last executing test programs: 21.612310843s ago: executing program 1 (id=22): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a8", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000140)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 18.805835663s ago: executing program 1 (id=22): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a8", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000140)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000004be731596c300eb56dcd3f007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823000030e6778645cf28f70e6eb360001d56c8c73c0d51b2defcf873d773aaf5ecdcc61835525df8164154c4294a79ebfb4d05945fa186ba8574cab5550d3a0f26ba0222314056bfc869c38d8308398584cfdaf71f2d8a747c1a8356dee329d20415be4bffe664adf7b089352acaa8c6050e1ab2a403ee69dcbaa6b6722abc5a0c55ff9355b835982e33567969a38e603e2e82dfa3505215ee741e1f9a986e537734c479b4997ab18e4d29aabb834575f341a5c3d0a36bb3e692c2fed4bc9ee23e62c03ff41de6cb4b0000000000000000000000000000002a54b0e0b990d7832e48e19e9140f64015d3f5e79416d257bb88c7e07e6e76458fce2658fe6452a2a5573e17c8cb6cb53dd5add2db41e31a104b39b1af93342de18f672136e1b00170a6848cf169126d9ad5e44e46578981d14611a51d870c0c30c3b53a0bf5e8de376b37f0d41f92806811", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 14.370142765s ago: executing program 1 (id=22): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a8", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000140)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 11.311139639s ago: executing program 1 (id=22): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a8", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000140)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 7.441444203s ago: executing program 1 (id=22): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a8", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000140)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 5.154808966s ago: executing program 4 (id=289): r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb0100180000000006000000000000000000000900000000000000010000040000400006000000030000001900000000612e615f302e0e00"], &(0x7f0000000580)=""/263, 0x39, 0x107, 0x1, 0x0, 0x0, @void, @value}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000180)="fc119fcd9e24cddcd097b382e7d69766478498ba815e8a803f973c2da898", &(0x7f0000000300)=""/157, &(0x7f00000008c0)="16703963200e2bf344d3f3b657c3fcb5cb1089098c723623b397e8048a56b994c7b74a52de8f34e90e93c7188502a3cec4c49697644a7ad7b4fd1791fbded60da87bd4e35429f07a45314d2a19cb9c00b95119bae2f27f17a305a1bf10e0b0db73bc75467192d1fee8fad3c197806749201589a9134f71f078d97db2281a388555c44be98346ca954b320c5dcec86a9317a7f76160bb2a6dc6610502b5aaecb0a6b298b6ed4950cc24e8e3707e3110f4672769979963386976dd4c6ac8a603a1f8dbef823e4f5def341e5a", &(0x7f00000001c0)="109e", 0x973c, r2, 0x4}, 0x38) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x4880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 4.639893213s ago: executing program 2 (id=293): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000300)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) sendmsg$unix(r7, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000880)='./file0\x00', 0x8) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r9 = syz_clone(0x10000000, &(0x7f0000000680)="bf53afb9583322172436e43627efc32f5f5ca9ded11e9e6d1c82d8605311a1a467ea64a3d88ca9438ea852c548c8ee85c7ed32bb", 0x34, &(0x7f00000002c0), &(0x7f0000000580), &(0x7f0000000780)="f43ed3c591c0157da591fee3a0b5a11d7cefe13f3201447dc4f2347f077dd71236c46520b71234b0f5a1f164c7ee4ae427e9152697ead241d0b94d0c08d20d99a305fce01b0e56b69ae39638effa5235df9faa09785b51a83ee8ad5ce1eb61e40aaba00e35c14182c841fe8bd7947cf285347be2f65fb7171baac4694acda898b72008514fa37f2df53a01f1a3abad11b039bc47c3e4b3bc3ce2faac9e7748ce44cda695ad0de2fe18268506ce17a9a85673b355c199f9aed172e2d6a23d6859b9417cfe3d217910") bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x400}, 0x8) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x4, 0xce, 0x27, 0xff, 0x0, 0xffffffff, 0x8000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x4, 0x400009, 0x2, 0x4e0c, 0xfffffb6f, 0x0, 0x0, 0x91, 0x0, 0x1}, r9, 0xb, r6, 0x1) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r10) 4.597667054s ago: executing program 4 (id=296): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000000071223aab916973cf90df927e0f420d533df1b2f5c7d58ccf16932ec9dc76613cedabab9224d1c40428361c6553a7e3fcaaae5883e01412c108e922ebc5d93b86bf81cb02d10aec3a465c42a7d4eac44ddac849cf9f00c83609544fe4e90452e0eeb96039127b221f96591d00627a6c05a140a3d8189c7d15e055dc2b8309a64a7f90cf9efc60", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x40}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYRES8=r0], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)=ANY=[@ANYRESDEC=r1, @ANYRES32=r1, @ANYRES16, @ANYRES32=0x0, @ANYRESOCT, @ANYRESHEX=r1], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1e00000006000000060b00000200000001000000", @ANYRES32=0x1, @ANYBLOB="ff0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000000000000040000000400000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="09000000dd3f1400800000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x10020, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x202, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, 0x0, 0x20000000}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r5, 0xb701, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffffdb) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r7}, 0x18) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r9 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000180)="2afe5d556b704891033c77ccffd4abe958c21911e207a72035d82eef6daf2ebe4908a4bcfdc9df01aaccc7a219876768457a3b984d93cd27dae4cb2afb8dbb7a64a392944fa6395640894109452ab2", &(0x7f0000000200)=""/9, 0x4}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="170000000000000004000000ff000000820c0200", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES8=r9, @ANYRESDEC=r6, @ANYRES8], 0x50) 4.476928006s ago: executing program 0 (id=299): bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000004000000990500000a00000000000000", @ANYRES32=0x1], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r1, 0x0, 0x1ba8847c99}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=ANY=[@ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xde) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu&\"0\t&&') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_clone(0x800a0000, &(0x7f0000001a40)="95c232adde3cb1f24cc4ed7681c7d34be3e5c11edce35c8161d0359041f7939426e56ed6f4c7faed01850fe1455de257b1d93d2a57318d3f1ed15a0ee2f395fb42a29391ca42b3a99e66fb0d2b788c4eba8b31de399f5d6441241eb829dcb9a38d39863624826046848fff2998defe260cf6ba65ffe35447", 0x78, &(0x7f0000001b00), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 4.379423067s ago: executing program 2 (id=300): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4}, &(0x7f0000000080), &(0x7f0000000180)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x7b}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = syz_clone(0x400, &(0x7f0000000300)="b0945ac04333764ef8c28cc2f7c593bf160838dff4736a55d37288d43858cad0f8d6a89cf1fab17d38294c456b1da5c707d8458ae9f0a2538001", 0x3a, &(0x7f0000000340), &(0x7f00000003c0), &(0x7f0000000680)="42bd99fee6c1a82c79bb5f35cf5bdb37a0aa2b702e06fd1b00d49481ca533346acdf599d48c0bcae3d7025f6a610b3f1aafc9662eacd92db30109afed39b33a83ab2ae7a11e403f8b7905029574778f745ab22787d510be6475831428a02396dc205cd499eab15ebbeb752f71ef6eafc6d1ea429e810da00e624aab1ea607552556c887ab71dc2dfeae685e794d4b51da9a58bf72a24c1abd86cf657e66b9a5be7a349ff9e670fb19bded58d6b5216d303940952a302b5383f3987df32efad5ce717ddb2a534929e1869b6d88d6430518aa83b60c37523f2") r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002480)=ANY=[@ANYBLOB="b702000026000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f34e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86acac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e88535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421ace5e845885efb5b9964e4beba3da8223fe5308e4e65ee93e107000000f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b1282dc51bb0015982730711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab18fd0699fe3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623279f73db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e6b178e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10bd8c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5124948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476fb20407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6ab114653f491d43ecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd94d2da66059de81abfa15eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b47dcb52b0be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd2231bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac47946d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401453f22f0d76d2162635365258af61ae1f46f4a7862f302d907007c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60538a505ad4a0510eebb023e4954c9eb6cd70627f5c03d867dbf3ad5d1f1dc852064dd0efafc3df20ec8faf3d194db76127f88f284fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8ba37818e40c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1db99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44bd84bf6770157e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db673acd2f7b8988d833e71943fe2c1c65a3cf36b955c56b55bfd3ecf0af694c71a03f2996c15b1ba971de1cb9c7e6a0000000000000014783ef54c51199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b4625fea426ff9293a28a544a6a9e2a79b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718f3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5d61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6468987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434b8be07cbd52325296e22802493edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a6c238e545b28211a92000000001501aed8d72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db996e633792118efdb6b88023e80da74fdf723c7f0"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r9, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r11}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000180)="76389e147583ddd0569ba56a655855", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000780)={0x3, 0x80, 0xff, 0x3, 0x81, 0x6, 0x0, 0x10, 0x80004, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x1, @perf_config_ext={0x5, 0x10}, 0x8138, 0xffffffffffffff00, 0x6, 0x1, 