last executing test programs: 9.294037212s ago: executing program 3 (id=4288): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x401}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r0, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, 0x0, &(0x7f00000000c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x50) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000940), 0x0, &(0x7f00000009c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4050}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r3}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed={{0x6a, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x5e}}, &(0x7f0000000480)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) 7.185434093s ago: executing program 3 (id=4309): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x102d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x5}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100146, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) (fail_nth: 1) 6.676728025s ago: executing program 3 (id=4318): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 6.48776649s ago: executing program 3 (id=4322): write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a00000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0xf2, 0x1, 0x7ff, 0x38024, r3, 0x4, '\x00', 0x0, r3, 0x0, 0x4, 0x0, 0x0, @value=r3, @void, @value=r3}, 0x50) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') close(r3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c23003f) 3.369135105s ago: executing program 2 (id=4366): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 3.257379134s ago: executing program 2 (id=4371): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x31) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0xc03, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x2, 0xa, 0xfffffffc, 0x800081}, 0x10}, 0x94) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07007bde02", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7030000e2000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x1000000}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 2.972739807s ago: executing program 3 (id=4373): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2.799920871s ago: executing program 3 (id=4376): write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a00000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x7, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0xf2, 0x1, 0x7ff, 0x38024, r3, 0x4, '\x00', 0x0, r3, 0x0, 0x4, 0x0, 0x0, @value=r3, @void, @value=r3}, 0x50) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') close(r3) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110c23003f) 2.68598922s ago: executing program 0 (id=4377): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 2.515816475s ago: executing program 4 (id=4379): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000230000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (fail_nth: 1) 2.480869737s ago: executing program 2 (id=4380): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000230000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r1}, 0x10) (fail_nth: 1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.120532296s ago: executing program 0 (id=4381): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.969089609s ago: executing program 4 (id=4382): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001740)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, &(0x7f0000000280)=[{}], 0x4d, 0x10, &(0x7f0000001780), 0x0, 0x0, 0x84, 0x8, 0xf645157d858e8cc8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x44208400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 1.94985555s ago: executing program 0 (id=4383): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e00000004000000080000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000003ad5b50005002300000000000000000000000000000000007f5d41db9347ea48746e7c12d4aa63087dcb69e64f98c154def6d7462a10ed1d4906a2e46fe344e31f3132a7f18b6876b2070b8ed302892e5293851c8d0f843b91cf9fd8fc8faee545aa8fb0d026ac727399"], 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="02000000040000000800390b0000000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1400000004000000040000000200020000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000068d7f4fc57576b67ba06bf2ddba0cacf4601fe868ee5139210f92c46805f301735f4d5208b2cbecddf99f3b78fd98337bfc13f18c21e8edc99988bea46228f55b59d20646e4ff075d95a3c094c0e430abd5ba1079dabcc3ce27137eb47d660c8f553d1d4c237b1cd1e69b33d39e2ac8d280834a7f8", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000480)={0x2, &(0x7f00000004c0)=[{0x2d, 0x0, 0x2}, {0x15}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r6, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x41, &(0x7f0000000040)=r8, 0x4) 1.740714468s ago: executing program 2 (id=4384): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000230000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x86, 0x1, 0x0, 0x0, 0x0, 0x4000, 0xa120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x302a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.480183459s ago: executing program 0 (id=4386): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000230000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000b80)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|C\b\x00\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdd\x85\xaac{\x8c\x8ffp`-\xcd\xf6jh\xbf\x9c\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\x8b\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca^\xf9\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x96\x86\xdb\xa9\xd3\x01\xb2\xc7\xf8G\x069\x90,\xda\xf6\xc5\xcd\xec\xa3B\xc3\"4\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\x7f\xec\xb2\xc5E\x00\xdd\xf2e\xa8\xf1<\xb2\xc82\xbf=o\x00`\xc1A\'\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x92\xbb\xe3Y\x97\xc2') sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000004c0)="ab71191ce934b1e1e34d174c423e7a1f9613ab4c5b0bce0be5f765ef1134f279e8db8daca6dcffe56e18b2836d0cda078132aae3a2bbfe935499ea2be5ec5fb5971e6b8133527abd193fa6f3316e66e6a60c39caba148e177b23733ea5fb77a020f5697fe038d421e1b934769aecc87bb3f0d2d6b125f3474eb475113a5acf54891a29feb59b311f06128d7455d2c5d65544a3efb463279ed563e5c8b07381a61f9c2f0f55cf92397556ecd6419e8b2fea78", 0xb2}, {&(0x7f0000000580)="132024e6e2973d12c1372ef15f3ee9acbcb83fbc0830b9126f0148a9997f14de0d87e0c182ec2f890b6938df425c779e30147cb8b4c786cb9d8c332ef7cd01faa38b18dccc828670a45d02794fd0b1be3f84ca09d5523bfa8baec160c93ef29d3ef8b010e9a4f5bce4c0", 0x6a}, {&(0x7f0000000600)="dd6795fbdb201fb73f1456d22b29dbd3bfa5a0d09d54d0d9881444357bdb7b45ce3ae4a458c60f2f5f2714c9dd2d84ae272fef9491f2a7ee2bcd230dad7ff8779e7226814c1a0b493866152ed92a9dced560f68b3b47c9047264dfb71f238ff4018bf490080120285c5948e361f45323400f05f500c85f1029f6d088a1987acd3359d95d76fd41bf00056033", 0x8c}, {&(0x7f00000006c0)="07a665a92d4e62c0081c7947d509762d567072f796feec53eef5bf432d29989922724b1c180b540592ebe14923fdb05998369d77575a6d4b8876dda2aff9c9943e2004d97ab9f1be92f78eb98edb935d5c05d1757cd14bfa5f49696b1581b1e8d609d8d846cefd81976e2e58c1818177e54b00edeb718c16dde8bfad3dc403a3769215c3fe1fe866c38aadb4dbc0c7943c95c010241d3f5d3c49cb380e1524bd79ab0bac2b441a0e79287036c57c889e9eca1163a175753fbe3b6e0c9e2d4392a3c3f97ef48c321171384a9b07a8c1", 0xcf}, {&(0x7f00000007c0)="7b3cf571a9607b88df71babfa15539d7a446f3245d9a0a544146a799f813bfa573627fb21a0806035b64376e47a4b498ed6d6875f220b5fea601d7d4213c3886879d7e4e2f1bf57eb6650f50bd67002d2198ebde4ca0c90030191382b2b2c32028e74d371167920641b40ff952f5fc87eb009ef62fd03051275023", 0x7b}, {&(0x7f0000000840)="c34e75d46cb42f47ab69382c45bec50ca47270e496a0b82d929d5c2ba343731026bfb69490858b05b151819e59092a1bf6fa290e74cc330e020c71cb1776a34500ed3146d87bd89c2d4a554a400eeebe613d90649b3df90cdfc3b96f96108e738e2a694b31f5", 0x66}], 0x6, 0x0, 0x0, 0x4004080}, 0x20040000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x52, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x18, 0x7fe2, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000940), &(0x7f0000000980)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r4, &(0x7f00000001c0), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2, 0x0, 0x3}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000006000000080000000b"], 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r5}, &(0x7f0000000340), &(0x7f0000000380)=r6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r5, &(0x7f0000000280), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.382989607s ago: executing program 1 (id=4387): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="170100"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x88, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], 0x0, 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r0, 0xffffffffffffff40, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$tipc(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) r5 = perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r4) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') 1.310970473s ago: executing program 2 (id=4388): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001740)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, &(0x7f0000000280)=[{}], 0x4d, 0x10, &(0x7f0000001780), 0x0, 0x0, 0x84, 0x8, 0xf645157d858e8cc8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r5, @ANYBLOB], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x44208400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 1.308728073s ago: executing program 0 (id=4389): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000080000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000006687000000000000000000850000007b00000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 1.21689575s ago: executing program 0 (id=4390): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xac, 0xac, 0x3, [@enum={0x1, 0x5, 0x0, 0x6, 0x4, [{0x3, 0x4a56}, {0x8, 0x6}, {0x7, 0x102}, {0x5, 0x1}, {0x7, 0x10000}]}, @func={0xd, 0x0, 0x0, 0xc, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x8c}}, @func={0xc, 0x0, 0x0, 0xc, 0x1}, @fwd={0x10}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xf, 0x2}, {0x5}, {0xd, 0x2}, {0x2, 0x4}, {0x2, 0x2}, {0x10, 0x3}]}]}, {0x0, [0x30]}}, &(0x7f0000000800)=""/159, 0xc7, 0x9f, 0x1, 0x1}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0xfff, 0x7}, 0x50) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0300000001000000030000000d00"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f00000007c0)='./cgroup\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x604) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x1, 0x2, &(0x7f0000000680)) r4 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000010000000, 0x8}}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r0}, &(0x7f00000003c0), &(0x7f0000000400)='%pB \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00'}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x3, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff80000001}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000007f24851000000500000085000000bb000000a70000000000000018000000000000000000000000000000c5b1345f000000009500001638e7947af026b33a00ae4cf139f700000000002608fa220df0a18bc5217f07a8f6c1ea75c23e67e1678bf21f25734f1eb684cdce30"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0}, 0x90) 1.183251823s ago: executing program 1 (id=4391): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 830.174112ms ago: executing program 1 (id=4392): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000080000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000006687000000000000000000850000007b00000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) (fail_nth: 1) 719.220431ms ago: executing program 4 (id=4393): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@printk={@ld}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 478.734301ms ago: executing program 1 (id=4394): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000004000000080000000a", @ANYRESOCT=r0, @ANYRESDEC=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000006687000000000000000000850000007b00000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='qdisc_enqueue\x00', r2, 0x0, 0x5}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000540), &(0x7f0000000580)='%-5lx \x00'}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 478.219871ms ago: executing program 1 (id=4395): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) gettid() r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0e00000004000000040000000300000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002100)={0xc, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb9abe7016a8d0a6, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x6}, 0x8) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r1, @ANYBLOB='\x00'/14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0x6, 0x9, 0x0, 0x0, 0x3}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0x6, 0x0}, {0x18, 0x9, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x5, 0x2}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x9, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000bc0)={0xffffffffffffffff, 0x0, 0x31, 0x7a, &(0x7f0000000900)="80661443ca873364a74825557b9ffda3bd8f354b257c7938662ce7f42c8e9b784494b1e0f663231043155e52ff4bf4c019", &(0x7f00000009c0)=""/122, 0xfffffffc, 0x0, 0xed, 0x27, &(0x7f0000000ac0)="62761aa91b696e0f50bcbdded2bd1c70533224da9bc74cd4d93b9a78707c0438cde2d2a046be853f6d58c01413ef1c909304603f28b4db064606fa87d10ece4b583c264a95c85b1e2b1e458449e04209ac763010778784ca2d38e17c10e4622aefca18f5a271c0958db57c430c6e7445a62e31291af1531bdeaa158d128c35c9199f6005bead174f4941d30a18383d4b9a4337528095f50b672880e2cd804dc7267250e452dbfe2de67f0eef36044821a8f47acced26032329ea3583902ffdf08d3243482129aac47ef8de9e8cd86409050d32981a25a2f624bf75570ab76538507073d7ed75639a44e8b46ef4", &(0x7f0000000940)="4f7a3a484fa036cf7b1a359a197fc0c042c5305f7fdc8f8a1f3c50810a4f40299931789cd15221", 0x6, 0x0, 0x5}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r5, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000200)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x10005f, &(0x7f00000002c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x2c, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x0, 0xb, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000540), &(0x7f0000000600), 0x8, 0x73, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1e000000020000000600", @ANYRES32, @ANYBLOB="0500000000000000000000000000050000000000", @ANYRES32=r8, @ANYRES32, @ANYBLOB="0100000003000000050000000700"/28], 0x50) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000580)={&(0x7f00000004c0)=""/94, 0x5e, 0x0, &(0x7f0000000540)=""/12, 0xc}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x8, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1a89}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffff9}]}, &(0x7f0000000200)='syzkaller\x00', 0xad2, 0x1000, &(0x7f0000001100)=""/4096, 0x41100, 0x8, '\x00', r8, @cgroup_skb=0x1, r9, 0x8, &(0x7f00000002c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x2, 0x7, 0x3}, 0x10, r10, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000680)=[{0x5, 0x2, 0x10, 0x9}, {0x2, 0x10000, 0x10, 0x5}, {0x0, 0x4, 0x1}, {0x0, 0x1, 0x6, 0x3}], 0x10, 0x9}, 0x94) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ec0)={0x1b, 0x0, 0x0, 0x3, 0x0, r2, 0x0, '\x00', r6, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x20, &(0x7f0000000c40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@generic={0xff, 0xf, 0xb, 0x5f, 0xc}, @jmp={0x5, 0x1, 0xd, 0x0, 0xa, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000001}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000a40)='syzkaller\x00', 0x7d4, 0x0, 0x0, 0x1f00, 0x4, '\x00', r8, 0x0, r4, 0x8, &(0x7f0000000d40)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000e80)={0x0, 0x4, 0x3ff, 0x1}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000f40)=[r3, r3, r2, r3, r2, r11, r3], &(0x7f0000000f80)=[{0x4, 0x3, 0x5, 0x4}, {0x2, 0x1, 0x10, 0x7}, {0x0, 0x2, 0x0, 0x6}, {0x5, 0x3, 0x9, 0xc}, {0x5, 0x1, 0x3, 0x8}, {0x3, 0x2, 0x7}, {0x1, 0x3, 0x4, 0x8}, {0x5, 0x4, 0x6, 0x5}, {0x3, 0x2, 0x5, 0x6}, {0x4, 0x4, 0xf, 0x2}], 0x10, 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@bloom_filter={0x1e, 0xe, 0xf234, 0x6c, 0x800, 0xffffffffffffffff, 0x40, '\x00', r6, r4, 0x0, 0x5, 0x5, 0xc}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time\x00') 476.059531ms ago: executing program 4 (id=4396): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) close(r3) 367.01015ms ago: executing program 1 (id=4397): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) close(r3) (fail_nth: 1) 339.226132ms ago: executing program 4 (id=4398): bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) socketpair(0xf, 0x5, 0x20000, &(0x7f0000000080)) (async) socketpair(0xf, 0x5, 0x20000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={0xffffffffffffffff}, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000100)=r2, 0x4) recvmsg(r0, &(0x7f0000001340)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000000240)=""/55, 0x37}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x3, &(0x7f00000012c0)=""/97, 0x61}, 0x41) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000001540), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@typedef, @struct={0xf, 0x4, 0x0, 0x4, 0x0, 0x86f7, [{0xc, 0x0, 0x5}, {0xd, 0x3, 0x2}, {0x5, 0x5, 0x61b4}, {0x3, 0x3, 0xfffffffe}]}]}, {0x0, [0x61, 0x3e]}}, &(0x7f0000001400)=""/213, 0x64, 0xd5, 0x0, 0x5, 0x10000, @value=r3}, 0x28) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@typedef, @struct={0xf, 0x4, 0x0, 0x4, 0x0, 0x86f7, [{0xc, 0x0, 0x5}, {0xd, 0x3, 0x2}, {0x5, 0x5, 0x61b4}, {0x3, 0x3, 0xfffffffe}]}]}, {0x0, [0x61, 0x3e]}}, &(0x7f0000001400)=""/213, 0x64, 0xd5, 0x0, 0x5, 0x10000, @value=r3}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001780)={r3, 0x0, 0x15, 0xaf, &(0x7f0000001580)="b856dd0895f6500424e3ac5f66458d46293011a0df", &(0x7f00000015c0)=""/175, 0x7, 0x0, 0x23, 0x9d, &(0x7f0000001680)="eb0d1c690f7dbe1b47f29f24eee54c45c3d95f6bfdbd50dc28cc856de4688674aa16d5", &(0x7f00000016c0)="beb743698ed9ab7c9adf367dd74945b6fc25f8ebd46e1760ef230e7807e40bc5f3c7d9ddb14c63b5ff47faeab823d4a89fdd102ea7d259249c248d1313c94efc088cae72544a40898c0412a404b6240a609c1f73db1d858bee7fa702d60ce4cb9d3e3bcd7efb02f9d895c17b5cf400f958a6d09f98a6e69aaba365bdd629872cfc0297bddba55e05a08f7b2fb3e17012700caeb1b672dc1000fe7d739c", 0x2, 0x0, 0x3}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001880)={r3, 0x58, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0x18, 0x7, 0x2, 0x7, 0x0, r3, 0x2, '\x00', r6, r4, 0x5, 0x2, 0x1}, 0x50) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0x18, 0x7, 0x2, 0x7, 0x0, r3, 0x2, '\x00', r6, r4, 0x5, 0x2, 0x1}, 0x50) bpf$ITER_CREATE(0x21, &(0x7f0000001940)={r3}, 0x8) (async) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000001940)={r3}, 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001a40)={r3, 0x58, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a80)={0x1b, 0x0, 0x0, 