last executing test programs: 25.449970564s ago: executing program 2 (id=417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1000, 0xc8, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0xc8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000016000000000000000095e0f20f00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r11, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r10, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r10, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xffc0) 21.133254099s ago: executing program 2 (id=417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1000, 0xc8, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0xc8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000016000000000000000095e0f20f00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r11, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r10, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r10, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xffc0) 16.788192028s ago: executing program 2 (id=417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1000, 0xc8, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0xc8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000016000000000000000095e0f20f00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r11, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r10, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r10, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xffc0) 12.675334456s ago: executing program 2 (id=417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1000, 0xc8, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0xc8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000016000000000000000095e0f20f00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r11, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r10, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r10, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xffc0) 8.304782076s ago: executing program 2 (id=417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1000, 0xc8, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0xc8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000016000000000000000095e0f20f00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r11, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r10, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r10, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xffc0) 4.11976794s ago: executing program 2 (id=417): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x1000, 0xc8, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, @perf_bp={0x0, 0x8}, 0x1, 0xc8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f37538e486dd"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000016000000000000000095e0f20f00", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r11, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) recvmsg(r10, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1, &(0x7f00000032c0)=""/4096, 0x1000}, 0x0) sendmsg$tipc(r10, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0xffc0) 2.146306697s ago: executing program 1 (id=907): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x4000}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.11710638s ago: executing program 0 (id=908): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="d0", 0x1}], 0x1}, 0x20040801) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x2122) sendmsg$inet(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000fc0)='\x00', 0x1}, {0x0}], 0x2}, 0x4000000) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f00000009c0)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="00000000b703000000000000850000000c000000b707000000000000180100002020702500000000202020207b1af8ff00000000bfa1fdff32dd7dd76af52e28f8ffffffb712000008000000b703000047c6c91d078ca6000000008500000006000000956ed79d35a3fc"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x10, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000000000030062d40400000000010000050000000000000000040000000400000000000000da00cf08d67d145a9644b67425c7e1c5cbe88f59debd8258e0d5d81f184add56ad446271a8e032370ec99c976650fb7fd853850417fc285724ebeac65001f9694fb0df3b536ed32b5795fe984105ef5edd7e5152dc0c4b933906001c1c72c74b34f20b203c12c3c988185b2478df437f31d89b13dfc5c2915351c1b8fe36a8b82c732d4b98fd9fd91084924c33ba6b0f8b8585671e612daf9835de838d7c9d629615e15b59efacae5d"], &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0xfff, 0x9}, 0x18) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) (async) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x7}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffc4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, 0x0, &(0x7f0000000880)=""/166}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) (async) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000f2ff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x2}, 0x90) 2.083284933s ago: executing program 1 (id=909): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) socketpair(0x2c, 0x2, 0x80004, &(0x7f00000013c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840), 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4}, 0x48) close(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000600), 0x4) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x2000, 0x0, 0x0, 0x85}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x10, 0x80000, 0xe, &(0x7f0000001380)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x2, 0x4, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000009100000000fa01000300006deed01f001f0085200000f2be8681000000000000db000000400000"], &(0x7f0000001400)='syzkaller\x00', 0x6, 0x0, 0x0, 0x452266c6151ef93d, 0x0, '\x00', 0x0, 0x5, r0, 0x8, &(0x7f0000001440)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000001480)={0x5, 0xa, 0x4, 0x8}, 0x10, 0x0, r2, 0x4, 0x0, &(0x7f0000001500)=[{0x0, 0x3, 0x1, 0x3}, {0x2, 0x4, 0xe, 0x1}, {0x2, 0x5}, {0x5, 0x4, 0x9, 0xb}], 0x10, 0x2}, 0x90) close(r4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x10, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.815186176s ago: executing program 0 (id=910): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113740000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b6500000000f1006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.467736125s ago: executing program 0 (id=912): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800b6ab8d1775317f22c6c77ed3e25466490000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0xa, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'macsec0\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0xc, [@struct={0x6, 0x4, 0x0, 0x4, 0x0, 0xd, [{0xc, 0x1, 0xfffffffb}, {0xf, 0x0, 0x1ff}, {0xa, 0x5, 0x82}, {0x0, 0x3, 0xd15e}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa, 0x5}, {0x3, 0x4}]}]}, {0x0, [0x0, 0x2e, 0x0, 0x61, 0x0, 0x2e, 0x5f, 0x5f, 0x2e, 0x30]}}, &(0x7f0000000680)=""/76, 0x7c, 0x4c, 0x0, 0x6}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x11, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff0042ab4cd3360fc528000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1a060000000000000000000000000007010000f8ffffffb702000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000300000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES32=r7, @ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x3, 0x2, 0x4}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xb}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 1.225714136s ago: executing program 1 (id=915): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001500)={&(0x7f0000001880)="b658704984cc639d2ddda2cdad76137dba2dc3d69676a5fe1084334d95a0cf7fd09e77f646ea4c0f3e6d70e7424a700c436bb96ded31dc1c056ed727ee884cd8aed464d023dcc4ee969069ad7d1cde13c8dd08dc2e88930cbd3f6513c1ae7c4817daa1ae165bea2696fec098ede868827604a1cb2e5ac416f877215e1d23031833e36342f4577d6828a61c3024d4a4cf7b6a18b91162a23dafb66db6d956f793d78f7c77d8a164f39a6ef985594bb483d7ffce79352cbbcf087f18ee102e74688921822592f48f1724bb5219c849bba2d82464ecc109d6fde93a6d01b52f93f6c8a6e97527d068611c2f75a83ac838d96de48f8b8a76f0b647f984cb0b92de09bc5115cd76ebaa35a45488b3ee8c34c4e755de0a12e678fcc2b34efab924b1e3dad1aaaeeabd5cbd727f791cc7c9fda80f75d1944fbc5e01f6753c6d9add256155a1727ea4dcc3afb302ab9a2341b3ee54c6d6b90f684a1b510253355bbac6c7e77dffa4dfc45e53299b7ed2bdf71de188fc0c24ac30da5a5ec91933652bd284133d021fb71697e98cdebb51043f43e963c01c200ed7c7140d66609a7a87f960f3e757a72846c5eaaa76aa1ac8226d4b4004f433ddc52fcd35489033a8cb93bb83f239b1e7cddd1032081ac162f4d053ee55ac377f85b61d94afa6ac801275ca77fe6c0bef98d6e228011adc52902f7b1f1c2f03a4784bcfb7d78bad869a271abe18e6579870c93a56a090cf8827194feaa821463482ffbf6ad4ca842dd78e9dbb1a8b9492f40afa63efe3ac36426635bebc99dc9bac432cde1771842fb9c061789934687894bc9aa9567dbf64f22da3bafb9901bac8edc2978244b709215a6946c40f5b85720578f8f3d001ab6f3880f4aa54951a85c26fd85ce813728c76ed80fff3520ff84019c7cfb15b7dd53716f0cdaaef5194329d576405aada5117f2bec8903ffdd3c55da57613deb7589ac13efcc48630bb52822a0f896bc9446a8525e1b20b8ec8ecc6cbf6e07d1c114e09bf24be680babe3d588546637e5660c04365198a18ffceddfc4b0dfca8025e2f1348fb87e6e91d6869996b7f4324923070b9c9307a5096ce53db05de5f93b1efe198d911b83533fd1ba6e8fa0fdfd90a3706cceb33ac499237bbcee93cde87967c11f064d9d69f2f334d0f198dbca392fdba731c0ac030d5f5b53bfab4d68932d450725bede684a03932d22895142fceaf5cfc810ed64fd9216203532433de641bf25ce2141fd6fc72b47ed8a255d5212529f593e52774235ee5179b0dc6f3485635194420f6ef9368f043c4c39a3378cb7624b4fcc1444e69f03fe29eb8d3f6cb89481a0a748ee1660f8ac6f997e1f813e3da0a44a8f0e7b1da8e24663e626f38132065e3c68234a90e42946a8ef956246c244767ea39570b344a56b76294f70c55272a6785611fa46254a5a517986d5d88c37e0c4337c80fc44b17f17a094630bffcf71cdd4d6a12ecee406b08df6a1f1533e78e9606371dad430f294ce507ef81da44d38f1e12ed321686fa543b3f1662d2bf5e6744c1bf44fac43290b46584b0babd639f7d3c437e7014646748251452c5ebd2ea8a3a1a423fdaab16b92e6921615fd93ec246867e1a46309d2daa15c4bb960164cf7d3b70ff324cc8c9211cfeb7bf4eb96a3214c5fd6a96a9dd1ad1f97ba0cd7cb09a28d0cc3a13e6747f18751630617bad7db69e3bb074b46f68530c8ef0713acc0e70a30f957ded1fe142b93d3bb290dfee6d806bc55d2d9d4a6f2758515577c81ea194140a71ce005852ff1b2950ab140edd4b9ee7fbc8e1c0d395691707a3db3b6715a0402b2ec3bc4d19d12679b16b6a69086b07ac48225ba45be0b5d3ab99aa1970f4c0117fe96b6c6afbb4a24cd36ecc6400c1658a1d287cf90be344a26d0a6deb3ece9958734e8801eac9a87bcfae5b1ac43df8d4d1251f4df1350dfa6dd107595ccfb8164739cdfd747e1106d7a5d1033c4faa7410e035361ca4fc12d10a0255574724c833a9cc1629856ca083f2ca3a8a7cfef05bb6db801ac28f7f8f6ff740c0b2311fdca17b54456987522ce9cd0af9615e43b513dc05062506b154dedfc9f15ff453188b6aaffe931058274ec2ef7ba1fb431e450b385d226326c43ec3851b799c5075f38f786b7948451b310ef568d794a536cbde87a407ea94e97e0f1d3e3da0cfbfad5a2baf638b8685413ae1dc99d80d26d7a0272425df6aa92d44f72cc1361ea75a7ed4b1d48c55d042a86c155f5f0ad60dd780a253aeeba3ee9306bac8340a71297d94137378a5b2116cc290d3e621b5c0d74b8ff70cd033df72a632b5a8022b11e51c351e025b6470cde5a9b7d88780664ef1e50314274df5432412659c8f8bf0720f8ae0241a35be3c28ec519b6ff74a0caed587fcb1623347b50ecd1da365e077964d7e520cabd2ee675525198934f10431302844118c473c0cd5a48807621e354d64df53c8f7db4cea0021fd220d2e4016460ff7dfd552bfb211c87ab4642b43c2f79bdbcd58e8f4c0ffa213696b57ecfb1938f5f8df3401db3f7cce09244f40e4b805839802a01c3acdb2e2003812b9d92c209e5794f5e44a874a86f7fe6990dd52d6c6af5916adb0bc79fed3690671c726174c447481d6cc66871d5f53390cf2aa030eb2fa713a31eeb68115cb54bed6bb1b1753d129270d02bc02a9de02eab87209b8784aacd7ddadef0dda6dcf6dd5d218b99bf57df1b2b5bb27c1f2fcd13ab6874ff7861a5953e577ffb9b7f8f98df2cf929114a3996ae775aa1eae7f5be7687df3cc5fcd4e0bf30791eed8853e78cb4b78bfedb33c3b371d4b60c2f2ee78bf513f2bb76d4a785c8028a8f7975451e260f224d30a20a43134ea20cbc94479abb2a08bd29f9d4a3f00c8d67b4fbb5e85871b6b3d4029c57330c1e01ad6ac3254a08b12e2ac4f0b4c8db0731cf0445709beb6d866e27a0d9ab2060a9b92b2b87c3c78b59667d56ffc729da54d09a1edffc60d8ade1c9bc92a48ca74c6e88eed406e5c578583774fa40b3c542b21b0a0fa9497f830f99e686f9f8640c325706e4a46a1ac951c1af3a6dab929817e2a1ede416451a58fa3f4aee40da524eca42faa5e6e99deadea070204b5fddfca8d739e5572f3d62921141c198260d3359d1d016b6554a281663a4edd975fef85cadbee655e379bd26380b1ab19bd00cd917386cd96dd30aba8d5e30f94dbd701f4c37bc3888d10fa916cddf90fb4a969a6df42167b27d31f231cf5cc94d16ac86819f1986412bf1a44ac075cb42eb6f2d5f8dce783c73e1bb78efa9cb9f6d11f07dc5aa8c2176a1ea924bfc4952291523db9266d87beb3b3dc8a2f87d40338dbb908c8741c4e185619f738773701c080cca989cb936663d2ed8b7b3db235ccb3e3a82646672b9b876eb6bc720450937c1668b68e2caaa84d345c2b519fce538d0e9c8ed89e46928956924e3dd2a793125b8cf594e0bd785340607eadb766bba6a3ca36f6a2e31bb57a509e2f540936dccd37869d086d75006b0fcaad3f4dc5921c583828cf467dd99e68e641777562ca3e3cd596ed98e463b0116fcf75878c6e93738c40699c5b325e5e811ad187c8a84cab5acbcb0e977a5e76d4cda2b7ad92f7999ed4a79fcb7c8a1a82afeb4350c6bfc087e554c3d00d1647b3994b8ca3f56ba1444597717a6a46ee9c360d8cf9cf87c73d99c47984a49705a4e86d8cb9e5a4101a18826ac8e4680dbf19b8afdc7d4554bb78fffeedb5a05907f14db2518bdf52209526c0b69da860cc3d2dcd0c78e64858b16949c7ea92bb447cf52140e7c320277d66939d125acf1e215c3b5116458ad9079e34ae77f95314ebd31fa145004b52f32fceda041c6ab939228e5f4a93f438835e286692f51e5bca737f3ae78dc7dc1e8549670378caaf50fdf27335f0569ed9c5545298dd4543af7af8f38cd90c8e49f8832888686ef57d749a64208e4dc1fada384a454960533718b152462beaf0ddbfa137c88e7a90573e85ed4aaff904f4395a1121a6c8e829ffcac92b929e35d62cf096438dd7e2cd564c5a4568e26eeb22d81d234039fe3101d49eee93038ab616e574160174feb49d06e650c4e62685405579fbf16dda53fb1368348736fd1f8bbf093251a7a5bc1004a53774bc39a45c64ec6e2c92fd86340edc145540e11ac8c368711f527fd9af86838e90f99daf2c1a57699c8a56f23495071a2f0dfef545a69ac86f21ca4bfda3907dee8a06e65993a1c79f97a86b7eff4242e2ba3a9faef9bfd549b180601b16eb5150344608c92d969b6f942c4f1f518f71d28f2f3d1067edb93b1b7316571e1b4f19dea17f0760d668e8d71cbcd4204117fab54464ddf5fdb495d78fa7404f8e2f8da278093b24a192c85917cfa4f417f992e811c44ab723bf9a9d1a6faf529507687825237f01545654fd975854d2aaedb8e532c8778e0a7b71c144cfc8da7cdb99edcf55c4be5fc28ce632a17c4aa9ddfa53cade150bd1f406840db5975bda18050f2c41e36bbc2f7a1540f148c3fa00d8c901d115d6cf235cc8c8fb032dce63db82dab5844d77ff76b43aed56597c379eab121019f50ecf775b940f9201025c6eda76fee4335c3b216723180e4f2f7fc00f2f3da710214a286bc4c6287b68388b4b6b93e966d442808e3e75916bfebe8177a1ac9c564fe15a8dc5887a7067c4fcab86cd71cedfd71c4007563608532b8a6cc1c13de174f2d3a2103f3b337ad50c2348928d4488f2d2f1a203268b270be759c10d4292382a6d77aa15c2183a185031b1e7289d4ff0f4de4c855892ef7e13e6b21da69799bcb54a6b0bf2b903393b8ad01d00c1c343dbd5085d712b1098c69abb8ef70c76ee4d1d4d7127698559d70f57f428363d78ccfeae0d7060777ca64ae5594289af49f75cd2973d930962f347a424a932fa0f6d4af9dacf921c51676648f19b085389747578c7f44cba312dc530527583e1002d41bf8f230a4599935bfa02adfd65bde2d723331ca376a42c09b38b92837e4ddd15e1f8c5049fbd796c56345741e7e3a50067de0c14ea9fa81f26ddc6f3cfec6bb1700a1d818a86d2fba0dc640c874f08d69bf4f9c68631b591532b54efa9148a7c0d8f2e8d766d8f46b2e78c3d19c2a46361bd1a11ec77402d528a3ad92d97be99b6b967419a0c977f6ed24f06567b1c67f4939373e2094cb555c98e8d008283c1f74f3c33c0fdfe7fffbe030e76691b6b8c589d0f4aae3b3e93f6a3a8af4f3754ecf2753f632831e8c392ab4be5c815d76e4d500577dfe4db6e545a96dff4379eb53779d880c24826002bb2a3ae7bd0a21ac2a53c7da64f36bc1dbffadae06fa716e502ae2ab494e8a3456e4787f7843b0746dafd125aa8cfaddd6e5a1cdfc323c87bf716a44f6d3ddad96261b6db16a610e52683786b405411ea81df415ea7dffdbe37884c893aba3f30d2d5b33747ffb1121b2fdde96149ea851fc037a8a62bee9a3419464640d4cefa3b7629c1704f32360a96b5f1a8faea9c5e608f9a50e2e8f32918c07dfef1d9fee08aca881584122129df1696b82e4ce0a11eed62cb13ce2aabe69f6c760e7693aaf37fd424a4013282a718dd1137127cf28bf1595acd6ea2e3c41b21f7fc4be698dbc30cb6d17aaf1abf47b369f3cffc2ffb4cdaa6525cc6e04f738bc6a6e914fbf453954ea2aab7e07d11bc4d283310ed75e77a40e8ff9bedc5d534410ab5b31a36d9180dbd284e4e97f7f1b3ececdb7babc044f6223877b75279c8a58e18e0570d94043ca5caf60f007997871152740c5c6114160070e07732e4efd", &(0x7f0000001340)=""/91, &(0x7f00000013c0)="8b5d410a7f1faf1c96a5e7b1ca4b4b3d5e078f78ed42c50b971455b4c9872758e1a7fd95f0b3dbacd724ff450518db9c3f6e75248074a9a542f6e0f2f41ee364424aab8b0e51803a8789d15df90e2a0672639958e2", &(0x7f0000001440)="5e982590aa0ed285de6496718b7f12228450dc939db734407fa5032233fbff9049813d41e9eba0c5ea5bcbc7a88c4d04b6b5f4a8676cfc67381a66d9ad1f0a4bbef32d8c60f0", 