0x9, 0x9, 0x80, 0x0, 0x7, 0x0, 0x4000000000000000}, r7, 0xf, r3, 0x1) ioctl$PERF_EVENT_IOC_ID(r14, 0x80082407, &(0x7f00000004c0)) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETOFFLOAD(r13, 0x541b, 0x0) 4.290878098s ago: executing program 2 (id=301): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xffffffffffffff85) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000200)) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 4.14699941s ago: executing program 4 (id=302): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, 0x0, &(0x7f0000002240)=""/4097}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r0}, 0x18) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x0, 0x0}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000800)={&(0x7f0000000680)=@rc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000000700)=""/138, 0x8a}, {&(0x7f0000001a00)=""/234, 0xea}, {&(0x7f0000000900)=""/130, 0x82}, {&(0x7f0000001b00)=""/90, 0x5a}, {&(0x7f0000001b80)=""/173, 0xad}, {&(0x7f0000001c40)=""/73, 0x49}, {&(0x7f0000001cc0)=""/128, 0x80}, {&(0x7f0000001d40)=""/241, 0xf1}, {&(0x7f0000000140)=""/14, 0xe}], 0x9}, 0x10002) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1837e7c253df13bdabdf936868452c47"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r2, 0x20, &(0x7f0000000280)={&(0x7f0000001fc0)=""/72, 0x48, 0x0, &(0x7f00000001c0)=""/21, 0x15}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r9, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc5, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x3d, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000040000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000dca2ea825820b3a398d4e650", @ANYRES32=r10, @ANYRES32, @ANYBLOB="0100"/28], 0x50) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000021c0)=@generic={&(0x7f0000002180)='./file0\x00'}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002200)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000032c0)={0x16, 0x9, &(0x7f0000002040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xff}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @map_fd={0x18, 0x1, 0x1, 0x0, r1}]}, &(0x7f00000007c0)='syzkaller\x00', 0x3, 0x51, &(0x7f00000020c0)=""/81, 0x41000, 0x8, '\x00', r10, @fallback=0x33, 0xffffffffffffffff, 0x8, &(0x7f0000002140)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, r7, r6, 0x0, &(0x7f0000003280)=[r2, r3, r1, r1, r11, r3, 0x1, r12], 0x0, 0x10, 0xfffff5fb, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001f00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r13}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r14}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1fff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r15, &(0x7f0000000400)={&(0x7f00000002c0)=@name={0x1e, 0x2, 0x1, {{0x1, 0x4}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x24000010}, 0x11) 3.583867198s ago: executing program 3 (id=305): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0xad, 0x0, 0xfe, 0xe4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x207) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r1) 3.49284221s ago: executing program 0 (id=306): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='dlm_unlock_start\x00', r1, 0x0, 0x3e}, 0x18) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 3.48821203s ago: executing program 2 (id=307): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000500)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x13, &(0x7f00000009c0)=ANY=[@ANYBLOB="1802000000000000000000000000000018658d845820702500000000002020207baaf8ff00000000bda106000000000027010000f8ffffffb702000008000000b703000000000000850000000500000018010000202070250000000000202020db1af8ff41000000bca100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r8, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) close(r7) r9 = syz_clone(0x2000800, &(0x7f0000000300)="f46fbbc70f21c89adabee8622abd76f29daa82e6f69d540c935547ea0ea276bd714122f01649c1c926288b14aeaace8b6c93068f414828ede2aea42c63a8996b8215b5172a6f04ed3bc9299b94debeff1567ed6eaef6a87aac377dd0b8d0a4bc923311ef65d855bf78c99f2cfd1241dd8aaf1cfcae9681c586c2de3cb9e5aac35f9bc255ebc0", 0x86, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)="b7c40753dee05d0b50ccac8f8bb7644ece2f33e2fe1fea7574cd5ee88ad3068382a88401548c106c0a056fbe73c27947924397009b0a64345385ff880ddc06a31fb023adbbff73a1a9e1b7ce7a23ad6a9050847bb61a9d9c6e") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x58, 0x5}, 0x0, 0x0, 0x0, 0xa}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 3.365214792s ago: executing program 1 (id=22): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a8", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000140)}, 0x20) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x9, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 2.136481309s ago: executing program 0 (id=308): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x30040000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, @void, @value}, 0x80) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='ext4_ext_convert_to_initialized_enter\x00', r0, 0x0, 0x8}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000be43d151f70000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) 2.135920529s ago: executing program 2 (id=309): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000000f400850000008600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x1, 0x18}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0x32, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xc5, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580), 0x4) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xf, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000400000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b703000000001d008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000640)='%pK \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={0xffffffffffffffff, 0xe0, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000000580)=[0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x12, &(0x7f0000000600)=[{}], 0x8, 0x10, &(0x7f0000000680), &(0x7f0000000780), 0x8, 0xc2, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000940), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d00)={0x11, 0x3, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x101}}, &(0x7f00000004c0)='syzkaller\x00', 0x8bf, 0x0, 0x0, 0xe6afc867f0f73660, 0x48, '\x00', r9, 0x0, r10, 0x8, &(0x7f00000009c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x5, 0x9, 0x5, 0x7fff}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000a40)=[{0x4, 0x3, 0x0, 0x4}, {0x2, 0x5, 0x8, 0xb}, {0x5, 0x4, 0x10, 0x3}], 0x10, 0x2, @void, @value}, 0x94) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r11) write$cgroup_type(r11, &(0x7f0000000080), 0xfffffed8) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x3, 0x80000001, 0x5, 0x4, 0x8000, r0, 0x80, '\x00', r9, r11, 0x5, 0x3, 0x2, 0x0, @value=r8, @void, @void, @value}, 0x50) syz_clone(0x20082080, &(0x7f0000000a80)="11e4c6eeb06ff672d066e9dc55b13dc66fcba8d9a8c278dd7ab2d5746e76b68f374fccdf245a10e960ecbaa3dbddb3cbe597ba9f16178e9937fa6a6e1151aca906c4ec44ddd6f6602e9d6eab22cc77c6f38249ecfc20cd0cbdfdb1f1bfed2d5eb49715a2c5ed7fbe3e6a313d45ae89680183ba8b0f33a628038f4c2d307c67e2597a59f5d417e9d1ba169620db6e776ebff96fb6e01b00a1ad6152f0e3cce28e36d886097de59d594a90b14ebb2d960b173fd00c3cc3a6a2bcb44b7f188fed9db98b3815479a920ef6522dcaec7394c402c2f2", 0xd3, &(0x7f0000000800), &(0x7f0000000b80), &(0x7f0000000bc0)="c009b54a66f7ad89ee1b87b3c42fa9d69ab721a7394d") bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1e, 0x26, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x1, 0x1, 0x3, 0x2, 0xfffffffffffffff4, 0xfffffffffffffff0}, @alu={0x7, 0x0, 0xb, 0x6, 0x3, 0xfffffffffffffece}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xf7a}}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x2, 0x1, 0x2, 0x9, 0x8, 0xfffffffffffffff0}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x7fff}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f00000001c0)='syzkaller\x00', 0xa, 0x16, &(0x7f0000000200)=""/22, 0x41100, 0x8, '\x00', r3, @fallback=0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x5, 0x2, 0x2, 0x2}, 0x10, 0xffffffffffffffff, r4, 0x3, &(0x7f00000006c0)=[r5, r6, r7, r8], &(0x7f0000000700)=[{0x2, 0x1, 0x3, 0x2}, {0x4, 0x2, 0x1, 0x5}, {0x0, 0x4, 0x8, 0x3}], 0x10, 0x7, @void, @value}, 0x94) 2.1353907s ago: executing program 3 (id=310): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000300)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r5}, 0xc) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) sendmsg$unix(r7, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000880)='./file0\x00', 0x8) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r9 = syz_clone(0x10000000, &(0x7f0000000680)="bf53afb9583322172436e43627efc32f5f5ca9ded11e9e6d1c82d8605311a1a467ea64a3d88ca9438ea852c548c8ee85c7ed32bb", 0x34, &(0x7f00000002c0), &(0x7f0000000580), &(0x7f0000000780)="f43ed3c591c0157da591fee3a0b5a11d7cefe13f3201447dc4f2347f077dd71236c46520b71234b0f5a1f164c7ee4ae427e9152697ead241d0b94d0c08d20d99a305fce01b0e56b69ae39638effa5235df9faa09785b51a83ee8ad5ce1eb61e40aaba00e35c14182c841fe8bd7947cf285347be2f65fb7171baac4694acda898b72008514fa37f2df53a01f1a3abad11b039bc47c3e4b3bc3ce2faac9e7748ce44cda695ad0de2fe18268506ce17a9a85673b355c199f9aed172e2d6a23d6859b9417cfe3d217910") bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x400}, 0x8) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x4, 0xce, 0x27, 0xff, 0x0, 0xffffffff, 0x8000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x0, 0x4, 0x400009, 0x2, 0x4e0c, 0xfffffb6f, 0x0, 0x0, 0x91, 0x0, 0x1}, r9, 0xb, r6, 0x1) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r10) 2.134720429s ago: executing program 4 (id=311): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r1) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0), 0x20000000}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611024000000000063013500000000009500090000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@fallback=r8, 0x4, 0x1, 0x7, 0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0}, 0x40) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) 2.028572671s ago: executing program 3 (id=312): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000640)={r0, &(0x7f0000000540)="ad0d82501be183efde4bfd3b86a596829eac06b745526dafd73f658943e180661edde7c75dbbe0d41ae3d4634ef10ff110bfa25484dd8557bd39a6df95ec7c5b4bd5c37f6240c3c0625a9c9d0ef1cd7d3e24eff1796453f2a5fdfa4da2d7993ef548498907ca79758dbfc463ba2662c0c2a72d", &(0x7f00000005c0)=""/83}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x2}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000a40)="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", 