0x5af1, 0x0, 0xffffffffffffffff, 0xfffffffb, '\x00', r10, r8, 0x0, 0x2, 0x4}, 0x50) perf_event_open(&(0x7f0000001b00)={0x2, 0x80, 0x0, 0x7f, 0x4, 0x5, 0x0, 0x8f, 0x8c00, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x5}, 0x200, 0x7f, 0x18000000, 0x3, 0xb2b, 0x80000000, 0x9, 0x0, 0xd, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r3, 0x4) (async) r12 = perf_event_open(&(0x7f0000001b00)={0x2, 0x80, 0x0, 0x7f, 0x4, 0x5, 0x0, 0x8f, 0x8c00, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x5}, 0x200, 0x7f, 0x18000000, 0x3, 0xb2b, 0x80000000, 0x9, 0x0, 0xd, 0x0, 0x7}, 0xffffffffffffffff, 0x4, r3, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r12, 0x40042408, r8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001b80)={r5, 0x400}, 0xc) (async) r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001b80)={r5, 0x400}, 0xc) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001bc0)={0x2, 0x4, 0x8, 0x1, 0x80, r13, 0xf7, '\x00', r10, r8, 0x4, 0x0, 0x3}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001ec0)={r11, 0x58, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r16 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002040)={&(0x7f0000001f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@type_tag={0x3, 0x0, 0x0, 0x12, 0x3}]}, {0x0, [0x2e, 0x0, 0x0]}}, &(0x7f0000001f40)=""/238, 0x29, 0xee, 0x0, 0x255, 0x10000, @value=r8}, 0x28) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x6, '\x00', 0x0, r8, 0x3, 0x3, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002200)={{r7, 0xffffffffffffffff}, &(0x7f0000002180), &(0x7f00000021c0)=r2}, 0x20) r19 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000022c0)=@bpf_ext={0x1c, 0x21, &(0x7f0000001c40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@jmp={0x5, 0x0, 0x5, 0x4, 0x2, 0x1a, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @alu={0x4, 0x0, 0x13e6f37c010ac3a4, 0xb, 0x7, 0xfffffffffffffffe}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x38}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001d80)='syzkaller\x00', 0x22480, 0x54, &(0x7f0000001dc0)=""/84, 0x41100, 0xa, '\x00', r15, 0x0, r16, 0x8, &(0x7f0000002080)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000020c0)={0x1, 0x2, 0x17cc, 0x8}, 0x10, 0x652, 0xffffffffffffffff, 0x3, &(0x7f0000002240)=[r3, r11, r17, r13, r9, r18, r14, r14], &(0x7f0000002280)=[{0x5, 0x5, 0x6}, {0x3, 0x5, 0x0, 0x1}, {0x5, 0x2, 0x7, 0x1}], 0x10, 0x1}, 0x94) ioctl$PERF_EVENT_IOC_RESET(r12, 0x2403, 0x6) (async) ioctl$PERF_EVENT_IOC_RESET(r12, 0x2403, 0x6) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000028c0)={0x6, 0x17, &(0x7f00000026c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000002780)='syzkaller\x00', 0xa610, 0x9, &(0x7f00000027c0)=""/9, 0x41000, 0x10, '\x00', r10, 0x25, r4, 0x8, &(0x7f0000002800)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000002840)={0x1, 0x10, 0x5, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002880)=[r17, r13, r14], 0x0, 0x10, 0x27}, 0x94) (async) r20 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000028c0)={0x6, 0x17, &(0x7f00000026c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000002780)='syzkaller\x00', 0xa610, 0x9, &(0x7f00000027c0)=""/9, 0x41000, 0x10, '\x00', r10, 0x25, r4, 0x8, &(0x7f0000002800)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000002840)={0x1, 0x10, 0x5, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002880)=[r17, r13, r14], 0x0, 0x10, 0x27}, 0x94) sendmsg$unix(r1, &(0x7f0000002a00)={&(0x7f0000002380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002640)=[{&(0x7f0000002400)="6d9dcf8b4e82aa39e2576dbd8b0a94b5b7a9385bc6872c039cb1499a278e3f1c512e93ad8b90e04265f87c15343e5fe72a8a7e8a8bc759df290c29c48bb4db2e339e8c4e0edc566a3a302524605af9f833233fb245623d2b617ce9e2830baeeef8d1e043f92b1f55d41652", 0x6b}, {&(0x7f0000002480)="af00a35a40db4b5ae548fba0c32837a436b82483edf534d067815589f425431712d4218120f29490144c953ab4960d709c1816f626d0bf9fa126510123c829afba9ed1013586003c7e5217c988626dbc510cdbab051c990236c2b19ef444a23a2b2012152ba77499a113cf42c25bfcc55b436b893f5114480e5f755d83f7b792159db602", 0x84}, {&(0x7f0000002540)="fd", 0x1}, {&(0x7f0000002580)="b31d43ddbd4211fb1c7572b8135baa63e9ec4891a587822cf6d2156961d46b95244053dbf51750dc1f468fcf0f7c8e8f8068ec6bcb9bc3cd1c8240aa371c2f1e5eb5623e4bf0f0c2f515d16e0f193fba8730105b63c044654beb42", 0x5b}, {&(0x7f0000002600)="d6b6ca2752a78a7ebd74ecc926a3c0408d47ffa8d3c6fcdb2227ed102df73186c8cc85ba419a607f90", 0x29}], 0x5, &(0x7f0000002980)=[@rights={{0x1c, 0x1, 0x1, [r19, r11, r2]}}, @rights={{0x28, 0x1, 0x1, [r16, r20, r8, r16, r13, r14]}}], 0x48, 0x800}, 0x40940) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4292bb3f8678900d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002a80)={&(0x7f0000002a40)='nilfs2_collection_stage_transition\x00', r2, 0x0, 0x4}, 0x18) ioctl$TUNGETVNETHDRSZ(r13, 0x800454d7, &(0x7f0000002ac0)) write$cgroup_pressure(r3, &(0x7f0000002b00)={'some', 0x20, 0x3, 0x20, 0x3}, 0x2f) 18.364728ms ago: executing program 4 (id=4399): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xb, 0x4, &(0x7f0000001600)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r3, @ANYBLOB="fb5675895b67a6b78b2929d3b985a7565d31748d77792f3c96ad84721c34777fd103a8058ead6cdf14ee60de7f3d143d8d2a12b0beca083d155bdd62de6ba4f07417528f1c139d23768e6d40451dd5640e9c47227bac7e3572638175fef04b951ca802cf77daf57de13d8364dfdbb0b3b3adf1fa6a8b76e340dbf073917c53b24e2fb92235f780466e893548b521f08466b860ba4257ff7511264e0e8969d114fe960f03e2d4a8091aee5e83cf26b1ff66558f9ea4fb0f6909e5cd135288412ad792e78de614015ba4e9050db373ec2ddeb921051244a0b4d401917b3f215dc5c5fb454af223eb7d6a9e7937be4778e6c0eeb93021f49cddc98510fc407c48a0d7fbed5802834eeb958f740ebd9455ed50ed5731df36fdcf5d8c9a76e24c0ac4a7b01b374476a07f0ca1f6d61539cc9f49d39334cca280c28dc682ece1bce540928d39b7f0ab7c90fddbd3c92a1d25a83960613ad87ce4218a8ce33d07b89c537134df24ba979713b7a86bbfbc39d0e261c4d39f25a4f0e505cddef59076ea6c4f5ba49d6e56986c6b9301e3e08fea37390ab9a62450621d50239346f671847d48a8b14d61f1c8d44bd87b4126960eb3feb2ec100aa02b68b5fd104bf2fad9c32bc7860f8a48f62d553af9b9b603c57cd65c7ac2eaf6bf77d01a1ef7ab67d4790612ab7db7003520c110bceacb4ecc3299425870209ec2720fd042a591369a348d43b929747d694e3c3e23f7bf90beff2211a5d98c5eb43cee746b07978e581de5fc6b9c905a72dc9ca3480f488c281d1c5beced23df6d5a29e6ae8adfdaf02c749508a3362a2eeb97ef8bebfdb5be2bc7edfee51165907a010c80919f9e4620ffaee9bca17f336f4bb3609cc2ae0ff984e6c1579eead42dc13c1b87f434b9a2e50ac9624d928404d466ac5d33a5b37796620c63687793aec749f5df4e85805e4e8b99d5b9c273d9abbd63d964ccd6921990cb2cf9df263a37cd4d7a31712c2a5c018264eaff1d0ca53861ef26a3ae8d711dc2f19a002b360945ad8b360ab513ac907eb0b96a3d2e000562d4199cec3b3267cdeed5b6764647101f45539c62cbc8a8463b44c9a8dd606e5311cc433601891ce25d2483e673330951757f01bb95920a9f8bee8eb95825f3821f7a83bb37d706027de1300e46dd2d1e8731a552ed1862a5de100f5dd8f8a31d6cd258c1b01a2ec62a97d308f770a7ebcc6746569526b54601695f50250a751b3d26f48c960e56e0c8f39f4f91fbe52a42e9cd73b7aaa01d06cd3e6ae1cfb71230c1c1d30275783e9604ce5411cb57528d1918e64605d019fc0ee407918a9b1320fc732eb9bfb0c672519de3fe658ffb6b91001f48c6f9b586c490f3dee3a38d09b402538eee30a1a708dae523da832ef266110ffee915bb3047336c97c90a288d1b2041ef1d6536a3001c888d51944c59459d1a34e4e3b42edf9e8bc21ec25145dc6150617db5b950db6f315edb71b9460ca60662c8102c6ca51ab13bad2dc30778447d91f20ccc8982ae058a7344eb2e864ffdc2498284b97e1651d0579a18e9d6fdd8eb3071d3c67dd3826da83a49aea36c8d4ef4d3573aa701214435949eab5d254578a7cb8fd3601d9c3f9a757cb2cc7e12719379f37022667beb3544f572cf11ea9012968d41e63b9993c77d41f20bb1ed48977e1b75c032b9eb0057425043d844ae3304b62a629e5f099d0a2cb2bf43942d68a86c67f1850d2eb2c52cbd1aa1faa42e8850537099beb41aff2b823d6da43898b892ee3a8cdfba8986e061971989a661f57824a7dbe234e1bfea77139b7f907bb73aef6574f6344ab56db1251c3033c5af10ad0e06d9c38f6c3d83b7088cad630019a350f97bd6963c61dfe9ba33777f8a02c66cd151ba805ab9f9112e58292271bc86f4bfdc068fd51804ca728a2f2916715a70f45d98e077df6b8639c8a09476ac178f26b0e3dbfb4b15f1da6e176bd6317cbd8d74554d87091dac18bbd78247577e611a76c1321c95f63587b6e97895f7d5a131ad591853cc261821ff03f3b8759e5044139137e5ea134bcc6107765ea8b349c9292a93ec24aa96996e6a637a051f8ab2c4697eb84852a74bd9a3844870600640170814dc08158b8d58a4444b8e1d92db7a8d6b2c2fec43116f1ab1d74e97bc8f9eab11dc14fa7a7e5f8e767bf28609af6d6ccff4dfe7eb41553e4041298b8d49725cc34520feb24564f72c7a36d53e01e4bd661d75f1860a977bdd04a8227e351d565ac52fc7f0f9b81d8d3bbb49fad9691bc5a9e8d41a531e768f5814bda37d4c2e9adc2e5ea1e4a76e13de4550f8fcb67c5b32bcbbcdd69b46564dc78887c0848b54944158bbf83c36279742d7966ec92282108f82622aaaade34fd0d92c67a4e9061d4a1c463349ff6cfd4f75ecf20205f3313da323f00d2f74c67ef371d3b1bbcc80948e80d81a56dbce984fb46b0d5fbe329781d0db121536f34d653c26f15edffb6a14d1b9bd6d1d77b993c7812c4c4d094fd727761e6b3bd28d74582b6e420bad1f3b9e305a0799cc4d0fc9767b9e03542c57d2be2c93932ca6542568b80a76fca79e2a7f6ebde7ada91b119a782521f0033ba0ace9927f7dcda76efdb5febc919fb35e2b43303370f3e2af5ef0a7dd3b26c6e1799f1913055f6225dc0d4bdaaf20fb7099e3992dc9477a3199b197e3078d537ad2186c1e238b5357d1bf46e898b574c45984fe466ff1178203971bc8b6742b12ef70bbc1295eafa9e829497c3b0aa0b1bb54cc1ea0d5c599096d34bf1e21148fd0627316dd58c06a498be37cd29cc3dcec91a1a621de0e1922b68cb718958668eeef862c0c4a55dd29c05be6c850449a8bb3955d8e71ae7fb2e8247a74f2a09b87a33503144c5bc575da449f192f67f827791123b170deb86cbda528f6c16a07ff37d065418096d8f2a00e8b27fec2f14129900d984b3007e9d137c3be4e4ee90423f206570daf5b28a38c012a058ec9f8512ede0d9a6082e98b212bec7ee2c5ce45f4078207b0714d0a0183f135a14541081695058c68129248dd40b9970b3dc5d823db5655d5c3a4f575dc04063f98dec945e754f8ca543b8f26635e893c7e5cd46103ef926f4da059f1e0f77e6524cb0cfdf77c7358891303eef2651024f4cf31e324335e7842e5370710ed7dc3f9373e76515c2e51bc21c6e615398e6a9a7832e7ee6daa65ce9eae0a21f970507ea525171e6fe4e0c4a64b426c754bb26f443996e42d689e15249cee42c49138d3e5870f33528a394ec77ace76dcbc53580657eed7a2a4e2b169288a25bd8541432256139ffe913501e6525f4023a8ce9e035660835afe8857f947b0322ed32007a671406abfebd5318875f09651012d04e7638d016b82f38cf02c97ce4b271c121fd6dec15492d126ecec0d55af49086071d59b423b5ab1d1ca9dbed9e758c18bab83bfd08471676f3cc91765e03fa6ec827148c2b5fb67c70a3a4bb80212e867c28c08d2f6d141ce3d47362c07be5fdfc4e51f0356df9834975edd9e136080bed7695fad6cae8f12f37c1a0f9d41f79612a35d99ddb085237b68af7ecbad53c31e777957e0842c6866b977c195248340ef61e6407c1e8dc8edf0c87d7616fc6dc3115837b9f301a783585b0d64d9200936589eed8b13f583d9aaf7a012a0993fe9a7fd0fb5b0be0467f6e0a2bb43ee3033a8821fe9536f5ec14138289167425a5198b4eef5097e3b3f1dc12525ce6ea8abdc7455b71bb14a0ccd1409c6b9fa547ef8873e71493a604996558d8fb62e1c4af03c2042eb6bc4c7fb773454713a498a01e3348d6b619ba301607d283542c5ae9e8917de34cd8f13c8cb416b6f089f3db14f565d157d50522b663736e5d7b6acb7938bdaa7428ed83eca2861a803a1e7da7a258fbff12a7c749e97351e9e4597fb45b6024172340769591f15dddad65f578bb192a705c1b2a2cb0e08072caf98807b68e94fd2ccc2579a6f3ffb494e4dec5863b3d5a7a0ccdce32d8d9a0acc9fa6368b953235e6de8b68498a27d35748acaafa1cdcd01649bfc0312f7c3a1172d1966bb91b7f5cb37217d9120cc293564ac7f204ca1716aa03adae7344d68794e87de156931fa2d72d5f86b65ea25430bb10c7dff06978c5da43f1c6191100ab6cd02ae354faa488d4bc1213d1f950725d8f3ab277ec5116263c9add220f3ea0ea853e3216c25be253348e50493de937ee094903b4665504035f1c439974ef03cab2bbd851a16e7de9fab15e53f7f68d8b78e81eabcd2f7be6947a716a097576831cb57f4191bbc73b4e85eff7a949c857cbca2769b1aefe1fce395ebcc95c47a71a40acf96f0ffbfd5ace20f16eef3ba152723a2b1e0f13f983a22d9eda0d336defaf424c093effa97af68e0e59e236fe54a23925442963f89a068a81bde5fba54687aba1ff4c7ef93e8bde82405889ec2876f0e584e5162a33adfd964cb1f43d8b431192930406738123c570b19a98ec1f36d5583aa3fb333bc360d667d9adcea99bdbd5734223bd7b55925f59fba8a97b86daa159629a6876775601022cf9f57d788d22d6ae934f4fcd02207d60d654d97a47b1510278a479595dbff1e8c6ac43c064b4ff7222190d25d63eedf2e88b09240412b2eb05d2778a678d6f42e6c9acbad48970952af21ae8ecacb393775ab7aa21e1dc34bd28b976ba31bc57e8526eaafef5f9c476c9603aa8675c070e97fe78552a49c13b613490b3f8a81ba6cf2d2d197cbaf64ede21e54b3140c2e8ae927f6e337786b39d40b0142c53f0dd7bb457e4ab5a4c92bd17b0e364581d3d8656d82eb063b1ee4a0846930b32d9d9045412c6c2b2463db09972a846e4999e4ca03f18b9335fe1e9a00fbed03d5141cf78b5690a3e182e637cc5eb332eaf8557c9c578abecbd01e4eeabd2cd71cbcc3f1435a15afe0cd5b242898419955877c0e88242a53880b240fec211d9a7114854362f0d6754292fd82b2fb8001421a4d67323b1cd2dc44d650bd33ee83e995fb9b5ed78ffb73bbfc1e48b5c61dde2a076035e31c1db86bc668df80bfbea537dfc98eac0e33dbf88f1b709c0f81bf446f19b725e644bfec8d5e6a4d31d575fd2c052d6caf798c7ab361393e3abee35a71fb84bd9e6ab35dce258934f54a6b745046312c0ffef3ec2012230a7be761c47a945dcc1965a586b61f7766dadc19fc558c603d19dbf5eae4818293701fb6d7b2c768e3ee4d2c640c052c711825418068efbe28b22f832085ce02f1d18b274509572b2daad34a211c86a0647a9192955ccde746778f76bb73f70cd2e1325fab7f5b5041b253f1437085f3f1fd0cb89950204f914d5aa3ef33464c333c37340fe688a0b88470a4f5c6a9c8b061fd9c1f04d724ef924105181c9bb9e3397e3e743db3f8f8ed16251a336393b8d5e8ed7d81eee9181086f6ed60b338f18885cc1a85677e09c12e5b564014b14c9b1e1e1a08ab200275dd76e18d5fabce2c10f3feadbe556e87ce29d9923c07b2053edd5fe53d98cd5497cd527f7ca443f03e71e11fdaf85f49d33ad677b78dd6264155f6fb65344d2ba5ad021cc9ba0ddc9b4cf36c3d01c2e1b5ffbc0e3d9cc21df1da13da9598f0bf8db20a461a69df952453cc6990d6a1602a8abcf490cf45c71098ff005ec565e34fac75f29794e6b9fc756b0aca40d24ca29e5b5bf8603d860edfffe0c087cc7cd6c7dc5d17b0786046a69d636411cb247348b28944323937014b40f761df416c66039b3d83088bf35cf5f18b912eafae5e211356f748e6ba462b0265710e1ea8dde3703e6bfbd5422b70597c0a0"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0xfffffffd}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) close(r6) 0s ago: executing program 2 (id=4400): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000f9000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x7, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7f8fbc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000ff00000000000000000000000000000000004000f0ffffff0000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='fib6_table_lookup\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x7, &(0x7f0000000000), 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0x8}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r1, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000500)=[0x0], 0x0, 0x6a, &(0x7f0000000640)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x13, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000980)={r2, 0x20, &(0x7f0000000900)={&(0x7f00000007c0)=""/24, 0x18, 0x0, &(0x7f00000008c0)=""/32, 0x20}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x2, 0xa, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x5, 0x1, 0x0, r0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xb}, @exit, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x7, 0x0, 0xd, 0x0, 0x3, 0x18, 0xfffffffffffffff0}], &(0x7f0000000380)='GPL\x00', 0x6, 0xac, &(0x7f0000000580)=""/172, 0x40f00, 0x11, '\x00', r6, @fallback=0x1, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x2, 0x8, 0x3611dd14, 0x91}, 0x10, r7, r2, 0x3, &(0x7f0000000b40)=[0x1, r0], &(0x7f0000000b80)=[{0x3, 0x2, 0xb, 0x7}, {0x5, 0x4, 0x0, 0x9}, {0x5, 0x4, 0x1, 0x6}], 0x10, 0x4}, 0x94) r8 = openat$cgroup_devices(r2, &(0x7f00000002c0)='devices.deny\x00', 0x2, 0x0) close(r8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) kernel console output (not intermixed with test programs): v6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.079198][ T286] device veth0_vlan entered promiscuous mode [ 27.096188][ T285] device veth0_vlan entered promiscuous mode [ 27.102987][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.111814][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.120675][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.128914][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.137310][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.145432][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.153572][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.161444][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.169110][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.176720][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.184895][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.193226][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.280812][ T337] device veth0_vlan left promiscuous mode [ 27.287365][ T337] device veth0_vlan entered promiscuous mode [ 27.299612][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.308317][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.317127][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.330923][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.340284][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.348521][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.360609][ T287] device veth0_vlan entered promiscuous mode [ 27.372820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.382720][ T285] device veth1_macvtap entered promiscuous mode [ 27.392851][ T286] device veth1_macvtap entered promiscuous mode [ 27.411349][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.426842][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.435621][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.445981][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.454900][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.464479][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.473527][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.510431][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.549320][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.578044][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.618544][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.651390][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.689890][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.725029][ T287] device veth1_macvtap entered promiscuous mode [ 27.752359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.834967][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.872843][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.908210][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.965789][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.326275][ T364] device veth0_vlan left promiscuous mode [ 29.396272][ T364] device veth0_vlan entered promiscuous mode [ 29.509287][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.529724][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.591391][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.962101][ T374] device veth0_vlan left promiscuous mode [ 30.025772][ T374] device veth0_vlan entered promiscuous mode [ 30.227341][ T377] device veth0_vlan left promiscuous mode [ 30.278997][ T377] device veth0_vlan entered promiscuous mode [ 31.499693][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 31.499709][ T28] audit: type=1400 audit(1755796178.766:108): avc: denied { create } for pid=403 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.730096][ T28] audit: type=1400 audit(1755796180.996:109): avc: denied { setopt } for pid=435 comm="syz.0.