0x1}, 0x38) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x10, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 763.745355ms ago: executing program 3 (id=916): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x8004745a, 0x2000000c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0xb) 717.214249ms ago: executing program 0 (id=917): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd63fecd8102033200fe08000e40000200875a65969ff57b00000000000000000000eaff00ac1414aa"], 0xfdef) 716.692019ms ago: executing program 4 (id=918): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r4) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x4}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1}, &(0x7f0000000040), &(0x7f0000000140)=r5}, 0xffffffa9) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r5, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0xda, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x8d, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1, '\x00', r6, r7, 0x4, 0x2, 0x1}, 0x48) close(r3) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='ext4_ext_load_extent\x00', r8}, 0x10) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='timer_start\x00', r9}, 0x10) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r10}, 0x10) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r11}, 0x10) (async) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r12, &(0x7f0000000180), 0x40010) 640.399256ms ago: executing program 0 (id=919): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="61158800000000006113500000000000bfa000000000000007000000ee0016055e0301000000000064050000000000006916300000000000bf07000000000000260507000fff07206706000020000000470600000ee60060bf5000000000001f2f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) 639.725615ms ago: executing program 4 (id=920): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x35, 0x0, 0x81, 0xfffffffd}]}) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000ffffffff000000000000000018120000", @ANYRES8=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x31, 0x0, 0x0, 0x0, 0x6c}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r5], 0xfdef) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e80)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000010c0)={0x11, 0x11, &(0x7f0000000a40)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5602, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000ec0)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 599.252709ms ago: executing program 3 (id=921): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f00000000c0)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x9, 0x600}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x5, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 567.120552ms ago: executing program 4 (id=922): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x15, &(0x7f0000000000)=@framed={{}, [@ringbuf_output, @ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x2, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d00000018110000", @ANYRES32=r0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x1b, &(0x7f0000001800)=ANY=[@ANYBLOB="1800000000000000000001000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000017000000180100002020690000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 479.027479ms ago: executing program 0 (id=923): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(r1) bpf$MAP_CREATE(0x1400000000000000, &(0x7f0000000100)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x3, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYRESHEX=r4, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='\"pu&\'\'\t|\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000), 0xfdef) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x14, 0x1c, &(0x7f0000000b40)=ANY=[@ANYBLOB="180000000d000000000000000001000018110000", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x2a, &(0x7f0000000280)=""/42, 0x40f00, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x8, 0x8, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000500)=[r5, r5, r3, r5], &(0x7f0000000540)=[{0x0, 0x4, 0x3}, {0x0, 0x5, 0x2, 0x7}, {0x0, 0x5, 0xc, 0x3}]}, 0x90) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000015070da6b7fa318bc300000000b00000009500000000000000"], &(0x7f0000000580)='GPL\x00', 0x3bf98e7f, 0x17, &(0x7f0000000900)=""/23, 0x41100, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000980)={0x1, 0x7, 0x10002, 0x1}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f00000009c0)=[{0x3, 0x3, 0xf}, {0x3, 0x4, 0x6, 0x3}], 0x10, 0x3ff}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000ac0)={0x2, 0x0}, 0x8) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r14, 0x8947, &(0x7f0000000580)='\xe0\xe76:H\xb2\x03/\x04\x87\xdd\n\xed\x98\xb1\xd4\xb6O\xd8\x01\xb9\xef\xdc\xb8\xb0\x01\x88,2^\xba\xe5v\x822\xd0\xac\xf1\xe1\xc3_u)\xf6\xfe\xbe\\(\xdc\x16\x05\x80\x0f(\x8e\x04\x01\x84\x95d\x14O\xa5\xa8\xa5\xc9\x95\xd9\x16\xcc\x05\xf3x$y\x1c\xa0\xa3\xf1\xc4\xa4\xa6\x84\f\xea\x12{\x13\xb9\x05=\xc0\xe6\xb9\x9f\xfb@3d\xac\xdd\xe5N\xdb\x989\xee\xf4`U\xa1\xe0\t\'1=\xeb') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b00)={@cgroup=r10, r11, 0x0, 0x8, r12, @link_id=r13}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x2) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 478.867499ms ago: executing program 4 (id=924): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x8202) 478.539399ms ago: executing program 3 (id=933): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 440.603472ms ago: executing program 4 (id=925): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008088100b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x0, 0x0, 0x8}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 440.160752ms ago: executing program 3 (id=936): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xb, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x8202) 310.070653ms ago: executing program 1 (id=926): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x3, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) socketpair(0x18, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000080), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000000, &(0x7f0000000340)="2dabb4bbf0bb129f59", 0x9, &(0x7f0000000580), &(0x7f0000000680), &(0x7f0000000a40)) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x30}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x56}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 109.6934ms ago: executing program 1 (id=927): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008088100b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x0, 0x0, 0x8}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) 109.57354ms ago: executing program 3 (id=928): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r0, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61106800000000006113740000000100bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00'}, 0x48) 74.919634ms ago: executing program 4 (id=929): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002800001585000000050000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x28, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008fd0000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r4}, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r5}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000003c0)=r3, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='GPL\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r9, 0x0, 0x62, 0xfe, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf40242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000440)=""/254, 0x2f00, 0x0, 0xff, 0x194, &(0x7f0000000980)="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", &(0x7f00000007c0)="4c87fe555ceb79157b1e507ff4d3cc053321e42ae89f596427188b4877ab8f1776c0685784f1174c6401ecc1dd6e2a77bc79238f87ad9215a92ff203a30099e77c543e702b4a4438d358616381745f24f74e585498af129c4b173b242f445b08135f7fa40eb7ba78160ff4f0c80e1b324d0c234cb7f43a3ff9e9535dc16000c797113a039f4508a09144090000009f38a90a24f173b3e68377e4272950a80cfcd3aa6850e917bc7e57370060f5e6db941d67fc98a1e98103830b821657438325578d2af822dd4fc13ea7a7eef8d9be4e715aec8fd6cadc41c8da5ce9da2b9e1559d92a1936fc2b3a00000000000000000072200e10ba6269b634f10f7098c65ba67ba65c0e2687637e131fb8d5ba6c12c09c8356853c434a44ff0878e496dcf9a4f5ca02c293279948f37ebb28843f92c87c057a3b410e04418557d5deda7ddd3bd1d384d64ec980187e8b64a0696571a49e847db79349c9b3c3fab5f1f977bde4d802d9026ae0c11744eb1525c5195fd215d7a432497f35c2f2cfcd2b6336b26dfef0cb968c910ea2af5cdd4d58cc08535d5514", 0x2, 0x0, 0x10000}, 0x24) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r7, 0x0, 0x0}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@cgroup, 0x22, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0]}, 0x40) 14.272479ms ago: executing program 3 (id=930): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000580)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x9, 0xfffffffffffffec4, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800000000000000000000000c0000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000001800180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x408, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x8000}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, 0x0, 0x0}, 0x20) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x100, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 0s ago: executing program 1 (id=931): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x8004745a, 0x2000000c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r4, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'pids'}]}, 0xb) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.203' (ED25519) to the list of known hosts. [ 18.504508][ T30] audit: type=1400 audit(1724894828.697:66): avc: denied { integrity } for pid=277 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.550812][ T30] audit: type=1400 audit(1724894828.747:67): avc: denied { mounton } for pid=277 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.551918][ T277] cgroup: Unknown subsys name 'net' [ 18.573325][ T30] audit: type=1400 audit(1724894828.747:68): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.600185][ T30] audit: type=1400 audit(1724894828.777:69): avc: denied { unmount } for pid=277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.600577][ T277] cgroup: Unknown subsys name 'devices' [ 18.770219][ T277] cgroup: Unknown subsys name 'hugetlb' [ 18.775621][ T277] cgroup: Unknown subsys name 'rlimit' [ 18.966422][ T30] audit: type=1400 audit(1724894829.157:70): avc: denied { setattr } for pid=277 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.989415][ T30] audit: type=1400 audit(1724894829.157:71): avc: denied { mounton } for pid=277 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.994199][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.013863][ T30] audit: type=1400 audit(1724894829.157:72): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 19.045205][ T30] audit: type=1400 audit(1724894829.217:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.070445][ T30] audit: type=1400 audit(1724894829.217:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.098951][ T30] audit: type=1400 audit(1724894829.297:75): avc: denied { read } for pid=277 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.099331][ T277] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.550139][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.556987][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.564571][ T287] device bridge_slave_0 entered promiscuous mode [ 19.571247][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.578079][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.585348][ T287] device bridge_slave_1 entered promiscuous mode [ 19.657012][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.663893][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.671101][ T289] device bridge_slave_0 entered promiscuous mode [ 19.677673][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.684561][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.691857][ T289] device bridge_slave_1 entered promiscuous mode [ 19.740309][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.747154][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.754411][ T290] device bridge_slave_0 entered promiscuous mode [ 19.762307][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.769224][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.776239][ T290] device bridge_slave_1 entered promiscuous mode [ 19.786979][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.793839][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.801067][ T288] device bridge_slave_0 entered promiscuous mode [ 19.818174][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.825031][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.832292][ T288] device bridge_slave_1 entered promiscuous mode [ 19.894970][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.901846][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.909095][ T291] device bridge_slave_0 entered promiscuous mode [ 19.916745][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.923690][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.930744][ T291] device bridge_slave_1 entered promiscuous mode [ 19.972191][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.979050][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.986135][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.992945][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.039835][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.046678][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.053786][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.060571][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.084657][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.091575][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.098623][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.105376][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.121530][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.128379][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.135492][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.142277][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.175615][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.182472][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.189573][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.196339][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.229006][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.237339][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.245866][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.253213][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.261647][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.269923][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.276999][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.284009][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.290954][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.297888][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.305978][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.313272][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.320505][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.344096][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.351651][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.359765][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.366586][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.373829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.381763][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.388597][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.395739][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.402938][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.410964][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.417776][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.424970][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.432911][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.439738][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.468583][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.476246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.484048][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.491841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.499779][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.507429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.525264][ T288] device veth0_vlan entered promiscuous mode [ 20.540065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.548267][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.556517][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.564907][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.572560][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.579776][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.586945][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.595432][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.603206][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.610929][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.619027][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.625848][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.633056][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.641083][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.647892][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.656532][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.664281][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.672227][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.679492][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.692529][ T290] device veth0_vlan entered promiscuous mode [ 20.698901][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.707053][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.720913][ T289] device veth0_vlan entered promiscuous mode [ 20.727920][ T288] device veth1_macvtap entered promiscuous mode [ 20.739706][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.747404][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.755578][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.763516][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.771428][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.778877][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.786495][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.795004][ T287] device veth0_vlan entered promiscuous mode [ 20.807291][ T290] device veth1_macvtap entered promiscuous mode [ 20.814691][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.822032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.829363][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.836515][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.843782][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.851577][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.859375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.867134][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.874915][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.882796][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.890777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.898097][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.906163][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.920411][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.928363][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.942200][ T289] device veth1_macvtap entered promiscuous mode [ 20.950683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.958736][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.966764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.974740][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.982607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.990056][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.998014][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.010039][ T287] device veth1_macvtap entered promiscuous mode [ 21.020310][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.027749][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.036033][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.044152][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.052133][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.074676][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.083084][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.093709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.101902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.122822][ T291] device veth0_vlan entered promiscuous mode [ 21.132513][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.143381][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.152322][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.160683][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.168977][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.176644][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.204658][ T291] device veth1_macvtap entered promiscuous mode [ 21.223260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.234608][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.242958][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.261589][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.319066][ C0] hrtimer: interrupt took 27033 ns [ 21.330015][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.338169][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.458912][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.860867][ T342] syz.0.7[342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.860933][ T342] syz.0.7[342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.079167][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 23.999367][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 23.999381][ T30] audit: type=1400 audit(1724894834.187:115): avc: denied { create } for pid=385 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 29.530670][ T443] syz.4.49[443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.530734][ T443] syz.4.49[443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.844499][ T487] syz.3.51[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.871860][ T467] syz.0.42 (467) used greatest stack depth: 21720 bytes left [ 31.898824][ T487] syz.3.51[487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.464860][ T542] syz.2.68[542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.479425][ T542] syz.2.68[542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.525488][ T592] FAULT_INJECTION: forcing a failure. [ 35.525488][ T592] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 35.577578][ T592] CPU: 0 PID: 592 Comm: syz.3.87 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 35.587047][ T592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 35.596939][ T592] Call Trace: [ 35.600054][ T592] [ 35.602918][ T592] dump_stack_lvl+0x151/0x1c0 [ 35.607434][ T592] ? io_uring_drop_tctx_refs+0x190/0x190 [ 35.612912][ T592] ? unwind_get_return_address+0x4d/0x90 [ 35.618368][ T592] ? arch_stack_walk+0xf3/0x140 [ 35.623055][ T592] dump_stack+0x15/0x20 [ 35.627047][ T592] should_fail+0x3c6/0x510 [ 35.631302][ T592] should_fail_alloc_page+0x5a/0x80 [ 35.636335][ T592] prepare_alloc_pages+0x15c/0x700 [ 35.641280][ T592] ? stack_trace_snprint+0xf0/0xf0 [ 35.646228][ T592] ? __alloc_pages_bulk+0xe40/0xe40 [ 35.651262][ T592] ? copy_page_range+0x2c97/0x2f90 [ 35.656308][ T592] __alloc_pages+0x18c/0x8f0 [ 35.660810][ T592] ? x64_sys_call+0x1b0/0x9a0 [ 35.665322][ T592] ? prep_new_page+0x110/0x110 [ 35.669925][ T592] new_slab+0x9a/0x4e0 [ 35.673829][ T592] ___slab_alloc+0x39e/0x830 [ 35.678253][ T592] ? vm_area_dup+0x26/0x230 [ 35.682593][ T592] ? vm_area_dup+0x26/0x230 [ 35.686932][ T592] __slab_alloc+0x4a/0x90 [ 35.691099][ T592] ? vm_area_dup+0x26/0x230 [ 35.695438][ T592] kmem_cache_alloc+0x134/0x200 [ 35.700163][ T592] vm_area_dup+0x26/0x230 [ 35.704295][ T592] copy_mm+0x9a1/0x13e0 [ 35.708289][ T592] ? copy_signal+0x610/0x610 [ 35.712710][ T592] ? __init_rwsem+0xfe/0x1d0 [ 35.717140][ T592] ? copy_signal+0x4e3/0x610 [ 35.721570][ T592] copy_process+0x1149/0x3290 [ 35.726253][ T592] ? __kasan_check_write+0x14/0x20 [ 35.731376][ T592] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 35.736317][ T592] ? vfs_write+0x9ec/0x1110 [ 35.740834][ T592] kernel_clone+0x21e/0x9e0 [ 35.745170][ T592] ? __kasan_check_write+0x14/0x20 [ 35.750123][ T592] ? create_io_thread+0x1e0/0x1e0 [ 35.754988][ T592] __x64_sys_clone+0x23f/0x290 [ 35.759583][ T592] ? __do_sys_vfork+0x130/0x130 [ 35.764265][ T592] ? switch_fpu_return+0x1ed/0x3d0 [ 35.769213][ T592] ? __kasan_check_read+0x11/0x20 [ 35.774074][ T592] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 35.779541][ T592] x64_sys_call+0x1b0/0x9a0 [ 35.783881][ T592] do_syscall_64+0x3b/0xb0 [ 35.788132][ T592] ? clear_bhb_loop+0x35/0x90 [ 35.792647][ T592] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.798374][ T592] RIP: 0033:0x7ff99f7a2ef9 [ 35.802629][ T592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.822156][ T592] RSP: 002b:00007ff99e41ffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 35.830399][ T592] RAX: ffffffffffffffda RBX: 00007ff99f93ef80 RCX: 00007ff99f7a2ef9 [ 35.838306][ T592] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 35.846109][ T592] RBP: 00007ff99e420090 R08: 0000000000000000 R09: 0000000000000000 [ 35.853920][ T592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.861730][ T592] R13: 0000000000000000 R14: 00007ff99f93ef80 R15: 00007ffd28dee5e8 [ 35.869547][ T592] [ 36.350572][ T675] device veth1_macvtap left promiscuous mode [ 37.795520][ T720] syz.0.117 (720) used greatest stack depth: 21592 bytes left [ 37.862265][ T30] audit: type=1400 audit(1724894848.057:116): avc: denied { create } for pid=744 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 37.966533][ T753] device veth1_macvtap left promiscuous mode [ 37.975164][ T753] device veth1_macvtap entered promiscuous mode [ 37.981530][ T753] device macsec0 entered promiscuous mode [ 40.331095][ T30] audit: type=1400 audit(1724894850.527:117): avc: denied { create } for pid=886 comm="syz.1.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 40.822931][ T30] audit: type=1400 audit(1724894851.017:118): avc: denied { create } for pid=923 comm="syz.3.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 40.868767][ T30] audit: type=1400 audit(1724894851.067:119): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 42.476569][ T1017] FAULT_INJECTION: forcing a failure. [ 42.476569][ T1017] name failslab, interval 1, probability 0, space 0, times 1 [ 42.740610][ T1017] CPU: 1 PID: 1017 Comm: syz.4.228 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 42.750254][ T1017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 42.760228][ T1017] Call Trace: [ 42.763350][ T1017] [ 42.766125][ T1017] dump_stack_lvl+0x151/0x1c0 [ 42.770649][ T1017] ? io_uring_drop_tctx_refs+0x190/0x190 [ 42.776117][ T1017] dump_stack+0x15/0x20 [ 42.780097][ T1017] should_fail+0x3c6/0x510 [ 42.784359][ T1017] __should_failslab+0xa4/0xe0 [ 42.788971][ T1017] ? vm_area_dup+0x26/0x230 [ 42.793310][ T1017] should_failslab+0x9/0x20 [ 42.797630][ T1017] slab_pre_alloc_hook+0x37/0xd0 [ 42.802411][ T1017] ? vm_area_dup+0x26/0x230 [ 42.806743][ T1017] kmem_cache_alloc+0x44/0x200 [ 42.811390][ T1017] vm_area_dup+0x26/0x230 [ 42.815512][ T1017] copy_mm+0x9a1/0x13e0 [ 42.819510][ T1017] ? copy_signal+0x610/0x610 [ 42.823931][ T1017] ? __init_rwsem+0xfe/0x1d0 [ 42.828359][ T1017] ? copy_signal+0x4e3/0x610 [ 42.832871][ T1017] copy_process+0x1149/0x3290 [ 42.837389][ T1017] ? __kasan_check_write+0x14/0x20 [ 42.842333][ T1017] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 42.847273][ T1017] ? vfs_write+0x9ec/0x1110 [ 42.851622][ T1017] kernel_clone+0x21e/0x9e0 [ 42.855954][ T1017] ? __kasan_check_write+0x14/0x20 [ 42.860906][ T1017] ? create_io_thread+0x1e0/0x1e0 [ 42.865765][ T1017] __x64_sys_clone+0x23f/0x290 [ 42.870362][ T1017] ? __do_sys_vfork+0x130/0x130 [ 42.875051][ T1017] ? debug_smp_processor_id+0x17/0x20 [ 42.880261][ T1017] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 42.886161][ T1017] ? exit_to_user_mode_prepare+0x39/0xa0 [ 42.891631][ T1017] x64_sys_call+0x1b0/0x9a0 [ 42.896076][ T1017] do_syscall_64+0x3b/0xb0 [ 42.900328][ T1017] ? clear_bhb_loop+0x35/0x90 [ 42.904839][ T1017] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 42.910568][ T1017] RIP: 0033:0x7fb8b33a3ef9 [ 42.914823][ T1017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.934264][ T1017] RSP: 002b:00007fb8b2020fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 42.942514][ T1017] RAX: ffffffffffffffda RBX: 00007fb8b353ff80 RCX: 00007fb8b33a3ef9 [ 42.950338][ T1017] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.958130][ T1017] RBP: 00007fb8b2021090 R08: 0000000000000000 R09: 0000000000000000 [ 42.965940][ T1017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.973752][ T1017] R13: 0000000000000000 R14: 00007fb8b353ff80 R15: 00007ffc6ad53c98 [ 42.981572][ T1017] [ 43.349306][ T30] audit: type=1400 audit(1724894853.547:120): avc: denied { relabelfrom } for pid=1037 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 43.416734][ T30] audit: type=1400 audit(1724894853.547:121): avc: denied { relabelto } for pid=1037 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 43.898169][ T1055] device pim6reg1 entered promiscuous mode [ 44.084459][ T1070] syz.3.247[1070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.084524][ T1070] syz.3.247[1070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.127401][ T1070] syz.3.247[1070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.196154][ T1070] syz.3.247[1070] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.410815][ T30] audit: type=1400 audit(1724894854.607:122): avc: denied { create } for pid=1081 comm="syz.1.