dump_stack_lvl+0x151/0x1b7 [ 97.482283][ T2889] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 97.487576][ T2889] dump_stack+0x15/0x18 [ 97.491569][ T2889] should_fail_ex+0x3d0/0x520 [ 97.496083][ T2889] should_fail+0xb/0x10 [ 97.500072][ T2889] should_fail_usercopy+0x1a/0x20 [ 97.504935][ T2889] _copy_to_user+0x1e/0x90 [ 97.509190][ T2889] simple_read_from_buffer+0xc7/0x150 [ 97.514395][ T2889] proc_fail_nth_read+0x1a3/0x210 [ 97.519258][ T2889] ? proc_fault_inject_write+0x390/0x390 [ 97.524724][ T2889] ? fsnotify_perm+0x269/0x5b0 [ 97.529324][ T2889] ? security_file_permission+0x86/0xb0 [ 97.534704][ T2889] ? proc_fault_inject_write+0x390/0x390 [ 97.540171][ T2889] vfs_read+0x26c/0xae0 [ 97.544166][ T2889] ? kernel_read+0x1f0/0x1f0 [ 97.548592][ T2889] ? mutex_lock+0xb1/0x1e0 [ 97.552847][ T2889] ? bit_wait_io_timeout+0x120/0x120 [ 97.557969][ T2889] ? __fdget_pos+0x2e2/0x390 [ 97.562390][ T2889] ? ksys_read+0x77/0x2c0 [ 97.566558][ T2889] ksys_read+0x199/0x2c0 [ 97.570639][ T2889] ? __this_cpu_preempt_check+0x13/0x20 [ 97.576019][ T2889] ? xfd_validate_state+0x6f/0x170 [ 97.580969][ T2889] ? vfs_write+0xed0/0xed0 [ 97.585220][ T2889] ? fpregs_restore_userregs+0x130/0x290 [ 97.590689][ T2889] __x64_sys_read+0x7b/0x90 [ 97.595029][ T2889] x64_sys_call+0x28/0x9a0 [ 97.599281][ T2889] do_syscall_64+0x3b/0xb0 [ 97.603535][ T2889] ? clear_bhb_loop+0x55/0xb0 [ 97.608045][ T2889] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 97.613773][ T2889] RIP: 0033:0x7fd16558bb7c [ 97.618027][ T2889] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 97.637468][ T2889] RSP: 002b:00007fd1664dd030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 97.645713][ T2889] RAX: ffffffffffffffda RBX: 00007fd1657a5fa0 RCX: 00007fd16558bb7c [ 97.653528][ T2889] RDX: 000000000000000f RSI: 00007fd1664dd0a0 RDI: 0000000000000007 [ 97.661337][ T2889] RBP: 00007fd1664dd090 R08: 0000000000000000 R09: 0000000000000000 [ 97.669149][ T2889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 97.676958][ T2889] R13: 0000000000000000 R14: 00007fd1657a5fa0 R15: 00007ffe79aad618 [ 97.684775][ T2889] [ 97.698943][ T28] audit: type=1400 audit(1744154402.867:146): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 97.742375][ T28] audit: type=1400 audit(1744154402.867:147): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 97.971859][ T2900] device veth0_vlan left promiscuous mode [ 98.038486][ T2900] device veth0_vlan entered promiscuous mode [ 98.997493][ T2938] bond_slave_1: mtu less than device minimum [ 99.231645][ T2946] device wg2 entered promiscuous mode [ 101.842343][ T3062] @ÿ: renamed from bond_slave_0 [ 105.395406][ T28] audit: type=1400 audit(1744154410.567:148): avc: denied { ioctl } for pid=3167 comm="syz.0.871" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 107.245120][ T3232] device pim6reg1 entered promiscuous mode [ 113.533677][ T3416] device syzkaller0 entered promiscuous mode [ 114.140645][ T3435] device syzkaller0 entered promiscuous mode [ 114.255988][ T28] audit: type=1400 audit(1744154419.427:149): avc: denied { tracepoint } for pid=3450 comm="syz.1.968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 114.614172][ T28] audit: type=1400 audit(1744154419.787:150): avc: denied { create } for pid=3455 comm="syz.3.970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 117.481409][ T3517] device syzkaller0 entered promiscuous mode [ 120.116051][ T3584] device syzkaller0 entered promiscuous mode [ 120.212302][ T3594] device syzkaller0 entered promiscuous mode [ 121.603959][ T3643] device veth0_vlan left promiscuous mode [ 121.674539][ T3643] device veth0_vlan entered promiscuous mode [ 121.741533][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.761277][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.808171][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.097358][ T3737] device pim6reg1 entered promiscuous mode [ 124.351811][ T3736] device syzkaller0 entered promiscuous mode [ 124.408468][ T3740] device wg2 left promiscuous mode [ 124.483410][ T3740] device wg2 entered promiscuous mode [ 125.330753][ T28] audit: type=1400 audit(1744154430.507:151): avc: denied { create } for pid=3768 comm="syz.3.1073" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 127.512207][ T3850] cgroup: fork rejected by pids controller in /syz0 [ 128.534235][ T3970] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.574882][ T3970] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.587795][ T3970] device bridge_slave_0 entered promiscuous mode [ 128.597145][ T3970] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.604223][ T3970] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.611742][ T3970] device bridge_slave_1 entered promiscuous mode [ 128.879875][ T851] device veth1_macvtap left promiscuous mode [ 129.354285][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.424818][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.450615][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.463446][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.510972][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.517844][ T315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.526910][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.591251][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.639788][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.709576][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.716534][ T315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.873408][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.919411][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.019169][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.045590][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.060451][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.100254][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.155484][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.193713][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.244677][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.284910][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.324485][ T3970] device veth0_vlan entered promiscuous mode [ 130.377551][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.385993][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.422686][ T3970] device veth1_macvtap entered promiscuous mode [ 130.461572][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.473601][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.484714][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.582151][ T4025] device