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.955733][ T28] audit: type=1400 audit(1755796181.226:110): avc: denied { read } for pid=439 comm="syz.3.40" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.093276][ T28] audit: type=1400 audit(1755796181.246:111): avc: denied { open } for pid=439 comm="syz.3.40" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.275736][ T28] audit: type=1400 audit(1755796181.256:112): avc: denied { ioctl } for pid=439 comm="syz.3.40" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.006913][ T474] device veth1_macvtap left promiscuous mode [ 36.020237][ T474] device macsec0 entered promiscuous mode [ 37.648063][ T501] device veth0_vlan left promiscuous mode [ 37.655221][ T501] device veth0_vlan entered promiscuous mode [ 38.137303][ T509] device veth0_vlan left promiscuous mode [ 38.146582][ T509] device veth0_vlan entered promiscuous mode [ 38.181463][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.199925][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.251055][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.523336][ T533] device veth0_vlan left promiscuous mode [ 39.558331][ T533] device veth0_vlan entered promiscuous mode [ 39.637438][ T536] device veth0_vlan left promiscuous mode [ 39.692514][ T536] device veth0_vlan entered promiscuous mode [ 42.305125][ T582] device veth0_vlan left promiscuous mode [ 42.346057][ T582] device veth0_vlan entered promiscuous mode [ 42.407264][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.426726][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.496787][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.176981][ T589] device veth0_vlan left promiscuous mode [ 43.223469][ T589] device veth0_vlan entered promiscuous mode [ 43.346060][ T595] device veth0_vlan left promiscuous mode [ 43.434974][ T595] device veth0_vlan entered promiscuous mode [ 43.581130][ T603] device veth0_vlan left promiscuous mode [ 43.667696][ T603] device veth0_vlan entered promiscuous mode [ 44.091312][ T619] device veth0_vlan left promiscuous mode [ 44.161999][ T619] device veth0_vlan entered promiscuous mode [ 46.994274][ T641] device veth0_vlan left promiscuous mode [ 47.036340][ T641] device veth0_vlan entered promiscuous mode [ 47.078278][ T654] device veth0_vlan left promiscuous mode [ 47.091993][ T654] device veth0_vlan entered promiscuous mode [ 47.281389][ T659] device veth0_vlan left promiscuous mode [ 47.343737][ T659] device veth0_vlan entered promiscuous mode [ 47.412399][ T660] device veth0_vlan left promiscuous mode [ 47.441868][ T660] device veth0_vlan entered promiscuous mode [ 49.831103][ C0] sched: RT throttling activated [ 50.348459][ T695] device veth0_vlan left promiscuous mode [ 50.378173][ T695] device veth0_vlan entered promiscuous mode [ 50.438186][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 50.456545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.513235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.625768][ T705] device veth0_vlan left promiscuous mode [ 50.640193][ T705] device veth0_vlan entered promiscuous mode [ 50.652857][ T701] device veth0_vlan left promiscuous mode [ 50.669437][ T701] device veth0_vlan entered promiscuous mode [ 50.891802][ T715] device veth0_vlan left promiscuous mode [ 50.902201][ T715] device veth0_vlan entered promiscuous mode [ 51.130294][ T724] device veth0_vlan left promiscuous mode [ 51.232447][ T724] device veth0_vlan entered promiscuous mode [ 53.872557][ T758] device veth0_vlan left promiscuous mode [ 53.878638][ T758] device veth0_vlan entered promiscuous mode [ 53.932863][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.941629][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.023348][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.228939][ T765] device veth0_vlan left promiscuous mode [ 54.303721][ T765] device veth0_vlan entered promiscuous mode [ 54.371417][ T770] device veth0_vlan left promiscuous mode [ 54.381568][ T770] device veth0_vlan entered promiscuous mode [ 55.542955][ T786] device veth0_vlan left promiscuous mode [ 55.567954][ T786] device veth0_vlan entered promiscuous mode [ 55.621190][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.685979][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.736912][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.891204][ T797] device veth0_vlan left promiscuous mode [ 56.897568][ T797] device veth0_vlan entered promiscuous mode [ 57.169605][ T806] device veth0_vlan left promiscuous mode [ 57.272521][ T806] device veth0_vlan entered promiscuous mode [ 58.323944][ T820] device veth0_vlan left promiscuous mode [ 58.341671][ T820] device veth0_vlan entered promiscuous mode [ 61.236727][ T837] device veth0_vlan left promiscuous mode [ 61.244045][ T837] device veth0_vlan entered promiscuous mode [ 61.728008][ T843] device veth0_vlan left promiscuous mode [ 61.738163][ T843] device veth0_vlan entered promiscuous mode [ 63.135390][ T858] device veth0_vlan left promiscuous mode [ 63.193528][ T858] device veth0_vlan entered promiscuous mode [ 63.236979][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.322672][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.396039][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.537517][ T869] device veth0_vlan left promiscuous mode [ 63.571422][ T869] device veth0_vlan entered promiscuous mode [ 63.744562][ T874] device veth0_vlan left promiscuous mode [ 63.754425][ T874] device veth0_vlan entered promiscuous mode [ 63.763335][ T873] device veth0_vlan left promiscuous mode [ 63.798344][ T873] device veth0_vlan entered promiscuous mode [ 64.926053][ T897] device veth0_vlan left promiscuous mode [ 64.986594][ T897] device veth0_vlan entered promiscuous mode [ 65.023629][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.032214][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.039945][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.086897][ T925] device veth0_vlan left promiscuous mode [ 67.093672][ T925] device veth0_vlan entered promiscuous mode [ 67.191716][ T927] device veth0_vlan left promiscuous mode [ 67.258489][ T927] device veth0_vlan entered promiscuous mode [ 67.856080][ T937] device veth0_vlan left promiscuous mode [ 67.931384][ T937] device veth0_vlan entered promiscuous mode [ 68.274698][ T943] device veth0_vlan left promiscuous mode [ 68.322077][ T943] device veth0_vlan entered promiscuous mode [ 69.715907][ T959] device veth0_vlan left promiscuous mode [ 69.729584][ T959] device veth0_vlan entered promiscuous mode [ 71.401196][ T996] device veth0_vlan left promiscuous mode [ 71.442509][ T996] device veth0_vlan entered promiscuous mode [ 71.639052][ T1009] syz.1.235[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.639132][ T1009] syz.1.235[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.799709][ T1009] device veth0_vlan left promiscuous mode [ 71.895772][ T1009] device veth0_vlan entered promiscuous mode [ 71.972598][ T1005] device veth0_vlan left promiscuous mode [ 72.001779][ T1005] device veth0_vlan entered promiscuous mode [ 72.073627][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.111454][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.196685][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.307759][ T1028] device veth0_vlan left promiscuous mode [ 73.331943][ T1028] device veth0_vlan entered promiscuous mode [ 73.927373][ T1048] device veth0_vlan left promiscuous mode [ 73.943300][ T1048] device veth0_vlan entered promiscuous mode [ 74.156466][ T1056] device veth0_vlan left promiscuous mode [ 74.223034][ T1056] device veth0_vlan entered promiscuous mode [ 74.721354][ T1072] syz.2.256[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.721437][ T1072] syz.2.256[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.188696][ T1071] device veth0_vlan left promiscuous mode [ 75.281841][ T1071] device veth0_vlan entered promiscuous mode [ 75.403717][ T1080] device veth0_vlan left promiscuous mode [ 75.422127][ T1080] device veth0_vlan entered promiscuous mode [ 75.734812][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.751964][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.800682][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 77.753453][ T1118] device veth0_vlan left promiscuous mode [ 77.759627][ T1118] device veth0_vlan entered promiscuous mode [ 77.785167][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 77.798913][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 77.862766][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.025183][ T1132] syz.1.278[1132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.025265][ T1132] syz.1.278[1132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.281848][ T1132] device veth0_vlan left promiscuous mode [ 78.435855][ T1132] device veth0_vlan entered promiscuous mode [ 78.560449][ T1136] syz.1.279[1136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.560533][ T1136] syz.1.279[1136] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.805969][ T1136] device veth0_vlan left promiscuous mode [ 78.877849][ T1136] device veth0_vlan entered promiscuous mode [ 78.906305][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.930624][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.984131][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.513480][ T1175] syz.4.291[1175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.513558][ T1175] syz.4.291[1175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.011910][ T1170] device veth0_vlan left promiscuous mode [ 81.039788][ T1170] device veth0_vlan entered promiscuous mode [ 81.113525][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.125893][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.135203][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.581224][ T1175] device veth0_vlan left promiscuous mode [ 81.599675][ T1175] device veth0_vlan entered promiscuous mode [ 82.501262][ T1220] device veth0_vlan left promiscuous mode [ 82.530266][ T1220] device veth0_vlan entered promiscuous mode [ 82.628097][ T1222] device veth0_vlan left promiscuous mode [ 82.680047][ T1222] device veth0_vlan entered promiscuous mode [ 82.890440][ T28] audit: type=1400 audit(1755796230.156:113): avc: denied { write } for pid=1235 comm="syz.0.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 83.125346][ T1233] device veth0_vlan left promiscuous mode [ 83.156708][ T1233] device veth0_vlan entered promiscuous mode [ 83.216569][ T1236] device veth0_vlan left promiscuous mode [ 83.227620][ T1236] device veth0_vlan entered promiscuous mode [ 83.236990][ T1241] device sit0 entered promiscuous mode [ 84.267331][ T1262] device veth0_vlan left promiscuous mode [ 84.285228][ T1262] device veth0_vlan entered promiscuous mode [ 84.358155][ T1270] device veth0_vlan left promiscuous mode [ 84.393004][ T1270] device veth0_vlan entered promiscuous mode [ 85.359111][ T1298] syz.3.328[1298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.359194][ T1298] syz.3.328[1298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.543707][ T1302] device sit0 entered promiscuous mode [ 85.918508][ T1301] device veth0_vlan left promiscuous mode [ 85.943251][ T1301] device veth0_vlan entered promiscuous mode [ 86.725914][ T1323] syz.2.337[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.725994][ T1323] syz.2.337[1323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.997758][ T1332] syz.4.339[1332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.021366][ T1332] syz.4.339[1332] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.151373][ T1329] device veth0_vlan left promiscuous mode [ 87.267063][ T1329] device veth0_vlan entered promiscuous mode [ 87.363443][ T1338] syz.0.341[1338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.363520][ T1338] syz.0.341[1338] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.439703][ T1349] syz.1.346[1349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.451259][ T1349] syz.1.346[1349] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.461050][ T1336] device veth0_vlan left promiscuous mode [ 87.493246][ T1336] device veth0_vlan entered promiscuous mode [ 87.688586][ T1338] device veth0_vlan left promiscuous mode [ 87.696756][ T1338] device veth0_vlan entered promiscuous mode [ 87.706392][ T1352] device veth0_vlan left promiscuous mode [ 87.716309][ T1352] device veth0_vlan entered promiscuous mode [ 87.784797][ T1356] device sit0 entered promiscuous mode [ 88.146009][ T28] audit: type=1400 audit(1755796235.416:114): avc: denied { create } for pid=1370 comm="syz.2.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 88.699708][ T1381] device veth0_vlan left promiscuous mode [ 88.743413][ T1381] device veth0_vlan entered promiscuous mode [ 89.038443][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.102716][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.153269][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.529855][ T1411] device sit0 entered promiscuous mode [ 92.332487][ T1450] bpf_get_probe_write_proto: 2 callbacks suppressed [ 92.332507][ T1450] syz.0.383[1450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.339408][ T1450] syz.0.383[1450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.395110][ T1455] syz.4.385[1455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.414054][ T1455] syz.4.385[1455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.694686][ T1463] syz.0.388[1463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.759835][ T1463] syz.0.388[1463] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.810328][ T1467] syz.2.389[1467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.902967][ T1467] syz.2.389[1467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.438153][ T1474] device sit0 left promiscuous mode [ 93.496061][ T1474] device sit0 entered promiscuous mode [ 94.123699][ T1500] syz.0.400[1500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.123777][ T1500] syz.0.400[1500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.510173][ T1540] device sit0 entered promiscuous mode [ 98.526855][ T1584] bpf_get_probe_write_proto: 2 callbacks suppressed [ 98.526876][ T1584] syz.3.426[1584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.586921][ T1584] syz.3.426[1584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.964699][ T1584] device veth0_vlan left promiscuous mode [ 99.098221][ T1584] device veth0_vlan entered promiscuous mode [ 100.009092][ T1603] device sit0 left promiscuous mode [ 100.088753][ T1603] device sit0 entered promiscuous mode [ 102.945401][ T1668] device sit0 left promiscuous mode [ 103.458017][ T1668] device sit0 entered promiscuous mode [ 103.965291][ T1691] syz.1.463[1691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.965370][ T1691] syz.1.463[1691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.206944][ T1717] device sit0 left promiscuous mode [ 105.427034][ T1722] device sit0 entered promiscuous mode [ 108.781153][ T1778] device sit0 left promiscuous mode [ 108.839205][ T1779] device sit0 entered promiscuous mode [ 109.780528][ T1806] syz.3.505[1806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.780610][ T1806] syz.3.505[1806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.958224][ T1812] syz.4.507[1812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.145969][ T1812] syz.4.507[1812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.886797][ T1837] device sit0 left promiscuous mode [ 111.994978][ T1835] device sit0 entered promiscuous mode [ 112.990176][ T1853] syz.0.521[1853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.990258][ T1853] syz.0.521[1853] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.760632][ T1886] device sit0 left promiscuous mode [ 114.950481][ T1889] device sit0 entered promiscuous mode [ 117.616498][ T1935] syz.3.550[1935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.616578][ T1935] syz.3.550[1935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.841198][ T1947] device sit0 left promiscuous mode [ 118.879417][ T1946] device sit0 entered promiscuous mode [ 120.679804][ T1993] device sit0 left promiscuous mode [ 121.035107][ T1996] device sit0 entered promiscuous mode [ 123.938510][ T2035] device sit0 left promiscuous mode [ 125.149796][ T2038] device sit0 entered promiscuous mode [ 125.187399][ T2042] syz.4.588[2042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.187483][ T2042] syz.4.588[2042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.930787][ T2050] device veth0_vlan left promiscuous mode [ 125.951734][ T2050] device veth0_vlan entered promiscuous mode [ 126.170442][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.198088][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.275961][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.761987][ T2091] device sit0 left promiscuous mode [ 127.854825][ T2091] device sit0 entered promiscuous mode [ 129.465950][ T2102] syz.4.610[2102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.466030][ T2102] syz.4.610[2102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.967023][ T2116] device veth0_vlan left promiscuous mode [ 130.019956][ T2116] device veth0_vlan entered promiscuous mode [ 130.052121][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.060822][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.078721][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.851408][ T2124] device veth0_vlan left promiscuous mode [ 130.867052][ T2124] device veth0_vlan entered promiscuous mode [ 131.692309][ T2140] device sit0 left promiscuous mode [ 131.772754][ T2143] device sit0 entered promiscuous mode [ 136.339398][ T2196] syz.1.646[2196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.339483][ T2196] syz.1.646[2196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.356813][ T2199] device sit0 left promiscuous mode [ 136.417626][ T2199] device sit0 entered promiscuous mode [ 137.302935][ T2229] syz.2.656[2229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.303025][ T2229] syz.2.656[2229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.005671][ T28] audit: type=1400 audit(1755796286.276:115): avc: denied { create } for pid=2260 comm="syz.2.667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 139.242650][ T2273] device sit0 left promiscuous mode [ 139.307027][ T2273] device sit0 entered promiscuous mode [ 141.906846][ T2322] device sit0 left promiscuous mode [ 141.929609][ T2319] device sit0 entered promiscuous mode [ 144.905083][ T2360] device veth0_vlan left promiscuous mode [ 144.970735][ T2360] device veth0_vlan entered promiscuous mode [ 145.166689][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.267794][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.325408][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.416210][ T2375] device sit0 left promiscuous mode [ 145.448175][ T2376] device sit0 entered promiscuous mode [ 148.353666][ T2456] device veth0_vlan left promiscuous mode [ 148.371934][ T2456] device veth0_vlan entered promiscuous mode [ 148.453157][ T2455] device veth0_vlan left promiscuous mode [ 148.477502][ T2455] device veth0_vlan entered promiscuous mode [ 