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 45.007051][ T1107] device veth0_vlan left promiscuous mode [ 45.015620][ T1107] device veth0_vlan entered promiscuous mode [ 45.724808][ T30] audit: type=1400 audit(1724894855.917:123): avc: denied { create } for pid=1169 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 46.000357][ T30] audit: type=1400 audit(1724894856.197:124): avc: denied { write } for pid=1182 comm="syz.3.288" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 46.695292][ T30] audit: type=1400 audit(1724894856.867:125): avc: denied { ioctl } for pid=1202 comm="syz.3.294" path="socket:[17848]" dev="sockfs" ino=17848 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.988459][ C0] sched: RT throttling activated [ 51.219339][ T1273] device pim6reg1 entered promiscuous mode [ 51.414280][ T1288] FAULT_INJECTION: forcing a failure. [ 51.414280][ T1288] name failslab, interval 1, probability 0, space 0, times 0 [ 51.613586][ T1288] CPU: 1 PID: 1288 Comm: syz.0.323 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 51.623218][ T1288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 51.633114][ T1288] Call Trace: [ 51.636234][ T1288] [ 51.639013][ T1288] dump_stack_lvl+0x151/0x1c0 [ 51.643526][ T1288] ? io_uring_drop_tctx_refs+0x190/0x190 [ 51.648995][ T1288] dump_stack+0x15/0x20 [ 51.652986][ T1288] should_fail+0x3c6/0x510 [ 51.657253][ T1288] __should_failslab+0xa4/0xe0 [ 51.661838][ T1288] ? vm_area_dup+0x26/0x230 [ 51.666180][ T1288] should_failslab+0x9/0x20 [ 51.670519][ T1288] slab_pre_alloc_hook+0x37/0xd0 [ 51.675291][ T1288] ? vm_area_dup+0x26/0x230 [ 51.679632][ T1288] kmem_cache_alloc+0x44/0x200 [ 51.684233][ T1288] vm_area_dup+0x26/0x230 [ 51.688398][ T1288] copy_mm+0x9a1/0x13e0 [ 51.692394][ T1288] ? copy_signal+0x610/0x610 [ 51.696816][ T1288] ? __init_rwsem+0xfe/0x1d0 [ 51.701241][ T1288] ? copy_signal+0x4e3/0x610 [ 51.705668][ T1288] copy_process+0x1149/0x3290 [ 51.710183][ T1288] ? __kasan_check_write+0x14/0x20 [ 51.715133][ T1288] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 51.720074][ T1288] ? vfs_write+0x9ec/0x1110 [ 51.724418][ T1288] kernel_clone+0x21e/0x9e0 [ 51.728759][ T1288] ? __kasan_check_write+0x14/0x20 [ 51.733705][ T1288] ? create_io_thread+0x1e0/0x1e0 [ 51.738564][ T1288] __x64_sys_clone+0x23f/0x290 [ 51.743164][ T1288] ? __do_sys_vfork+0x130/0x130 [ 51.747864][ T1288] ? debug_smp_processor_id+0x17/0x20 [ 51.753149][ T1288] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 51.759046][ T1288] ? exit_to_user_mode_prepare+0x39/0xa0 [ 51.764607][ T1288] x64_sys_call+0x1b0/0x9a0 [ 51.768943][ T1288] do_syscall_64+0x3b/0xb0 [ 51.773287][ T1288] ? clear_bhb_loop+0x35/0x90 [ 51.777879][ T1288] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 51.783606][ T1288] RIP: 0033:0x7f0e189c7ef9 [ 51.787863][ T1288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.807388][ T1288] RSP: 002b:00007f0e17644fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 51.815641][ T1288] RAX: ffffffffffffffda RBX: 00007f0e18b63f80 RCX: 00007f0e189c7ef9 [ 51.823447][ T1288] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 51.831266][ T1288] RBP: 00007f0e17645090 R08: 0000000000000000 R09: 0000000000000000 [ 51.839068][ T1288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 51.846878][ T1288] R13: 0000000000000000 R14: 00007f0e18b63f80 R15: 00007ffcf52005a8 [ 51.854695][ T1288] [ 52.114835][ T1299] device veth1_macvtap entered promiscuous mode [ 52.144584][ T1299] device macsec0 entered promiscuous mode [ 52.185449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 52.222821][ T1303] device pim6reg1 entered promiscuous mode [ 52.776059][ T30] audit: type=1400 audit(1724894862.967:126): avc: denied { create } for pid=1336 comm="syz.1.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 54.600734][ T1403] FAULT_INJECTION: forcing a failure. [ 54.600734][ T1403] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 54.689234][ T1403] CPU: 1 PID: 1403 Comm: syz.2.374 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 54.698866][ T1403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 54.708763][ T1403] Call Trace: [ 54.711881][ T1403] [ 54.714662][ T1403] dump_stack_lvl+0x151/0x1c0 [ 54.719176][ T1403] ? io_uring_drop_tctx_refs+0x190/0x190 [ 54.724644][ T1403] dump_stack+0x15/0x20 [ 54.728632][ T1403] should_fail+0x3c6/0x510 [ 54.732891][ T1403] should_fail_alloc_page+0x5a/0x80 [ 54.737927][ T1403] prepare_alloc_pages+0x15c/0x700 [ 54.742873][ T1403] ? __alloc_pages_bulk+0xe40/0xe40 [ 54.747909][ T1403] __alloc_pages+0x18c/0x8f0 [ 54.752328][ T1403] ? prep_new_page+0x110/0x110 [ 54.756939][ T1403] ? stack_trace_save+0x1c0/0x1c0 [ 54.761791][ T1403] ? __kernel_text_address+0x9b/0x110 [ 54.767000][ T1403] pte_alloc_one+0x73/0x1b0 [ 54.771336][ T1403] ? pfn_modify_allowed+0x2f0/0x2f0 [ 54.776372][ T1403] __pte_alloc+0x86/0x350 [ 54.780539][ T1403] ? free_pgtables+0x280/0x280 [ 54.785135][ T1403] ? __stack_depot_save+0x34/0x470 [ 54.790084][ T1403] ? anon_vma_clone+0x9a/0x500 [ 54.794689][ T1403] copy_page_range+0x28a8/0x2f90 [ 54.799456][ T1403] ? __kasan_slab_alloc+0xb1/0xe0 [ 54.804317][ T1403] ? slab_post_alloc_hook+0x53/0x2c0 [ 54.809440][ T1403] ? kernel_clone+0x21e/0x9e0 [ 54.813950][ T1403] ? x64_sys_call+0x1b0/0x9a0 [ 54.818550][ T1403] ? do_syscall_64+0x3b/0xb0 [ 54.822976][ T1403] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.828886][ T1403] ? pfn_valid+0x1e0/0x1e0 [ 54.833131][ T1403] ? rwsem_write_trylock+0x153/0x340 [ 54.838253][ T1403] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 54.844500][ T1403] ? vma_interval_tree_augment_rotate+0x1a3/0x1d0 [ 54.850761][ T1403] copy_mm+0xc7e/0x13e0 [ 54.854751][ T1403] ? copy_signal+0x610/0x610 [ 54.859169][ T1403] ? __init_rwsem+0xfe/0x1d0 [ 54.863599][ T1403] ? copy_signal+0x4e3/0x610 [ 54.868029][ T1403] copy_process+0x1149/0x3290 [ 54.872624][ T1403] ? __kasan_check_write+0x14/0x20 [ 54.877571][ T1403] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 54.882605][ T1403] ? vfs_write+0x9ec/0x1110 [ 54.886943][ T1403] kernel_clone+0x21e/0x9e0 [ 54.891284][ T1403] ? __kasan_check_write+0x14/0x20 [ 54.896227][ T1403] ? create_io_thread+0x1e0/0x1e0 [ 54.901090][ T1403] __x64_sys_clone+0x23f/0x290 [ 54.905690][ T1403] ? __do_sys_vfork+0x130/0x130 [ 54.910376][ T1403] ? debug_smp_processor_id+0x17/0x20 [ 54.915583][ T1403] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 54.921486][ T1403] ? exit_to_user_mode_prepare+0x39/0xa0 [ 54.926955][ T1403] x64_sys_call+0x1b0/0x9a0 [ 54.931293][ T1403] do_syscall_64+0x3b/0xb0 [ 54.935545][ T1403] ? clear_bhb_loop+0x35/0x90 [ 54.940058][ T1403] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.945784][ T1403] RIP: 0033:0x7f1dfb5f8ef9 [ 54.950041][ T1403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.969487][ T1403] RSP: 002b:00007f1dfa275fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 54.977730][ T1403] RAX: ffffffffffffffda RBX: 00007f1dfb794f80 RCX: 00007f1dfb5f8ef9 [ 54.985537][ T1403] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 54.993350][ T1403] RBP: 00007f1dfa276090 R08: 0000000000000000 R09: 0000000000000000 [ 55.001159][ T1403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 55.008974][ T1403] R13: 0000000000000000 R14: 00007f1dfb794f80 R15: 00007ffccc420e18 [ 55.016800][ T1403] [ 56.501241][ T1476] device syzkaller0 entered promiscuous mode [ 57.942932][ T289] syz-executor (289) used greatest stack depth: 20360 bytes left [ 58.274675][ T1544] device wg1 entered promiscuous mode [ 58.446099][ T1565] FAULT_INJECTION: forcing a failure. [ 58.446099][ T1565] name failslab, interval 1, probability 0, space 0, times 0 [ 58.560368][ T1551] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.567215][ T1551] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.586431][ T1565] CPU: 1 PID: 1565 Comm: syz.1.426 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 58.596061][ T1565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 58.605962][ T1565] Call Trace: [ 58.609078][ T1565] [ 58.611853][ T1565] dump_stack_lvl+0x151/0x1c0 [ 58.616370][ T1565] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.621837][ T1565] dump_stack+0x15/0x20 [ 58.625828][ T1565] should_fail+0x3c6/0x510 [ 58.630081][ T1565] __should_failslab+0xa4/0xe0 [ 58.634682][ T1565] ? vm_area_dup+0x26/0x230 [ 58.639022][ T1565] should_failslab+0x9/0x20 [ 58.643360][ T1565] slab_pre_alloc_hook+0x37/0xd0 [ 58.648132][ T1565] ? vm_area_dup+0x26/0x230 [ 58.652469][ T1565] kmem_cache_alloc+0x44/0x200 [ 58.657073][ T1565] vm_area_dup+0x26/0x230 [ 58.661249][ T1565] copy_mm+0x9a1/0x13e0 [ 58.665235][ T1565] ? copy_signal+0x610/0x610 [ 58.669655][ T1565] ? __init_rwsem+0xfe/0x1d0 [ 58.674083][ T1565] ? copy_signal+0x4e3/0x610 [ 58.678510][ T1565] copy_process+0x1149/0x3290 [ 58.683025][ T1565] ? __kasan_check_write+0x14/0x20 [ 58.687972][ T1565] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 58.692916][ T1565] ? vfs_write+0x9ec/0x1110 [ 58.697258][ T1565] kernel_clone+0x21e/0x9e0 [ 58.701595][ T1565] ? __kasan_check_write+0x14/0x20 [ 58.706544][ T1565] ? create_io_thread+0x1e0/0x1e0 [ 58.711404][ T1565] __x64_sys_clone+0x23f/0x290 [ 58.716009][ T1565] ? __do_sys_vfork+0x130/0x130 [ 58.720692][ T1565] ? debug_smp_processor_id+0x17/0x20 [ 58.725911][ T1565] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.731894][ T1565] ? exit_to_user_mode_prepare+0x39/0xa0 [ 58.737364][ T1565] x64_sys_call+0x1b0/0x9a0 [ 58.741790][ T1565] do_syscall_64+0x3b/0xb0 [ 58.746047][ T1565] ? clear_bhb_loop+0x35/0x90 [ 58.750553][ T1565] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.756282][ T1565] RIP: 0033:0x7f738fef2ef9 [ 58.760536][ T1565] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.779974][ T1565] RSP: 002b:00007f738eb6ffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 58.788219][ T1565] RAX: ffffffffffffffda RBX: 00007f739008ef80 RCX: 00007f738fef2ef9 [ 58.796031][ T1565] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.803840][ T1565] RBP: 00007f738eb70090 R08: 0000000000000000 R09: 0000000000000000 [ 58.811653][ T1565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.819562][ T1565] R13: 0000000000000000 R14: 00007f739008ef80 R15: 00007ffcaf2c3be8 [ 58.827389][ T1565] [ 58.855536][ T1551] device bridge_slave_0 entered promiscuous mode [ 58.886141][ T1551] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.896550][ T1551] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.927697][ T1551] device bridge_slave_1 entered promiscuous mode [ 58.999500][ T1567] device syzkaller0 entered promiscuous mode [ 59.339177][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.346428][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.388963][ T557] device bridge_slave_1 left promiscuous mode [ 59.407627][ T557] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.469319][ T557] device bridge_slave_0 left promiscuous mode [ 59.475255][ T557] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.514704][ T557] device veth1_macvtap left promiscuous mode [ 59.532956][ T557] device veth0_vlan left promiscuous mode [ 59.760033][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.813246][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.872820][ T653] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.879698][ T653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.998696][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.006850][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.116870][ T653] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.123743][ T653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.198668][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.242466][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.293021][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.402436][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.447593][ T1551] device veth0_vlan entered promiscuous mode [ 60.459027][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.468733][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.476523][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.534403][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.572068][ T1551] device veth1_macvtap entered promiscuous mode [ 60.693233][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.730063][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.756234][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.764022][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.788802][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.800384][ T1606] syz.1.439[1606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.800448][ T1606] syz.1.439[1606] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.818820][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.848417][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.877952][ T1606] device sit0 entered promiscuous mode [ 60.891454][ T30] audit: type=1400 audit(1724894871.087:127): avc: denied { mounton } for pid=1551 comm="syz-executor" path="/root/syzkaller.FJKPcs/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 60.930746][ T30] audit: type=1400 audit(1724894871.107:128): avc: denied { mount } for pid=1551 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 61.125465][ T30] audit: type=1400 audit(1724894871.117:129): avc: denied { mounton } for pid=1551 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 61.355507][ T1630] FAULT_INJECTION: forcing a failure. [ 61.355507][ T1630] name failslab, interval 1, probability 0, space 0, times 0 [ 61.383795][ T1630] CPU: 1 PID: 1630 Comm: syz.3.448 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 61.393424][ T1630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 61.403317][ T1630] Call Trace: [ 61.406440][ T1630] [ 61.409219][ T1630] dump_stack_lvl+0x151/0x1c0 [ 61.413731][ T1630] ? io_uring_drop_tctx_refs+0x190/0x190 [ 61.419295][ T1630] dump_stack+0x15/0x20 [ 61.423278][ T1630] should_fail+0x3c6/0x510 [ 61.427531][ T1630] ? srcu_free_old_probes+0x20/0x20 [ 61.432566][ T1630] __should_failslab+0xa4/0xe0 [ 61.437163][ T1630] should_failslab+0x9/0x20 [ 61.441515][ T1630] slab_pre_alloc_hook+0x37/0xd0 [ 61.446276][ T1630] ? srcu_free_old_probes+0x20/0x20 [ 61.451310][ T1630] __kmalloc+0x6d/0x270 [ 61.455304][ T1630] ? tracepoint_probe_unregister+0x367/0x900 [ 61.461121][ T1630] ? srcu_free_old_probes+0x20/0x20 [ 61.466151][ T1630] tracepoint_probe_unregister+0x367/0x900 [ 61.471793][ T1630] ? __bpf_trace_ext4_ext_remove_space+0x40/0x40 [ 61.477957][ T1630] bpf_probe_unregister+0x61/0x70 [ 61.482820][ T1630] bpf_raw_tp_link_release+0x63/0x90 [ 61.487938][ T1630] bpf_link_free+0x129/0x3f0 [ 61.492365][ T1630] ? bpf_link_put_deferred+0x20/0x20 [ 61.497498][ T1630] bpf_link_release+0x170/0x180 [ 61.502172][ T1630] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 61.507204][ T1630] __fput+0x3fe/0x910 [ 61.511026][ T1630] ____fput+0x15/0x20 [ 61.514842][ T1630] task_work_run+0x129/0x190 [ 61.519270][ T1630] exit_to_user_mode_loop+0xc4/0xe0 [ 61.524304][ T1630] exit_to_user_mode_prepare+0x5a/0xa0 [ 61.529597][ T1630] syscall_exit_to_user_mode+0x26/0x160 [ 61.534977][ T1630] do_syscall_64+0x47/0xb0 [ 61.539394][ T1630] ? clear_bhb_loop+0x35/0x90 [ 61.543905][ T1630] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.549634][ T1630] RIP: 0033:0x7ff99f7a2ef9 [ 61.553886][ T1630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.573334][ T1630] RSP: 002b:00007ff99e420038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 61.581569][ T1630] RAX: 0000000000000000 RBX: 00007ff99f93ef80 RCX: 00007ff99f7a2ef9 [ 61.589381][ T1630] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 61.597191][ T1630] RBP: 00007ff99e420090 R08: 0000000000000000 R09: 0000000000000000 [ 61.605004][ T1630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.612814][ T1630] R13: 0000000000000000 R14: 00007ff99f93ef80 R15: 00007ffd28dee5e8 [ 61.620628][ T1630] [ 61.960700][ T30] audit: type=1400 audit(1724894872.157:130): avc: denied { create } for pid=1654 comm="syz.3.