syzkaller0 entered promiscuous mode [ 130.595144][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.604796][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.721519][ T28] audit: type=1400 audit(1744154435.897:152): avc: denied { mounton } for pid=3970 comm="syz-executor" path="/root/syzkaller.mFeQvI/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 130.747092][ T28] audit: type=1400 audit(1744154435.897:153): avc: denied { mount } for pid=3970 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 130.771146][ T28] audit: type=1400 audit(1744154435.917:154): avc: denied { mounton } for pid=3970 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=528 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 130.909483][ T4046] device bridge_slave_1 left promiscuous mode [ 130.915520][ T4046] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.923330][ T4046] device bridge_slave_0 left promiscuous mode [ 130.930105][ T4046] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.459099][ T4091] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 132.559141][ T4091] syzkaller0: linktype set to 776 [ 132.640405][ T4089] device veth1_macvtap left promiscuous mode [ 133.661745][ T4132] device veth1_macvtap left promiscuous mode [ 135.577079][ T4194] syz.0.1185[4194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.579176][ T4194] syz.0.1185[4194] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.579764][ T4195] syz.0.1185[4195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.734812][ T4247] device pim6reg1 entered promiscuous mode [ 139.659776][ T4303] device syzkaller0 entered promiscuous mode [ 142.337196][ T4398] device sit0 entered promiscuous mode [ 142.516463][ T4407] device veth0_vlan left promiscuous mode [ 142.538848][ T4407] device veth0_vlan entered promiscuous mode [ 143.116340][ T4429] device sit0 entered promiscuous mode [ 143.698830][ T4451] device veth0_vlan left promiscuous mode [ 143.798157][ T4451] device veth0_vlan entered promiscuous mode [ 145.568520][ T4523] device veth0_vlan left promiscuous mode [ 145.650784][ T4523] device veth0_vlan entered promiscuous mode [ 151.209816][ T28] audit: type=1400 audit(1744154456.387:155): avc: denied { create } for pid=4704 comm="syz.3.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 151.945833][ T4739] device syzkaller0 entered promiscuous mode [ 154.977057][ T4840] device pim6reg1 entered promiscuous mode [ 155.319479][ T4852] device syzkaller0 entered promiscuous mode [ 156.194512][ T4870] device veth0_vlan left promiscuous mode [ 156.246486][ T4870] device veth0_vlan entered promiscuous mode [ 156.480504][ T4882] device macsec0 entered promiscuous mode [ 156.739529][ T4893] device syzkaller0 entered promiscuous mode [ 157.372827][ T4929] device wg2 left promiscuous mode [ 157.399436][ T4929] device wg2 entered promiscuous mode [ 157.519091][ T4947] ip6_vti0: mtu greater than device maximum [ 158.823570][ T5001] device sit0 entered promiscuous mode [ 160.561328][ T5036] device wg2 left promiscuous mode [ 160.626175][ T5036] device wg2 entered promiscuous mode [ 161.404953][ T5057] device veth0_vlan left promiscuous mode [ 161.416108][ T5057] device veth0_vlan entered promiscuous mode [ 161.974525][ T5075] FAULT_INJECTION: forcing a failure. [ 161.974525][ T5075] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 162.121435][ T5075] CPU: 0 PID: 5075 Comm: syz.1.1467 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 162.131096][ T5075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 162.140990][ T5075] Call Trace: [ 162.144194][ T5075] [ 162.146977][ T5075] dump_stack_lvl+0x151/0x1b7 [ 162.151490][ T5075] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 162.156873][ T5075] dump_stack+0x15/0x18 [ 162.160862][ T5075] should_fail_ex+0x3d0/0x520 [ 162.165373][ T5075] should_fail_alloc_page+0x68/0x90 [ 162.170409][ T5075] prepare_alloc_pages+0x13b/0x6d0 [ 162.175369][ T5075] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 162.180390][ T5075] ? slab_post_alloc_hook+0x53/0x2c0 [ 162.185510][ T5075] ? kmem_cache_alloc_node+0x188/0x330 [ 162.190805][ T5075] ? alloc_vmap_area+0x1a5/0x1aa0 [ 162.195665][ T5075] ? __get_vm_area_node+0x171/0x370 [ 162.200700][ T5075] ? __vmalloc_node_range+0x338/0x1560 [ 162.205997][ T5075] __alloc_pages+0x162/0x610 [ 162.210422][ T5075] ? prep_new_page+0x110/0x110 [ 162.215114][ T5075] __get_free_pages+0xe/0x30 [ 162.219550][ T5075] kasan_populate_vmalloc_pte+0x39/0x130 [ 162.225003][ T5075] ? __apply_to_page_range+0x8ca/0xbe0 [ 162.230297][ T5075] __apply_to_page_range+0x8dd/0xbe0 [ 162.235417][ T5075] ? kasan_populate_vmalloc+0x70/0x70 [ 162.240627][ T5075] ? kasan_populate_vmalloc+0x70/0x70 [ 162.245834][ T5075] apply_to_page_range+0x3b/0x50 [ 162.250609][ T5075] kasan_populate_vmalloc+0x65/0x70 [ 162.255642][ T5075] alloc_vmap_area+0x1961/0x1aa0 [ 162.260424][ T5075] ? vm_map_ram+0x940/0x940 [ 162.264752][ T5075] ? __kasan_kmalloc+0x9c/0xb0 [ 162.269359][ T5075] ? kmalloc_node_trace+0x3d/0xb0 [ 162.274216][ T5075] __get_vm_area_node+0x171/0x370 [ 162.279078][ T5075] __vmalloc_node_range+0x338/0x1560 [ 162.284196][ T5075] ? prealloc_init+0x136/0x830 [ 162.288820][ T5075] ? vmap+0x2b0/0x2b0 [ 162.292700][ T5075] ? __bitmap_weight+0xb9/0x110 [ 162.297387][ T5075] ? __kasan_check_write+0x14/0x20 [ 162.302339][ T5075] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 162.307644][ T5075] bpf_map_area_alloc+0xdc/0xf0 [ 162.312353][ T5075] ? prealloc_init+0x136/0x830 [ 162.316916][ T5075] prealloc_init+0x136/0x830 [ 162.321354][ T5075] htab_map_alloc+0xb1f/0xf80 [ 162.325860][ T5075] map_create+0x44a/0xcf0 [ 162.330030][ T5075] __sys_bpf+0x2e6/0x7f0 [ 162.334102][ T5075] ? bpf_link_show_fdinfo+0x300/0x300 [ 162.339313][ T5075] ? __ia32_sys_read+0x90/0x90 [ 162.343914][ T5075] ? debug_smp_processor_id+0x17/0x20 [ 162.349117][ T5075] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 162.355019][ T5075] __x64_sys_bpf+0x7c/0x90 [ 162.359273][ T5075] x64_sys_call+0x87f/0x9a0 [ 162.363613][ T5075] do_syscall_64+0x3b/0xb0 [ 162.367862][ T5075] ? clear_bhb_loop+0x55/0xb0 [ 162.372395][ T5075] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 162.378106][ T5075] RIP: 0033:0x7fa7c6f8d169 [ 162.382360][ T5075] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.401904][ T5075] RSP: 002b:00007fa7c7d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.410149][ T5075] RAX: ffffffffffffffda RBX: 00007fa7c71a5fa0 RCX: 00007fa7c6f8d169 [ 162.417958][ T5075] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 0000000000000000 [ 162.425769][ T5075] RBP: 