148.869027][ T2467] device veth0_vlan left promiscuous mode [ 148.921916][ T2467] device veth0_vlan entered promiscuous mode [ 151.882909][ T2523] device sit0 left promiscuous mode [ 152.022905][ T2524] device sit0 entered promiscuous mode [ 154.022496][ T2570] device veth0_vlan left promiscuous mode [ 154.101602][ T2570] device veth0_vlan entered promiscuous mode [ 154.748977][ T2578] device sit0 left promiscuous mode [ 154.805953][ T2580] device sit0 entered promiscuous mode [ 157.241333][ T2626] device sit0 left promiscuous mode [ 157.310739][ T2629] device sit0 entered promiscuous mode [ 159.798843][ T2685] device sit0 left promiscuous mode [ 159.901143][ T2687] device sit0 entered promiscuous mode [ 161.440953][ T2707] device veth0_vlan left promiscuous mode [ 161.466502][ T2707] device veth0_vlan entered promiscuous mode [ 161.850581][ T2717] device sit0 left promiscuous mode [ 161.884993][ T2720] device sit0 entered promiscuous mode [ 162.989973][ T2750] syz.2.851[2750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.990052][ T2750] syz.2.851[2750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.592126][ T2753] device veth0_vlan left promiscuous mode [ 163.627399][ T2753] device veth0_vlan entered promiscuous mode [ 163.918725][ T2763] device veth0_vlan left promiscuous mode [ 163.927835][ T2763] device veth0_vlan entered promiscuous mode [ 166.324503][ T2785] device veth0_vlan left promiscuous mode [ 166.341509][ T2785] device veth0_vlan entered promiscuous mode [ 167.840074][ T2806] device veth0_vlan left promiscuous mode [ 167.874820][ T2806] device veth0_vlan entered promiscuous mode [ 167.897350][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.908067][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.917263][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.960472][ T2816] syz.3.865[2816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.960554][ T2816] syz.3.865[2816] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.623647][ T2816] device veth0_vlan left promiscuous mode [ 168.742061][ T2816] device veth0_vlan entered promiscuous mode [ 168.749554][ T2824] syz.4.866[2824] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.749630][ T2824] syz.4.866[2824] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.864374][ T2828] device sit0 left promiscuous mode [ 169.096609][ T2833] device sit0 entered promiscuous mode [ 169.215668][ T2831] device veth0_vlan left promiscuous mode [ 169.232742][ T2831] device veth0_vlan entered promiscuous mode [ 169.322100][ T2834] device veth0_vlan left promiscuous mode [ 169.335871][ T2834] device veth0_vlan entered promiscuous mode [ 169.360016][ T2824] device veth0_vlan left promiscuous mode [ 169.383694][ T2824] device veth0_vlan entered promiscuous mode [ 170.401257][ T2865] device veth0_vlan left promiscuous mode [ 170.464134][ T2865] device veth0_vlan entered promiscuous mode [ 170.662680][ T2876] syz.3.892[2876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.662759][ T2876] syz.3.892[2876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.835203][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.978254][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.013376][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.477647][ T2879] device veth0_vlan left promiscuous mode [ 171.528736][ T2879] device veth0_vlan entered promiscuous mode [ 171.637638][ T2896] device sit0 left promiscuous mode [ 171.782292][ T2897] device sit0 entered promiscuous mode [ 172.131414][ T2908] device veth0_vlan left promiscuous mode [ 172.154968][ T2908] device veth0_vlan entered promiscuous mode [ 172.373283][ T2912] device veth0_vlan left promiscuous mode [ 172.399515][ T2912] device veth0_vlan entered promiscuous mode [ 172.998445][ T2930] device veth0_vlan left promiscuous mode [ 173.040089][ T2930] device veth0_vlan entered promiscuous mode [ 173.128834][ T2931] device veth0_vlan left promiscuous mode [ 173.168565][ T2931] device veth0_vlan entered promiscuous mode [ 174.540312][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.596267][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.644161][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.669889][ T2957] syz.4.910[2957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.669969][ T2957] syz.4.910[2957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.683194][ T2959] syz.2.909[2959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.801157][ T2959] syz.2.909[2959] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.015125][ T2989] syz.1.918[2989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.027580][ T2989] syz.1.918[2989] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.691900][ T2995] syz.3.921[2995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.732085][ T2995] syz.3.921[2995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.778902][ T2989] device veth0_vlan left promiscuous mode [ 177.004026][ T2989] device veth0_vlan entered promiscuous mode [ 177.360302][ T3021] syz.1.929[3021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 177.360386][ T3021] syz.1.929[3021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.004614][ T3037] device veth0_vlan left promiscuous mode [ 179.051578][ T3037] device veth0_vlan entered promiscuous mode [ 179.059461][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.073954][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.163465][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.296849][ T3035] device veth0_vlan left promiscuous mode [ 179.303151][ T3035] device veth0_vlan entered promiscuous mode [ 179.533506][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.582408][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.652799][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.182945][ T3070] device veth0_vlan left promiscuous mode [ 180.208379][ T3070] device veth0_vlan entered promiscuous mode [ 180.856587][ T3088] device veth0_vlan left promiscuous mode [ 180.933931][ T3088] device veth0_vlan entered promiscuous mode [ 182.342872][ T3123] bpf_get_probe_write_proto: 8 callbacks suppressed [ 182.342893][ T3123] syz.2.963[3123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.349601][ T3123] syz.2.963[3123] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.377492][ T3134] syz.3.966[3134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.401362][ T3134] syz.3.966[3134] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.408559][ T3133] device veth0_vlan left promiscuous mode [ 184.433939][ T3133] device veth0_vlan entered promiscuous mode [ 185.726610][ T3140] syz.4.968[3140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.726692][ T3140] syz.4.968[3140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.873093][ T3146] syz.1.980[3146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.405280][ T3146] syz.1.980[3146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.421834][ T3147] device veth0_vlan left promiscuous mode [ 187.441798][ T3147] device veth0_vlan entered promiscuous mode [ 187.449299][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.465896][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.513411][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.536192][ T3156] syz.3.971[3156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.536269][ T3156] syz.3.971[3156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.599277][ T3152] device veth0_vlan left promiscuous mode [ 187.634088][ T3152] device veth0_vlan entered promiscuous mode [ 187.774744][ T3159] device veth0_vlan left promiscuous mode [ 187.787003][ T3159] device veth0_vlan entered promiscuous mode [ 187.849274][ T3156] device veth0_vlan left promiscuous mode [ 187.869377][ T3156] device veth0_vlan entered promiscuous mode [ 189.054803][ T3180] device veth0_vlan left promiscuous mode [ 189.092251][ T3180] device veth0_vlan entered promiscuous mode [ 190.650306][ T3212] syz.4.990[3212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.650386][ T3212] syz.4.990[3212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.206605][ T3201] device veth0_vlan left promiscuous mode [ 191.239524][ T3201] device veth0_vlan entered promiscuous mode [ 191.327322][ T3217] device veth0_vlan left promiscuous mode [ 191.357172][ T3217] device veth0_vlan entered promiscuous mode [ 191.796186][ T3238] syz.3.998[3238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.796271][ T3238] syz.3.998[3238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.020218][ T3240] device veth0_vlan left promiscuous mode [ 193.040084][ T3240] device veth0_vlan entered promiscuous mode [ 195.578615][ T3283] syz.3.1011[3283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.578697][ T3283] syz.3.1011[3283] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 196.057378][ T3284] device veth0_vlan left promiscuous mode [ 196.204505][ T3284] device veth0_vlan entered promiscuous mode [ 197.705277][ T3314] syz.2.1026[3314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.705358][ T3314] syz.2.1026[3314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.259114][ T3358] device sit0 left promiscuous mode [ 200.857834][ T3358] device sit0 entered promiscuous mode [ 205.200370][ T3421] device sit0 left promiscuous mode [ 205.520791][ T3421] device sit0 entered promiscuous mode [ 205.583660][ T3431] syz.0.1079[3431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.583738][ T3431] syz.0.1079[3431] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.914801][ T3448] syz.0.1074[3448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.926501][ T3448] syz.0.1074[3448] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.297147][ T3470] syz.0.1083[3470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.313285][ T3470] syz.0.1083[3470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.460699][ T3483] device sit0 left promiscuous mode [ 208.585381][ T3483] device sit0 entered promiscuous mode [ 209.963418][ T3508] device sit0 left promiscuous mode [ 211.414093][ T3508] device sit0 entered promiscuous mode [ 212.457488][ T3540] device sit0 left promiscuous mode [ 212.534255][ T3543] device sit0 entered promiscuous mode [ 213.720628][ T3572] syz.2.1117[3572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.722199][ T3572] syz.2.1117[3572] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.009995][ T3587] device sit0 left promiscuous mode [ 215.043548][ T3587] device sit0 entered promiscuous mode [ 217.454706][ T3633] device sit0 left promiscuous mode [ 217.517632][ T3633] device sit0 entered promiscuous mode [ 219.658784][ T3657] device sit0 left promiscuous mode [ 219.682814][ T3660] device sit0 entered promiscuous mode [ 221.274729][ T3704] device sit0 left promiscuous mode [ 221.323703][ T3709] device sit0 entered promiscuous mode [ 222.930643][ T3755] device sit0 left promiscuous mode [ 222.997561][ T3755] device sit0 entered promiscuous mode [ 227.413321][ T3841] device sit0 left promiscuous mode [ 227.436725][ T3848] device sit0 entered promiscuous mode [ 229.496899][ T3911] device sit0 left promiscuous mode [ 229.503619][ T3913] device sit0 entered promiscuous mode [ 231.273896][ T3971] device sit0 left promiscuous mode [ 231.294288][ T3971] device sit0 entered promiscuous mode [ 234.146823][ T4040] device sit0 left promiscuous mode [ 234.186274][ T4040] device sit0 entered promiscuous mode [ 241.937015][ T4224] device sit0 left promiscuous mode [ 242.127929][ T4226] device sit0 entered promiscuous mode [ 243.689439][ T4269] device sit0 left promiscuous mode [ 243.758262][ T4272] device sit0 entered promiscuous mode [ 247.196662][ T4329] device sit0 left promiscuous mode [ 247.211724][ T4331] device sit0 entered promiscuous mode [ 255.750011][ T4558] device sit0 left promiscuous mode [ 255.856334][ T4558] device sit0 entered promiscuous mode [ 258.385423][ T4621] device sit0 left promiscuous mode [ 258.449335][ T4622] device sit0 entered promiscuous mode [ 260.411241][ T4659] device sit0 left promiscuous mode [ 260.462841][ T4659] device sit0 entered promiscuous mode [ 263.015505][ T4704] device sit0 left promiscuous mode [ 263.036184][ T4706] device sit0 entered promiscuous mode [ 264.983906][ T4775] device sit0 left promiscuous mode [ 265.060146][ T4779] device sit0 entered promiscuous mode [ 267.930237][ T4858] device sit0 left promiscuous mode [ 268.007101][ T4863] device sit0 entered promiscuous mode [ 269.987548][ T4911] device sit0 left promiscuous mode [ 270.059167][ T4911] device sit0 entered promiscuous mode [ 271.167766][ T4945] syz.1.1597[4945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.167881][ T4945] syz.1.1597[4945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.402817][ T4962] syz.0.1604[4962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.414562][ T4962] syz.0.1604[4962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.654940][ T4974] syz.2.1606[4974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.811549][ T4974] syz.2.1606[4974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.431118][ T5006] syz.2.1619[5006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.477924][ T5006] syz.2.1619[5006] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.146675][ T5058] device sit0 left promiscuous mode [ 274.261754][ T5059] device sit0 entered promiscuous mode [ 276.630772][ T5109] device sit0 left promiscuous mode [ 276.678314][ T5110] device sit0 entered promiscuous mode [ 278.374961][ T5145] device sit0 left promiscuous mode [ 278.544940][ T5147] device sit0 entered promiscuous mode [ 281.082522][ T5231] device sit0 left promiscuous mode [ 281.374149][ T5225] device sit0 entered promiscuous mode [ 281.852846][ T5249] syz.3.1702[5249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.852929][ T5249] syz.3.1702[5249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.555354][ T5284] device sit0 left promiscuous mode [ 283.636184][ T5286] device sit0 entered promiscuous mode [ 287.434932][ T5370] device sit0 left promiscuous mode [ 287.479498][ T5373] device sit0 entered promiscuous mode [ 289.851936][ T5433] syz.3.1769[5433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.852006][ T5433] syz.3.1769[5433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.181074][ T5457] device sit0 left promiscuous mode [ 291.348156][ T5467] syz.3.1778[5467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.348235][ T5467] syz.3.1778[5467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.368226][ T5458] device sit0 entered promiscuous mode [ 292.945212][ T5504] syz.4.1791[5504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.945301][ T5504] syz.4.1791[5504] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.456176][ T5604] device sit0 left promiscuous mode [ 296.603798][ T5607] device sit0 entered promiscuous mode [ 299.515677][ T5650] device sit0 left promiscuous mode [ 299.660405][ T5650] device sit0 entered promiscuous mode [ 301.095994][ T5708] device sit0 left promiscuous mode [ 301.116147][ T5708] device sit0 entered promiscuous mode [ 303.513131][ T5765] syz.2.1884[5765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 303.513213][ T5765] syz.2.1884[5765] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.019923][ T5774] device sit0 left promiscuous mode [ 304.161813][ T5777] device sit0 entered promiscuous mode [ 306.264516][ T5814] device sit0 left promiscuous mode [ 306.325203][ T5820] device sit0 entered promiscuous mode [ 307.900443][ T5873] device sit0 left promiscuous mode [ 307.937437][ T5870] device pim6reg1 entered promiscuous mode [ 307.978154][ T5873] device sit0 entered promiscuous mode [ 309.420051][ T5920] device sit0 left promiscuous mode [ 309.562732][ T5922] device sit0 entered promiscuous mode [ 310.653193][ T5972] device sit0 left promiscuous mode [ 311.046227][ T5972] device sit0 entered promiscuous mode [ 311.593442][ T5997] syz.4.1967[5997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.593518][ T5997] syz.4.1967[5997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.705340][ T6002] syz.2.1969[6002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.935984][ T6002] syz.2.1969[6002] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 312.232478][ T6021] syz.2.1976[6021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 312.401593][ T6021] syz.2.1976[6021] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.371159][ T6107] syz.0.2007[6107] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.386398][ T6107] syz.0.2007[6107] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.612966][ T6118] syz.3.2011[6118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.627326][ T6118] syz.3.2011[6118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.594411][ T6296] device sit0 left promiscuous mode [ 321.725770][ T6298] device sit0 entered promiscuous mode [ 323.682762][ T6352] device sit0 left promiscuous mode [ 323.895818][ T6353] device sit0 entered promiscuous mode [ 324.139495][ T6367] syz.3.2104[6367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.139575][ T6367] syz.3.2104[6367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.569803][ T6405] device sit0 left promiscuous mode [ 325.706078][ T6408] device sit0 entered promiscuous mode [ 328.721991][ T6481] device pim6reg1 entered promiscuous mode [ 331.402125][ T6589] device sit0 left promiscuous mode [ 331.435647][ T6589] device sit0 entered promiscuous mode [ 333.359013][ T6653] device sit0 left promiscuous mode [ 333.370835][ T6657] syz.3.2215[6657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.370907][ T6657] syz.3.2215[6657] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 333.411858][ T6658] device sit0 entered promiscuous mode [ 335.591793][ T6710] device sit0 left promiscuous mode [ 335.699470][ T6717] device sit0 entered promiscuous mode [ 338.021825][ T6795] device pim6reg1 entered promiscuous mode [ 339.687974][ T6849] device pim6reg1 entered promiscuous mode [ 343.241600][ T6948] device pim6reg1 entered promiscuous mode [ 343.491246][ T6963] syz.3.2336[6963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.491327][ T6963] syz.3.2336[6963] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.313596][ T6993] syz.0.2349[6993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 344.343248][ T6988] device pim6reg1 entered promiscuous mode [ 344.393730][ T6993] syz.0.2349[6993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.205046][ T7013] device sit0 left promiscuous mode [ 345.443908][ T7022] device sit0 entered promiscuous mode [ 346.006873][ T7047] device pim6reg1 entered promiscuous mode [ 346.641409][ T7089] device pim6reg1 entered promiscuous mode [ 356.579795][ T28] audit: type=1400 audit(1755796503.846:116): avc: denied { ioctl } for pid=7418 comm="syz.0.2513" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 360.904274][ T7543] device pim6reg1 entered promiscuous mode [ 361.902141][ T7582] device pim6reg1 entered promiscuous mode [ 363.021722][ T7622] device pim6reg1 entered promiscuous mode [ 363.490093][ T7659] device pim6reg1 entered