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 61.985904][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.032578][ T1637] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.045869][ T1637] device bridge_slave_0 entered promiscuous mode [ 62.095366][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.120686][ T1637] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.171704][ T1637] device bridge_slave_1 entered promiscuous mode [ 62.263374][ T1637] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.270248][ T1637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.277353][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.284136][ T1637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.310575][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.318242][ T653] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.329109][ T653] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.348112][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.356177][ T651] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.363037][ T651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.374786][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.384491][ T651] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.391348][ T651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.407323][ T316] device bridge_slave_1 left promiscuous mode [ 62.413615][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.421154][ T316] device bridge_slave_0 left promiscuous mode [ 62.427108][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.454834][ T316] device veth1_macvtap left promiscuous mode [ 62.460734][ T316] device veth0_vlan left promiscuous mode [ 62.550508][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.558427][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.570193][ T1677] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.577179][ T1677] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.627582][ T1688] FAULT_INJECTION: forcing a failure. [ 62.627582][ T1688] name failslab, interval 1, probability 0, space 0, times 0 [ 62.638807][ T1637] device veth0_vlan entered promiscuous mode [ 62.646471][ T1688] CPU: 1 PID: 1688 Comm: syz.4.465 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 62.656086][ T1688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 62.665978][ T1688] Call Trace: [ 62.669110][ T1688] [ 62.671879][ T1688] dump_stack_lvl+0x151/0x1c0 [ 62.676397][ T1688] ? io_uring_drop_tctx_refs+0x190/0x190 [ 62.681860][ T1688] dump_stack+0x15/0x20 [ 62.685852][ T1688] should_fail+0x3c6/0x510 [ 62.690116][ T1688] __should_failslab+0xa4/0xe0 [ 62.694710][ T1688] ? vm_area_dup+0x26/0x230 [ 62.699045][ T1688] should_failslab+0x9/0x20 [ 62.703384][ T1688] slab_pre_alloc_hook+0x37/0xd0 [ 62.708159][ T1688] ? vm_area_dup+0x26/0x230 [ 62.712498][ T1688] kmem_cache_alloc+0x44/0x200 [ 62.717107][ T1688] vm_area_dup+0x26/0x230 [ 62.721264][ T1688] copy_mm+0x9a1/0x13e0 [ 62.725261][ T1688] ? copy_signal+0x610/0x610 [ 62.729681][ T1688] ? __init_rwsem+0xfe/0x1d0 [ 62.734109][ T1688] ? copy_signal+0x4e3/0x610 [ 62.738536][ T1688] copy_process+0x1149/0x3290 [ 62.743049][ T1688] ? __kasan_check_write+0x14/0x20 [ 62.747997][ T1688] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 62.752945][ T1688] ? vfs_write+0x9ec/0x1110 [ 62.757291][ T1688] kernel_clone+0x21e/0x9e0 [ 62.761623][ T1688] ? __kasan_check_write+0x14/0x20 [ 62.766568][ T1688] ? create_io_thread+0x1e0/0x1e0 [ 62.771953][ T1688] __x64_sys_clone+0x23f/0x290 [ 62.776550][ T1688] ? __do_sys_vfork+0x130/0x130 [ 62.781237][ T1688] ? debug_smp_processor_id+0x17/0x20 [ 62.786451][ T1688] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 62.792361][ T1688] ? exit_to_user_mode_prepare+0x39/0xa0 [ 62.797813][ T1688] x64_sys_call+0x1b0/0x9a0 [ 62.802154][ T1688] do_syscall_64+0x3b/0xb0 [ 62.806407][ T1688] ? clear_bhb_loop+0x35/0x90 [ 62.810922][ T1688] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.816648][ T1688] RIP: 0033:0x7fb8b33a3ef9 [ 62.820903][ T1688] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.840347][ T1688] RSP: 002b:00007fb8b2020fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 62.848589][ T1688] RAX: ffffffffffffffda RBX: 00007fb8b353ff80 RCX: 00007fb8b33a3ef9 [ 62.856487][ T1688] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 62.864304][ T1688] RBP: 00007fb8b2021090 R08: 0000000000000000 R09: 0000000000000000 [ 62.872114][ T1688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.879928][ T1688] R13: 0000000000000000 R14: 00007fb8b353ff80 R15: 00007ffc6ad53c98 [ 62.887743][ T1688] [ 62.901569][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.938814][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.947164][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.955224][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.970782][ T1637] device veth1_macvtap entered promiscuous mode [ 62.983561][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.999026][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.006265][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.124838][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.198827][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.330146][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.338190][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.558775][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.639962][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.579147][ T1754] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.586230][ T1754] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.772118][ T1726] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.780476][ T1726] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.787709][ T1726] device bridge_slave_0 entered promiscuous mode [ 65.806150][ T1726] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.846151][ T1726] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.855014][ T30] audit: type=1400 audit(1724894876.047:131): avc: denied { create } for pid=1762 comm="syz.0.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 65.879230][ T1726] device bridge_slave_1 entered promiscuous mode [ 66.260874][ T316] device bridge_slave_1 left promiscuous mode [ 66.266819][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.312853][ T1770] FAULT_INJECTION: forcing a failure. [ 66.312853][ T1770] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 66.349076][ T316] device bridge_slave_0 left promiscuous mode [ 66.355040][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.382586][ T1770] CPU: 0 PID: 1770 Comm: syz.1.490 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 66.392215][ T1770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 66.402108][ T1770] Call Trace: [ 66.405236][ T1770] [ 66.408012][ T1770] dump_stack_lvl+0x151/0x1c0 [ 66.412522][ T1770] ? io_uring_drop_tctx_refs+0x190/0x190 [ 66.417998][ T1770] dump_stack+0x15/0x20 [ 66.421995][ T1770] should_fail+0x3c6/0x510 [ 66.426236][ T1770] should_fail_usercopy+0x1a/0x20 [ 66.431101][ T1770] _copy_to_user+0x20/0x90 [ 66.435434][ T1770] simple_read_from_buffer+0xc7/0x150 [ 66.440643][ T1770] proc_fail_nth_read+0x1a3/0x210 [ 66.445506][ T1770] ? proc_fault_inject_write+0x390/0x390 [ 66.450976][ T1770] ? fsnotify_perm+0x470/0x5d0 [ 66.455574][ T1770] ? security_file_permission+0x86/0xb0 [ 66.460951][ T1770] ? proc_fault_inject_write+0x390/0x390 [ 66.466432][ T1770] vfs_read+0x27d/0xd40 [ 66.470418][ T1770] ? kernel_read+0x1f0/0x1f0 [ 66.474837][ T1770] ? __kasan_check_write+0x14/0x20 [ 66.479873][ T1770] ? mutex_lock+0xb6/0x1e0 [ 66.484132][ T1770] ? wait_for_completion_killable_timeout+0x10/0x10 [ 66.490550][ T1770] ? __fdget_pos+0x2e7/0x3a0 [ 66.494971][ T1770] ? ksys_read+0x77/0x2c0 [ 66.499144][ T1770] ksys_read+0x199/0x2c0 [ 66.503218][ T1770] ? __kasan_check_write+0x14/0x20 [ 66.508166][ T1770] ? vfs_write+0x1110/0x1110 [ 66.512593][ T1770] ? __kasan_check_read+0x11/0x20 [ 66.517453][ T1770] __x64_sys_read+0x7b/0x90 [ 66.521792][ T1770] x64_sys_call+0x28/0x9a0 [ 66.526057][ T1770] do_syscall_64+0x3b/0xb0 [ 66.530297][ T1770] ? clear_bhb_loop+0x35/0x90 [ 66.534813][ T1770] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.540544][ T1770] RIP: 0033:0x7f738fef193c [ 66.544792][ T1770] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 66.564242][ T1770] RSP: 002b:00007f738eb70030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 66.572475][ T1770] RAX: ffffffffffffffda RBX: 00007f739008ef80 RCX: 00007f738fef193c [ 66.580287][ T1770] RDX: 000000000000000f RSI: 00007f738eb700a0 RDI: 000000000000000a [ 66.588098][ T1770] RBP: 00007f738eb70090 R08: 0000000000000000 R09: 0000000000000000 [ 66.595914][ T1770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.603720][ T1770] R13: 0000000000000000 R14: 00007f739008ef80 R15: 00007ffcaf2c3be8 [ 66.611538][ T1770] [ 66.621502][ T316] device veth1_macvtap left promiscuous mode [ 66.627769][ T316] device veth0_vlan left promiscuous mode [ 67.304397][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.319240][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.326543][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.344920][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.458693][ T1031] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.465542][ T1031] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.527198][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.542160][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.618948][ T1031] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.625798][ T1031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.698705][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.767378][ T1726] device veth0_vlan entered promiscuous mode [ 67.784326][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.793367][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.892278][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.002990][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.101230][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.210233][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.236396][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.246304][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.330296][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.337580][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.354532][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.362763][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.375852][ T1726] device veth1_macvtap entered promiscuous mode [ 68.410635][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.426294][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.446494][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.467763][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.104059][ T1816] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.111173][ T1816] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.118410][ T1816] device bridge_slave_0 entered promiscuous mode [ 69.127493][ T1816] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.134504][ T1816] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.141914][ T1816] device bridge_slave_1 entered promiscuous mode [ 69.259236][ T1816] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.266102][ T1816] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.273218][ T1816] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.279992][ T1816] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.521198][ T1031] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.578654][ T1031] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.798856][ T316] device bridge_slave_1 left promiscuous mode [ 69.805925][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.908949][ T316] device bridge_slave_0 left promiscuous mode [ 69.914949][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.923477][ T316] device veth1_macvtap left promiscuous mode [ 69.929381][ T316] device veth0_vlan left promiscuous mode [ 70.031035][ T1832] device pim6reg1 entered promiscuous mode [ 70.132419][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.141020][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.158605][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.166711][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.176734][ T653] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.183603][ T653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.190952][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.199140][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.207093][ T653] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.213948][ T653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.221109][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 70.229012][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 70.248463][ T1816] device veth0_vlan entered promiscuous mode [ 70.260626][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 70.269268][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 70.277720][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.290366][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.298908][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.306614][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.324428][ T1816] device veth1_macvtap entered promiscuous mode [ 70.335601][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.359145][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.366398][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.408811][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.416789][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.443162][ T1843] device pim6reg1 entered promiscuous mode [ 70.473007][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.481610][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.490038][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.498069][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.213122][ T30] audit: type=1400 audit(1724894881.407:132): avc: denied { create } for pid=1864 comm="syz.1.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.238246][ T8] device bridge_slave_1 left promiscuous mode [ 71.269076][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.345944][ T8] device bridge_slave_0 left promiscuous mode [ 71.358265][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.380764][ T8] device veth1_macvtap left promiscuous mode [ 71.393077][ T8] device veth0_vlan left promiscuous mode [ 71.967661][ T1871] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.999360][ T1871] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.006626][ T1871] device bridge_slave_0 entered promiscuous mode [ 72.013471][ T1871] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.020324][ T1871] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.027542][ T1871] device bridge_slave_1 entered promiscuous mode [ 72.285043][ T1871] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.291914][ T1871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.299019][ T1871] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.305781][ T1871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.767575][ T1031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.793723][ T1031] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.801588][ T1915] FAULT_INJECTION: forcing a failure. [ 72.801588][ T1915] name failslab, interval 1, probability 0, space 0, times 0 [ 72.825476][ T1031] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.839022][ T1915] CPU: 1 PID: 1915 Comm: syz.1.537 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 72.848651][ T1915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 72.858544][ T1915] Call Trace: [ 72.861669][ T1915] [ 72.864488][ T1915] dump_stack_lvl+0x151/0x1c0 [ 72.868959][ T1915] ? io_uring_drop_tctx_refs+0x190/0x190 [ 72.874431][ T1915] dump_stack+0x15/0x20 [ 72.878435][ T1915] should_fail+0x3c6/0x510 [ 72.882684][ T1915] __should_failslab+0xa4/0xe0 [ 72.887282][ T1915] ? anon_vma_fork+0x1df/0x4e0 [ 72.891876][ T1915] should_failslab+0x9/0x20 [ 72.896218][ T1915] slab_pre_alloc_hook+0x37/0xd0 [ 72.900983][ T1915] ? anon_vma_fork+0x1df/0x4e0 [ 72.905594][ T1915] kmem_cache_alloc+0x44/0x200 [ 72.910191][ T1915] anon_vma_fork+0x1df/0x4e0 [ 72.914622][ T1915] copy_mm+0xa3a/0x13e0 [ 72.918613][ T1915] ? copy_signal+0x610/0x610 [ 72.923039][ T1915] ? __init_rwsem+0xfe/0x1d0 [ 72.927463][ T1915] ? copy_signal+0x4e3/0x610 [ 72.931883][ T1915] copy_process+0x1149/0x3290 [ 72.936396][ T1915] ? __kasan_check_write+0x14/0x20 [ 72.941351][ T1915] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 72.946287][ T1915] ? vfs_write+0x9ec/0x1110 [ 72.950628][ T1915] kernel_clone+0x21e/0x9e0 [ 72.954967][ T1915] ? __kasan_check_write+0x14/0x20 [ 72.960000][ T1915] ? create_io_thread+0x1e0/0x1e0 [ 72.964860][ T1915] __x64_sys_clone+0x23f/0x290 [ 72.969465][ T1915] ? __do_sys_vfork+0x130/0x130 [ 72.974155][ T1915] ? debug_smp_processor_id+0x17/0x20 [ 72.979875][ T1915] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 