00007fa7c7d67090 R08: 0000000000000000 R09: 0000000000000000 [ 162.433586][ T5075] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.441394][ T5075] R13: 0000000000000001 R14: 00007fa7c71a5fa0 R15: 00007ffe7a2365b8 [ 162.449211][ T5075] [ 162.664643][ T5087] device wg2 entered promiscuous mode [ 162.770001][ T5097] device sit0 entered promiscuous mode [ 163.434642][ T5118] FAULT_INJECTION: forcing a failure. [ 163.434642][ T5118] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 163.519308][ T5118] CPU: 0 PID: 5118 Comm: syz.3.1481 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 163.528969][ T5118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 163.538866][ T5118] Call Trace: [ 163.541987][ T5118] [ 163.544766][ T5118] dump_stack_lvl+0x151/0x1b7 [ 163.549279][ T5118] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 163.554574][ T5118] dump_stack+0x15/0x18 [ 163.558565][ T5118] should_fail_ex+0x3d0/0x520 [ 163.563081][ T5118] should_fail_alloc_page+0x68/0x90 [ 163.568111][ T5118] prepare_alloc_pages+0x13b/0x6d0 [ 163.573064][ T5118] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 163.578097][ T5118] __alloc_pages+0x162/0x610 [ 163.582523][ T5118] ? prep_new_page+0x110/0x110 [ 163.587132][ T5118] ? _raw_spin_trylock_bh+0x190/0x190 [ 163.592338][ T5118] __get_free_pages+0xe/0x30 [ 163.596752][ T5118] kasan_populate_vmalloc_pte+0x39/0x130 [ 163.602220][ T5118] ? __apply_to_page_range+0x8ca/0xbe0 [ 163.607518][ T5118] __apply_to_page_range+0x8dd/0xbe0 [ 163.612637][ T5118] ? kasan_populate_vmalloc+0x70/0x70 [ 163.617846][ T5118] ? kasan_populate_vmalloc+0x70/0x70 [ 163.623055][ T5118] apply_to_page_range+0x3b/0x50 [ 163.627826][ T5118] kasan_populate_vmalloc+0x65/0x70 [ 163.632860][ T5118] alloc_vmap_area+0x1961/0x1aa0 [ 163.637651][ T5118] ? vm_map_ram+0x940/0x940 [ 163.641976][ T5118] ? __kasan_kmalloc+0x9c/0xb0 [ 163.646572][ T5118] ? kmalloc_node_trace+0x3d/0xb0 [ 163.651438][ T5118] __get_vm_area_node+0x171/0x370 [ 163.656303][ T5118] __vmalloc_node_range+0x338/0x1560 [ 163.661413][ T5118] ? prealloc_init+0x136/0x830 [ 163.666022][ T5118] ? vmap+0x2b0/0x2b0 [ 163.669829][ T5118] ? __bitmap_weight+0xb9/0x110 [ 163.674516][ T5118] ? __kasan_check_write+0x14/0x20 [ 163.679463][ T5118] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 163.684760][ T5118] bpf_map_area_alloc+0xdc/0xf0 [ 163.689447][ T5118] ? prealloc_init+0x136/0x830 [ 163.694049][ T5118] prealloc_init+0x136/0x830 [ 163.698481][ T5118] htab_map_alloc+0xb1f/0xf80 [ 163.702991][ T5118] map_create+0x44a/0xcf0 [ 163.707156][ T5118] __sys_bpf+0x2e6/0x7f0 [ 163.711233][ T5118] ? bpf_link_show_fdinfo+0x300/0x300 [ 163.716441][ T5118] ? __ia32_sys_read+0x90/0x90 [ 163.721050][ T5118] ? debug_smp_processor_id+0x17/0x20 [ 163.726247][ T5118] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 163.732148][ T5118] __x64_sys_bpf+0x7c/0x90 [ 163.736399][ T5118] x64_sys_call+0x87f/0x9a0 [ 163.740743][ T5118] do_syscall_64+0x3b/0xb0 [ 163.744992][ T5118] ? clear_bhb_loop+0x55/0xb0 [ 163.749506][ T5118] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 163.755235][ T5118] RIP: 0033:0x7f01ff78d169 [ 163.759489][ T5118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.778928][ T5118] RSP: 002b:00007f0200692038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.787177][ T5118] RAX: ffffffffffffffda RBX: 00007f01ff9a5fa0 RCX: 00007f01ff78d169 [ 163.794987][ T5118] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 0000000000000000 [ 163.802799][ T5118] RBP: 00007f0200692090 R08: 0000000000000000 R09: 0000000000000000 [ 163.810607][ T5118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.818422][ T5118] R13: 0000000000000001 R14: 00007f01ff9a5fa0 R15: 00007ffd2213a348 [ 163.826239][ T5118] [ 165.145136][ T5159] FAULT_INJECTION: forcing a failure. [ 165.145136][ T5159] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 165.289226][ T5159] CPU: 1 PID: 5159 Comm: syz.0.1495 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 165.298891][ T5159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 165.308785][ T5159] Call Trace: [ 165.311910][ T5159] [ 165.314682][ T5159] dump_stack_lvl+0x151/0x1b7 [ 165.319201][ T5159] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 165.324496][ T5159] dump_stack+0x15/0x18 [ 165.328491][ T5159] should_fail_ex+0x3d0/0x520 [ 165.333001][ T5159] should_fail_alloc_page+0x68/0x90 [ 165.338034][ T5159] prepare_alloc_pages+0x13b/0x6d0 [ 165.343135][ T5159] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 165.348155][ T5159] ? slab_post_alloc_hook+0x53/0x2c0 [ 165.353279][ T5159] ? alloc_vmap_area+0x1a5/0x1aa0 [ 165.358262][ T5159] ? __get_vm_area_node+0x171/0x370 [ 165.363296][ T5159] ? __vmalloc_node_range+0x338/0x1560 [ 165.368601][ T5159] __alloc_pages+0x162/0x610 [ 165.373012][ T5159] ? prep_new_page+0x110/0x110 [ 165.377614][ T5159] ? _raw_spin_trylock_bh+0x190/0x190 [ 165.382822][ T5159] __get_free_pages+0xe/0x30 [ 165.387249][ T5159] kasan_populate_vmalloc_pte+0x39/0x130 [ 165.392717][ T5159] ? __apply_to_page_range+0x8ca/0xbe0 [ 165.398017][ T5159] __apply_to_page_range+0x8dd/0xbe0 [ 165.403135][ T5159] ? kasan_populate_vmalloc+0x70/0x70 [ 165.408344][ T5159] ? kasan_populate_vmalloc+0x70/0x70 [ 165.413545][ T5159] apply_to_page_range+0x3b/0x50 [ 165.418323][ T5159] kasan_populate_vmalloc+0x65/0x70 [ 165.423355][ T5159] alloc_vmap_area+0x1961/0x1aa0 [ 165.428134][ T5159] ? vm_map_ram+0x940/0x940 [ 165.432482][ T5159] ? __kasan_kmalloc+0x9c/0xb0 [ 165.437066][ T5159] ? kmalloc_node_trace+0x3d/0xb0 [ 165.441933][ T5159] __get_vm_area_node+0x171/0x370 [ 165.446790][ T5159] __vmalloc_node_range+0x338/0x1560 [ 165.451908][ T5159] ? prealloc_init+0x136/0x830 [ 165.456517][ T5159] ? vmap+0x2b0/0x2b0 [ 165.460327][ T5159] ? __bitmap_weight+0xb9/0x110 [ 165.465014][ T5159] ? __kasan_check_write+0x14/0x20 [ 165.469960][ T5159] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 165.475258][ T5159] bpf_map_area_alloc+0xdc/0xf0 [ 165.479943][ T5159] ? prealloc_init+0x136/0x830 [ 165.484543][ T5159] prealloc_init+0x136/0x830 [ 165.488973][ T5159] htab_map_alloc+0xb1f/0xf80 [ 165.493489][ T5159] map_create+0x44a/0xcf0 [ 165.497659][ T5159] __sys_bpf+0x2e6/0x7f0 [ 165.501730][ T5159] ? bpf_link_show_fdinfo+0x300/0x300 [ 165.507029][ T5159] ? __ia32_sys_read+0x90/0x90 [ 165.511635][ T5159] ? debug_smp_processor_id+0x17/0x20 [ 165.516831][ T5159] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 165.522830][ T5159] __x64_sys_bpf+0x7c/0x90 [ 165.527080][ T5159] x64_sys_call+0x87f/0x9a0 [ 165.531426][ T5159] do_syscall_64+0x3b/0xb0 [ 165.535678][ T5159] ? clear_bhb_loop+0x55/0xb0 [ 165.540192][ T5159] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 165.545918][ T5159] RIP: 0033:0x7efce838d169 [ 165.550176][ T5159] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.569632][ T5159] RSP: 002b:00007efce9150038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.577858][ T5159] RAX: ffffffffffffffda RBX: 00007efce85a5fa0 RCX: 00007efce838d169 [ 165.585760][ T5159] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 0000000000000000 [ 165.593568][ T5159] RBP: 00007efce9150090 R08: 0000000000000000 R09: 0000000000000000 [ 165.601382][ T5159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.609193][ T5159] R13: 0000000000000001 R14: 00007efce85a5fa0 R15: 00007ffdf5345ca8 [ 165.617009][ T5159] [ 165.732286][ T28] audit: type=1400 audit(1744154470.907:156): avc: denied { create } for pid=5169 comm="syz.0.1498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 166.998237][ T5205] device sit0 left promiscuous mode [ 167.255003][ T5210] device sit0 entered promiscuous mode [ 168.806439][ T5235] device sit0 left promiscuous mode [ 168.864058][ T5238] device sit0 entered promiscuous mode [ 170.367329][ T28] audit: type=1400 audit(1744154475.537:157): avc: denied { create } for pid=5306 comm="syz.3.1543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 173.200208][ T5406] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.208332][ T5406] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.658858][ T5430] device sit0 left promiscuous mode [ 173.890734][ T5423] device sit0 entered promiscuous mode [ 174.846449][ T5473] device pim6reg1 entered promiscuous mode [ 175.059079][ T5477] device veth0_vlan left promiscuous mode [ 175.112441][ T5477] device veth0_vlan entered promiscuous mode [ 177.283750][ T5552] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.322356][ T5555] device sit0 left promiscuous mode [ 177.427539][ T5558] device sit0 entered promiscuous mode [ 178.543070][ T5582] device pim6reg1 entered promiscuous mode [ 179.540098][ T5612] device veth0_vlan left promiscuous mode [ 179.579945][ T5612] device veth0_vlan entered promiscuous mode [ 179.708334][ T851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.725197][ T851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.759677][ T851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.573667][ T5638] device pim6reg1 entered promiscuous mode [ 180.757610][ T5645] device veth0 left promiscuous mode [ 180.790899][ T5645] bridge0: port 3(veth0) entered disabled state [ 180.821197][ T5645] device bridge_slave_1 left promiscuous mode [ 180.866373][ T5645] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.915201][ T5645] device bridge_slave_0 left promiscuous mode [ 180.946625][ T5645] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.070214][ T5655] device sit0 left promiscuous mode [ 181.192872][ T5661] device sit0 entered promiscuous mode [ 182.009278][ T5689] device veth0_vlan left promiscuous mode [ 182.020757][ T5689] device veth0_vlan entered promiscuous mode [ 182.096222][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.118216][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.196327][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.569696][ T5731] device pim6reg1 entered promiscuous mode [ 185.297631][ T28] audit: type=1400 audit(1744154490.467:158): avc: denied { create } for pid=5776 comm="syz.3.1695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 185.970382][ T28] audit: type=1400 audit(1744154491.147:159): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 186.119165][ T28] audit: type=1400 audit(1744154491.147:160): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 186.243289][ T28] audit: type=1400 audit(1744154491.147:161): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 187.120042][ T5817] device sit0 left promiscuous mode [ 187.366158][ T5831] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 187.397549][ T5831] device syzkaller0 entered promiscuous mode [ 187.699160][ T5837] device wg2 entered promiscuous mode [ 189.020376][ T5864] syz.3.1725[5864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.020491][ T5864] syz.3.1725[5864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.069547][ T5864] syz.3.1725[5864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 189.105286][ T5864] syz.3.1725[5864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.394331][ T5915] syz.1.1739[5915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.491640][ T5915] syz.1.1739[5915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.585892][ T5918] syz.1.1739[5918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.734057][ T5918] syz.1.1739[5918] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.989197][ T5996] syz.0.1769[5996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.041233][ T5996] syz.0.1769[5996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.184401][ T5997] syz.0.1769[5997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.278002][ T5997] syz.0.1769[5997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.486489][ T6036] device veth0_vlan left promiscuous mode [ 195.528538][ T6036] device veth0_vlan entered promiscuous mode [ 198.382890][ T6105] device sit0 left promiscuous mode [ 198.996505][ T6138] device macsec0 left promiscuous mode [ 200.054787][ T6159] device sit0 left promiscuous mode [ 200.971044][ T6188] bond_slave_1: mtu less than device minimum [ 201.395991][ T6198] device veth1_macvtap left promiscuous mode [ 202.948911][ T6244] device sit0 left promiscuous mode [ 203.034364][ T28] audit: type=1400 audit(1744154508.207:162): avc: denied { create } for pid=6266 comm="syz.2.