promiscuous mode [ 365.319748][ T7742] device pim6reg1 entered promiscuous mode [ 365.834736][ T7781] device pim6reg1 entered promiscuous mode [ 366.946467][ T7821] device pim6reg1 entered promiscuous mode [ 374.389785][ T8156] device pim6reg1 entered promiscuous mode [ 377.028246][ T8247] device pim6reg1 entered promiscuous mode [ 377.984167][ T8289] device pim6reg1 entered promiscuous mode [ 379.020156][ T8323] device pim6reg1 entered promiscuous mode [ 379.591561][ T8352] device pim6reg1 entered promiscuous mode [ 384.528577][ T8508] device sit0 left promiscuous mode [ 384.625128][ T8508] device sit0 entered promiscuous mode [ 387.805000][ T283] syz-executor (283) used greatest stack depth: 20992 bytes left [ 388.011080][ T8580] device sit0 left promiscuous mode [ 388.090146][ T8584] device sit0 entered promiscuous mode [ 389.225551][ T8581] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.276788][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.317137][ T8581] device bridge_slave_0 entered promiscuous mode [ 389.324806][ T43] device bridge_slave_1 left promiscuous mode [ 389.336137][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.343906][ T43] device bridge_slave_0 left promiscuous mode [ 389.350113][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.401968][ T43] device veth0_vlan left promiscuous mode [ 389.974422][ T8581] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.991063][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.998752][ T8581] device bridge_slave_1 entered promiscuous mode [ 390.516831][ T28] audit: type=1400 audit(1755796537.786:117): avc: denied { create } for pid=8581 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 390.608572][ T28] audit: type=1400 audit(1755796537.786:118): avc: denied { write } for pid=8581 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 390.851126][ T28] audit: type=1400 audit(1755796537.786:119): avc: denied { read } for pid=8581 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 390.919006][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.941868][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.031696][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.040184][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.051179][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.058250][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.218932][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.230511][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.240057][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.249125][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.256240][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.265109][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.298403][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.323269][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.334281][ T8674] device sit0 left promiscuous mode [ 391.376449][ T8677] device sit0 entered promiscuous mode [ 391.738402][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.797649][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.825270][ T8581] device veth0_vlan entered promiscuous mode [ 391.898838][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.923252][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.977800][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.997908][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.082565][ T8682] device sit0 left promiscuous mode [ 392.118404][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 392.142448][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 392.183213][ T8581] device veth1_macvtap entered promiscuous mode [ 392.207740][ T8682] device sit0 entered promiscuous mode [ 392.442992][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.451552][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.460100][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.468790][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 393.608261][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.615514][ T8708] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.623431][ T8708] device bridge_slave_0 entered promiscuous mode [ 393.630744][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.637881][ T8708] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.645604][ T8708] device bridge_slave_1 entered promiscuous mode [ 394.063819][ T8708] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.070920][ T8708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.078265][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.085351][ T8708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 394.204825][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.214500][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.259319][ T43] device bridge_slave_1 left promiscuous mode [ 394.295525][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.341749][ T43] device bridge_slave_0 left promiscuous mode [ 394.347934][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.382157][ T43] device veth1_macvtap left promiscuous mode [ 394.393678][ T43] device veth0_vlan left promiscuous mode [ 394.777002][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 394.806683][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 394.975730][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 394.986759][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 395.000763][ T1283] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.007887][ T1283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.053595][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 395.063715][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 395.134580][ T1283] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.141820][ T1283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.337242][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 395.375217][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 395.432165][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 395.463850][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 395.533383][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 395.546229][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 395.568853][ T8708] device veth0_vlan entered promiscuous mode [ 395.596860][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 395.605894][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 395.628189][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 395.637001][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 395.720674][ T8708] device veth1_macvtap entered promiscuous mode [ 395.757755][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 395.777305][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 395.786203][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 395.838403][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 395.854665][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 395.894452][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 395.918405][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 396.779204][ T8808] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.789110][ T8808] bridge0: port 1(bridge_slave_0) entered disabled state [ 396.797006][ T8808] device bridge_slave_0 entered promiscuous mode [ 396.835517][ T8808] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.844362][ T8808] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.853675][ T8808] device bridge_slave_1 entered promiscuous mode [ 397.172752][ T8827] device pim6reg1 entered promiscuous mode [ 397.444272][ T8808] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.451382][ T8808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.458693][ T8808] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.465794][ T8808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.914445][ T1283] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.927985][ T1283] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.160370][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.193419][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.256837][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.285879][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.338112][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.345316][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.409655][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 398.438502][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 398.489133][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 398.496264][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 398.586658][ T8857] device pim6reg1 entered promiscuous mode [ 398.623347][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 398.635095][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 398.665505][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 398.697993][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 398.731379][ T8860] device pim6reg1 entered promiscuous mode [ 398.758543][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 398.768743][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.633158][ T8808] device veth0_vlan entered promiscuous mode [ 399.641831][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.649916][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.669305][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.709709][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.800514][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.820898][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.891569][ T8808] device veth1_macvtap entered promiscuous mode [ 400.010493][ T43] device bridge_slave_1 left promiscuous mode [ 400.021065][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.061741][ T43] device bridge_slave_0 left promiscuous mode [ 400.170331][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.206987][ T43] device veth1_macvtap left promiscuous mode [ 400.227814][ T43] device veth0_vlan left promiscuous mode [ 400.742413][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 400.757761][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 400.773198][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.782048][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 400.790540][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.207853][ T8906] device pim6reg1 entered promiscuous mode [ 402.755425][ T8929] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.762626][ T8929] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.770297][ T8929] device bridge_slave_0 entered promiscuous mode [ 402.778459][ T8929] bridge0: port 2(bridge_slave_1) entered blocking state [ 402.786105][ T8929] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.813033][ T8929] device bridge_slave_1 entered promiscuous mode [ 403.338377][ T8959] device pim6reg1 entered promiscuous mode [ 403.674409][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 403.693778][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 403.751264][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.818023][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.845470][ T2886] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.852614][ T2886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.334457][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 404.354085][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 404.439476][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 404.479266][ T2886] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.486429][ T2886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.541905][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.628809][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 404.663200][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 404.851186][ T8998] device pim6reg1 entered promiscuous mode [ 404.872652][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 404.888310][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 404.912507][ T43] device bridge_slave_1 left promiscuous mode [ 404.918847][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 404.964820][ T43] device bridge_slave_0 left promiscuous mode [ 404.981821][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.997520][ T43] device veth1_macvtap left promiscuous mode [ 405.004866][ T43] device veth0_vlan left promiscuous mode [ 405.323764][ T8929] device veth0_vlan entered promiscuous mode [ 405.401465][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 405.422486][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 405.500808][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 405.552270][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.844000][ T8929] device veth1_macvtap entered promiscuous mode [ 405.917422][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.929849][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.971491][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 406.067727][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 406.076246][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 406.084865][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 406.099237][ T2886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 406.185241][ T9041] device pim6reg1 entered promiscuous mode [ 406.484435][ T9051] device sit0 entered promiscuous mode [ 407.277964][ T9076] device pim6reg1 entered promiscuous mode [ 407.494882][ T9073] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.513942][ T9073] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.555130][ T9073] device bridge_slave_0 entered promiscuous mode [ 407.606577][ T9073] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.685448][ T9073] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.785661][ T9073] device bridge_slave_1 entered promiscuous mode [ 407.918735][ T9098] device sit0 left promiscuous mode [ 408.038080][ T9099] device sit0 entered promiscuous mode [ 409.009096][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.022261][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.054286][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.068257][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.096298][ T1283] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.103435][ T1283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.113679][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.123419][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.132035][ T1283] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.139132][ T1283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.152979][ T43] device bridge_slave_1 left promiscuous mode [ 409.159586][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.167492][ T43] device bridge_slave_0 left promiscuous mode [ 409.173976][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.184323][ T43] device veth1_macvtap left promiscuous mode [ 409.190425][ T43] device veth0_vlan left promiscuous mode [ 409.368856][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.379636][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.397703][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.411517][ T1283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.438534][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.459843][ T9125] device pim6reg1 entered promiscuous mode [ 409.466507][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.475159][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.486393][ T9073] device veth0_vlan entered promiscuous mode [ 409.538749][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 409.547202][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 409.557224][ T9073] device veth1_macvtap entered promiscuous mode [ 409.571426][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.588031][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.596920][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.629789][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.657501][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 411.168735][ T9168] device pim6reg1 entered promiscuous mode [ 411.926373][ T9184] device sit0 entered promiscuous mode [ 413.847699][ T9242] device sit0 entered promiscuous mode [ 417.515551][ T9323] device sit0 entered promiscuous mode [ 421.250039][ T9398] device sit0 left promiscuous mode [ 421.327154][ T9403] device sit0 entered promiscuous mode [ 423.660465][ T9455] device pim6reg1 entered promiscuous mode [ 425.037189][ T9495] device pim6reg1 entered promiscuous mode [ 425.071428][ T9500] device sit0 left promiscuous mode [ 425.103973][ T9500] device sit0 entered promiscuous mode [ 426.563402][ T9540] device sit0 left promiscuous mode [ 426.634965][ T9543] device sit0 entered promiscuous mode [ 427.922286][ T9574] device sit0 entered promiscuous mode [ 428.584137][ T9601] device sit0 left promiscuous mode [ 428.756861][ T9604] device sit0 entered promiscuous mode [ 429.181058][ T9614] device sit0 left promiscuous mode [ 429.243484][ T9616] device sit0 entered promiscuous mode [ 429.559662][ T9622] device pim6reg1 entered promiscuous mode [ 430.203395][ T9635] device sit0 left promiscuous mode [ 430.281114][ T9635] device sit0 entered promiscuous mode [ 432.963032][ T9711] device pim6reg1 entered promiscuous mode [ 434.285607][ T9744] device pim6reg1 entered promiscuous mode [ 435.315893][ T9789] device pim6reg1 entered promiscuous mode [ 435.769146][ T9801] device sit0 left promiscuous mode [ 435.877637][ T9801] device sit0 entered promiscuous mode [ 436.846626][ T9830] device pim6reg1 entered promiscuous mode [ 438.596775][ T9878] device pim6reg1 entered promiscuous mode [ 439.501205][ T9909] device pim6reg1 entered promiscuous mode [ 440.924796][ T9942] device pim6reg1 entered promiscuous mode [ 441.488385][ T9963] device sit0 left promiscuous mode [ 441.555386][ T9966] device sit0 entered promiscuous mode [ 442.107547][ T9979] device pim6reg1 entered promiscuous mode [ 443.570273][T10021] device pim6reg1 entered promiscuous mode [ 444.522316][T10039] device sit0 left promiscuous mode [ 444.743648][T10044] device sit0 entered promiscuous mode [ 444.882140][T10052] device pim6reg1 entered promiscuous mode [ 444.959835][T10056] device pim6reg1 entered promiscuous mode [ 446.542453][T10085] device pim6reg1 entered promiscuous mode [ 447.887205][T10124] device pim6reg1 entered promiscuous mode [ 447.936653][T10128] device pim6reg1 entered promiscuous mode [ 449.239383][T10162] device pim6reg1 entered promiscuous mode [ 450.230558][T10185] device pim6reg1 entered promiscuous mode [ 450.388157][T10196] device pim6reg1 entered promiscuous mode [ 450.508306][T10204] device sit0 left promiscuous mode [ 451.054842][T10208] device sit0 entered promiscuous mode [ 451.597464][T10219] device sit0 left promiscuous mode [ 452.147095][T10235] device pim6reg1 entered promiscuous mode [ 462.802696][T10480] device veth1_macvtap left promiscuous mode [ 462.849370][T10482] device sit0 left promiscuous mode [ 462.957179][T10483] device sit0 entered promiscuous mode [ 