0x1000}, {&(0x7f0000000200)="2663c1b3ad398b7f23fe6d2a49a4aee913f6e8a5bcb7b1240751420a128dee2674db79fff0fae9dbda98cc3ee06364a9b4d4c722db74e13a502403fc35eaa9852be8f888eae6583ef565b6fd10569df43b74933b93beb8c23920407226263966a01aa43cca9bf4c2af7a648a5d0cd304d6619ce7ff706578d3cd6e85129c66a4aa7d25e59228257bba78ff94c4b12d3032c19a084523a1549072b20949ac595c1c45878a81729f697293dead23e65d724a021d27c48882394dc6c8c17d5baf", 0xbf}, {&(0x7f0000000300)="23977c39ec5983b145820b4501476a27204fbfbbc7aa3f2564426108c7c918d66ea8523ee5079bfdb8a02c4693b7030e55c69dee878b06c7657c3f408cde110f5b6bb7d387f6ff88db2b7763b3", 0x4d}], 0x3, &(0x7f00000003c0)="76f1c1324a9a439f9f3e2c60f350ec9585c83549c5bf726969848e544dafd36ab93a7b204119bbe024342a9f75f3a4a74d74b17915b459af1513ac309577d4232e9e861524", 0x45, 0x40090}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.014424531s ago: executing program 4 (id=313): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c3000c0d0000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="02000000040000000800000001000000800000df9279a900", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000000b00000800a692171fb7e051000085000000a500000095"], &(0x7f0000000300)='GPL\x00', 0x5, 0x101d, &(0x7f0000004240)=""/4125, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000440)='kmem_cache_free\x00', r3}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) sendmsg$inet(r2, &(0x7f00000006c0)={&(0x7f0000000240)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000005c0)=[{&(0x7f00000002c0)="a4cd215b8f698b1e0124c178b063", 0xe}, {&(0x7f0000000300)="98394755849309c480bfe4d40fdf45226dd7e2c5bc8d33c4c6544b7e033b9362065e0d967c99e7b40911fd8c2363ce70339f149b9536076be177b5605f3c30f4b483eaf594719aea8e9669235978c074000b221c10e9d7d87f3b95fc0592aeac9b62aff9161b528f7d976f542c03f40b3a0e499696b37dbab00c17a264d4587abe7c9922442d9c4a503676ef93c5492ad6aae064f97e62d77b36b6ef0ef942d6adb1765230c1b49b39b2bf0c890d3720958b05b44ea6bec04aa37a998aae00c798aeb617343c", 0xc6}, {&(0x7f0000000400)="b3d6559e56f50325c4611062a5c3cb8e790f756ecd08f649c9dd362b37d358d9903a1127b0ad0ffae3e4c85e22c8d9c129a5e6c1df138663a0aed9b245e81dce08e8b9210912b34361e1", 0x4a}, {0x0}, {&(0x7f0000000500)="fc9500b122857b2594df250bd9faed30f25d734d38d53f3065d30241e9421ebc557310d2e074f7f06cc4369ef00d2b646eb104f10884d0ceb9bffc114ae6bfceb042ad3c6d033b70fb86d8097beb4243338bb795ab6c25596ed9cac943a276e1c1729ddf3e1c1a4c021873bfec72def06111800cdd1bfa8dad1b527355170d7374b5746eeb372f023739b202037e6aad1465e4d837004cbfa50e", 0x9a}, {&(0x7f00000032c0)="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", 0xf80}], 0x6, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x18}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x200c40, 0x0) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000280)={'team0\x00'}) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.963390082s ago: executing program 2 (id=314): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x18, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000300), 0x2, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000380), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000002c0)={0x0, r2}, 0x10) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000a00)='fib_table_lookup\x00', r5}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.327691601s ago: executing program 0 (id=315): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 85) 939.337277ms ago: executing program 3 (id=316): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x80, 0x2, 0x79, 0x7, 0x2, 0x0, 0xb41b, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000100), 0x8}, 0x20, 0x6, 0x3, 0x7, 0x0, 0x9, 0x2, 0x0, 0x6, 0x0, 0x6}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x5) r2 = perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x80, 0x7, 0x4, 0x1, 0x8, 0x0, 0x3, 0x4080, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000000), 0x6}, 0x208, 0x50000000000000, 0x3, 0x0, 0xfffffffffffff7d3, 0x4, 0x0, 0x0, 0x7, 0x0, 0x8}, r0, 0xd, r1, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x8}, 0xc) r4 = openat$cgroup_ro(r0, &(0x7f0000000200)='cgroup.freeze\x00', 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@ptr={0xb, 0x0, 0x0, 0x2, 0x1}, @float={0x2, 0x0, 0x0, 0x10, 0x2}]}, {0x0, [0x0, 0x61, 0x2e, 0x5f]}}, &(0x7f0000000400)=""/48, 0x36, 0x30, 0x1, 0x5, 0x10000, @value}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0xc426, 0x0}, 0x8) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x2e, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xf57e, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0x6}, @exit, @btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @tail_call, @ringbuf_query, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @ringbuf_query, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0xf802}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000006c0)='GPL\x00', 0x1000, 0x34, &(0x7f0000000700)=""/52, 0xb8c97884e1f097df, 0x60, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x3, 0x9, 0x10}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff], &(0x7f0000000800)=[{0x0, 0x4, 0x10, 0x4}, {0x4, 0x1, 0x4, 0xa}, {0x5, 0x4, 0xf, 0x5}, {0x4, 0x2, 0x2, 0x6}], 0x10, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000980)={{0x1, 0xffffffffffffffff}, &(0x7f0000000900), &(0x7f0000000940)='%+9llu \x00'}, 0x20) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000009c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7611, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x20, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffff001}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@alu={0x4, 0xf7ff8c7983f89f16, 0x7, 0x3, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0xb3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x9, 0x8, 0x1f, 0x80, 0xfffffffffffffffc}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb999}, @ldst={0x3, 0x0, 0x0, 0x0, 0xa, 0x0, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='syzkaller\x00', 0xc, 0x0, &(0x7f0000000380), 0x41000, 0x60, '\x00', 0x0, @fallback=0x30, r5, 0x8, &(0x7f0000000480)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x9, 0x4, 0x5}, 0x10, r6, r7, 0x2, &(0x7f0000000a40)=[r8, r9, 0xffffffffffffffff], &(0x7f0000000a80)=[{0x5, 0x5, 0x3}, {0x2, 0x5, 0x10}], 0x10, 0x9, @void, @value}, 0x94) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdir(&(0x7f0000000bc0)='./file0\x00', 0x22) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x18, 0x22, &(0x7f0000000c00)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @ldst={0x2, 0x0, 0x6, 0x3, 0x2, 0xffffffffffffffc0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xefc}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0xa, 0xb, 0x4, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0xb2}], &(0x7f0000000d40)='syzkaller\x00', 0x0, 0xcb, &(0x7f0000000d80)=""/203, 0x41100, 0x2, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000e80)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000ec0)={0x0, 0xa, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000f00)=[r8, r9], &(0x7f0000000f40)=[{0x2, 0x4, 0xf, 0x7}, {0x0, 0x3, 0x10, 0x3}], 0x10, 0x8, @void, @value}, 0x94) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) r13 = openat$cgroup_subtree(r4, &(0x7f0000001040), 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000001080)={[{0x2d, 'net'}, {0x2d, 'hugetlb'}, {0x2b, 'net_prio'}, {0x2b, 'rdma'}, {0x2b, 'perf_event'}, {0x2d, 'cpuacct'}, {0x2d, 'cpuacct'}, {0x2b, 'blkio'}]}, 0x43) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001140)={'syzkaller0\x00', 0x200}) ioctl$TUNGETVNETLE(r3, 0x800454dd, &(0x7f0000001180)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000011c0)={0x3}, 0x8) r14 = perf_event_open$cgroup(&(0x7f0000001240)={0x1, 0x80, 0x3, 0x6, 0x1, 0x6, 0x0, 0xa76, 0x204, 0xf, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000001200), 0x11}, 0x2004, 0x8, 0x80000000, 0x3, 0x2, 0x0, 0x4, 0x0, 0x2, 0x0, 0xffffffffffffff01}, r11, 0xf, 0xffffffffffffffff, 0x3) close(r14) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000012c0)={'veth0_to_hsr\x00', @remote}) r15 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001340)=@o_path={&(0x7f0000001300)='./file0\x00', 0x0, 0x4000, r5}, 0x18) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000001380)=r15) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000013c0)='\x00') r16 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001400), 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001440)={r16, r4, 0x4, r12}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000001480)='host1x_syncpt_wait_check\x00', r10, 0x0, 0x5}, 0x18) 867.606338ms ago: executing program 3 (id=317): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa184, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r5, &(0x7f0000001280)="0422d5008660df069c03e6854bad3f132344f342b0c251d120b069936adcd21478f2a28c5dc785b510aa08e55a20f43244e78677aa3f976bf1c77ab9cab01cdd4c35725e1a184ed1f283384262499a275e7873a45d232d1d72682ed42fe9bd9d5891598c74f518142c8b5a8afe2e598dcfcda0fe9807c9db1ecabb2bfbae46148543a722726af8ec778ff0299b15d73d5893bf351f5a1fc631cc5e99fa98779cd1cdfcaaee2ecd7965eb544c30373258763d16f627cf3f924c2d0cca5b6e66ff5201", &(0x7f0000001000)=""/9}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r6}, 0x10) close(r4) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r9, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r10, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='ext4_ext_convert_to_initialized_enter\x00', r11}, 0x18) 814.478918ms ago: executing program 0 (id=318): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 800.872229ms ago: executing program 4 (id=319): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000008500000000040000bd00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000240)="85fd527d4c59b87897cdcfbe128bbbb2b9f7f5c4965ba7547bfb8b464e3eb59ccadaa65eeab4d322195c7033b957234d612a71cf2a7b79aaa9031378dbc0c203166eba3179161ebee6b8356c9e75e0e7317e7ec52a846ec88e049cf4d83f851e3b5111e3fe6f86b508746e0927de31973e287ba13c706cd77bba15ff9763711e918f7ca1aea834f0a1b1da1f29e9585a478eaa02fce09a8db3e9e373aa01f74adf91790ede6073991a621e2849bcca79c9612db329f48efa8045c82d1ba68ef031730d4aa0a95cf32bdb3aa5e5131535e7ab6f107898b689355cb4b9a91d8aba1ccb46b251d61e885e528085d57069083f386edb8549", 