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 203.347575][ T6285] device sit0 left promiscuous mode [ 208.368262][ T6378] syz.1.1892 uses obsolete (PF_INET,SOCK_PACKET) [ 208.440723][ T6375] device sit0 entered promiscuous mode [ 209.006713][ T6398] device syzkaller0 entered promiscuous mode [ 213.152946][ T6503] device syzkaller0 entered promiscuous mode [ 216.520961][ T6570] device syzkaller0 entered promiscuous mode [ 217.204374][ T6596] -1: renamed from syzkaller0 [ 219.729205][ T6671] device pim6reg1 entered promiscuous mode [ 221.926421][ T28] audit: type=1400 audit(1744154527.087:163): avc: denied { ioctl } for pid=6732 comm="syz.3.2016" path="socket:[36447]" dev="sockfs" ino=36447 ioctlcmd=0x8b18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 223.222116][ T6769] device syzkaller0 entered promiscuous mode [ 223.704049][ T6794] FAULT_INJECTION: forcing a failure. [ 223.704049][ T6794] name failslab, interval 1, probability 0, space 0, times 0 [ 223.748969][ T6794] CPU: 0 PID: 6794 Comm: syz.2.2037 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 223.758627][ T6794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 223.768524][ T6794] Call Trace: [ 223.771644][ T6794] [ 223.774431][ T6794] dump_stack_lvl+0x151/0x1b7 [ 223.778936][ T6794] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 223.784233][ T6794] dump_stack+0x15/0x18 [ 223.788223][ T6794] should_fail_ex+0x3d0/0x520 [ 223.792737][ T6794] ? getname_flags+0xba/0x520 [ 223.797251][ T6794] __should_failslab+0xaf/0xf0 [ 223.801851][ T6794] should_failslab+0x9/0x20 [ 223.806187][ T6794] kmem_cache_alloc+0x3b/0x320 [ 223.810787][ T6794] ? __ia32_sys_read+0x90/0x90 [ 223.815390][ T6794] getname_flags+0xba/0x520 [ 223.819729][ T6794] __x64_sys_mkdirat+0x7c/0xa0 [ 223.824328][ T6794] x64_sys_call+0x6c6/0x9a0 [ 223.828666][ T6794] do_syscall_64+0x3b/0xb0 [ 223.832919][ T6794] ? clear_bhb_loop+0x55/0xb0 [ 223.837434][ T6794] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 223.843166][ T6794] RIP: 0033:0x7f7b1c98d169 [ 223.847419][ T6794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.866857][ T6794] RSP: 002b:00007f7b1d838038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 223.875101][ T6794] RAX: ffffffffffffffda RBX: 00007f7b1cba6080 RCX: 00007f7b1c98d169 [ 223.882915][ T6794] RDX: 00000000000001ff RSI: 0000200000000000 RDI: ffffffffffffff9c [ 223.890724][ T6794] RBP: 00007f7b1d838090 R08: 0000000000000000 R09: 0000000000000000 [ 223.898538][ T6794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.906350][ T6794] R13: 0000000000000000 R14: 00007f7b1cba6080 R15: 00007ffec0b15ba8 [ 223.914168][ T6794] [ 224.165623][ T6802] device wg2 left promiscuous mode [ 224.185574][ T6802] device wg2 entered promiscuous mode [ 224.196654][ T6802] device wg2 left promiscuous mode [ 224.301530][ T6802] device wg2 entered promiscuous mode [ 225.625657][ T6839] device veth0_vlan left promiscuous mode [ 225.656842][ T6839] device veth0_vlan entered promiscuous mode [ 225.680371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.704046][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.730403][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.895719][ T6881] device veth0_vlan left promiscuous mode [ 226.901696][ T6881] device veth0_vlan entered promiscuous mode [ 226.910499][ T851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.919395][ T851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.926806][ T851] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.512076][ T6993] device pim6reg1 entered promiscuous mode [ 230.523086][ T28] audit: type=1400 audit(1744154535.697:164): avc: denied { create } for pid=7034 comm="syz.2.2124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 231.503897][ T7065] syz.1.2136[7065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.514966][ T7093] device veth0_vlan left promiscuous mode [ 232.590975][ T7093] device veth0_vlan entered promiscuous mode [ 232.688184][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.707086][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.719164][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.197600][ T7131] device sit0 entered promiscuous mode [ 237.471651][ T7209] device veth0_vlan left promiscuous mode [ 237.541077][ T7209] device veth0_vlan entered promiscuous mode [ 237.668848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.685836][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.764148][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.158947][ T7366] device pim6reg1 entered promiscuous mode [ 245.228539][ T7437] device sit0 left promiscuous mode [ 245.272402][ T7437] device sit0 entered promiscuous mode [ 246.884194][ T7471] device wg2 left promiscuous mode [ 247.714691][ T7495] syz.3.2277[7495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.714761][ T7495] syz.3.2277[7495] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.731926][ T7493] bond_slave_1: mtu less than device minimum [ 248.068242][ T28] audit: type=1400 audit(1744154553.237:165): avc: denied { create } for pid=7506 comm="syz.2.2280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 248.649261][ T7523] device wg2 left promiscuous mode [ 249.598047][ T7544] device wg2 left promiscuous mode [ 253.418997][ T7666] device veth0_vlan left promiscuous mode [ 253.532952][ T7666] device veth0_vlan entered promiscuous mode [ 253.630308][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.659699][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.697455][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.262306][ T7687] device syzkaller0 entered promiscuous mode [ 255.453212][ T7715] device veth1_macvtap left promiscuous mode [ 255.478584][ T7715] device veth1_macvtap entered promiscuous mode [ 255.492381][ T7715] device macsec0 entered promiscuous mode [ 256.142270][ T7759] device syzkaller0 entered promiscuous mode [ 256.808897][ T7777] device pim6reg1 entered promiscuous mode [ 257.586861][ T7786] device syzkaller0 entered promiscuous mode [ 261.320161][ T7883] device syzkaller0 entered promiscuous mode [ 262.132109][ T28] audit: type=1400 audit(1744154567.307:166): avc: denied { create } for pid=7916 comm="syz.1.2404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.304478][ T7926] device sit0 entered promiscuous mode [ 262.530193][ T7928] device sit0 left promiscuous mode [ 262.549597][ T7937] device sit0 entered promiscuous mode [ 262.793687][ T7951] device veth0_vlan left promiscuous mode [ 262.805261][ T7951] device veth0_vlan entered promiscuous mode [ 263.048003][ T7975] FAULT_INJECTION: forcing a failure. [ 263.048003][ T7975] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 263.061155][ T7975] CPU: 0 PID: 7975 Comm: syz.3.2425 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 263.070780][ T7975] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 263.080678][ T7975] Call Trace: [ 263.083800][ T7975] [ 263.086576][ T7975] dump_stack_lvl+0x151/0x1b7 [ 263.091091][ T7975] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 263.096387][ T7975] dump_stack+0x15/0x18 [ 263.100376][ T7975] should_fail_ex+0x3d0/0x520 [ 263.104893][ T7975] should_fail+0xb/0x10 [ 263.108884][ T7975] should_fail_usercopy+0x1a/0x20 [ 263.113748][ T7975] _copy_from_user+0x1e/0xc0 [ 263.118171][ T7975] get_user_ifreq+0xd5/0x230 [ 263.122600][ T7975] sock_ioctl+0x60d/0x740 [ 263.126763][ T7975] ? sock_poll+0x400/0x400 [ 263.131017][ T7975] ? __fget_files+0x2cb/0x330 [ 263.135531][ T7975] ? security_file_ioctl+0x84/0xb0 [ 263.140475][ T7975] ? sock_poll+0x400/0x400 [ 263.144730][ T7975] __se_sys_ioctl+0x114/0x190 [ 263.149244][ T7975] __x64_sys_ioctl+0x7b/0x90 [ 263.153669][ T7975] x64_sys_call+0x98/0x9a0 [ 263.157923][ T7975] do_syscall_64+0x3b/0xb0 [ 263.162175][ T7975] ? clear_bhb_loop+0x55/0xb0 [ 263.166690][ T7975] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 263.172503][ T7975] RIP: 0033:0x7f01ff78d169 [ 263.176757][ T7975] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 263.196201][ T7975] RSP: 002b:00007f0200692038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.204447][ T7975] RAX: ffffffffffffffda RBX: 00007f01ff9a5fa0 RCX: 00007f01ff78d169 [ 263.212257][ T7975] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000006 [ 263.220068][ T7975] RBP: 00007f0200692090 R08: 0000000000000000 R09: 0000000000000000 [ 263.227875][ T7975] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 263.235689][ T7975] R13: 0000000000000000 R14: 00007f01ff9a5fa0 R15: 00007ffd2213a348 [ 263.243511][ T7975] [ 263.659266][ T7988] device syzkaller0 entered promiscuous mode [ 263.698688][ T7992] bond_slave_1: mtu less than device minimum [ 263.726926][ T28] audit: type=1400 audit(1744154568.897:167): avc: denied { create } for pid=7990 comm="syz.2.2431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 264.347811][ T8019] device syzkaller0 entered promiscuous mode [ 264.921475][ T8066] device sit0 left promiscuous mode [ 264.962840][ T8059] device sit0 entered promiscuous mode [ 265.099957][ T8071] FAULT_INJECTION: forcing a failure. [ 265.099957][ T8071] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 265.113345][ T8071] CPU: 1 PID: 8071 Comm: syz.3.2456 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 265.122961][ T8071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 265.132853][ T8071] Call Trace: [ 265.135978][ T8071] [ 265.138755][ T8071] dump_stack_lvl+0x151/0x1b7 [ 265.143289][ T8071] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 265.148566][ T8071] dump_stack+0x15/0x18 [ 265.152567][ T8071] should_fail_ex+0x3d0/0x520 [ 265.157072][ T8071] should_fail+0xb/0x10 [ 265.161063][ T8071] should_fail_usercopy+0x1a/0x20 [ 265.165921][ T8071] _copy_to_user+0x1e/0x90 [ 265.170177][ T8071] simple_read_from_buffer+0xc7/0x150 [ 265.175384][ T8071] proc_fail_nth_read+0x1a3/0x210 [ 265.180244][ T8071] ? proc_fault_inject_write+0x390/0x390 [ 265.185711][ T8071] ? fsnotify_perm+0x269/0x5b0 [ 265.190313][ T8071] ? security_file_permission+0x86/0xb0 [ 265.195779][ T8071] ? proc_fault_inject_write+0x390/0x390 [ 265.201249][ T8071] vfs_read+0x26c/0xae0 [ 265.205242][ T8071] ? kernel_read+0x1f0/0x1f0 [ 265.209665][ T8071] ? mutex_lock+0xb1/0x1e0 [ 265.213920][ T8071] ? bit_wait_io_timeout+0x120/0x120 [ 265.219043][ T8071] ? __fdget_pos+0x2e2/0x390 [ 265.223466][ T8071] ? ksys_read+0x77/0x2c0 [ 265.227652][ T8071] ksys_read+0x199/0x2c0 [ 265.231713][ T8071] ? __this_cpu_preempt_check+0x13/0x20 [ 265.237093][ T8071] ? xfd_validate_state+0x6f/0x170 [ 265.242043][ T8071] ? vfs_write+0xed0/0xed0 [ 265.246294][ T8071] ? fpregs_restore_userregs+0x130/0x290 [ 265.251765][ T8071] __x64_sys_read+0x7b/0x90 [ 265.256211][ T8071] x64_sys_call+0x28/0x9a0 [ 265.260446][ T8071] do_syscall_64+0x3b/0xb0 [ 265.264695][ T8071] ? clear_bhb_loop+0x55/0xb0 [ 265.269209][ T8071] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 265.274939][ T8071] RIP: 0033:0x7f01ff78bb7c [ 265.279188][ T8071] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 265.298632][ T8071] RSP: 002b:00007f0200692030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 265.306876][ T8071] RAX: ffffffffffffffda RBX: 00007f01ff9a5fa0 RCX: 00007f01ff78bb7c [ 265.314710][ T8071] RDX: 000000000000000f RSI: 00007f02006920a0 RDI: 0000000000000007 [ 265.322497][ T8071] RBP: 00007f0200692090 R08: 0000000000000000 R09: 0000000000000000 [ 265.330314][ T8071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 265.338122][ T8071] R13: 0000000000000000 R14: 00007f01ff9a5fa0 R15: 00007ffd2213a348 [ 265.345940][ T8071] [ 265.906733][ T8107] device pim6reg1 entered promiscuous mode [ 266.187893][ T8121] device sit0 left promiscuous mode [ 266.263498][ T8126] device sit0 entered promiscuous mode [ 269.277163][ T28] audit: type=1400 audit(1744154574.447:168): avc: denied { create } for pid=8227 comm="syz.1.2500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 269.462389][ T8242] syz.1.2507[8242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 269.462468][ T8242] syz.1.2507[8242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.455255][ T8255] syz.0.2510 (8255) used greatest stack depth: 21400 bytes left [ 274.142418][ T8323] device sit0 left promiscuous mode [ 274.194994][ T8324] device sit0 entered promiscuous mode [ 274.317209][ T28] audit: type=1400 audit(1744154579.487:169): avc: denied { create } for pid=8322 comm="syz.2.2528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 276.460797][ T8394] device macsec0 entered promiscuous mode [ 277.662947][ T28] audit: type=1400 audit(1744154582.837:170): avc: denied { create } for pid=8439 comm="syz.3.2565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 277.940207][ T8455] device pim6reg1 entered promiscuous mode [ 278.143948][ T8468] device veth0_vlan left promiscuous mode [ 278.175316][ T8468] device veth0_vlan entered promiscuous mode [ 289.247900][ T8651] device syzkaller0 entered promiscuous mode [ 291.447127][ T8734] ================================================================== [ 291.455124][ T8734] BUG: KASAN: use-after-free in dev_map_enqueue+0x40/0x340 [ 291.462148][ T8734] Read of size 8 at addr ffff888115e80200 by task syz.2.2655/8734 [ 291.469911][ T8734] [ 291.472076][ T8734] CPU: 0 PID: 8734 Comm: syz.2.2655 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 291.481729][ T8734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 291.491608][ T8734] Call Trace: [ 291.494729][ T8734] [ 291.497512][ T8734] dump_stack_lvl+0x151/0x1b7 [ 291.502022][ T8734] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 291.507316][ T8734] ? _printk+0xd1/0x111 [ 291.511311][ T8734] ? __virt_addr_valid+0x242/0x2f0 [ 291.516257][ T8734] print_report+0x158/0x4e0 [ 291.520598][ T8734] ? __virt_addr_valid+0x242/0x2f0 [ 291.525542][ T8734] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 291.531624][ T8734] ? dev_map_enqueue+0x40/0x340 [ 291.536307][ T8734] kasan_report+0x13c/0x170 [ 291.540645][ T8734] ? dev_map_enqueue+0x40/0x340 [ 291.545333][ T8734] ? __page_pool_alloc_pages_slow+0x81f/0x9f0 [ 291.551237][ T8734] __asan_report_load8_noabort+0x14/0x20 [ 291.556703][ T8734] dev_map_enqueue+0x40/0x340 [ 291.561219][ T8734] xdp_do_redirect_frame+0x2b5/0x800 [ 291.566341][ T8734] bpf_test_run_xdp_live+0xc30/0x1f70 [ 291.571555][ T8734] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 291.576923][ T8734] ? xdp_convert_md_to_buff+0x360/0x360 [ 291.582310][ T8734] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 291.588050][ T8734] ? 