464.620627][T10515] device sit0 left promiscuous mode [ 464.761288][T10515] device sit0 entered promiscuous mode [ 464.966752][T10527] device sit0 entered promiscuous mode [ 466.096879][T10546] device pim6reg1 entered promiscuous mode [ 467.624513][T10588] device pim6reg1 entered promiscuous mode [ 469.637143][T10626] device pim6reg1 entered promiscuous mode [ 470.905131][T10653] device sit0 left promiscuous mode [ 471.302043][T10653] device sit0 entered promiscuous mode [ 472.038694][T10669] device pim6reg1 entered promiscuous mode [ 473.010229][T10684] device sit0 left promiscuous mode [ 473.124068][T10686] device sit0 entered promiscuous mode [ 473.836675][T10701] device pim6reg1 entered promiscuous mode [ 473.888111][T10703] device sit0 left promiscuous mode [ 473.929667][T10705] device sit0 entered promiscuous mode [ 475.149911][T10726] device sit0 left promiscuous mode [ 475.248707][T10728] device sit0 entered promiscuous mode [ 476.192518][T10745] device pim6reg1 entered promiscuous mode [ 477.849852][T10783] device pim6reg1 entered promiscuous mode [ 479.264695][T10815] device pim6reg1 entered promiscuous mode [ 481.172063][T10856] device pim6reg1 entered promiscuous mode [ 482.153747][T10872] device sit0 left promiscuous mode [ 482.456730][T10873] device sit0 entered promiscuous mode [ 484.444951][T10891] device sit0 left promiscuous mode [ 484.514914][T10896] device sit0 entered promiscuous mode [ 488.123444][T10946] device sit0 left promiscuous mode [ 488.665958][T10949] device sit0 entered promiscuous mode [ 490.278548][T10982] device sit0 left promiscuous mode [ 490.330427][T10983] device sit0 entered promiscuous mode [ 493.040743][T11024] device sit0 left promiscuous mode [ 493.195885][T11027] device sit0 entered promiscuous mode [ 493.580691][T11034] device sit0 left promiscuous mode [ 493.694891][T11035] device sit0 entered promiscuous mode [ 496.460704][T11087] device sit0 left promiscuous mode [ 496.518213][T11092] device sit0 entered promiscuous mode [ 502.380756][T11212] device sit0 left promiscuous mode [ 502.567230][T11215] device sit0 entered promiscuous mode [ 504.555069][T11264] device sit0 left promiscuous mode [ 504.608081][T11264] device sit0 entered promiscuous mode [ 506.497226][T11298] device sit0 left promiscuous mode [ 506.770404][T11298] device sit0 entered promiscuous mode [ 510.708729][ T28] audit: type=1400 audit(1755796657.976:120): avc: denied { relabelfrom } for pid=11388 comm="syz.2.3940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 510.764030][ T28] audit: type=1400 audit(1755796657.976:121): avc: denied { relabelto } for pid=11388 comm="syz.2.3940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 511.680981][T11415] device sit0 left promiscuous mode [ 511.720665][T11415] device sit0 entered promiscuous mode [ 513.493939][T11458] device sit0 left promiscuous mode [ 513.566910][T11461] device sit0 left promiscuous mode [ 513.616747][T11464] device sit0 entered promiscuous mode [ 513.905963][T11467] device sit0 entered promiscuous mode [ 514.839599][T11494] device sit0 left promiscuous mode [ 515.059135][T11494] device sit0 entered promiscuous mode [ 519.207059][T11582] device sit0 left promiscuous mode [ 519.240672][T11586] device sit0 entered promiscuous mode [ 519.698832][T11605] device sit0 left promiscuous mode [ 519.754881][T11605] device sit0 entered promiscuous mode [ 523.071314][T11677] device sit0 left promiscuous mode [ 523.969919][T11698] device sit0 left promiscuous mode [ 524.148293][T11701] device sit0 entered promiscuous mode [ 526.808053][T11754] device sit0 left promiscuous mode [ 528.261726][T11779] device sit0 left promiscuous mode [ 528.357261][T11784] device sit0 entered promiscuous mode [ 529.285684][T11801] device sit0 entered promiscuous mode [ 529.821803][T11803] device sit0 left promiscuous mode [ 529.918551][T11806] device sit0 entered promiscuous mode [ 532.691195][T11855] device sit0 left promiscuous mode [ 532.750306][T11859] device sit0 entered promiscuous mode [ 533.061265][T11872] device sit0 left promiscuous mode [ 533.203565][T11876] device sit0 entered promiscuous mode [ 534.406538][T11886] device sit0 left promiscuous mode [ 534.508648][T11889] device sit0 entered promiscuous mode [ 534.782485][T11902] device sit0 left promiscuous mode [ 535.071023][T11902] device sit0 entered promiscuous mode [ 537.637082][T11954] device sit0 left promiscuous mode [ 537.683849][T11958] device sit0 entered promiscuous mode [ 538.433368][T11977] device sit0 left promiscuous mode [ 538.668212][T11977] device sit0 entered promiscuous mode [ 539.490090][T11999] device sit0 left promiscuous mode [ 539.623138][T12002] device sit0 entered promiscuous mode [ 540.834783][T12034] device sit0 left promiscuous mode [ 540.868175][T12038] device sit0 entered promiscuous mode [ 541.276903][T12034] device sit0 entered promiscuous mode [ 543.032758][T12079] device sit0 left promiscuous mode [ 543.133331][T12079] device sit0 entered promiscuous mode [ 543.439449][T12083] device sit0 left promiscuous mode [ 543.525914][T12086] device sit0 entered promiscuous mode [ 543.695855][T12090] device sit0 left promiscuous mode [ 543.747198][T12091] device sit0 entered promiscuous mode [ 544.177807][T12096] device sit0 left promiscuous mode [ 544.229882][T12096] device sit0 entered promiscuous mode [ 545.287043][T12113] device sit0 left promiscuous mode [ 545.522675][T12113] device sit0 entered promiscuous mode [ 546.507859][T12140] device sit0 left promiscuous mode [ 546.528105][T12141] device sit0 entered promiscuous mode [ 548.224302][T12171] device sit0 left promiscuous mode [ 548.355460][T12171] device sit0 entered promiscuous mode [ 549.424424][T12200] device sit0 left promiscuous mode [ 549.488730][T12204] device sit0 entered promiscuous mode [ 553.047574][T12336] FAULT_INJECTION: forcing a failure. [ 553.047574][T12336] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 553.131353][T12336] CPU: 0 PID: 12336 Comm: syz.1.4246 Not tainted syzkaller #0 [ 553.138966][T12336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 553.149069][T12336] Call Trace: [ 553.152377][T12336] [ 553.155322][T12336] __dump_stack+0x21/0x24 [ 553.159696][T12336] dump_stack_lvl+0xee/0x150 [ 553.164323][T12336] ? __cfi_dump_stack_lvl+0x8/0x8 [ 553.169380][T12336] dump_stack+0x15/0x24 [ 553.173566][T12336] should_fail_ex+0x3d4/0x520 [ 553.178275][T12336] should_fail+0xb/0x10 [ 553.182473][T12336] should_fail_usercopy+0x1a/0x20 [ 553.187548][T12336] _copy_from_user+0x1e/0xc0 [ 553.192188][T12336] __sys_bpf+0x277/0x780 [ 553.196483][T12336] ? bpf_link_show_fdinfo+0x320/0x320 [ 553.201883][T12336] ? __cfi_ksys_write+0x10/0x10 [ 553.206771][T12336] ? do_user_addr_fault+0x9ac/0x1050 [ 553.212115][T12336] ? debug_smp_processor_id+0x17/0x20 [ 553.217531][T12336] __x64_sys_bpf+0x7c/0x90 [ 553.221993][T12336] x64_sys_call+0x488/0x9a0 [ 553.226530][T12336] do_syscall_64+0x4c/0xa0 [ 553.230984][T12336] ? clear_bhb_loop+0x30/0x80 [ 553.235688][T12336] ? clear_bhb_loop+0x30/0x80 [ 553.240397][T12336] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 553.246331][T12336] RIP: 0033:0x7fbd6518ebe9 [ 553.250787][T12336] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 553.270431][T12336] RSP: 002b:00007fbd66058038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 553.278884][T12336] RAX: ffffffffffffffda RBX: 00007fbd653b5fa0 RCX: 00007fbd6518ebe9 [ 553.286893][T12336] RDX: 0000000000000028 RSI: 00002000000001c0 RDI: 0000000000000012 [ 553.294895][T12336] RBP: 00007fbd66058090 R08: 0000000000000000 R09: 0000000000000000 [ 553.302896][T12336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 553.310873][T12336] R13: 00007fbd653b6038 R14: 00007fbd653b5fa0 R15: 00007fff488524b8 [ 553.318859][T12336] [ 553.554499][T12357] device sit0 left promiscuous mode [ 553.667231][T12365] FAULT_INJECTION: forcing a failure. [ 553.667231][T12365] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 553.680539][T12365] CPU: 1 PID: 12365 Comm: syz.3.4256 Not tainted syzkaller #0 [ 553.688036][T12365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 553.698123][T12365] Call Trace: [ 553.701430][T12365] [ 553.704384][T12365] __dump_stack+0x21/0x24 [ 553.708751][T12365] dump_stack_lvl+0xee/0x150 [ 553.713381][T12365] ? __cfi_dump_stack_lvl+0x8/0x8 [ 553.718448][T12365] dump_stack+0x15/0x24 [ 553.722646][T12365] should_fail_ex+0x3d4/0x520 [ 553.727359][T12365] should_fail+0xb/0x10 [ 553.731548][T12365] should_fail_usercopy+0x1a/0x20 [ 553.731776][T12359] device sit0 entered promiscuous mode [ 553.736688][T12365] _copy_from_user+0x1e/0xc0 [ 553.736714][T12365] __sys_bpf+0x277/0x780 [ 553.736735][T12365] ? bpf_link_show_fdinfo+0x320/0x320 [ 553.736761][T12365] ? __cfi_ksys_write+0x10/0x10 [ 553.736791][T12365] ? do_user_addr_fault+0x9ac/0x1050 [ 553.736820][T12365] ? debug_smp_processor_id+0x17/0x20 [ 553.736848][T12365] __x64_sys_bpf+0x7c/0x90 [ 553.736877][T12365] x64_sys_call+0x488/0x9a0 [ 553.736902][T12365] do_syscall_64+0x4c/0xa0 [ 553.785407][T12365] ? clear_bhb_loop+0x30/0x80 [ 553.790124][T12365] ? clear_bhb_loop+0x30/0x80 [ 553.794821][T12365] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 553.800731][T12365] RIP: 0033:0x7f4cfad8ebe9 [ 553.805353][T12365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 553.824980][T12365] RSP: 002b:00007f4cfbc85038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 553.833414][T12365] RAX: ffffffffffffffda RBX: 00007f4cfafb5fa0 RCX: 00007f4cfad8ebe9 [ 553.841452][T12365] RDX: 0000000000000094 RSI: 0000200000000440 RDI: 0000000000000005 [ 553.849617][T12365] RBP: 00007f4cfbc85090 R08: 0000000000000000 R09: 0000000000000000 [ 553.857701][T12365] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 553.865688][T12365] R13: 00007f4cfafb6038 R14: 00007f4cfafb5fa0 R15: 00007fffacd54ee8 [ 553.873683][T12365] [ 554.267355][T12379] FAULT_INJECTION: forcing a failure. [ 554.267355][T12379] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 554.327416][T12379] CPU: 1 PID: 12379 Comm: syz.0.4261 Not tainted syzkaller #0 [ 554.334927][T12379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 554.345012][T12379] Call Trace: [ 554.348315][T12379] [ 554.351269][T12379] __dump_stack+0x21/0x24 [ 554.355641][T12379] dump_stack_lvl+0xee/0x150 [ 554.360271][T12379] ? __cfi_dump_stack_lvl+0x8/0x8 [ 554.365345][T12379] dump_stack+0x15/0x24 [ 554.369537][T12379] should_fail_ex+0x3d4/0x520 [ 554.374253][T12379] should_fail+0xb/0x10 [ 554.378450][T12379] should_fail_usercopy+0x1a/0x20 [ 554.383512][T12379] _copy_from_user+0x1e/0xc0 [ 554.388225][T12379] __sys_bpf+0x277/0x780 [ 554.392493][T12379] ? bpf_link_show_fdinfo+0x320/0x320 [ 554.397899][T12379] ? __cfi_ksys_write+0x10/0x10 [ 554.402798][T12379] ? do_user_addr_fault+0x9ac/0x1050 [ 554.408125][T12379] ? debug_smp_processor_id+0x17/0x20 [ 554.413531][T12379] __x64_sys_bpf+0x7c/0x90 [ 554.417993][T12379] x64_sys_call+0x488/0x9a0 [ 554.422524][T12379] do_syscall_64+0x4c/0xa0 [ 554.426971][T12379] ? clear_bhb_loop+0x30/0x80 [ 554.431669][T12379] ? clear_bhb_loop+0x30/0x80 [ 554.436378][T12379] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 554.442299][T12379] RIP: 0033:0x7f27f0f8ebe9 [ 554.446734][T12379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 554.466458][T12379] RSP: 002b:00007f27f1edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 554.474993][T12379] RAX: ffffffffffffffda RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8ebe9 [ 554.482992][T12379] RDX: 0000000000000021 RSI: 0000200000000440 RDI: 0000000000000005 [ 554.490996][T12379] RBP: 00007f27f1edf090 R08: 0000000000000000 R09: 0000000000000000 [ 554.498985][T12379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 554.506982][T12379] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 554.507049][T12391] FAULT_INJECTION: forcing a failure. [ 554.507049][T12391] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 554.515010][T12379] [ 554.532462][T12391] CPU: 1 PID: 12391 Comm: syz.1.4265 Not tainted syzkaller #0 [ 554.539962][T12391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 554.550038][T12391] Call Trace: [ 554.553332][T12391] [ 554.556273][T12391] __dump_stack+0x21/0x24 [ 554.560622][T12391] dump_stack_lvl+0xee/0x150 [ 554.565243][T12391] ? __cfi_dump_stack_lvl+0x8/0x8 [ 554.570287][T12391] ? __kasan_check_write+0x14/0x20 [ 554.575414][T12391] dump_stack+0x15/0x24 [ 554.579588][T12391] should_fail_ex+0x3d4/0x520 [ 554.584277][T12391] should_fail+0xb/0x10 [ 554.588441][T12391] should_fail_usercopy+0x1a/0x20 [ 554.593469][T12391] _copy_from_user+0x1e/0xc0 [ 554.598061][T12391] perf_copy_attr+0x15e/0x880 [ 554.602742][T12391] __se_sys_perf_event_open+0xcb/0x1b80 [ 554.608305][T12391] ? __kasan_check_write+0x14/0x20 [ 554.613426][T12391] ? mutex_unlock+0x89/0x220 [ 554.618022][T12391] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 554.623666][T12391] ? __cfi_ksys_write+0x10/0x10 [ 554.628535][T12391] ? do_user_addr_fault+0x9ac/0x1050 [ 554.633895][T12391] __x64_sys_perf_event_open+0xbf/0xd0 [ 554.639458][T12391] x64_sys_call+0x385/0x9a0 [ 554.643965][T12391] do_syscall_64+0x4c/0xa0 [ 554.648388][T12391] ? clear_bhb_loop+0x30/0x80 [ 554.653156][T12391] ? clear_bhb_loop+0x30/0x80 [ 554.657841][T12391] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 554.663738][T12391] RIP: 0033:0x7fbd6518ebe9 [ 554.668158][T12391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 554.687762][T12391] RSP: 002b:00007fbd66058038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 554.696183][T12391] RAX: ffffffffffffffda RBX: 00007fbd653b5fa0 RCX: 00007fbd6518ebe9 [ 554.704158][T12391] RDX: ffffffbfffffffff RSI: 0000000000000000 RDI: 00002000000007c0 [ 554.712136][T12391] RBP: 00007fbd66058090 R08: 0000000000000000 R09: 0000000000000000 [ 554.720106][T12391] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 554.728088][T12391] R13: 00007fbd653b6038 R14: 00007fbd653b5fa0 R15: 00007fff488524b8 [ 554.736113][T12391] [ 554.757274][ T28] audit: type=1400 audit(1755796702.016:122): avc: denied { create } for pid=12390 comm="syz.1.4265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 554.848064][ T28] audit: type=1400 audit(1755796702.116:123): avc: denied { tracepoint } for pid=12397 comm="syz.3.4268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 554.896392][T12411] FAULT_INJECTION: forcing a failure. [ 554.896392][T12411] name failslab, interval 1, probability 0, space 0, times 1 [ 554.982926][T12411] CPU: 1 PID: 12411 Comm: syz.0.4273 Not tainted syzkaller #0 [ 554.990441][T12411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 555.000610][T12411] Call Trace: [ 555.003911][T12411] [ 555.006875][T12411] __dump_stack+0x21/0x24 [ 555.011245][T12411] dump_stack_lvl+0xee/0x150 [ 555.015897][T12411] ? __cfi_dump_stack_lvl+0x8/0x8 [ 555.020953][T12411] ? avc_has_perm+0x158/0x240 [ 555.025674][T12411] dump_stack+0x15/0x24 [ 555.029876][T12411] should_fail_ex+0x3d4/0x520 [ 555.034591][T12411] __should_failslab+0xac/0xf0 [ 555.039383][T12411] should_failslab+0x9/0x20 [ 555.043921][T12411] slab_pre_alloc_hook+0x30/0x1e0 [ 555.048978][T12411] ? __kasan_check_write+0x14/0x20 [ 555.054131][T12411] kmem_cache_alloc_lru+0x49/0x280 [ 555.059282][T12411] ? sock_alloc_inode+0x28/0xc0 [ 555.064168][T12411] sock_alloc_inode+0x28/0xc0 [ 555.069065][T12411] ? __cfi_sock_alloc_inode+0x10/0x10 [ 555.074477][T12411] new_inode_pseudo+0x70/0x1f0 [ 555.079282][T12411] __sock_create+0x12c/0x7c0 [ 555.083928][T12411] __sys_socketpair+0x1a1/0x5b0 [ 555.088825][T12411] __x64_sys_socketpair+0x9b/0xb0 [ 555.093882][T12411] x64_sys_call+0x6e/0x9a0 [ 555.098328][T12411] do_syscall_64+0x4c/0xa0 [ 555.102784][T12411] ? clear_bhb_loop+0x30/0x80 [ 555.107486][T12411] ? clear_bhb_loop+0x30/0x80 [ 555.112191][T12411] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 555.118115][T12411] RIP: 0033:0x7f27f0f8ebe9 [ 555.122592][T12411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 555.142227][T12411] RSP: 002b:00007f27f1edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 555.150677][T12411] RAX: ffffffffffffffda RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8ebe9 [ 555.158678][T12411] RDX: 0000000000000001 RSI: 0000000000000003 RDI: 0000000000000002 [ 555.166673][T12411] RBP: 00007f27f1edf090 R08: 0000000000000000 R09: 0000000000000000 [ 555.174674][T12411] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 555.182670][T12411] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 555.190687][T12411] [ 555.204915][T12411] socket: no more sockets [ 555.435530][ T28] audit: type=1400 audit(1755796702.706:124): avc: denied { create } for pid=12430 comm="syz.1.4279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 555.622014][T12445] FAULT_INJECTION: forcing a failure. [ 555.622014][T12445] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 555.638243][T12445] CPU: 1 PID: 12445 Comm: syz.0.4285 Not tainted syzkaller #0 [ 555.645759][T12445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 555.655865][T12445] Call Trace: [ 555.659162][T12445] [ 555.662102][T12445] __dump_stack+0x21/0x24 [ 555.666465][T12445] dump_stack_lvl+0xee/0x150 [ 555.671086][T12445] ? __cfi_dump_stack_lvl+0x8/0x8 [ 555.676141][T12445] dump_stack+0x15/0x24 [ 555.680325][T12445] should_fail_ex+0x3d4/0x520 [ 555.685026][T12445] should_fail+0xb/0x10 [ 555.689302][T12445] should_fail_usercopy+0x1a/0x20 [ 555.694367][T12445] _copy_from_user+0x1e/0xc0 [ 555.698989][T12445] __sys_bpf+0x277/0x780 [ 555.703341][T12445] ? bpf_link_show_fdinfo+0x320/0x320 [ 555.708750][T12445] ? __cfi_ksys_write+0x10/0x10 [ 555.713633][T12445] ? debug_smp_processor_id+0x17/0x20 [ 555.719032][T12445] __x64_sys_bpf+0x7c/0x90 [ 555.723480][T12445] x64_sys_call+0x488/0x9a0 [ 555.728011][T12445] do_syscall_64+0x4c/0xa0 [ 555.732456][T12445] ? clear_bhb_loop+0x30/0x80 [ 555.737148][T12445] ? clear_bhb_loop+0x30/0x80 [ 555.741839][T12445] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 555.747775][T12445] RIP: 0033:0x7f27f0f8ebe9 [ 555.752208][T12445] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 555.772036][T12445] RSP: 002b:00007f27f1edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 555.780472][T12445] RAX: ffffffffffffffda RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8ebe9 [ 555.788455][T12445] RDX: 0000000000000094 RSI: 00002000000004c0 RDI: 0000000000000005 [ 555.796451][T12445] RBP: 00007f27f1edf090 R08: 0000000000000000 R09: 0000000000000000 [ 555.804613][T12445] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 555.812600][T12445] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 555.820625][T12445] [ 556.282802][T12467] FAULT_INJECTION: forcing a failure. [ 556.282802][T12467] name failslab, interval 1, probability 0, space 0, times 0 [ 556.300214][T12467] CPU: 1 PID: 12467 Comm: syz.4.4294 Not tainted syzkaller #0 [ 556.307717][T12467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 556.317880][T12467] Call Trace: [ 556.321170][T12467] [ 556.324118][T12467] __dump_stack+0x21/0x24 [ 556.328472][T12467] dump_stack_lvl+0xee/0x150 [ 