72.985778][ T1915] ? exit_to_user_mode_prepare+0x39/0xa0 [ 72.991245][ T1915] x64_sys_call+0x1b0/0x9a0 [ 72.995583][ T1915] do_syscall_64+0x3b/0xb0 [ 72.999836][ T1915] ? clear_bhb_loop+0x35/0x90 [ 73.004352][ T1915] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 73.010078][ T1915] RIP: 0033:0x7f738fef2ef9 [ 73.014332][ T1915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.033773][ T1915] RSP: 002b:00007f738eb6ffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 73.042026][ T1915] RAX: ffffffffffffffda RBX: 00007f739008ef80 RCX: 00007f738fef2ef9 [ 73.049830][ T1915] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 73.057639][ T1915] RBP: 00007f738eb70090 R08: 0000000000000000 R09: 0000000000000000 [ 73.065454][ T1915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 73.073265][ T1915] R13: 0000000000000000 R14: 00007f739008ef80 R15: 00007ffcaf2c3be8 [ 73.081077][ T1915] [ 73.124031][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.142429][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.168919][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.175793][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.204765][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.279682][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.289878][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.296720][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.318569][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.326488][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.497871][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.505818][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.560333][ T1871] device veth0_vlan entered promiscuous mode [ 73.584709][ T1871] device veth1_macvtap entered promiscuous mode [ 74.471597][ T1934] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.478644][ T1934] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.485889][ T1934] device bridge_slave_0 entered promiscuous mode [ 74.493786][ T30] audit: type=1400 audit(1724894884.687:133): avc: denied { create } for pid=1938 comm="syz.0.543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.496756][ T1934] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.521364][ T1934] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.528755][ T1934] device bridge_slave_1 entered promiscuous mode [ 74.589044][ T1934] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.595897][ T1934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.603031][ T1934] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.609799][ T1934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.654217][ T1934] device veth0_vlan entered promiscuous mode [ 74.667256][ T1934] device veth1_macvtap entered promiscuous mode [ 75.348280][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 75.356369][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.364672][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 75.372324][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.380070][ T30] audit: type=1400 audit(1724894885.577:134): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.380594][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.410248][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.412791][ T30] audit: type=1400 audit(1724894885.577:135): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.418191][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.447202][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.455251][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.463274][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.471313][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.479434][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.486770][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.494911][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.503312][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.511492][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.519579][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.527266][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.535169][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.543323][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.551109][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.558243][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.565616][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.575618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.583071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.674540][ T30] audit: type=1400 audit(1724894885.867:136): avc: denied { write } for pid=1953 comm="syz.1.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.731351][ T45] device bridge_slave_1 left promiscuous mode [ 75.737297][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.744422][ T30] audit: type=1400 audit(1724894885.907:137): avc: denied { setopt } for pid=1953 comm="syz.1.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.818778][ T45] device bridge_slave_0 left promiscuous mode [ 75.897200][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.945906][ T45] device veth1_macvtap left promiscuous mode [ 75.987340][ T45] device veth0_vlan left promiscuous mode [ 76.194319][ T1946] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.242119][ T1946] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.289549][ T1946] device bridge_slave_0 entered promiscuous mode [ 76.329917][ T1946] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.344360][ T1946] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.352600][ T1946] device bridge_slave_1 entered promiscuous mode [ 76.401914][ T30] audit: type=1400 audit(1724894886.597:138): avc: denied { create } for pid=1983 comm="syz.4.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 76.582056][ T1981] device veth1_macvtap left promiscuous mode [ 76.599586][ T1982] device veth1_macvtap entered promiscuous mode [ 76.605885][ T1982] device macsec0 entered promiscuous mode [ 76.626670][ T30] audit: type=1400 audit(1724894886.817:139): avc: denied { read } for pid=1987 comm="syz.0.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.395543][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.423655][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.496396][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.524983][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.545920][ T651] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.552789][ T651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.586421][ T1946] device veth0_vlan entered promiscuous mode [ 77.620542][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 77.631102][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.639063][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.646297][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.653642][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 77.661723][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.669155][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.677284][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.685814][ T651] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.692695][ T651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.788494][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.801334][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.818366][ T1946] device veth1_macvtap entered promiscuous mode [ 77.846197][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 77.857314][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 77.875492][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 77.888295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 77.943034][ T2055] bond_slave_1: mtu less than device minimum [ 78.268950][ T45] device bridge_slave_1 left promiscuous mode [ 78.274894][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.282161][ T45] device bridge_slave_0 left promiscuous mode [ 78.288083][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.295553][ T45] device veth1_macvtap left promiscuous mode [ 78.301376][ T45] device veth0_vlan left promiscuous mode [ 79.341395][ T2079] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.348429][ T2079] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.355989][ T2079] device bridge_slave_0 entered promiscuous mode [ 79.362739][ T2079] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.369592][ T2079] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.376661][ T2079] device bridge_slave_1 entered promiscuous mode [ 79.450750][ T2079] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.457704][ T2079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.464811][ T2079] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.471673][ T2079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.505922][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.513685][ T1948] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.522787][ T1948] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.546307][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.569322][ T650] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.576153][ T650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.583784][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.591979][ T650] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.598828][ T650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.607164][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.614947][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.634516][ T2079] device veth0_vlan entered promiscuous mode [ 79.641096][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.649762][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.657614][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.665589][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.719247][ T2116] device pim6reg1 entered promiscuous mode [ 79.762620][ T2079] device veth1_macvtap entered promiscuous mode [ 79.771901][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.864573][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.887014][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.034009][ T45] device bridge_slave_1 left promiscuous mode [ 80.040229][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.047500][ T45] device bridge_slave_0 left promiscuous mode [ 80.053509][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.061177][ T45] device veth1_macvtap left promiscuous mode [ 80.066997][ T45] device veth0_vlan left promiscuous mode [ 81.012046][ T45] device bridge_slave_1 left promiscuous mode [ 81.017993][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.091694][ T45] device bridge_slave_0 left promiscuous mode [ 81.148076][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.275574][ T45] device veth1_macvtap left promiscuous mode [ 81.303223][ T45] device veth0_vlan left promiscuous mode [ 81.764075][ T2158] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.792142][ T2158] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.809005][ T2158] device bridge_slave_0 entered promiscuous mode [ 81.846253][ T2158] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.936522][ T2158] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.964312][ T2158] device bridge_slave_1 entered promiscuous mode [ 82.069993][ T2199] syz.0.629[2199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.070058][ T2199] syz.0.629[2199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.305685][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.421469][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.473474][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.525705][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.595956][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.602837][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.727742][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.779988][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.839331][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.846210][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.868599][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.876507][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.911146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.934412][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.942284][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.949987][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.957438][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.966430][ T2158] device veth0_vlan entered promiscuous mode [ 82.984158][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 82.992425][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.001552][ T2158] device veth1_macvtap entered promiscuous mode [ 83.015737][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.025475][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 83.034210][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.043037][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 83.051138][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.132012][ T2242] FAULT_INJECTION: forcing a failure. [ 83.132012][ T2242] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 83.145723][ T2242] CPU: 1 PID: 2242 Comm: syz.1.645 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 83.155339][ T2242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 83.165231][ T2242] Call Trace: [ 83.168354][ T2242] [ 83.171133][ T2242] dump_stack_lvl+0x151/0x1c0 [ 83.175645][ T2242] ? io_uring_drop_tctx_refs+0x190/0x190 [ 83.181114][ T2242] ? _raw_spin_lock+0xa4/0x1b0 [ 83.185713][ T2242] ? _raw_spin_trylock_bh+0x190/0x190 [ 83.190920][ T2242] ? arch_stack_walk+0xf3/0x140 [ 83.195610][ T2242] dump_stack+0x15/0x20 [ 83.199598][ T2242] should_fail+0x3c6/0x510 [ 83.203854][ T2242] should_fail_alloc_page+0x5a/0x80 [ 83.208885][ T2242] prepare_alloc_pages+0x15c/0x700 [ 83.213832][ T2242] ? __kasan_check_write+0x14/0x20 [ 83.218782][ T2242] ? __alloc_pages_bulk+0xe40/0xe40 [ 83.223812][ T2242] ? copy_page_range+0x2d59/0x2f90 [ 83.228763][ T2242] __alloc_pages+0x18c/0x8f0 [ 83.233189][ T2242] ? prep_new_page+0x110/0x110 [ 83.237789][ T2242] new_slab+0x9a/0x4e0 [ 83.241694][ T2242] ___slab_alloc+0x39e/0x830 [ 83.246121][ T2242] ? vm_area_dup+0x26/0x230 [ 83.250465][ T2242] ? vm_area_dup+0x26/0x230 [ 83.254797][ T2242] __slab_alloc+0x4a/0x90 [ 83.258971][ T2242] ? vm_area_dup+0x26/0x230 [ 83.263305][ T2242] kmem_cache_alloc+0x134/0x200 [ 83.267996][ T2242] vm_area_dup+0x26/0x230 [ 83.272159][ T2242] copy_mm+0x9a1/0x13e0 [ 83.276153][ T2242] ? copy_signal+0x610/0x610 [ 83.280576][ T2242] ? __init_rwsem+0xfe/0x1d0 [ 83.285004][ T2242] ? copy_signal+0x4e3/0x610 [ 83.289429][ T2242] copy_process+0x1149/0x3290 [ 83.293945][ T2242] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 83.298890][ T2242] ? asm_exc_page_fault+0x27/0x30 [ 83.303750][ T2242] kernel_clone+0x21e/0x9e0 [ 83.308089][ T2242] ? create_io_thread+0x1e0/0x1e0 [ 83.312950][ T2242] __x64_sys_clone+0x23f/0x290 [ 83.317555][ T2242] ? __do_sys_vfork+0x130/0x130 [ 83.322238][ T2242] ? __bpf_trace_sys_enter+0x62/0x70 [ 83.327358][ T2242] x64_sys_call+0x1b0/0x9a0 [ 83.331695][ T2242] do_syscall_64+0x3b/0xb0 [ 83.335948][ T2242] ? clear_bhb_loop+0x35/0x90 [ 83.340463][ T2242] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.346189][ T2242] RIP: 0033:0x7f738fef2ef9 [ 83.350444][ T2242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.369883][ T2242] RSP: 002b:00007f738eb6ffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 83.378128][ T2242] RAX: ffffffffffffffda RBX: 00007f739008ef80 RCX: 00007f738fef2ef9 [ 83.385940][ T2242] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 83.393754][ T2242] RBP: 00007f738eb70090 R08: 0000000000000000 R09: 0000000000000000 [ 83.401563][ T2242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.409377][ T2242] R13: 0000000000000000 R14: 00007f739008ef80 R15: 00007ffcaf2c3be8 [ 83.417191][ T2242] [ 85.047844][ T2264] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.168699][ T2264] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.180146][ T2264] device bridge_slave_0 entered promiscuous mode [ 85.274768][ T2302] device veth1_macvtap left promiscuous mode [ 85.313359][ T2264] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.322618][ T2264] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.333613][ T2264] device bridge_slave_1 entered promiscuous mode [ 85.361562][ T2297] device veth1_macvtap entered promiscuous mode [ 85.372338][ T2297] device macsec0 entered promiscuous mode [ 85.843265][ T8] device bridge_slave_1 left promiscuous mode [ 85.853433][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.906497][ T8] device bridge_slave_0 left promiscuous mode [ 85.912478][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.001723][ T8] device veth1_macvtap left promiscuous mode [ 86.018674][ T8] device veth0_vlan left promiscuous mode [ 86.646524][ T2349] bond_slave_1: mtu less than device minimum [ 86.660282][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.674184][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.729351][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.818789][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.900059][ T650] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.906923][ T650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.937258][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.955680][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.965666][ T650] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.972525][ T650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.990079][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.008749][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.026744][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.035260][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.060989][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.078760][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.089252][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.216551][ T2264] device veth0_vlan entered promiscuous mode [ 87.523542][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.551685][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.627617][ T2264] device veth1_macvtap entered promiscuous mode [ 87.830228][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.837540][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.907680][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.968045][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.988079][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.009899][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.050195][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.126461][ T2392] device veth1_macvtap left promiscuous mode [ 88.178687][ T2392] device macsec0 left promiscuous mode [ 88.211487][ T2397] device veth1_macvtap entered promiscuous mode [ 88.219919][ T2397] device macsec0 entered promiscuous mode [ 88.243578][ T1689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.252072][ T1689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.689267][ T45] device bridge_slave_1 left promiscuous mode [ 89.695182][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.702535][ T45] device bridge_slave_0 left promiscuous mode [ 89.708536][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.716097][ T45] device veth1_macvtap left promiscuous mode [ 89.721943][ T45] device veth0_vlan left promiscuous mode [ 90.529970][ T2447] device veth1_macvtap left promiscuous mode [ 90.570404][ T2447] device macsec0 left promiscuous mode [ 90.639366][ T2452] device veth1_macvtap entered promiscuous mode [ 90.800735][ T2452] device macsec0 entered promiscuous mode [ 90.888007][ T2435] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.907277][ T2435] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.919609][ T2435] device bridge_slave_0 entered promiscuous mode [ 90.926418][ T2435] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.933347][ T2435] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.940538][ T2435] device bridge_slave_1 entered promiscuous mode [ 91.132683][ T2463] device veth1_macvtap left promiscuous mode [ 91.140943][ T2463] device macsec0 left promiscuous mode [ 91.267826][ T2467] device veth1_macvtap left promiscuous mode [ 91.276608][ T2467] device macsec0 left promiscuous mode [ 91.837301][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.878932][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.904339][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.920136][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.932366][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.939238][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.946999][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.964495][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.990123][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.996991][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.013503][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.022079][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.030202][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.070424][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.083499][ T2505] device veth1_macvtap left promiscuous mode [ 92.090848][ T2505] device macsec0 left promiscuous mode [ 92.103927][ T2435] device veth0_vlan entered promiscuous mode [ 92.135032][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.154473][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.172492][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.199315][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.326080][ T2435] device veth1_macvtap entered promiscuous mode [ 92.342878][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.351551][ T652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.407488][ T2514] device veth1_macvtap left promiscuous mode [ 92.447360][ T2514] device macsec0 left promiscuous mode [ 92.874820][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.895994][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.976215][ T2525] device veth1_macvtap entered promiscuous mode [ 93.002792][ T2525] device macsec0 entered promiscuous mode [ 95.026081][ T2567] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.089165][ T2567] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.208732][ T2567] device bridge_slave_0 entered promiscuous mode [ 95.240779][ T45] device bridge_slave_1 left promiscuous mode [ 95.247156][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.279486][ T45] device bridge_slave_0 left promiscuous mode [ 95.306819][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.320428][ T45] device veth1_macvtap left promiscuous mode [ 95.326906][ T45] device veth0_vlan left promiscuous mode [ 95.608769][ T2567] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.615611][ T2567] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.622846][ T2567] device bridge_slave_1 entered promiscuous mode [ 95.629252][ T2594] device veth1_macvtap entered promiscuous mode [ 95.635383][ T2594] device macsec0 entered promiscuous mode [ 95.641405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.651513][ T2598] device veth1_macvtap left promiscuous mode [ 95.657511][ T2598] device macsec0 left promiscuous mode [ 95.869639][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.946526][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.090527][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.208976][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.243538][ T653] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.250426][ T653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.403373][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.425155][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.433253][ T653] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.440107][ T653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.452681][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.460591][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.470351][ T2618] device veth1_macvtap left promiscuous mode [ 96.477109][ T2618] device macsec0 left promiscuous mode [ 96.588670][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.603112][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.693910][ T2567] device veth0_vlan entered promiscuous mode [ 96.727586][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.768513][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.965013][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.974968][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.988398][ T2567] device veth1_macvtap entered promiscuous mode [ 97.022919][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.031742][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.039974][ T650] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.080096][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 97.100046][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 97.113263][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 97.243041][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 97.301475][ T2659] device veth0_vlan left promiscuous mode [ 97.338999][ T2659] device veth0_vlan entered promiscuous mode [ 97.427487][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.489847][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.539603][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.972880][ T45] device bridge_slave_1 left promiscuous mode [ 98.982810][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.059135][ T45] device bridge_slave_0 left promiscuous mode [ 99.139932][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.213929][ T45] device veth1_macvtap left promiscuous mode [ 99.263450][ T45] device veth0_vlan left promiscuous mode [ 99.383074][ T2684] device veth1_macvtap entered promiscuous mode [ 99.389583][ T2684] device macsec0 entered promiscuous mode [ 99.609121][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.002678][ T2696] device veth0_vlan left promiscuous mode [ 100.040795][ T2696] device veth0_vlan entered promiscuous mode [ 100.191910][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.212900][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.226631][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.262632][ T2687] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.345314][ T2687] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.383882][ T2687] device bridge_slave_0 entered promiscuous mode [ 100.446006][ T2687] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.493324][ T2687] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.500609][ T2687] device bridge_slave_1 entered promiscuous mode [ 100.931753][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.939827][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.961897][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.013896][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.036159][ T1948] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.043042][ T1948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.050329][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.058752][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.070815][ T1948] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.077691][ T1948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.107145][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.115092][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.124030][ T2741] device veth0_vlan left promiscuous mode [ 101.153084][ T2741] device veth0_vlan entered promiscuous mode [ 101.253850][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.264044][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.289652][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.359120][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.505751][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.530325][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.538043][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.545977][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.553366][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.562846][ T2687] device veth0_vlan entered promiscuous mode [ 101.581322][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.589281][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.603941][ T2687] device veth1_macvtap entered promiscuous mode [ 101.626040][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.634102][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.642219][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.650469][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.658538][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.705258][ T2764] device veth1_macvtap entered promiscuous mode [ 101.712792][ T2764] device macsec0 entered promiscuous mode [ 101.720803][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.389095][ T8] device bridge_slave_1 left promiscuous mode [ 102.395008][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.402317][ T8] device bridge_slave_0 left promiscuous mode [ 102.408296][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.415908][ T8] device veth1_macvtap left promiscuous mode [ 102.421734][ T8] device veth0_vlan left promiscuous mode [ 103.451314][ T2793] Â: renamed from pim6reg1 [ 103.506422][ T2789] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.523831][ T2789] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.531171][ T2789] device bridge_slave_0 entered promiscuous mode [ 103.550753][ T2789] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.679848][ T2789] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.747388][ T2789] device bridge_slave_1 entered promiscuous mode [ 103.842764][ T2815] FAULT_INJECTION: forcing a failure. [ 103.842764][ T2815] name failslab, interval 1, probability 0, space 0, times 0 [ 103.941880][ T2815] CPU: 1 PID: 2815 Comm: syz.0.832 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 103.951508][ T2815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 103.961401][ T2815] Call Trace: [ 103.964524][ T2815] [ 103.967302][ T2815] dump_stack_lvl+0x151/0x1c0 [ 103.971813][ T2815] ? io_uring_drop_tctx_refs+0x190/0x190 [ 103.977281][ T2815] dump_stack+0x15/0x20 [ 103.981273][ T2815] should_fail+0x3c6/0x510 [ 103.985526][ T2815] __should_failslab+0xa4/0xe0 [ 103.990126][ T2815] ? vm_area_dup+0x26/0x230 [ 103.994466][ T2815] should_failslab+0x9/0x20 [ 103.998805][ T2815] slab_pre_alloc_hook+0x37/0xd0 [ 104.003584][ T2815] ? vm_area_dup+0x26/0x230 [ 104.007919][ T2815] kmem_cache_alloc+0x44/0x200 [ 104.012518][ T2815] vm_area_dup+0x26/0x230 [ 104.016686][ T2815] copy_mm+0x9a1/0x13e0 [ 104.020681][ T2815] ? copy_signal+0x610/0x610 [ 104.025105][ T2815] ? __init_rwsem+0xfe/0x1d0 [ 104.029616][ T2815] ? copy_signal+0x4e3/0x610 [ 104.034045][ T2815] copy_process+0x1149/0x3290 [ 104.038562][ T2815] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 104.043502][ T2815] ? asm_exc_page_fault+0x27/0x30 [ 104.048380][ T2815] kernel_clone+0x21e/0x9e0 [ 104.052705][ T2815] ? create_io_thread+0x1e0/0x1e0 [ 104.057564][ T2815] __x64_sys_clone+0x23f/0x290 [ 104.062250][ T2815] ? __do_sys_vfork+0x130/0x130 [ 104.066938][ T2815] ? __bpf_trace_sys_enter+0x62/0x70 [ 104.072058][ T2815] x64_sys_call+0x1b0/0x9a0 [ 104.076397][ T2815] do_syscall_64+0x3b/0xb0 [ 104.080649][ T2815] ? clear_bhb_loop+0x35/0x90 [ 104.085162][ T2815] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 104.090893][ T2815] RIP: 0033:0x7f0e189c7ef9 [ 104.095148][ T2815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.114585][ T2815] RSP: 002b:00007f0e17644fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 104.122831][ T2815] RAX: ffffffffffffffda RBX: 00007f0e18b63f80 RCX: 00007f0e189c7ef9 [ 104.130641][ T2815] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 104.138453][ T2815] RBP: 00007f0e17645090 R08: 0000000000000000 R09: 0000000000000000 [ 104.146263][ T2815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 104.154166][ T2815] R13: 0000000000000000 R14: 00007f0e18b63f80 R15: 00007ffcf52005a8 [ 104.161977][ T2815] [ 104.616666][ T30] audit: type=1400 audit(1724894914.797:140): avc: denied { create } for pid=2813 comm="syz.3.831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 104.912182][ T2845] device veth1_macvtap entered promiscuous mode [ 105.106547][ T2845] device macsec0 entered promiscuous mode [ 105.323571][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.380352][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.398769][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.408988][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.465534][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.493033][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.499901][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.660881][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.680098][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.688235][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.697903][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.704763][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.718353][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.727093][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.735037][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.743539][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.767732][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.776272][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.800027][ T2789] device veth0_vlan entered promiscuous mode [ 105.807226][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.818973][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.833184][ T2789] device veth1_macvtap entered promiscuous mode [ 105.863300][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.881538][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.894252][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.902616][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.911013][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.940351][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.974353][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.001441][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.009873][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.618868][ T10] device bridge_slave_1 left promiscuous mode [ 106.624919][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.632261][ T10] device bridge_slave_0 left promiscuous mode [ 106.638228][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.645835][ T10] device veth1_macvtap left promiscuous mode [ 106.651764][ T10] device veth0_vlan left promiscuous mode [ 108.681312][ T2900] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.688157][ T2900] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.730907][ T2900] device bridge_slave_0 entered promiscuous mode [ 108.744837][ T2900] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.851007][ T2900] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.858685][ T2900] device bridge_slave_1 entered promiscuous mode [ 109.617893][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.627675][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.671332][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.685133][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.805257][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.812138][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.854119][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.862292][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.870268][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.877091][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.884375][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.892173][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.899942][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.907706][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.915795][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.929040][ T2995] device veth1_macvtap entered promiscuous mode [ 109.931042][ T2990] syz.1.890 (2990) used obsolete PPPIOCDETACH ioctl [ 109.938035][ T2995] device macsec0 entered promiscuous mode [ 110.018923][ T653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.032043][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.040987][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.056544][ T2900] device veth0_vlan entered promiscuous mode [ 110.079106][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.109506][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.116820][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.130320][ T2900] device veth1_macvtap entered promiscuous mode [ 110.138166][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.230057][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.255328][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.264256][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.273903][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.079240][ T45] device bridge_slave_1 left promiscuous mode [ 111.085148][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.092536][ T45] device bridge_slave_0 left promiscuous mode [ 111.098565][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.106095][ T45] device veth1_macvtap left promiscuous mode [ 111.111929][ T45] device veth0_vlan left promiscuous mode [ 111.935523][ T3024] device syzkaller0 entered promiscuous mode [ 112.277541][ T3032] device veth0_vlan left promiscuous mode [ 112.325810][ T3032] device veth0_vlan entered promiscuous mode [ 112.484364][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.520242][ T30] audit: type=1400 audit(1724894922.687:141): avc: denied { create } for pid=3043 comm="syz.1.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 112.524155][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.612283][ T3055] FAULT_INJECTION: forcing a failure. [ 112.612283][ T3055] name failslab, interval 1, probability 0, space 0, times 0 [ 112.668802][ T3055] CPU: 1 PID: 3055 Comm: syz.4.911 Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 112.678431][ T3055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 112.688325][ T3055] Call Trace: [ 112.691445][ T3055] [ 112.694222][ T3055] dump_stack_lvl+0x151/0x1c0 [ 112.698737][ T3055] ? io_uring_drop_tctx_refs+0x190/0x190 [ 112.704205][ T3055] dump_stack+0x15/0x20 [ 112.708194][ T3055] should_fail+0x3c6/0x510 [ 112.712448][ T3055] __should_failslab+0xa4/0xe0 [ 112.717048][ T3055] ? anon_vma_fork+0x1df/0x4e0 [ 112.721649][ T3055] should_failslab+0x9/0x20 [ 112.725987][ T3055] slab_pre_alloc_hook+0x37/0xd0 [ 112.730769][ T3055] ? anon_vma_fork+0x1df/0x4e0 [ 112.735470][ T3055] kmem_cache_alloc+0x44/0x200 [ 112.740066][ T3055] anon_vma_fork+0x1df/0x4e0 [ 112.744493][ T3055] copy_mm+0xa3a/0x13e0 [ 112.748485][ T3055] ? copy_signal+0x610/0x610 [ 112.752910][ T3055] ? __init_rwsem+0xfe/0x1d0 [ 112.757344][ T3055] ? copy_signal+0x4e3/0x610 [ 112.761763][ T3055] copy_process+0x1149/0x3290 [ 112.766279][ T3055] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 112.771223][ T3055] ? asm_exc_page_fault+0x27/0x30 [ 112.776093][ T3055] kernel_clone+0x21e/0x9e0 [ 112.780430][ T3055] ? create_io_thread+0x1e0/0x1e0 [ 112.785284][ T3055] __x64_sys_clone+0x23f/0x290 [ 112.789881][ T3055] ? __do_sys_vfork+0x130/0x130 [ 112.794569][ T3055] ? __bpf_trace_sys_enter+0x62/0x70 [ 112.799691][ T3055] x64_sys_call+0x1b0/0x9a0 [ 112.804041][ T3055] do_syscall_64+0x3b/0xb0 [ 112.808283][ T3055] ? clear_bhb_loop+0x35/0x90 [ 112.812886][ T3055] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 112.818697][ T3055] RIP: 0033:0x7fb8b33a3ef9 [ 112.822950][ T3055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.842390][ T3055] RSP: 002b:00007fb8b2020fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 112.850635][ T3055] RAX: ffffffffffffffda RBX: 00007fb8b353ff80 RCX: 00007fb8b33a3ef9 [ 112.858448][ T3055] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 112.866256][ T3055] RBP: 00007fb8b2021090 R08: 0000000000000000 R09: 0000000000000000 [ 112.874069][ T3055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 112.881878][ T3055] R13: 0000000000000000 R14: 00007fb8b353ff80 R15: 00007ffc6ad53c98 [ 112.889695][ T3055] [ 112.989053][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.044319][ T3058] device veth1_macvtap left promiscuous mode [ 113.059140][ T3058] device macsec0 left promiscuous mode [ 113.252816][ T3028] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.331738][ T3028] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.483553][ T3028] device bridge_slave_0 entered promiscuous mode [ 113.563040][ T3028] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.629238][ T3028] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.677593][ T3028] device bridge_slave_1 entered promiscuous mode [ 113.997651][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.006267][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.020258][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.029022][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.037063][ T654] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.043926][ T654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.061336][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.113131][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.163772][ T654] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.170730][ T654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.262825][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.297283][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.311925][ T654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.354497][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.375191][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.383320][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.390854][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.400048][ T3028] device veth0_vlan entered promiscuous mode [ 114.414677][ T651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.440890][ T3028] device veth1_macvtap entered promiscuous mode [ 114.459883][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.472720][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.491267][ T3028] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 114.502797][ T3028] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 114.511040][ T3028] CPU: 0 PID: 3028 Comm: syz-executor Not tainted 5.15.156-syzkaller-00821-g29d153aabd54 #0 [ 114.520933][ T3028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 114.530829][ T3028] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 114.536295][ T3028] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 09 05 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 e6 04 2b ff 41 f6 07 01 48 89 5d [ 114.555826][ T3028] RSP: 0018:ffffc90000bd79e0 EFLAGS: 00010246 [ 114.561726][ T3028] RAX: dffffc0000000000 RBX: ffff888126b6ebf8 RCX: ffff8881239513c0 [ 114.569537][ T3028] RDX: ffffffff81a56e70 RSI: ffff88810e38f250 RDI: ffff888126b6ebe8 [ 114.577348][ T3028] RBP: ffffc90000bd7a40 R08: ffffffff81a54f30 R09: ffffed1021c71e4e [ 114.585160][ T3028] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 114.592973][ T3028] R13: ffff888126b6ebe8 R14: 1ffff11024d6dd7f R15: 0000000000000000 [ 114.600783][ T3028] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 114.609547][ T3028] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 114.615973][ T3028] CR2: 0000000000000000 CR3: 000000012243b000 CR4: 00000000003506b0 [ 114.623785][ T3028] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 114.631592][ T3028] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 114.639406][ T3028] Call Trace: [ 114.642530][ T3028] [ 114.645309][ T3028] ? __die_body+0x62/0xb0 [ 114.649473][ T3028] ? die_addr+0x9f/0xd0 [ 114.653466][ T3028] ? exc_general_protection+0x311/0x4b0 [ 114.658849][ T3028] ? asm_exc_general_protection+0x27/0x30 [ 114.664403][ T3028] ? vma_interval_tree_remove+0xae0/0xba0 [ 114.669956][ T3028] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 114.676205][ T3028] ? __rb_erase_color+0x20b/0xa60 [ 114.681154][ T3028] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 114.687401][ T3028] ? rwsem_mark_wake+0x770/0x770 [ 114.692175][ T3028] vma_interval_tree_remove+0xb82/0xba0 [ 114.697557][ T3028] unlink_file_vma+0xd9/0xf0 [ 114.701981][ T3028] free_pgtables+0x13f/0x280 [ 114.706410][ T3028] exit_mmap+0x405/0x940 [ 114.710487][ T3028] ? exit_aio+0x25e/0x3c0 [ 114.714655][ T3028] ? vm_brk+0x30/0x30 [ 114.718585][ T3028] ? mutex_unlock+0xb2/0x260 [ 114.723010][ T3028] ? uprobe_clear_state+0x2cd/0x320 [ 114.728043][ T3028] __mmput+0x95/0x310 [ 114.731859][ T3028] mmput+0x5b/0x170 [ 114.735504][ T3028] do_exit+0xb9c/0x2ca0 [ 114.739498][ T3028] ? put_task_struct+0x80/0x80 [ 114.744104][ T3028] ? bpf_trace_run2+0xf1/0x210 [ 114.748699][ T3028] ? exc_page_fault+0x47a/0x830 [ 114.753384][ T3028] ? bpf_trace_run1+0x1c0/0x1c0 [ 114.758078][ T3028] ? __ia32_sys_read+0x90/0x90 [ 114.762675][ T3028] do_group_exit+0x141/0x310 [ 114.767100][ T3028] __x64_sys_exit_group+0x3f/0x40 [ 114.771958][ T3028] x64_sys_call+0x610/0x9a0 [ 114.776297][ T3028] do_syscall_64+0x3b/0xb0 [ 114.780550][ T3028] ? clear_bhb_loop+0x35/0x90 [ 114.785063][ T3028] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 114.790790][ T3028] RIP: 0033:0x7f80f26efef9 [ 114.795042][ T3028] Code: Unable to access opcode bytes at RIP 0x7f80f26efecf. [ 114.802246][ T3028] RSP: 002b:00007fffeeaedcc8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 114.810494][ T3028] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f80f26efef9 [ 114.818302][ T3028] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 114.826113][ T3028] RBP: 00007f80f274f508 R08: 00007fffeeaeba67 R09: 0000000000000003 [ 114.833924][ T3028] R10: 0000000000000009 R11: 0000000000000246 R12: 0000000000000001 [ 114.841735][ T3028] R13: 0000000000000003 R14: 00000000ffffffff R15: 00007fffeeaede70 [ 114.849550][ T3028] [ 114.852410][ T3028] Modules linked in: [ 114.862588][ T3028] ---[ end trace 48e90634249ca841 ]--- [ 114.867899][ T3028] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 114.873531][ T3028] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 09 05 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 e6 04 2b ff 41 f6 07 01 48 89 5d [ 114.893646][ T3028] RSP: 0018:ffffc90000bd79e0 EFLAGS: 00010246 [ 114.899693][ T3028] RAX: dffffc0000000000 RBX: ffff888126b6ebf8 RCX: ffff8881239513c0 [ 114.907568][ T3028] RDX: ffffffff81a56e70 RSI: ffff88810e38f250 RDI: ffff888126b6ebe8 [ 114.915627][ T3028] RBP: ffffc90000bd7a40 R08: ffffffff81a54f30 R09: ffffed1021c71e4e [ 114.926474][ T3028] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 114.935667][ T3028] R13: ffff888126b6ebe8 R14: 1ffff11024d6dd7f R15: 0000000000000000 [ 114.943533][ T3028] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 114.952391][ T3028] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 114.958882][ T3028] CR2: 0000000000000000 CR3: 0000000122053000 CR4: 00000000003506a0 [ 114.966604][ T3028] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 114.974478][ T3028] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 114.982269][ T3028] Kernel panic - not syncing: Fatal exception [ 114.988287][ T3028] Kernel Offset: disabled [ 114.992408][ T3028] Rebooting in 86400 seconds..