0xf6}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f00000004c0)="1565e9a629abd709fedd9ded7cadd0c4715f8adfa5197b92a28c3d2213e014a9d01ce9c5118969c8783cd70ecac3eba73cf6bd152c470b4332449b9ae1f7ba6250942340f49c90f46deed2f2f9b25e4ce7077ff728a661fd4f181c8967b0eede228d8f6f6c82237184565a952b1c64abb0c835f60a3fa0835f144f4ebbd0a4ac8c7561c960568ed0efb76458acc52b89b41f03b323ecb64f299142fce2f23dd0812d7c15b4f957329a813a96c3b5979d0e78157737a76c6a33a549429b26a2f37542592b0251900d37f72debef3fb2517d0231463c5eb2", 0xd7}, {&(0x7f00000005c0)="c48362fc869b0d29e88ebc60735bdacdfc977aa2e7b4e92a031c44bba1b6fe48c473b878a4b73b3d26e8c5ff2891da260a506d98ea1771094212d69f8b6da8d56ee45042c057d0a929290eae3464259285db157e471f6421efc01bc29eef9a449c7e018d87c532789cb48e533463bfc166c0eaeb6c83c2eaaa1fd1769916f40c289f5c1978a8255a860fcee3eadb98a4765fe91e8fbe25655c84ddb55a4070369ddd8756abc74877b4501a92149c5009cafb6956b12dc3286c5051bc3cd740913a7956276e816c045a36", 0xca}, {&(0x7f0000000140)="d1f70b368d922505c5c5078eaaaf068421f72706f49754e18f1d5332833b951eb8211f0800199c87f13f4536fdd15087a5662d48e0cabcd9462a63db2aa9b798abada172df9863e982e5bd56a994ef08284df6728d68562e6b714bd628ec6c467e4e2b4cdb98", 0x66}], 0x5, 0x0, 0x0, 0x20000050}, 0x8004) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0700000004000000090020000700000000100000c527d7a20ecb4c938ed69b5460c2eef3f187c9ae25e08febc780d95b9b961629fa0913d06cdab93703e85a1477fbd157af6ba2b26d9d73076d13a58b37632854c44f", @ANYRES32=0x1, @ANYBLOB="01000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000030000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB="1e00004000120000005000002df0acd92e93529179c14230e8269e17d57a82f7df69650ec6c8111e5d20aef880d5d7f2d1cd6fe47bc02e5b08c98b35ca8c9a7964f45f0b427fa1aebf962f2796454c84b41061a29aadd10286941db10bc21cbaf827e43bffb5c0ab13370eb4651e2a00fbcf22fd9b782c4f60eb0b195e520ec1dc55fcc4efe28ba2989037f0f945842c9d0cd5df95c4664ae9617698b6937b0cae46b03053870cd4aa3b4cbc94512c42676ce8f32df2e6302789e65857eb95fd342af4badef2d75c11a3ef2fa2011285e4ec24c0815cd105e289df7418d4a342fdcc425d", @ANYRES64], 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="2b63067520"], 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 92.476069ms ago: executing program 0 (id=320): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000766b4b0d401d32440cd0eae1255996b3ece07d877bbccb18f084e4f54920b095a94d3c14e59482c1e2a395c1bf64bfca738c5ecd933f881d66ac966c711371983cc703a271bdfb"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r1, &(0x7f0000000380)="babb4035f93a916d6887d1bc7c3e470ef8340902773698f0bf004e377b6927b69e2e484f31d46f6645b66a3e2760ebe3f58a6af78046621264ab4df2f8d062249e2e4455d8d4b63c8129ec45865c9cd18c04b6b94a73756659cd7f1a707244c07e398e7226fb041e4fd94fa3615e2cc7152ae9be7d73472a0d863e5d7aefa17ac3fe375574c169a46e7a5ff9c0cacc4ec9ec6384554afebfc8f8fed8548ef27e4f085ac7c75e71b3021f7c3b8bc058a6d97b9d3ac39d45e3", &(0x7f0000000680)=""/203}, 0x20) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x5}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001040)=@generic={&(0x7f0000001340)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r9}, 0x18) close(r7) 0s ago: executing program 3 (id=321): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b70000008100003bbfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071105400000000001d400500000000004704000001ed00000f030000000000001d440000000000006b0a00fe000000007313000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff31a8fd3c0fd8b7ff831028e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646c0200000000000000020000e35208b0bb0d2cd829e654400e2438ec649dc76128610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda82fc9c4d7ecc7a803bf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714f62ba7a54f0c33d39000d0bfed3a6a59ff616236fd8f2477184bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06fa2e04cfe0649226c697d9e8eaade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00023ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a83469620c6e74e1f46132559c4f8700a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88f15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a920099c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40fc5d2f55ff07c53147de202ce517b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661061173f359e9052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff26b61aac8aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3ba18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e26534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336dfaa6d5d164301190bc2d4c04087729033342045804a28082abc3b4762302a271722fb515f31e0dd115a292f1e68481a62c49d15ea5460a29c60b1058fb7aa9bf4ee3cbe11b03711a15d730646b72d074dab1e8c429339f3460d324c17a4a8bfc7d7eab45bef00664d6dc82300000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000008040000800000000000e6", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000200)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r3}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r0) close(r1) kernel console output (not intermixed with test programs): 2][ T30] audit: type=1400 audit(1748950038.762:69): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.885598][ T275] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 18.911775][ T30] audit: type=1400 audit(1748950038.842:70): avc: denied { relabelto } for pid=275 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.937240][ T30] audit: type=1400 audit(1748950038.842:71): avc: denied { write } for pid=275 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.966102][ T30] audit: type=1400 audit(1748950038.892:72): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.991722][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 18.991761][ T30] audit: type=1400 audit(1748950038.892:73): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.528874][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.535979][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.543576][ T281] device bridge_slave_0 entered promiscuous mode [ 19.560371][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.567466][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.574914][ T282] device bridge_slave_0 entered promiscuous mode [ 19.581569][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.588687][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.596035][ T281] device bridge_slave_1 entered promiscuous mode [ 19.613080][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.620166][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.627605][ T282] device bridge_slave_1 entered promiscuous mode [ 19.668559][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.675672][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.683119][ T285] device bridge_slave_0 entered promiscuous mode [ 19.706951][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.714051][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.721360][ T285] device bridge_slave_1 entered promiscuous mode [ 19.747713][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.754943][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.762301][ T286] device bridge_slave_0 entered promiscuous mode [ 19.780699][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.787741][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.795153][ T286] device bridge_slave_1 entered promiscuous mode [ 19.850021][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.857099][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.864533][ T283] device bridge_slave_0 entered promiscuous mode [ 19.871304][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.878338][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.885762][ T283] device bridge_slave_1 entered promiscuous mode [ 19.985848][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.992910][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.000174][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.007229][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.025381][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.032467][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.039740][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.046821][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.077867][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.084939][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.092235][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.099252][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.108065][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.115114][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.122368][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.129370][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.152025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.160336][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.167711][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.175298][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.182597][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.189753][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.196938][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.204107][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.212527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.219835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.262909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.271268][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.278375][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.285848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.293749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.302287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.323986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.332092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.339418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.347704][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.354762][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.362471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.371297][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.378310][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.385663][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.393786][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.400814][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.416374][ T281] device veth0_vlan entered promiscuous mode [ 