556.333113][T12467] ? __cfi_dump_stack_lvl+0x8/0x8 [ 556.338159][T12467] ? stack_trace_save+0x98/0xe0 [ 556.343037][T12467] dump_stack+0x15/0x24 [ 556.347235][T12467] should_fail_ex+0x3d4/0x520 [ 556.351945][T12467] __should_failslab+0xac/0xf0 [ 556.356815][T12467] should_failslab+0x9/0x20 [ 556.361350][T12467] kmem_cache_alloc_node+0x42/0x340 [ 556.366703][T12467] ? dup_task_struct+0x5a/0x770 [ 556.371613][T12467] dup_task_struct+0x5a/0x770 [ 556.376329][T12467] ? __kasan_check_write+0x14/0x20 [ 556.381481][T12467] ? recalc_sigpending+0x168/0x1c0 [ 556.386635][T12467] copy_process+0x5b8/0x3420 [ 556.391263][T12467] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 556.397132][T12467] ? __kasan_check_write+0x14/0x20 [ 556.402290][T12467] ? idle_dummy+0x10/0x10 [ 556.406691][T12467] kernel_clone+0x23a/0x810 [ 556.411238][T12467] ? __cfi_kernel_clone+0x10/0x10 [ 556.416288][T12467] ? __kasan_check_write+0x14/0x20 [ 556.421701][T12467] ? mutex_unlock+0x89/0x220 [ 556.426320][T12467] __x64_sys_clone+0x168/0x1b0 [ 556.431126][T12467] ? __cfi___x64_sys_clone+0x10/0x10 [ 556.436446][T12467] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 556.442542][T12467] x64_sys_call+0x990/0x9a0 [ 556.447065][T12467] do_syscall_64+0x4c/0xa0 [ 556.451537][T12467] ? clear_bhb_loop+0x30/0x80 [ 556.456245][T12467] ? clear_bhb_loop+0x30/0x80 [ 556.461028][T12467] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 556.466937][T12467] RIP: 0033:0x7f948ed8ebe9 [ 556.471377][T12467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 556.491090][T12467] RSP: 002b:00007f948fbeffe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 556.499530][T12467] RAX: ffffffffffffffda RBX: 00007f948efb5fa0 RCX: 00007f948ed8ebe9 [ 556.507549][T12467] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042160010 [ 556.515541][T12467] RBP: 00007f948fbf0090 R08: 0000000000000000 R09: 0000000000000000 [ 556.523532][T12467] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 556.531518][T12467] R13: 00007f948efb6038 R14: 00007f948efb5fa0 R15: 00007ffd274524a8 [ 556.539510][T12467] [ 556.599177][ T28] audit: type=1400 audit(1755796703.866:125): avc: denied { create } for pid=12471 comm="syz.1.4296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 557.990754][T12513] FAULT_INJECTION: forcing a failure. [ 557.990754][T12513] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 557.991964][T12516] FAULT_INJECTION: forcing a failure. [ 557.991964][T12516] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 558.008905][T12513] CPU: 1 PID: 12513 Comm: syz.3.4309 Not tainted syzkaller #0 [ 558.025005][T12513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 558.035111][T12513] Call Trace: [ 558.038419][T12513] [ 558.041481][T12513] __dump_stack+0x21/0x24 [ 558.045852][T12513] dump_stack_lvl+0xee/0x150 [ 558.050480][T12513] ? __cfi_dump_stack_lvl+0x8/0x8 [ 558.055546][T12513] dump_stack+0x15/0x24 [ 558.059742][T12513] should_fail_ex+0x3d4/0x520 [ 558.064451][T12513] should_fail+0xb/0x10 [ 558.068630][T12513] should_fail_usercopy+0x1a/0x20 [ 558.073678][T12513] _copy_from_user+0x1e/0xc0 [ 558.078302][T12513] perf_copy_attr+0x15e/0x880 [ 558.083011][T12513] __se_sys_perf_event_open+0xcb/0x1b80 [ 558.088598][T12513] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 558.094283][T12513] __x64_sys_perf_event_open+0xbf/0xd0 [ 558.099779][T12513] x64_sys_call+0x385/0x9a0 [ 558.104319][T12513] do_syscall_64+0x4c/0xa0 [ 558.108772][T12513] ? clear_bhb_loop+0x30/0x80 [ 558.113477][T12513] ? clear_bhb_loop+0x30/0x80 [ 558.118184][T12513] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 558.124113][T12513] RIP: 0033:0x7f4cfad8ebe9 [ 558.128579][T12513] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 558.148216][T12513] RSP: 002b:00007f4cfbc85038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 558.156665][T12513] RAX: ffffffffffffffda RBX: 00007f4cfafb5fa0 RCX: 00007f4cfad8ebe9 [ 558.164736][T12513] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000480 [ 558.172821][T12513] RBP: 00007f4cfbc85090 R08: 000000000000000b R09: 0000000000000000 [ 558.180822][T12513] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 558.188821][T12513] R13: 00007f4cfafb6038 R14: 00007f4cfafb5fa0 R15: 00007fffacd54ee8 [ 558.196833][T12513] [ 558.205633][T12516] CPU: 0 PID: 12516 Comm: syz.4.4310 Not tainted syzkaller #0 [ 558.213151][T12516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 558.223252][T12516] Call Trace: [ 558.226554][T12516] [ 558.229482][T12516] __dump_stack+0x21/0x24 [ 558.233823][T12516] dump_stack_lvl+0xee/0x150 [ 558.238432][T12516] ? __cfi_dump_stack_lvl+0x8/0x8 [ 558.243462][T12516] dump_stack+0x15/0x24 [ 558.247627][T12516] should_fail_ex+0x3d4/0x520 [ 558.252312][T12516] should_fail+0xb/0x10 [ 558.256467][T12516] should_fail_usercopy+0x1a/0x20 [ 558.261495][T12516] _copy_from_user+0x1e/0xc0 [ 558.266110][T12516] perf_copy_attr+0x15e/0x880 [ 558.270804][T12516] __se_sys_perf_event_open+0xcb/0x1b80 [ 558.276391][T12516] ? __kasan_check_write+0x14/0x20 [ 558.281533][T12516] ? mutex_unlock+0x89/0x220 [ 558.286133][T12516] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 558.291783][T12516] ? __cfi_ksys_write+0x10/0x10 [ 558.296645][T12516] __x64_sys_perf_event_open+0xbf/0xd0 [ 558.302125][T12516] x64_sys_call+0x385/0x9a0 [ 558.306637][T12516] do_syscall_64+0x4c/0xa0 [ 558.311064][T12516] ? clear_bhb_loop+0x30/0x80 [ 558.315761][T12516] ? clear_bhb_loop+0x30/0x80 [ 558.320445][T12516] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 558.326344][T12516] RIP: 0033:0x7f948ed8ebe9 [ 558.330762][T12516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 558.350365][T12516] RSP: 002b:00007f948fbf0038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 558.359042][T12516] RAX: ffffffffffffffda RBX: 00007f948efb5fa0 RCX: 00007f948ed8ebe9 [ 558.367018][T12516] RDX: fffffffbffffffff RSI: 0000000000000000 RDI: 00002000000003c0 [ 558.374989][T12516] RBP: 00007f948fbf0090 R08: 0000000000000000 R09: 0000000000000000 [ 558.382968][T12516] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 558.390950][T12516] R13: 00007f948efb6038 R14: 00007f948efb5fa0 R15: 00007ffd274524a8 [ 558.398941][T12516] [ 558.723445][T12539] device sit0 left promiscuous mode [ 558.857998][T12539] device sit0 entered promiscuous mode [ 559.351542][T12554] bridge0: port 3(gretap0) entered blocking state [ 559.358064][T12554] bridge0: port 3(gretap0) entered disabled state [ 559.365183][T12554] device gretap0 entered promiscuous mode [ 559.371154][T12554] bridge0: port 3(gretap0) entered blocking state [ 559.377649][T12554] bridge0: port 3(gretap0) entered forwarding state [ 559.442318][T12566] FAULT_INJECTION: forcing a failure. [ 559.442318][T12566] name failslab, interval 1, probability 0, space 0, times 0 [ 559.457355][T12566] CPU: 0 PID: 12566 Comm: syz.0.4329 Not tainted syzkaller #0 [ 559.464868][T12566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 559.474949][T12566] Call Trace: [ 559.478253][T12566] [ 559.481206][T12566] __dump_stack+0x21/0x24 [ 559.485572][T12566] dump_stack_lvl+0xee/0x150 [ 559.490200][T12566] ? __cfi_dump_stack_lvl+0x8/0x8 [ 559.495261][T12566] dump_stack+0x15/0x24 [ 559.499433][T12566] should_fail_ex+0x3d4/0x520 [ 559.504136][T12566] __should_failslab+0xac/0xf0 [ 559.508908][T12566] ? kernfs_fop_write_iter+0x156/0x410 [ 559.514388][T12566] should_failslab+0x9/0x20 [ 559.519119][T12566] __kmem_cache_alloc_node+0x3d/0x2c0 [ 559.524528][T12566] ? kernfs_fop_write_iter+0x156/0x410 [ 559.530029][T12566] __kmalloc+0xa1/0x1e0 [ 559.534211][T12566] kernfs_fop_write_iter+0x156/0x410 [ 559.539541][T12566] vfs_write+0x5db/0xca0 [ 559.543800][T12566] ? slab_free_freelist_hook+0xc2/0x190 [ 559.549370][T12566] ? __cfi_vfs_write+0x10/0x10 [ 559.554236][T12566] ? __cfi_mutex_lock+0x10/0x10 [ 559.559198][T12566] ? __fdget_pos+0x2cd/0x380 [ 559.563802][T12566] ? ksys_write+0x71/0x240 [ 559.568235][T12566] ksys_write+0x140/0x240 [ 559.572581][T12566] ? __cfi_ksys_write+0x10/0x10 [ 559.577796][T12566] ? debug_smp_processor_id+0x17/0x20 [ 559.583177][T12566] __x64_sys_write+0x7b/0x90 [ 559.587783][T12566] x64_sys_call+0x27b/0x9a0 [ 559.592292][T12566] do_syscall_64+0x4c/0xa0 [ 559.596722][T12566] ? clear_bhb_loop+0x30/0x80 [ 559.601410][T12566] ? clear_bhb_loop+0x30/0x80 [ 559.606091][T12566] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 559.611994][T12566] RIP: 0033:0x7f27f0f8ebe9 [ 559.616473][T12566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 559.636088][T12566] RSP: 002b:00007f27f1edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 559.644512][T12566] RAX: ffffffffffffffda RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8ebe9 [ 559.652502][T12566] RDX: 000000000000006a RSI: 00002000000004c0 RDI: 0000000000000004 [ 559.660491][T12566] RBP: 00007f27f1edf090 R08: 0000000000000000 R09: 0000000000000000 [ 559.668487][T12566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 559.676485][T12566] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 559.684471][T12566] [ 559.954908][T12592] FAULT_INJECTION: forcing a failure. [ 559.954908][T12592] name failslab, interval 1, probability 0, space 0, times 0 [ 559.967824][T12592] CPU: 0 PID: 12592 Comm: syz.1.4338 Not tainted syzkaller #0 [ 559.975326][T12592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 559.985404][T12592] Call Trace: [ 559.988705][T12592] [ 559.991666][T12592] __dump_stack+0x21/0x24 [ 559.996033][T12592] dump_stack_lvl+0xee/0x150 [ 560.000667][T12592] ? __cfi_dump_stack_lvl+0x8/0x8 [ 560.005731][T12592] ? stack_trace_save+0x98/0xe0 [ 560.010622][T12592] dump_stack+0x15/0x24 [ 560.014807][T12592] should_fail_ex+0x3d4/0x520 [ 560.019515][T12592] __should_failslab+0xac/0xf0 [ 560.024304][T12592] should_failslab+0x9/0x20 [ 560.028847][T12592] kmem_cache_alloc_node+0x42/0x340 [ 560.034082][T12592] ? dup_task_struct+0x5a/0x770 [ 560.038968][T12592] dup_task_struct+0x5a/0x770 [ 560.043682][T12592] ? __kasan_check_write+0x14/0x20 [ 560.048841][T12592] ? recalc_sigpending+0x168/0x1c0 [ 560.053998][T12592] copy_process+0x5b8/0x3420 [ 560.058617][T12592] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 560.064360][T12592] ? __kasan_check_write+0x14/0x20 [ 560.069500][T12592] ? idle_dummy+0x10/0x10 [ 560.073871][T12592] kernel_clone+0x23a/0x810 [ 560.078481][T12592] ? __cfi_kernel_clone+0x10/0x10 [ 560.083517][T12592] ? __kasan_check_write+0x14/0x20 [ 560.088637][T12592] ? mutex_unlock+0x89/0x220 [ 560.093233][T12592] __x64_sys_clone+0x168/0x1b0 [ 560.098016][T12592] ? __cfi___x64_sys_clone+0x10/0x10 [ 560.103339][T12592] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 560.109440][T12592] x64_sys_call+0x990/0x9a0 [ 560.113955][T12592] do_syscall_64+0x4c/0xa0 [ 560.118387][T12592] ? clear_bhb_loop+0x30/0x80 [ 560.123076][T12592] ? clear_bhb_loop+0x30/0x80 [ 560.127768][T12592] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 560.133666][T12592] RIP: 0033:0x7fbd6518ebe9 [ 560.138087][T12592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 560.157783][T12592] RSP: 002b:00007fbd66057fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 560.166199][T12592] RAX: ffffffffffffffda RBX: 00007fbd653b5fa0 RCX: 00007fbd6518ebe9 [ 560.174195][T12592] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000400 [ 560.182261][T12592] RBP: 00007fbd66058090 R08: 0000000000000000 R09: 0000000000000000 [ 560.190262][T12592] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 560.198239][T12592] R13: 00007fbd653b6038 R14: 00007fbd653b5fa0 R15: 00007fff488524b8 [ 560.206220][T12592] [ 560.327643][T12611] FAULT_INJECTION: forcing a failure. [ 560.327643][T12611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 560.354073][T12611] CPU: 1 PID: 12611 Comm: syz.0.4344 Not tainted syzkaller #0 [ 560.361597][T12611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 560.371681][T12611] Call Trace: [ 560.374986][T12611] [ 560.377923][T12611] __dump_stack+0x21/0x24 [ 560.382262][T12611] dump_stack_lvl+0xee/0x150 [ 560.386880][T12611] ? __cfi_dump_stack_lvl+0x8/0x8 [ 560.391911][T12611] dump_stack+0x15/0x24 [ 560.396071][T12611] should_fail_ex+0x3d4/0x520 [ 560.400750][T12611] should_fail+0xb/0x10 [ 560.404905][T12611] should_fail_usercopy+0x1a/0x20 [ 560.409937][T12611] _copy_to_user+0x1e/0x90 [ 560.414373][T12611] simple_read_from_buffer+0xe9/0x160 [ 560.419771][T12611] proc_fail_nth_read+0x19a/0x210 [ 560.424831][T12611] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 560.430387][T12611] ? security_file_permission+0x94/0xb0 [ 560.435939][T12611] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 560.441491][T12611] vfs_read+0x26e/0x8c0 [ 560.445662][T12611] ? __cfi_vfs_read+0x10/0x10 [ 560.450344][T12611] ? __kasan_check_write+0x14/0x20 [ 560.455465][T12611] ? mutex_lock+0x8d/0x1a0 [ 560.459884][T12611] ? __cfi_mutex_lock+0x10/0x10 [ 560.464732][T12611] ? __fdget_pos+0x2cd/0x380 [ 560.469330][T12611] ? ksys_read+0x71/0x240 [ 560.473664][T12611] ksys_read+0x140/0x240 [ 560.477915][T12611] ? __cfi_ksys_read+0x10/0x10 [ 560.482691][T12611] ? debug_smp_processor_id+0x17/0x20 [ 560.488100][T12611] __x64_sys_read+0x7b/0x90 [ 560.492618][T12611] x64_sys_call+0x2f/0x9a0 [ 560.497045][T12611] do_syscall_64+0x4c/0xa0 [ 560.501481][T12611] ? clear_bhb_loop+0x30/0x80 [ 560.506183][T12611] ? clear_bhb_loop+0x30/0x80 [ 560.510873][T12611] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 560.516787][T12611] RIP: 0033:0x7f27f0f8d5fc [ 560.521219][T12611] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 560.540831][T12611] RSP: 002b:00007f27f1edf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 560.549254][T12611] RAX: ffffffffffffffda RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8d5fc [ 560.557231][T12611] RDX: 000000000000000f RSI: 00007f27f1edf0a0 RDI: 0000000000000005 [ 560.565205][T12611] RBP: 00007f27f1edf090 R08: 0000000000000000 R09: 0000000000000000 [ 560.573185][T12611] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 560.581162][T12611] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 560.589159][T12611] [ 560.677800][T12627] FAULT_INJECTION: forcing a failure. [ 560.677800][T12627] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 560.691031][T12627] CPU: 1 PID: 12627 Comm: syz.1.4350 Not tainted syzkaller #0 [ 560.698541][T12627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 560.708633][T12627] Call Trace: [ 560.711955][T12627] [ 560.714922][T12627] __dump_stack+0x21/0x24 [ 560.719327][T12627] dump_stack_lvl+0xee/0x150 [ 560.723967][T12627] ? __cfi_dump_stack_lvl+0x8/0x8 [ 560.729065][T12627] dump_stack+0x15/0x24 [ 560.733268][T12627] should_fail_ex+0x3d4/0x520 [ 560.737997][T12627] should_fail+0xb/0x10 [ 560.742196][T12627] should_fail_usercopy+0x1a/0x20 [ 560.747261][T12627] _copy_from_user+0x1e/0xc0 [ 560.751884][T12627] __sys_bpf+0x277/0x780 [ 560.756159][T12627] ? bpf_link_show_fdinfo+0x320/0x320 [ 560.761574][T12627] ? __cfi_ksys_write+0x10/0x10 [ 560.766470][T12627] ? debug_smp_processor_id+0x17/0x20 [ 560.771884][T12627] __x64_sys_bpf+0x7c/0x90 [ 560.776351][T12627] x64_sys_call+0x488/0x9a0 [ 560.780879][T12627] do_syscall_64+0x4c/0xa0 [ 560.785336][T12627] ? clear_bhb_loop+0x30/0x80 [ 560.790043][T12627] ? clear_bhb_loop+0x30/0x80 [ 560.794757][T12627] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 560.800689][T12627] RIP: 0033:0x7fbd6518ebe9 [ 560.805134][T12627] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 560.824777][T12627] RSP: 002b:00007fbd66058038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 560.833526][T12627] RAX: ffffffffffffffda RBX: 00007fbd653b5fa0 RCX: 00007fbd6518ebe9 [ 560.841547][T12627] RDX: 0000000000000048 RSI: 0000200000000580 RDI: 0000000000000000 [ 560.849734][T12627] RBP: 00007fbd66058090 R08: 0000000000000000 R09: 0000000000000000 [ 560.857753][T12627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 560.865757][T12627] R13: 00007fbd653b6038 R14: 00007fbd653b5fa0 R15: 00007fff488524b8 [ 560.873759][T12627] [ 560.942910][T12646] FAULT_INJECTION: forcing a failure. [ 560.942910][T12646] name failslab, interval 1, probability 0, space 0, times 0 [ 560.967893][T12646] CPU: 1 PID: 12646 Comm: syz.1.4357 Not tainted syzkaller #0 [ 560.975496][T12646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 560.985582][T12646] Call Trace: [ 560.988883][T12646] [ 560.991830][T12646] __dump_stack+0x21/0x24 [ 560.996207][T12646] dump_stack_lvl+0xee/0x150 [ 561.000834][T12646] ? __cfi_dump_stack_lvl+0x8/0x8 [ 561.005896][T12646] dump_stack+0x15/0x24 [ 561.010094][T12646] should_fail_ex+0x3d4/0x520 [ 561.014800][T12646] __should_failslab+0xac/0xf0 [ 561.019578][T12646] ? kernfs_fop_write_iter+0x156/0x410 [ 561.025057][T12646] should_failslab+0x9/0x20 [ 561.029574][T12646] __kmem_cache_alloc_node+0x3d/0x2c0 [ 561.034951][T12646] ? kernfs_fop_write_iter+0x156/0x410 [ 561.040428][T12646] __kmalloc+0xa1/0x1e0 [ 561.044593][T12646] kernfs_fop_write_iter+0x156/0x410 [ 561.049895][T12646] vfs_write+0x5db/0xca0 [ 561.054154][T12646] ? slab_free_freelist_hook+0xc2/0x190 [ 561.059734][T12646] ? __cfi_vfs_write+0x10/0x10 [ 561.064507][T12646] ? __cfi_mutex_lock+0x10/0x10 [ 561.069370][T12646] ? __fdget_pos+0x2cd/0x380 [ 561.073967][T12646] ? ksys_write+0x71/0x240 [ 561.078391][T12646] ksys_write+0x140/0x240 [ 561.082742][T12646] ? __cfi_ksys_write+0x10/0x10 [ 561.087629][T12646] ? debug_smp_processor_id+0x17/0x20 [ 561.093019][T12646] __x64_sys_write+0x7b/0x90 [ 561.097633][T12646] x64_sys_call+0x27b/0x9a0 [ 561.102152][T12646] do_syscall_64+0x4c/0xa0 [ 561.106591][T12646] ? clear_bhb_loop+0x30/0x80 [ 561.111394][T12646] ? clear_bhb_loop+0x30/0x80 [ 561.116084][T12646] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 561.121988][T12646] RIP: 0033:0x7fbd6518ebe9 [ 561.126431][T12646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 561.146045][T12646] RSP: 002b:00007fbd66058038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 561.154472][T12646] RAX: ffffffffffffffda RBX: 00007fbd653b5fa0 RCX: 00007fbd6518ebe9 [ 561.162451][T12646] RDX: 0000000000000031 RSI: 00002000000000c0 RDI: 0000000000000004 [ 561.170427][T12646] RBP: 00007fbd66058090 R08: 0000000000000000 R09: 0000000000000000 [ 561.178430][T12646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 561.186407][T12646] R13: 00007fbd653b6038 R14: 00007fbd653b5fa0 R15: 00007fff488524b8 [ 561.194390][T12646] [ 561.521112][T12665] FAULT_INJECTION: forcing a failure. [ 561.521112][T12665] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 561.535249][T12665] CPU: 1 PID: 12665 Comm: syz.0.4365 Not tainted syzkaller #0 [ 561.542763][T12665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 561.552830][T12665] Call Trace: [ 561.556111][T12665] [ 561.559045][T12665] __dump_stack+0x21/0x24 [ 561.563393][T12665] dump_stack_lvl+0xee/0x150 [ 561.567990][T12665] ? __cfi_dump_stack_lvl+0x8/0x8 [ 561.573031][T12665] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 561.578770][T12665] dump_stack+0x15/0x24 [ 561.582954][T12665] should_fail_ex+0x3d4/0x520 [ 561.587831][T12665] should_fail+0xb/0x10 [ 561.592006][T12665] should_fail_usercopy+0x1a/0x20 [ 561.597054][T12665] _copy_from_user+0x1e/0xc0 [ 561.601657][T12665] sk_setsockopt+0x294/0x2590 [ 561.606358][T12665] ? __cfi_sk_setsockopt+0x10/0x10 [ 561.611506][T12665] ? proc_fail_nth_write+0x17a/0x1f0 [ 561.616806][T12665] ? selinux_socket_setsockopt+0x21c/0x300 [ 561.622623][T12665] ? slab_free_freelist_hook+0xc2/0x190 [ 561.628198][T12665] ? __fget_files+0x2d5/0x330 [ 561.632894][T12665] sock_setsockopt+0x5a/0x70 [ 561.637496][T12665] __sys_setsockopt+0x270/0x4e0 [ 561.642355][T12665] ? __cfi___sys_setsockopt+0x10/0x10 [ 561.647733][T12665] ? ksys_write+0x1eb/0x240 [ 561.652246][T12665] ? __cfi_ksys_write+0x10/0x10 [ 561.657125][T12665] __x64_sys_setsockopt+0xbf/0xd0 [ 561.662263][T12665] x64_sys_call+0x124/0x9a0 [ 561.666792][T12665] do_syscall_64+0x4c/0xa0 [ 561.671223][T12665] ? clear_bhb_loop+0x30/0x80 [ 561.675904][T12665] ? clear_bhb_loop+0x30/0x80 [ 561.680582][T12665] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 561.686475][T12665] RIP: 0033:0x7f27f0f8ebe9 [ 561.690898][T12665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 561.710613][T12665] RSP: 002b:00007f27f1edf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 561.719225][T12665] RAX: ffffffffffffffda RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8ebe9 [ 561.727201][T12665] RDX: 000000000000001d RSI: 0000000000000001 RDI: 0000000000000003 [ 561.735174][T12665] RBP: 00007f27f1edf090 R08: 0000000000000004 R09: 0000000000000000 [ 561.743157][T12665] R10: 00002000000001c0 R11: 0000000000000246 R12: 0000000000000001 [ 561.751234][T12665] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 561.759216][T12665] [ 561.909485][T12678] FAULT_INJECTION: forcing a failure. [ 561.909485][T12678] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 561.999205][T12678] CPU: 0 PID: 12678 Comm: syz.0.4370 Not tainted syzkaller #0 [ 562.006723][T12678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 562.016806][T12678] Call Trace: [ 562.020106][T12678] [ 562.023055][T12678] __dump_stack+0x21/0x24 [ 562.027418][T12678] dump_stack_lvl+0xee/0x150 [ 562.032031][T12678] ? __cfi_dump_stack_lvl+0x8/0x8 [ 562.037082][T12678] ? _parse_integer+0x2a/0x40 [ 562.041925][T12678] dump_stack+0x15/0x24 [ 562.046117][T12678] should_fail_ex+0x3d4/0x520 [ 562.050835][T12678] should_fail+0xb/0x10 [ 562.055022][T12678] should_fail_usercopy+0x1a/0x20 [ 562.060087][T12678] _copy_from_user+0x1e/0xc0 [ 562.064725][T12678] ___sys_sendmsg+0x155/0x290 [ 562.069443][T12678] ? __sys_sendmsg+0x270/0x270 [ 562.074255][T12678] ? __kasan_check_write+0x14/0x20 [ 562.079417][T12678] ? proc_fail_nth_write+0x17a/0x1f0 [ 562.084751][T12678] ? vfs_write+0x9d6/0xca0 [ 562.089210][T12678] ? __fdget+0x19c/0x220 [ 562.093495][T12678] __x64_sys_sendmsg+0x1f0/0x2c0 [ 562.098458][T12678] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 562.103958][T12678] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 562.110062][T12678] x64_sys_call+0x171/0x9a0 [ 562.114606][T12678] do_syscall_64+0x4c/0xa0 [ 562.119059][T12678] ? clear_bhb_loop+0x30/0x80 [ 562.123769][T12678] ? clear_bhb_loop+0x30/0x80 [ 562.128476][T12678] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 562.134838][T12678] RIP: 0033:0x7f27f0f8ebe9 [ 562.139278][T12678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 562.159086][T12678] RSP: 002b:00007f27f1edf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 562.167570][T12678] RAX: ffffffffffffffda RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8ebe9 [ 562.175570][T12678] RDX: 0000000020000000 RSI: 0000200000000100 RDI: 0000000000000007 [ 562.183571][T12678] RBP: 00007f27f1edf090 R08: 0000000000000000 R09: 0000000000000000 [ 562.191571][T12678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 562.199605][T12678] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 562.207628][T12678] [ 562.236279][ T28] audit: type=1400 audit(1755796709.506:126): avc: denied { create } for pid=12685 comm="syz.1.4372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 562.379409][T12692] Driver unsupported XDP return value 0 on prog (id 3100) dev N/A, expect packet loss! [ 562.620348][T12702] FAULT_INJECTION: forcing a failure. [ 562.620348][T12702] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 562.692711][T12707] FAULT_INJECTION: forcing a failure. [ 562.692711][T12707] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 562.737933][T12702] CPU: 1 PID: 12702 Comm: syz.4.4379 Not tainted syzkaller #0 [ 562.745450][T12702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 562.755536][T12702] Call Trace: [ 562.758844][T12702] [ 562.761807][T12702] __dump_stack+0x21/0x24 [ 562.766181][T12702] dump_stack_lvl+0xee/0x150 [ 562.770801][T12702] ? __cfi_dump_stack_lvl+0x8/0x8 [ 562.775853][T12702] dump_stack+0x15/0x24 [ 562.780045][T12702] should_fail_ex+0x3d4/0x520 [ 562.784763][T12702] should_fail+0xb/0x10 [ 562.788947][T12702] should_fail_usercopy+0x1a/0x20 [ 562.794002][T12702] _copy_from_user+0x1e/0xc0 [ 562.798616][T12702] __sys_bpf+0x277/0x780 [ 562.802885][T12702] ? bpf_link_show_fdinfo+0x320/0x320 [ 562.808287][T12702] ? __cfi_ksys_write+0x10/0x10 [ 562.813196][T12702] ? debug_smp_processor_id+0x17/0x20 [ 562.818599][T12702] __x64_sys_bpf+0x7c/0x90 [ 562.823053][T12702] x64_sys_call+0x488/0x9a0 [ 562.827583][T12702] do_syscall_64+0x4c/0xa0 [ 562.832027][T12702] ? clear_bhb_loop+0x30/0x80 [ 562.836719][T12702] ? clear_bhb_loop+0x30/0x80 [ 562.841420][T12702] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 562.847333][T12702] RIP: 0033:0x7f948ed8ebe9 [ 562.851767][T12702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 562.871493][T12702] RSP: 002b:00007f948fbf0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 562.879953][T12702] RAX: ffffffffffffffda RBX: 00007f948efb5fa0 RCX: 00007f948ed8ebe9 [ 562.888050][T12702] RDX: 0000000000000050 RSI: 0000200000000300 RDI: 000000000000000a [ 562.896062][T12702] RBP: 00007f948fbf0090 R08: 0000000000000000 R09: 0000000000000000 [ 562.904163][T12702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 562.912189][T12702] R13: 00007f948efb6038 R14: 00007f948efb5fa0 R15: 00007ffd274524a8 [ 562.920225][T12702] [ 562.926413][T12707] CPU: 0 PID: 12707 Comm: syz.2.4380 Not tainted syzkaller #0 [ 562.933919][T12707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 562.943997][T12707] Call Trace: [ 562.947304][T12707] [ 562.950261][T12707] __dump_stack+0x21/0x24 [ 562.954628][T12707] dump_stack_lvl+0xee/0x150 [ 562.959260][T12707] ? __cfi_dump_stack_lvl+0x8/0x8 [ 562.964354][T12707] dump_stack+0x15/0x24 [ 562.968551][T12707] should_fail_ex+0x3d4/0x520 [ 562.973264][T12707] should_fail+0xb/0x10 [ 562.977449][T12707] should_fail_usercopy+0x1a/0x20 [ 562.982504][T12707] _copy_from_user+0x1e/0xc0 [ 562.987118][T12707] __sys_bpf+0x277/0x780 [ 562.991382][T12707] ? bpf_link_show_fdinfo+0x320/0x320 [ 562.996779][T12707] ? __cfi_ksys_write+0x10/0x10 [ 563.001680][T12707] ? debug_smp_processor_id+0x17/0x20 [ 563.007088][T12707] __x64_sys_bpf+0x7c/0x90 [ 563.011593][T12707] x64_sys_call+0x488/0x9a0 [ 563.016140][T12707] do_syscall_64+0x4c/0xa0 [ 563.020599][T12707] ? clear_bhb_loop+0x30/0x80 [ 563.025302][T12707] ? clear_bhb_loop+0x30/0x80 [ 563.030009][T12707] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 563.035936][T12707] RIP: 0033:0x7fb50a18ebe9 [ 563.040377][T12707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 563.060015][T12707] RSP: 002b:00007fb50b0c3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 563.068492][T12707] RAX: ffffffffffffffda RBX: 00007fb50a3b5fa0 RCX: 00007fb50a18ebe9 [ 563.076509][T12707] RDX: 0000000000000010 RSI: 00002000000001c0 RDI: 0000000000000011 [ 563.084521][T12707] RBP: 00007fb50b0c3090 R08: 0000000000000000 R09: 0000000000000000 [ 563.092526][T12707] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 563.100534][T12707] R13: 00007fb50a3b6038 R14: 00007fb50a3b5fa0 R15: 00007fff1214d9f8 [ 563.108538][T12707] [ 563.166369][T12711] device sit0 left promiscuous mode [ 563.226233][T12711] device sit0 entered promiscuous mode [ 563.816936][T12732] device sit0 left promiscuous mode [ 563.942282][T12732] device sit0 entered promiscuous mode [ 563.986922][ T28] audit: type=1400 audit(1755796711.256:127): avc: denied { create } for pid=12735 comm="syz.0.4390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 564.332456][T12742] FAULT_INJECTION: forcing a failure. [ 564.332456][T12742] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 564.424327][T12742] CPU: 1 PID: 12742 Comm: syz.1.4392 Not tainted syzkaller #0 [ 564.431859][T12742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 564.441936][T12742] Call Trace: [ 564.445243][T12742] [ 564.448208][T12742] __dump_stack+0x21/0x24 [ 564.452690][T12742] dump_stack_lvl+0xee/0x150 [ 564.457317][T12742] ? __cfi_dump_stack_lvl+0x8/0x8 [ 564.462386][T12742] dump_stack+0x15/0x24 [ 564.466662][T12742] should_fail_ex+0x3d4/0x520 [ 564.471722][T12742] should_fail+0xb/0x10 [ 564.475995][T12742] should_fail_usercopy+0x1a/0x20 [ 564.481050][T12742] _copy_from_user+0x1e/0xc0 [ 564.485670][T12742] __sys_bpf+0x277/0x780 [ 564.489952][T12742] ? bpf_link_show_fdinfo+0x320/0x320 [ 564.495379][T12742] ? __cfi_ksys_write+0x10/0x10 [ 564.500266][T12742] ? debug_smp_processor_id+0x17/0x20 [ 564.505678][T12742] __x64_sys_bpf+0x7c/0x90 [ 564.510142][T12742] x64_sys_call+0x488/0x9a0 [ 564.514798][T12742] do_syscall_64+0x4c/0xa0 [ 564.519252][T12742] ? clear_bhb_loop+0x30/0x80 [ 564.523953][T12742] ? clear_bhb_loop+0x30/0x80 [ 564.528655][T12742] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 564.534587][T12742] RIP: 0033:0x7fbd6518ebe9 [ 564.539105][T12742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 564.558910][T12742] RSP: 002b:00007fbd66058038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 564.567363][T12742] RAX: ffffffffffffffda RBX: 00007fbd653b5fa0 RCX: 00007fbd6518ebe9 [ 564.575406][T12742] RDX: 0000000000000080 RSI: 0000200000000600 RDI: 0000000000000005 [ 564.583404][T12742] RBP: 00007fbd66058090 R08: 0000000000000000 R09: 0000000000000000 [ 564.591485][T12742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 564.599482][T12742] R13: 00007fbd653b6038 R14: 00007fbd653b5fa0 R15: 00007fff488524b8 [ 564.607488][T12742] [ 564.809071][ T28] audit: type=1400 audit(1755796712.076:128): avc: denied { create } for pid=12756 comm="syz.4.4398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 564.830428][T12755] FAULT_INJECTION: forcing a failure. [ 564.830428][T12755] name failslab, interval 1, probability 0, space 0, times 0 [ 564.879892][T12755] CPU: 1 PID: 12755 Comm: syz.1.4397 Not tainted syzkaller #0 [ 564.887406][T12755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 564.897478][T12755] Call Trace: [ 564.900783][T12755] [ 564.903730][T12755] __dump_stack+0x21/0x24 [ 564.908092][T12755] dump_stack_lvl+0xee/0x150 [ 564.912711][T12755] ? __cfi_dump_stack_lvl+0x8/0x8 [ 564.917769][T12755] dump_stack+0x15/0x24 [ 564.921956][T12755] should_fail_ex+0x3d4/0x520 [ 564.926684][T12755] __should_failslab+0xac/0xf0 [ 564.931473][T12755] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 564.937485][T12755] should_failslab+0x9/0x20 [ 564.942027][T12755] __kmem_cache_alloc_node+0x3d/0x2c0 [ 564.947428][T12755] ? __cfi_mutex_lock+0x10/0x10 [ 564.952307][T12755] ? delete_node+0x2f4/0xa60 [ 564.956921][T12755] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 564.962932][T12755] __kmalloc+0xa1/0x1e0 [ 564.967130][T12755] ? __cfi___bpf_trace_mm_lru_insertion+0x10/0x10 [ 564.973578][T12755] tracepoint_probe_unregister+0x1e6/0x8b0 [ 564.979417][T12755] bpf_probe_unregister+0x61/0x70 [ 564.984477][T12755] bpf_raw_tp_link_release+0x63/0x90 [ 564.989803][T12755] bpf_link_free+0x13a/0x390 [ 564.994426][T12755] ? bpf_link_put_deferred+0x20/0x20 [ 564.999743][T12755] bpf_link_release+0x15f/0x170 [ 565.004611][T12755] ? __cfi_bpf_link_release+0x10/0x10 [ 565.010011][T12755] __fput+0x1fc/0x8f0 [ 565.014030][T12755] ____fput+0x15/0x20 [ 565.018038][T12755] task_work_run+0x1db/0x240 [ 565.022650][T12755] ? __cfi_task_work_run+0x10/0x10 [ 565.027787][T12755] ? filp_close+0x111/0x160 [ 565.032315][T12755] exit_to_user_mode_loop+0x9b/0xb0 [ 565.037536][T12755] exit_to_user_mode_prepare+0x5a/0xa0 [ 565.043015][T12755] syscall_exit_to_user_mode+0x1a/0x30 [ 565.048503][T12755] do_syscall_64+0x58/0xa0 [ 565.052964][T12755] ? clear_bhb_loop+0x30/0x80 [ 565.057664][T12755] ? clear_bhb_loop+0x30/0x80 [ 565.062374][T12755] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 565.068295][T12755] RIP: 0033:0x7fbd6518ebe9 [ 565.072746][T12755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 565.092468][T12755] RSP: 002b:00007fbd66058038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 565.100908][T12755] RAX: 0000000000000000 RBX: 00007fbd653b5fa0 RCX: 00007fbd6518ebe9 [ 565.108915][T12755] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 565.116918][T12755] RBP: 00007fbd66058090 R08: 0000000000000000 R09: 0000000000000000 [ 565.124920][T12755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 565.132947][T12755] R13: 00007fbd653b6038 R14: 00007fbd653b5fa0 R15: 00007fff488524b8 [ 565.141136][T12755] [ 565.152562][T12736] CFI failure at __traceiter_mm_lru_insertion+0x75/0xc0 (target: tp_stub_func+0x0/0x10; expected type: 0x1afd09c9) [ 565.164732][T12736] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 565.170814][T12736] CPU: 0 PID: 12736 Comm: syz.0.4390 Not tainted syzkaller #0 [ 565.178280][T12736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 565.188349][T12736] RIP: 0010:__traceiter_mm_lru_insertion+0x75/0xc0 [ 565.194868][T12736] Code: 49 8d 7e 08 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 be c7 16 00 49 8b 7f 08 48 89 de 41 ba 37 f6 02 e5 45 03 55 fc 74 02 <0f> 0b 41 ff d5 49 83 c6 18 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 [ 565.214481][T12736] RSP: 0018:ffffc90000a37578 EFLAGS: 00010093 [ 565.220553][T12736] RAX: 1ffff1102391b7d3 RBX: ffffea00052442c0 RCX: ffff88810f8bbcc0 [ 565.228523][T12736] RDX: 0000000000000000 RSI: ffffea00052442c0 RDI: ffffc900057ab000 [ 565.236502][T12736] RBP: ffffc90000a375a0 R08: dffffc0000000000 R09: fffffbfff0ee498e [ 565.244479][T12736] R10: 000000008a435d43 R11: 1ffffffff0ee498d R12: dffffc0000000000 [ 565.252482][T12736] R13: ffffffff817123b0 R14: ffff88811c8dbe90 R15: ffff88811c8dbe90 [ 565.260458][T12736] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 565.269391][T12736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 565.275983][T12736] CR2: ffffffffdfa50000 CR3: 0000000132a7e000 CR4: 00000000003506b0 [ 565.283970][T12736] DR0: 0010000010000000 DR1: 0000000000000000 DR2: 0010000010000000 [ 565.291946][T12736] DR3: 0000200000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 565.299932][T12736] Call Trace: [ 565.303225][T12736] [ 565.306253][T12736] lru_add_fn+0x616/0x660 [ 565.310603][T12736] folio_batch_move_lru+0x282/0x470 [ 565.315820][T12736] ? __cfi___mmap_lock_do_trace_acquire_returned+0x10/0x10 [ 565.323025][T12736] ? __cfi_lru_add_fn+0x10/0x10 [ 565.327887][T12736] ? lru_add_drain_cpu+0x4b0/0x4b0 [ 565.333013][T12736] lru_add_drain_cpu+0xf8/0x4b0 [ 565.337873][T12736] ? __cfi_lru_add_drain_cpu+0x10/0x10 [ 565.343340][T12736] lru_add_drain+0x3d/0xc0 [ 565.347761][T12736] exit_mmap+0x204/0xa40 [ 565.352037][T12736] ? get_mm_memcg_path+0x150/0x240 [ 565.357237][T12736] ? __cfi_exit_mmap+0x10/0x10 [ 565.362046][T12736] ? __mmap_lock_do_trace_acquire_returned+0x1b1/0x1d0 [ 565.368908][T12736] ? __cfi_exit_aio+0x10/0x10 [ 565.373588][T12736] ? uprobe_clear_state+0x2c1/0x320 [ 565.378794][T12736] __mmput+0x93/0x320 [ 565.382780][T12736] ? mmput+0x43/0x150 [ 565.386777][T12736] mmput+0x4b/0x150 [ 565.390591][T12736] do_exit+0x981/0x2650 [ 565.394757][T12736] ? __cfi_do_exit+0x10/0x10 [ 565.399354][T12736] ? ____fput+0x15/0x20 [ 565.403525][T12736] ? __kasan_check_write+0x14/0x20 [ 565.408645][T12736] ? _raw_spin_lock_irq+0x8f/0xe0 [ 565.413675][T12736] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 565.419227][T12736] do_group_exit+0x210/0x2d0 [ 565.423830][T12736] ? __kasan_check_write+0x14/0x20 [ 565.428954][T12736] get_signal+0x13b5/0x1520 [ 565.433469][T12736] ? kasan_check_range+0x7f/0x290 [ 565.438518][T12736] arch_do_signal_or_restart+0xb0/0x1030 [ 565.444155][T12736] ? kernel_clone+0x254/0x810 [ 565.448844][T12736] ? do_futex+0x2dc/0x420 [ 565.453271][T12736] ? __cfi_kernel_clone+0x10/0x10 [ 565.458309][T12736] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 565.464467][T12736] ? irqentry_exit+0x37/0x40 [ 565.469165][T12736] exit_to_user_mode_loop+0x7a/0xb0 [ 565.474385][T12736] exit_to_user_mode_prepare+0x5a/0xa0 [ 565.479851][T12736] syscall_exit_to_user_mode+0x1a/0x30 [ 565.485319][T12736] do_syscall_64+0x58/0xa0 [ 565.489752][T12736] ? clear_bhb_loop+0x30/0x80 [ 565.494433][T12736] ? clear_bhb_loop+0x30/0x80 [ 565.499112][T12736] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 565.505006][T12736] RIP: 0033:0x7f27f0f8ebe9 [ 565.509439][T12736] Code: Unable to access opcode bytes at 0x7f27f0f8ebbf. [ 565.516459][T12736] RSP: 002b:00007f27f1edefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 565.524876][T12736] RAX: fffffffffffffffc RBX: 00007f27f11b5fa0 RCX: 00007f27f0f8ebe9 [ 565.532851][T12736] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042000000 [ 565.540824][T12736] RBP: 00007f27f1011e19 R08: 0000000000000000 R09: 0000000000000000 [ 565.548798][T12736] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 565.556794][T12736] R13: 00007f27f11b6038 R14: 00007f27f11b5fa0 R15: 00007ffd2605aed8 [ 565.564791][T12736] [ 565.567809][T12736] Modules linked in: [ 565.571718][T12736] ---[ end trace 0000000000000000 ]--- [ 565.577174][T12736] RIP: 0010:__traceiter_mm_lru_insertion+0x75/0xc0 [ 565.583692][T12736] Code: 49 8d 7e 08 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 be c7 16 00 49 8b 7f 08 48 89 de 41 ba 37 f6 02 e5 45 03 55 fc 74 02 <0f> 0b 41 ff d5 49 83 c6 18 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 [ 565.603340][T12736] RSP: 0018:ffffc90000a37578 EFLAGS: 00010093 [ 565.609408][T12736] RAX: 1ffff1102391b7d3 RBX: ffffea00052442c0 RCX: ffff88810f8bbcc0 [ 565.617379][T12736] RDX: 0000000000000000 RSI: ffffea00052442c0 RDI: ffffc900057ab000 [ 565.625528][T12736] RBP: ffffc90000a375a0 R08: dffffc0000000000 R09: fffffbfff0ee498e [ 565.633499][T12736] R10: 000000008a435d43 R11: 1ffffffff0ee498d R12: dffffc0000000000 [ 565.641559][T12736] R13: ffffffff817123b0 R14: ffff88811c8dbe90 R15: ffff88811c8dbe90 [ 565.649531][T12736] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 565.658461][T12736] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 565.665144][T12736] CR2: ffffffffdfa50000 CR3: 0000000132a7e000 CR4: 00000000003506b0 [ 565.673211][T12736] DR0: 0010000010000000 DR1: 0000000000000000 DR2: 0010000010000000 [ 565.681187][T12736] DR3: 0000200000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 565.689164][T12736] Kernel panic - not syncing: Fatal exception [ 565.695487][T12736] Kernel Offset: disabled [ 565.699815][T12736] Rebooting in 86400 seconds..