0xffffffffa00038c0 [ 291.592158][ T8734] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 291.598331][ T8734] ? __kasan_check_write+0x14/0x20 [ 291.603265][ T8734] ? _copy_from_user+0x90/0xc0 [ 291.607961][ T8734] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 291.613165][ T8734] ? dev_put+0x80/0x80 [ 291.617074][ T8734] ? __kasan_check_write+0x14/0x20 [ 291.622013][ T8734] ? fput+0x15b/0x1b0 [ 291.625831][ T8734] ? dev_put+0x80/0x80 [ 291.629741][ T8734] bpf_prog_test_run+0x3b0/0x630 [ 291.634517][ T8734] ? bpf_prog_query+0x260/0x260 [ 291.639289][ T8734] ? selinux_bpf+0xd2/0x100 [ 291.643624][ T8734] ? security_bpf+0x82/0xb0 [ 291.647966][ T8734] __sys_bpf+0x59f/0x7f0 [ 291.652047][ T8734] ? bpf_link_show_fdinfo+0x300/0x300 [ 291.657264][ T8734] ? fpregs_restore_userregs+0x130/0x290 [ 291.662722][ T8734] __x64_sys_bpf+0x7c/0x90 [ 291.666975][ T8734] x64_sys_call+0x87f/0x9a0 [ 291.671310][ T8734] do_syscall_64+0x3b/0xb0 [ 291.675563][ T8734] ? clear_bhb_loop+0x55/0xb0 [ 291.680079][ T8734] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 291.685924][ T8734] RIP: 0033:0x7f7b1c98d169 [ 291.690176][ T8734] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.709618][ T8734] RSP: 002b:00007f7b1d859038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 291.717862][ T8734] RAX: ffffffffffffffda RBX: 00007f7b1cba5fa0 RCX: 00007f7b1c98d169 [ 291.726337][ T8734] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 291.734149][ T8734] RBP: 00007f7b1ca0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 291.742043][ T8734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 291.750004][ T8734] R13: 0000000000000000 R14: 00007f7b1cba5fa0 R15: 00007ffec0b15ba8 [ 291.757810][ T8734] [ 291.760667][ T8734] [ 291.762835][ T8734] Allocated by task 8477: [ 291.767001][ T8734] kasan_set_track+0x4b/0x70 [ 291.771427][ T8734] kasan_save_alloc_info+0x1f/0x30 [ 291.776375][ T8734] __kasan_kmalloc+0x9c/0xb0 [ 291.780799][ T8734] __kmalloc_node+0xb4/0x1e0 [ 291.785225][ T8734] bpf_map_kmalloc_node+0xd0/0x2c0 [ 291.790177][ T8734] __dev_map_alloc_node+0x5c/0x4e0 [ 291.795130][ T8734] dev_map_update_elem+0x20e/0x3f0 [ 291.800072][ T8734] bpf_map_update_value+0x23a/0x410 [ 291.805103][ T8734] map_update_elem+0x500/0x680 [ 291.809706][ T8734] __sys_bpf+0x460/0x7f0 [ 291.813779][ T8734] __x64_sys_bpf+0x7c/0x90 [ 291.818033][ T8734] x64_sys_call+0x87f/0x9a0 [ 291.822379][ T8734] do_syscall_64+0x3b/0xb0 [ 291.826630][ T8734] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 291.832359][ T8734] [ 291.834529][ T8734] Freed by task 43: [ 291.838171][ T8734] kasan_set_track+0x4b/0x70 [ 291.842597][ T8734] kasan_save_free_info+0x2b/0x40 [ 291.847458][ T8734] ____kasan_slab_free+0x131/0x180 [ 291.852408][ T8734] __kasan_slab_free+0x11/0x20 [ 291.857005][ T8734] __kmem_cache_free+0x21d/0x410 [ 291.861781][ T8734] kfree+0x7a/0xf0 [ 291.865349][ T8734] dev_map_free+0x593/0x6c0 [ 291.869677][ T8734] bpf_map_free_deferred+0xf7/0x1b0 [ 291.874710][ T8734] process_one_work+0x73d/0xcb0 [ 291.879398][ T8734] worker_thread+0xa60/0x1260 [ 291.883914][ T8734] kthread+0x26d/0x300 [ 291.887816][ T8734] ret_from_fork+0x1f/0x30 [ 291.892071][ T8734] [ 291.894242][ T8734] Last potentially related work creation: [ 291.899800][ T8734] kasan_save_stack+0x3b/0x60 [ 291.904308][ T8734] __kasan_record_aux_stack+0xb4/0xc0 [ 291.909515][ T8734] kasan_record_aux_stack_noalloc+0xb/0x10 [ 291.915263][ T8734] kvfree_call_rcu+0x9f/0x800 [ 291.919777][ T8734] kernfs_unlink_open_file+0x327/0x3d0 [ 291.925068][ T8734] kernfs_fop_release+0x253/0x310 [ 291.929927][ T8734] __fput+0x1e5/0x870 [ 291.933747][ T8734] ____fput+0x15/0x20 [ 291.937566][ T8734] task_work_run+0x24d/0x2e0 [ 291.941995][ T8734] exit_to_user_mode_loop+0x94/0xa0 [ 291.947028][ T8734] exit_to_user_mode_prepare+0x5a/0xa0 [ 291.952322][ T8734] syscall_exit_to_user_mode+0x26/0x130 [ 291.957703][ T8734] do_syscall_64+0x47/0xb0 [ 291.961952][ T8734] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 291.967680][ T8734] [ 291.969855][ T8734] Second to last potentially related work creation: [ 291.976275][ T8734] kasan_save_stack+0x3b/0x60 [ 291.980794][ T8734] __kasan_record_aux_stack+0xb4/0xc0 [ 291.985993][ T8734] kasan_record_aux_stack_noalloc+0xb/0x10 [ 291.991638][ T8734] kvfree_call_rcu+0x9f/0x800 [ 291.996151][ T8734] kernfs_unlink_open_file+0x327/0x3d0 [ 292.001444][ T8734] kernfs_fop_release+0x253/0x310 [ 292.006303][ T8734] __fput+0x1e5/0x870 [ 292.010122][ T8734] ____fput+0x15/0x20 [ 292.013943][ T8734] task_work_run+0x24d/0x2e0 [ 292.018389][ T8734] exit_to_user_mode_loop+0x94/0xa0 [ 292.023402][ T8734] exit_to_user_mode_prepare+0x5a/0xa0 [ 292.028697][ T8734] syscall_exit_to_user_mode+0x26/0x130 [ 292.034079][ T8734] do_syscall_64+0x47/0xb0 [ 292.038330][ T8734] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 292.044322][ T8734] [ 292.046489][ T8734] The buggy address belongs to the object at ffff888115e80200 [ 292.046489][ T8734] which belongs to the cache kmalloc-96 of size 96 [ 292.060410][ T8734] The buggy address is located 0 bytes inside of [ 292.060410][ T8734] 96-byte region [ffff888115e80200, ffff888115e80260) [ 292.073342][ T8734] [ 292.075511][ T8734] The buggy address belongs to the physical page: [ 292.081761][ T8734] page:ffffea000457a000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x115e80 [ 292.091827][ T8734] flags: 0x4000000000000200(slab|zone=1) [ 292.097307][ T8734] raw: 4000000000000200 ffffea0004401000 dead000000000007 ffff888100042900 [ 292.105853][ T8734] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 292.114260][ T8734] page dumped because: kasan: bad access detected [ 292.120516][ T8734] page_owner tracks the page as allocated [ 292.126069][ T8734] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 102, tgid 102 (udevd), ts 5570080905, free_ts 0 [ 292.142472][ T8734] post_alloc_hook+0x213/0x220 [ 292.147065][ T8734] prep_new_page+0x1b/0x110 [ 292.151406][ T8734] get_page_from_freelist+0x3a98/0x3b10 [ 292.156785][ T8734] __alloc_pages+0x234/0x610 [ 292.161220][ T8734] alloc_slab_page+0x6c/0xf0 [ 292.165644][ T8734] new_slab+0x90/0x3e0 [ 292.169548][ T8734] ___slab_alloc+0x6f9/0xb80 [ 292.173974][ T8734] __slab_alloc+0x5d/0xa0 [ 292.178143][ T8734] __kmem_cache_alloc_node+0x207/0x2a0 [ 292.183439][ T8734] kmalloc_trace+0x2a/0xa0 [ 292.187702][ T8734] kernfs_fop_open+0x70e/0xb10 [ 292.192288][ T8734] do_dentry_open+0x891/0x1250 [ 292.196887][ T8734] vfs_open+0x73/0x80 [ 292.200707][ T8734] path_openat+0x2532/0x2d60 [ 292.205139][ T8734] do_filp_open+0x230/0x480 [ 292.209471][ T8734] do_sys_openat2+0x151/0x870 [ 292.213985][ T8734] page_owner free stack trace missing [ 292.219191][ T8734] [ 292.221370][ T8734] Memory state around the buggy address: [ 292.226836][ T8734] ffff888115e80100: 00 00 00 00 00 00 00 00 02 fc fc fc fc fc fc fc [ 292.234735][ T8734] ffff888115e80180: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 292.242631][ T8734] >ffff888115e80200: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 292.250525][ T8734] ^ [ 292.254439][ T8734] ffff888115e80280: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 292.262332][ T8734] ffff888115e80300: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 292.270228][ T8734] ================================================================== [ 292.278204][ T8734] Disabling lock debugging due to kernel taint [ 292.284210][ T8734] general protection fault, probably for non-canonical address 0xdffffc0000000044: 0000 [#1] PREEMPT SMP KASAN [ 292.295699][ T8734] KASAN: null-ptr-deref in range [0x0000000000000220-0x0000000000000227] [ 292.303904][ T8734] CPU: 0 PID: 8734 Comm: syz.2.2655 Tainted: G B 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 292.315012][ T8734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 292.324909][ T8734] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 292.330205][ T8734] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 292.349643][ T8734] RSP: 0018:ffffc90000b9f5f8 EFLAGS: 00010206 [ 292.355544][ T8734] RAX: 0000000000000044 RBX: 0000000000000220 RCX: ffffffff8197a441 [ 292.363365][ T8734] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888115e80fd0 [ 292.371174][ T8734] RBP: ffffc90000b9f638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 292.378986][ T8734] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 292.386793][ T8734] R13: ffff888115e80fd0 R14: ffff888115e80f00 R15: ffff88817b778070 [ 292.394603][ T8734] FS: 00007f7b1d8596c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 292.403369][ T8734] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.409791][ T8734] CR2: 0000001b2e01fffc CR3: 000000017b8a3000 CR4: 00000000003506b0 [ 292.417606][ T8734] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.425414][ T8734] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 292.433232][ T8734] Call Trace: [ 292.436367][ T8734] [ 292.439130][ T8734] ? __die_body+0x62/0xb0 [ 292.443294][ T8734] ? die_addr+0x9f/0xd0 [ 292.447289][ T8734] ? exc_general_protection+0x317/0x4c0 [ 292.452674][ T8734] ? __kasan_check_write+0x14/0x20 [ 292.457615][ T8734] ? dev_map_enqueue+0x40/0x340 [ 292.462307][ T8734] ? asm_exc_general_protection+0x27/0x30 [ 292.467858][ T8734] ? add_taint+0x93/0xe0 [ 292.471935][ T8734] ? dev_map_enqueue+0x81/0x340 [ 292.476626][ T8734] ? dev_map_enqueue+0x91/0x340 [ 292.481313][ T8734] ? dev_map_enqueue+0x81/0x340 [ 292.485997][ T8734] xdp_do_redirect_frame+0x2b5/0x800 [ 292.491122][ T8734] bpf_test_run_xdp_live+0xc30/0x1f70 [ 292.496331][ T8734] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 292.501705][ T8734] ? xdp_convert_md_to_buff+0x360/0x360 [ 292.507086][ T8734] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 292.512820][ T8734] ? 0xffffffffa00038c0 [ 292.516816][ T8734] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 292.522887][ T8734] ? __kasan_check_write+0x14/0x20 [ 292.527832][ T8734] ? _copy_from_user+0x90/0xc0 [ 292.532435][ T8734] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 292.537659][ T8734] ? dev_put+0x80/0x80 [ 292.541550][ T8734] ? __kasan_check_write+0x14/0x20 [ 292.546492][ T8734] ? fput+0x15b/0x1b0 [ 292.550310][ T8734] ? dev_put+0x80/0x80 [ 292.554224][ T8734] bpf_prog_test_run+0x3b0/0x630 [ 292.558991][ T8734] ? bpf_prog_query+0x260/0x260 [ 292.563677][ T8734] ? selinux_bpf+0xd2/0x100 [ 292.568017][ T8734] ? security_bpf+0x82/0xb0 [ 292.572360][ T8734] __sys_bpf+0x59f/0x7f0 [ 292.576436][ T8734] ? bpf_link_show_fdinfo+0x300/0x300 [ 292.581649][ T8734] ? fpregs_restore_userregs+0x130/0x290 [ 292.587114][ T8734] __x64_sys_bpf+0x7c/0x90 [ 292.591368][ T8734] x64_sys_call+0x87f/0x9a0 [ 292.595705][ T8734] do_syscall_64+0x3b/0xb0 [ 292.599958][ T8734] ? clear_bhb_loop+0x55/0xb0 [ 292.604474][ T8734] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 292.610198][ T8734] RIP: 0033:0x7f7b1c98d169 [ 292.614452][ T8734] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.633894][ T8734] RSP: 002b:00007f7b1d859038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 292.642138][ T8734] RAX: ffffffffffffffda RBX: 00007f7b1cba5fa0 RCX: 00007f7b1c98d169 [ 292.649948][ T8734] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 292.657762][ T8734] RBP: 00007f7b1ca0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 292.665576][ T8734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 292.673386][ T8734] R13: 0000000000000000 R14: 00007f7b1cba5fa0 R15: 00007ffec0b15ba8 [ 292.681202][ T8734] [ 292.684065][ T8734] Modules linked in: [ 292.687822][ T8734] ---[ end trace 0000000000000000 ]--- [ 292.693114][ T8734] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 292.698406][ T8734] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 292.717852][ T8734] RSP: 0018:ffffc90000b9f5f8 EFLAGS: 00010206 [ 292.723741][ T8734] RAX: 0000000000000044 RBX: 0000000000000220 RCX: ffffffff8197a441 [ 292.731554][ T8734] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff888115e80fd0 [ 292.739364][ T8734] RBP: ffffc90000b9f638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 292.747166][ T8734] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 292.754996][ T8734] R13: ffff888115e80fd0 R14: ffff888115e80f00 R15: ffff88817b778070 [ 292.762810][ T8734] FS: 00007f7b1d8596c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 292.771574][ T8734] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 292.777972][ T8734] CR2: 0000001b2e01fffc CR3: 000000017b8a3000 CR4: 00000000003506b0 [ 292.785811][ T8734] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 292.793609][ T8734] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 292.801434][ T8734] Kernel panic - not syncing: Fatal exception in interrupt [ 292.808724][ T8734] Kernel Offset: disabled [ 292.812853][ T8734] Rebooting in 86400 seconds..