20.425566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.433939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.442251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.449708][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.457378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.465732][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.472795][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.480224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.488497][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.495543][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.511749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.519254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.526984][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.535430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.543706][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.550847][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.558402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.566814][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.574908][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.581918][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.589222][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.597597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.605782][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.612796][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.627868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.635585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.643780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.651845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.659777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.667891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.675952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.683836][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.691895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.710848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.719065][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.727251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.735392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.743463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.751459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.759284][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.767434][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.775627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.783738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.793045][ T281] device veth1_macvtap entered promiscuous mode [ 20.805133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.812916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.821440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.838381][ T285] device veth0_vlan entered promiscuous mode [ 20.849371][ T283] device veth0_vlan entered promiscuous mode [ 20.856390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.864407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.871892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.879209][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.887638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.896048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.904372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.912719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.920789][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.928635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.936240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.944022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.951860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.968572][ T285] device veth1_macvtap entered promiscuous mode [ 20.977277][ T282] device veth0_vlan entered promiscuous mode [ 20.983807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.992049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.999368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.007239][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.015574][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.024738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.033255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.042894][ T283] device veth1_macvtap entered promiscuous mode [ 21.054259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.062560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.071200][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.079371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.090909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.099245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.107738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.116151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.129017][ T286] device veth0_vlan entered promiscuous mode [ 21.137426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.145678][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.153796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.162040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.175701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.183322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.190927][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.199212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.208174][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.216422][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.233297][ T282] device veth1_macvtap entered promiscuous mode [ 21.241287][ T281] request_module fs-gadgetfs succeeded, but still no fs? [ 21.262317][ T286] device veth1_macvtap entered promiscuous mode [ 21.278410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.295823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.305420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.313928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.345707][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.358182][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.370895][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.379260][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.388337][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.396838][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.407011][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.424516][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.440426][ C1] hrtimer: interrupt took 24794 ns [ 23.367750][ T357] device pim6reg1 entered promiscuous mode [ 23.509027][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 23.509043][ T30] audit: type=1400 audit(1748950043.432:111): avc: denied { setopt } for pid=358 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 23.764372][ T30] audit: type=1400 audit(1748950043.692:112): avc: denied { create } for pid=366 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 23.881723][ T30] audit: type=1400 audit(1748950043.802:113): avc: denied { ioctl } for pid=366 comm="syz.2.19" path="socket:[16538]" dev="sockfs" ino=16538 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 24.310494][ T283] syz-executor (283) used greatest stack depth: 21728 bytes left [ 25.187311][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.268684][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.341237][ T380] device bridge_slave_0 entered promiscuous mode [ 25.411748][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.426145][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.433829][ T380] device bridge_slave_1 entered promiscuous mode [ 25.790133][ T30] audit: type=1400 audit(1748950045.712:114): avc: denied { create } for pid=380 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.884873][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.891966][ T380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.907714][ T30] audit: type=1400 audit(1748950045.752:115): avc: denied { write } for pid=380 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.971975][ T308] device bridge_slave_1 left promiscuous mode [ 25.978144][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.021261][ T308] device bridge_slave_0 left promiscuous mode [ 26.039750][ T30] audit: type=1400 audit(1748950045.752:116): avc: denied { read } for pid=380 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.060384][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.089030][ T308] device veth1_macvtap left promiscuous mode [ 26.147658][ T308] device veth0_vlan left promiscuous mode [ 26.335690][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.606278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.614087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.645510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.682283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.690851][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.697882][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.732011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.761390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.769920][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.777097][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.818780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.838365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.896240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.911447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.958057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.994421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.052076][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.060634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.079102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.097329][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.118343][ T380] device veth0_vlan entered promiscuous mode [ 27.190533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.198845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.217389][ T380] device veth1_macvtap entered promiscuous mode [ 27.380932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.416362][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.427801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.471918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.480151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.181227][ T30] audit: type=1400 audit(1748950048.082:117): avc: denied { setattr } for pid=429 comm="syz.3.39" path="/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 28.285014][ T30] audit: type=1400 audit(1748950048.212:118): avc: denied { read } for pid=439 comm="syz.4.41" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.319216][ T30] audit: type=1400 audit(1748950048.242:119): avc: denied { open } for pid=439 comm="syz.4.41" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.322383][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.379995][ T30] audit: type=1400 audit(1748950048.242:120): avc: denied { ioctl } for pid=439 comm="syz.4.41" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.425723][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.471217][ T426] device bridge_slave_0 entered promiscuous mode [ 28.518407][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.546025][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.556839][ T426] device bridge_slave_1 entered promiscuous mode [ 28.613746][ T30] audit: type=1400 audit(1748950048.542:121): avc: denied { write } for pid=439 comm="syz.4.41" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.665494][ T450] device sit0 entered promiscuous mode [ 28.950176][ T30] audit: type=1400 audit(1748950048.872:122): avc: denied { create } for pid=460 comm="syz.4.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.012916][ T461] device veth1_macvtap left promiscuous mode [ 29.068585][ T466] device sit0 left promiscuous mode [ 29.115240][ T466] device sit0 entered promiscuous mode [ 29.325737][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.344315][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.392958][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.421033][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.466196][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.473384][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.514744][ T30] audit: type=1400 audit(1748950049.442:123): avc: denied { ioctl } for pid=486 comm="syz.0.57" path="net:[4026532289]" dev="nsfs" ino=4026532289 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 29.581696][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.600796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.616808][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.639834][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.646938][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.736518][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.765637][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.796630][ T492] device pim6reg1 entered promiscuous mode [ 29.844057][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.855838][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.891288][ T426] device veth0_vlan entered promiscuous mode [ 29.904122][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.924711][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.953537][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.983592][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.998909][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.008329][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.052504][ T426] device veth1_macvtap entered promiscuous mode [ 30.076284][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 30.086358][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 30.103587][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.138077][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.151874][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.173300][ T308] device bridge_slave_1 left promiscuous mode [ 30.179458][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.202374][ T308] device bridge_slave_0 left promiscuous mode [ 30.208653][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.240000][ T30] audit: type=1400 audit(1748950050.162:124): avc: denied { create } for pid=513 comm="syz.4.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 30.259989][ T308] device veth1_macvtap left promiscuous mode [ 30.270926][ T308] device veth0_vlan left promiscuous mode [ 30.376664][ T520] FAULT_INJECTION: forcing a failure. [ 30.376664][ T520] name failslab, interval 1, probability 0, space 0, times 1 [ 30.430724][ T520] CPU: 0 PID: 520 Comm: syz.4.66 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 30.440402][ T520] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 30.450478][ T520] Call Trace: [ 30.453779][ T520] [ 30.456727][ T520] __dump_stack+0x21/0x30 [ 30.461079][ T520] dump_stack_lvl+0xee/0x150 [ 30.465690][ T520] ? show_regs_print_info+0x20/0x20 [ 30.470906][ T520] dump_stack+0x15/0x20 [ 30.475082][ T520] should_fail+0x3c1/0x510 [ 30.479524][ T520] __should_failslab+0xa4/0xe0 [ 30.484306][ T520] should_failslab+0x9/0x20 [ 30.488828][ T520] slab_pre_alloc_hook+0x3b/0xe0 [ 30.493800][ T520] ? vm_area_dup+0x26/0x210 [ 30.498420][ T520] kmem_cache_alloc+0x44/0x260 [ 30.503204][ T520] vm_area_dup+0x26/0x210 [ 30.507555][ T520] copy_mm+0x93a/0x1390 [ 30.511731][ T520] ? copy_signal+0x600/0x600 [ 30.516333][ T520] ? __init_rwsem+0xfc/0x1d0 [ 30.520941][ T520] ? copy_signal+0x4cb/0x600 [ 30.525633][ T520] copy_process+0x1159/0x3250 [ 30.530334][ T520] ? memset+0x35/0x40 [ 30.534340][ T520] ? __kasan_check_write+0x14/0x20 [ 30.539471][ T520] ? proc_fail_nth_write+0x17a/0x1f0 [ 30.544780][ T520] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 30.549924][ T520] ? security_file_permission+0x83/0xa0 [ 30.555496][ T520] kernel_clone+0x23f/0x940 [ 30.560020][ T520] ? create_io_thread+0x130/0x130 [ 30.565067][ T520] ? __kasan_check_write+0x14/0x20 [ 30.570223][ T520] ? mutex_unlock+0x89/0x220 [ 30.574923][ T520] __x64_sys_clone+0x176/0x1d0 [ 30.579719][ T520] ? __kasan_check_write+0x14/0x20 [ 30.584856][ T520] ? __ia32_sys_vfork+0xf0/0xf0 [ 30.589738][ T520] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 30.595825][ T520] x64_sys_call+0x41f/0x9a0 [ 30.600345][ T520] do_syscall_64+0x4c/0xa0 [ 30.604789][ T520] ? clear_bhb_loop+0x50/0xa0 [ 30.609557][ T520] ? clear_bhb_loop+0x50/0xa0 [ 30.614226][ T520] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 30.620113][ T520] RIP: 0033:0x7f16720cd969 [ 30.624527][ T520] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.644214][ T520] RSP: 002b:00007f1670735fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 30.652629][ T520] RAX: ffffffffffffffda RBX: 00007f16722f4fa0 RCX: 00007f16720cd969 [ 30.660594][ T520] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 30.668558][ T520] RBP: 00007f1670736090 R08: 0000000000000000 R09: 0000000000000000 [ 30.676538][ T520] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 30.684500][ T520] R13: 0000000000000000 R14: 00007f16722f4fa0 R15: 00007ffd82895558 [ 30.692466][ T520] [ 30.747227][ T30] audit: type=1400 audit(1748950050.672:125): avc: denied { create } for pid=521 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 31.001881][ T529] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.011129][ T529] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.018656][ T529] device bridge_slave_0 entered promiscuous mode [ 31.026753][ T529] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.047994][ T529] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.061437][ T529] device bridge_slave_1 entered promiscuous mode [ 31.210753][ T529] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.217797][ T529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.225148][ T529] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.232367][ T529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.273547][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.284607][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.305086][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.348635][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.364157][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.371260][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.426282][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.452622][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.459720][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.536409][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.566325][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.616689][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.682599][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.730800][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.786763][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.826179][ T529] device veth0_vlan entered promiscuous mode [ 31.882556][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.893108][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.908311][ T529] device veth1_macvtap entered promiscuous mode [ 32.015796][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.031196][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.065419][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.143539][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.170824][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.504047][ T308] device bridge_slave_1 left promiscuous mode [ 32.513649][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.542071][ T308] device bridge_slave_0 left promiscuous mode [ 32.553671][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.569308][ T308] device veth1_macvtap left promiscuous mode [ 32.580654][ T308] device veth0_vlan left promiscuous mode [ 33.316270][ T570] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.327462][ T570] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.335723][ T570] device bridge_slave_0 entered promiscuous mode [ 33.354048][ T570] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.365616][ T570] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.377364][ T570] device bridge_slave_1 entered promiscuous mode [ 33.432218][ T583] FAULT_INJECTION: forcing a failure. [ 33.432218][ T583] name failslab, interval 1, probability 0, space 0, times 0 [ 33.445722][ T583] CPU: 1 PID: 583 Comm: syz.4.83 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 33.455377][ T583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 33.465437][ T583] Call Trace: [ 33.468696][ T583] [ 33.471611][ T583] __dump_stack+0x21/0x30 [ 33.475924][ T583] dump_stack_lvl+0xee/0x150 [ 33.480487][ T583] ? show_regs_print_info+0x20/0x20 [ 33.485656][ T583] dump_stack+0x15/0x20 [ 33.489784][ T583] should_fail+0x3c1/0x510 [ 33.494177][ T583] __should_failslab+0xa4/0xe0 [ 33.498917][ T583] should_failslab+0x9/0x20 [ 33.503397][ T583] slab_pre_alloc_hook+0x3b/0xe0 [ 33.508319][ T583] ? anon_vma_clone+0xc0/0x500 [ 33.513116][ T583] kmem_cache_alloc+0x44/0x260 [ 33.517903][ T583] anon_vma_clone+0xc0/0x500 [ 33.522516][ T583] anon_vma_fork+0x8c/0x510 [ 33.527040][ T583] copy_mm+0x9d1/0x1390 [ 33.531215][ T583] ? copy_signal+0x600/0x600 [ 33.535820][ T583] ? __init_rwsem+0xfc/0x1d0 [ 33.540433][ T583] ? copy_signal+0x4cb/0x600 [ 33.545050][ T583] copy_process+0x1159/0x3250 [ 33.549754][ T583] ? __kasan_check_write+0x14/0x20 [ 33.554886][ T583] ? proc_fail_nth_write+0x17a/0x1f0 [ 33.560276][ T583] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 33.565400][ T583] ? security_file_permission+0x83/0xa0 [ 33.570955][ T583] kernel_clone+0x23f/0x940 [ 33.575464][ T583] ? create_io_thread+0x130/0x130 [ 33.580496][ T583] ? __kasan_check_write+0x14/0x20 [ 33.585623][ T583] ? mutex_unlock+0x89/0x220 [ 33.590226][ T583] __x64_sys_clone+0x176/0x1d0 [ 33.594992][ T583] ? __kasan_check_write+0x14/0x20 [ 33.600104][ T583] ? __ia32_sys_vfork+0xf0/0xf0 [ 33.604965][ T583] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 33.611036][ T583] x64_sys_call+0x41f/0x9a0 [ 33.615546][ T583] do_syscall_64+0x4c/0xa0 [ 33.619973][ T583] ? clear_bhb_loop+0x50/0xa0 [ 33.624736][ T583] ? clear_bhb_loop+0x50/0xa0 [ 33.629416][ T583] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 33.635311][ T583] RIP: 0033:0x7f16720cd969 [ 33.639726][ T583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.659334][ T583] RSP: 002b:00007f1670735fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 33.667763][ T583] RAX: ffffffffffffffda RBX: 00007f16722f4fa0 RCX: 00007f16720cd969 [ 33.675747][ T583] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 33.683729][ T583] RBP: 00007f1670736090 R08: 0000000000000000 R09: 0000000000000000 [ 33.691720][ T583] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 33.699697][ T583] R13: 0000000000000000 R14: 00007f16722f4fa0 R15: 00007ffd82895558 [ 33.707774][ T583] [ 33.907054][ T589] device macsec0 entered promiscuous mode [ 33.978134][ T30] audit: type=1400 audit(1748950053.902:126): avc: denied { create } for pid=592 comm="syz.2.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 34.001367][ T591] device sit0 entered promiscuous mode [ 34.102969][ T593] Ÿë: port 1(veth0_to_team) entered blocking state [ 34.115627][ T593] Ÿë: port 1(veth0_to_team) entered disabled state [ 34.132305][ T593] device veth0_to_team entered promiscuous mode [ 34.210106][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 34.244420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 34.270153][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 34.279239][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 34.287806][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.294863][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.329486][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 34.343174][ T611] device syzkaller0 entered promiscuous mode [ 34.386696][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 34.395695][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 34.405296][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.412342][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.477665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 34.497326][ T618] FAULT_INJECTION: forcing a failure. [ 34.497326][ T618] name failslab, interval 1, probability 0, space 0, times 0 [ 34.510148][ T618] CPU: 1 PID: 618 Comm: syz.0.95 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 34.519803][ T618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.529862][ T618] Call Trace: [ 34.533136][ T618] [ 34.536064][ T618] __dump_stack+0x21/0x30 [ 34.540396][ T618] dump_stack_lvl+0xee/0x150 [ 34.544981][ T618] ? show_regs_print_info+0x20/0x20 [ 34.550259][ T618] dump_stack+0x15/0x20 [ 34.554406][ T618] should_fail+0x3c1/0x510 [ 34.558945][ T618] __should_failslab+0xa4/0xe0 [ 34.563704][ T618] should_failslab+0x9/0x20 [ 34.568218][ T618] slab_pre_alloc_hook+0x3b/0xe0 [ 34.573149][ T618] ? anon_vma_clone+0xc0/0x500 [ 34.577906][ T618] kmem_cache_alloc+0x44/0x260 [ 34.582667][ T618] anon_vma_clone+0xc0/0x500 [ 34.587251][ T618] anon_vma_fork+0x8c/0x510 [ 34.591751][ T618] copy_mm+0x9d1/0x1390 [ 34.595899][ T618] ? copy_signal+0x600/0x600 [ 34.600478][ T618] ? __init_rwsem+0xfc/0x1d0 [ 34.605059][ T618] ? copy_signal+0x4cb/0x600 [ 34.609647][ T618] copy_process+0x1159/0x3250 [ 34.614329][ T618] ? __kasan_check_write+0x14/0x20 [ 34.619432][ T618] ? proc_fail_nth_write+0x17a/0x1f0 [ 34.624711][ T618] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 34.629816][ T618] ? security_file_permission+0x83/0xa0 [ 34.635357][ T618] kernel_clone+0x23f/0x940 [ 34.639941][ T618] ? create_io_thread+0x130/0x130 [ 34.644957][ T618] ? __kasan_check_write+0x14/0x20 [ 34.650061][ T618] ? mutex_unlock+0x89/0x220 [ 34.654646][ T618] __x64_sys_clone+0x176/0x1d0 [ 34.659407][ T618] ? __kasan_check_write+0x14/0x20 [ 34.664508][ T618] ? __ia32_sys_vfork+0xf0/0xf0 [ 34.669361][ T618] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 34.675423][ T618] x64_sys_call+0x41f/0x9a0 [ 34.679917][ T618] do_syscall_64+0x4c/0xa0 [ 34.684337][ T618] ? clear_bhb_loop+0x50/0xa0 [ 34.689026][ T618] ? clear_bhb_loop+0x50/0xa0 [ 34.693861][ T618] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 34.699859][ T618] RIP: 0033:0x7f957b0b2969 [ 34.704271][ T618] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.724075][ T618] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 34.732645][ T618] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 34.740635][ T618] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 34.748753][ T618] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 34.756753][ T618] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 34.764929][ T618] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 34.772905][ T618] [ 34.784188][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 34.842132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 34.859284][ T570] device veth0_vlan entered promiscuous mode [ 34.870998][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 34.879011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 34.890780][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 34.913410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 34.930813][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 34.946749][ T570] device veth1_macvtap entered promiscuous mode [ 34.971613][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 34.979328][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 34.993314][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.055830][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 35.074889][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.086514][ T308] device bridge_slave_1 left promiscuous mode [ 35.092895][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.100367][ T308] device bridge_slave_0 left promiscuous mode [ 35.106613][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.114392][ T308] device veth1_macvtap left promiscuous mode [ 35.120476][ T308] device veth0_vlan left promiscuous mode [ 35.834808][ T651] device pim6reg1 entered promiscuous mode [ 35.916810][ T662] FAULT_INJECTION: forcing a failure. [ 35.916810][ T662] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 35.942937][ T662] CPU: 0 PID: 662 Comm: syz.3.108 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 35.952696][ T662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 35.962749][ T662] Call Trace: [ 35.966022][ T662] [ 35.968950][ T662] __dump_stack+0x21/0x30 [ 35.973279][ T662] dump_stack_lvl+0xee/0x150 [ 35.977860][ T662] ? show_regs_print_info+0x20/0x20 [ 35.983126][ T662] ? kvm_sched_clock_read+0x18/0x40 [ 35.988315][ T662] dump_stack+0x15/0x20 [ 35.992548][ T662] should_fail+0x3c1/0x510 [ 35.996955][ T662] should_fail_alloc_page+0x55/0x80 [ 36.002144][ T662] prepare_alloc_pages+0x156/0x600 [ 36.007248][ T662] ? __alloc_pages_bulk+0xab0/0xab0 [ 36.012444][ T662] __alloc_pages+0x10a/0x440 [ 36.017133][ T662] ? prep_new_page+0x110/0x110 [ 36.021891][ T662] ? unwind_get_return_address+0x4d/0x90 [ 36.027514][ T662] ? stack_trace_save+0xe0/0xe0 [ 36.032366][ T662] ? arch_stack_walk+0xee/0x140 [ 36.037232][ T662] pte_alloc_one+0x70/0x180 [ 36.041738][ T662] ? pfn_modify_allowed+0x2f0/0x2f0 [ 36.046936][ T662] ? stack_trace_save+0x98/0xe0 [ 36.051784][ T662] __pte_alloc+0x75/0x290 [ 36.056109][ T662] ? __kasan_check_write+0x14/0x20 [ 36.061215][ T662] ? _raw_spin_lock+0x8e/0xe0 [ 36.065883][ T662] ? free_pgtables+0x280/0x280 [ 36.070638][ T662] ? __kasan_check_write+0x14/0x20 [ 36.075743][ T662] ? add_mm_rss_vec+0x209/0x220 [ 36.080583][ T662] copy_page_range+0x2348/0x2890 [ 36.085521][ T662] ? pfn_valid+0x1d0/0x1d0 [ 36.089929][ T662] copy_mm+0xbdc/0x1390 [ 36.094077][ T662] ? copy_signal+0x600/0x600 [ 36.098661][ T662] ? __init_rwsem+0xfc/0x1d0 [ 36.103244][ T662] ? copy_signal+0x4cb/0x600 [ 36.107824][ T662] copy_process+0x1159/0x3250 [ 36.112503][ T662] ? __kasan_check_write+0x14/0x20 [ 36.117608][ T662] ? proc_fail_nth_write+0x17a/0x1f0 [ 36.122905][ T662] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 36.128018][ T662] ? security_file_permission+0x83/0xa0 [ 36.133558][ T662] kernel_clone+0x23f/0x940 [ 36.138055][ T662] ? create_io_thread+0x130/0x130 [ 36.143076][ T662] ? __kasan_check_write+0x14/0x20 [ 36.148184][ T662] ? mutex_unlock+0x89/0x220 [ 36.152764][ T662] __x64_sys_clone+0x176/0x1d0 [ 36.157611][ T662] ? __kasan_check_write+0x14/0x20 [ 36.162716][ T662] ? __ia32_sys_vfork+0xf0/0xf0 [ 36.167652][ T662] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 36.173710][ T662] x64_sys_call+0x41f/0x9a0 [ 36.178206][ T662] do_syscall_64+0x4c/0xa0 [ 36.182618][ T662] ? clear_bhb_loop+0x50/0xa0 [ 36.187284][ T662] ? clear_bhb_loop+0x50/0xa0 [ 36.191950][ T662] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 36.197840][ T662] RIP: 0033:0x7fab58e23969 [ 36.202254][ T662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.221945][ T662] RSP: 002b:00007fab5748bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 36.230451][ T662] RAX: ffffffffffffffda RBX: 00007fab5904afa0 RCX: 00007fab58e23969 [ 36.238428][ T662] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 36.246406][ T662] RBP: 00007fab5748c090 R08: 0000000000000000 R09: 0000000000000000 [ 36.254378][ T662] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 36.262346][ T662] R13: 0000000000000000 R14: 00007fab5904afa0 R15: 00007ffc5f8c9ae8 [ 36.270678][ T662] [ 36.332683][ T30] audit: type=1400 audit(1748950056.262:127): avc: denied { relabelfrom } for pid=665 comm="syz.0.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.467454][ T30] audit: type=1400 audit(1748950056.262:128): avc: denied { relabelto } for pid=665 comm="syz.0.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.546335][ T308] device bridge_slave_1 left promiscuous mode [ 36.552700][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.560502][ T308] device bridge_slave_0 left promiscuous mode [ 36.566713][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.575030][ T308] device veth1_macvtap left promiscuous mode [ 36.581141][ T308] device veth0_vlan left promiscuous mode [ 36.755381][ T686] tun0: tun_chr_ioctl cmd 1074025677 [ 36.760868][ T686] tun0: linktype set to 65245 [ 36.768048][ T663] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.775210][ T663] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.782985][ T663] device bridge_slave_0 entered promiscuous mode [ 36.802615][ T663] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.809679][ T663] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.817011][ T663] device bridge_slave_1 entered promiscuous mode [ 36.897044][ T663] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.904155][ T663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.911466][ T663] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.918493][ T663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.940327][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.948086][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.955948][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.977596][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.000965][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.009160][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.016372][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.024996][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.033898][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.042561][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.049565][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.057116][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.065578][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.073663][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.081638][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.108348][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.116780][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.128854][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.136951][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.144883][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.152493][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.171474][ T663] device veth0_vlan entered promiscuous mode [ 37.183957][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.192534][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.212784][ T663] device veth1_macvtap entered promiscuous mode [ 37.229992][ T704] device syzkaller0 entered promiscuous mode [ 37.240119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.248495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.256883][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.298014][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.299275][ T707] FAULT_INJECTION: forcing a failure. [ 37.299275][ T707] name failslab, interval 1, probability 0, space 0, times 0 [ 37.306696][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.319112][ T707] CPU: 1 PID: 707 Comm: syz.0.120 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 37.336483][ T707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.346613][ T707] Call Trace: [ 37.349876][ T707] [ 37.352786][ T707] __dump_stack+0x21/0x30 [ 37.357089][ T707] dump_stack_lvl+0xee/0x150 [ 37.361654][ T707] ? show_regs_print_info+0x20/0x20 [ 37.366852][ T707] dump_stack+0x15/0x20 [ 37.370991][ T707] should_fail+0x3c1/0x510 [ 37.375496][ T707] __should_failslab+0xa4/0xe0 [ 37.380259][ T707] should_failslab+0x9/0x20 [ 37.384794][ T707] slab_pre_alloc_hook+0x3b/0xe0 [ 37.389732][ T707] ? anon_vma_fork+0xf2/0x510 [ 37.394404][ T707] kmem_cache_alloc+0x44/0x260 [ 37.399160][ T707] anon_vma_fork+0xf2/0x510 [ 37.403641][ T707] copy_mm+0x9d1/0x1390 [ 37.407777][ T707] ? copy_signal+0x600/0x600 [ 37.412341][ T707] ? __init_rwsem+0xfc/0x1d0 [ 37.416904][ T707] ? copy_signal+0x4cb/0x600 [ 37.421466][ T707] copy_process+0x1159/0x3250 [ 37.426133][ T707] ? __kasan_check_write+0x14/0x20 [ 37.431225][ T707] ? proc_fail_nth_write+0x17a/0x1f0 [ 37.436509][ T707] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 37.441618][ T707] ? security_file_permission+0x83/0xa0 [ 37.447162][ T707] kernel_clone+0x23f/0x940 [ 37.451661][ T707] ? create_io_thread+0x130/0x130 [ 37.456678][ T707] ? __kasan_check_write+0x14/0x20 [ 37.461783][ T707] ? mutex_unlock+0x89/0x220 [ 37.466456][ T707] __x64_sys_clone+0x176/0x1d0 [ 37.471212][ T707] ? __kasan_check_write+0x14/0x20 [ 37.476314][ T707] ? __ia32_sys_vfork+0xf0/0xf0 [ 37.481247][ T707] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 37.487311][ T707] x64_sys_call+0x41f/0x9a0 [ 37.491811][ T707] do_syscall_64+0x4c/0xa0 [ 37.496226][ T707] ? clear_bhb_loop+0x50/0xa0 [ 37.500891][ T707] ? clear_bhb_loop+0x50/0xa0 [ 37.505564][ T707] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 37.511548][ T707] RIP: 0033:0x7f957b0b2969 [ 37.515961][ T707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.535556][ T707] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 37.544084][ T707] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 37.552053][ T707] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 37.560021][ T707] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 37.567985][ T707] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 37.575952][ T707] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 37.583919][ T707] [ 37.609318][ T30] audit: type=1400 audit(1748950057.532:129): avc: denied { create } for pid=708 comm="syz.0.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.073985][ T740] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.081236][ T740] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.089027][ T740] device bridge_slave_0 entered promiscuous mode [ 39.098547][ T740] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.105806][ T740] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.121077][ T740] device bridge_slave_1 entered promiscuous mode [ 39.168716][ T762] FAULT_INJECTION: forcing a failure. [ 39.168716][ T762] name failslab, interval 1, probability 0, space 0, times 0 [ 39.186671][ T762] CPU: 0 PID: 762 Comm: syz.2.132 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 39.196432][ T762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 39.206499][ T762] Call Trace: [ 39.209782][ T762] [ 39.212716][ T762] __dump_stack+0x21/0x30 [ 39.217048][ T762] dump_stack_lvl+0xee/0x150 [ 39.221635][ T762] ? show_regs_print_info+0x20/0x20 [ 39.226826][ T762] dump_stack+0x15/0x20 [ 39.231058][ T762] should_fail+0x3c1/0x510 [ 39.235468][ T762] __should_failslab+0xa4/0xe0 [ 39.240230][ T762] should_failslab+0x9/0x20 [ 39.244723][ T762] slab_pre_alloc_hook+0x3b/0xe0 [ 39.249653][ T762] ? anon_vma_clone+0xc0/0x500 [ 39.254410][ T762] kmem_cache_alloc+0x44/0x260 [ 39.259166][ T762] anon_vma_clone+0xc0/0x500 [ 39.263854][ T762] anon_vma_fork+0x8c/0x510 [ 39.268355][ T762] copy_mm+0x9d1/0x1390 [ 39.272503][ T762] ? copy_signal+0x600/0x600 [ 39.277087][ T762] ? __init_rwsem+0xfc/0x1d0 [ 39.281672][ T762] ? copy_signal+0x4cb/0x600 [ 39.286274][ T762] copy_process+0x1159/0x3250 [ 39.290948][ T762] ? __kasan_check_write+0x14/0x20 [ 39.296194][ T762] ? proc_fail_nth_write+0x17a/0x1f0 [ 39.301592][ T762] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 39.306713][ T762] ? security_file_permission+0x83/0xa0 [ 39.312271][ T762] kernel_clone+0x23f/0x940 [ 39.316777][ T762] ? create_io_thread+0x130/0x130 [ 39.321889][ T762] ? __kasan_check_write+0x14/0x20 [ 39.327006][ T762] ? mutex_unlock+0x89/0x220 [ 39.331606][ T762] __x64_sys_clone+0x176/0x1d0 [ 39.336361][ T762] ? __kasan_check_write+0x14/0x20 [ 39.341464][ T762] ? __ia32_sys_vfork+0xf0/0xf0 [ 39.346309][ T762] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 39.352375][ T762] x64_sys_call+0x41f/0x9a0 [ 39.356869][ T762] do_syscall_64+0x4c/0xa0 [ 39.361283][ T762] ? clear_bhb_loop+0x50/0xa0 [ 39.365950][ T762] ? clear_bhb_loop+0x50/0xa0 [ 39.370616][ T762] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 39.376504][ T762] RIP: 0033:0x7f3eee951969 [ 39.380912][ T762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.400518][ T762] RSP: 002b:00007f3eecfb9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 39.408940][ T762] RAX: ffffffffffffffda RBX: 00007f3eeeb78fa0 RCX: 00007f3eee951969 [ 39.416908][ T762] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 39.425008][ T762] RBP: 00007f3eecfba090 R08: 0000000000000000 R09: 0000000000000000 [ 39.433002][ T762] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 39.440980][ T762] R13: 0000000000000000 R14: 00007f3eeeb78fa0 R15: 00007ffdd84997c8 [ 39.448964][ T762] [ 39.593123][ T771] device syzkaller0 entered promiscuous mode [ 39.647542][ T740] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.654649][ T740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.661946][ T740] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.668969][ T740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.853252][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.860662][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.868012][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.875577][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.884230][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.892431][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.899538][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.909870][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.918120][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.925159][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.001968][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 40.070488][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 40.124150][ T308] device bridge_slave_1 left promiscuous mode [ 40.147143][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.183544][ T308] device bridge_slave_0 left promiscuous mode [ 40.234743][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.270075][ T308] device veth1_macvtap left promiscuous mode [ 40.301656][ T308] device veth0_vlan left promiscuous mode [ 40.362271][ T809] FAULT_INJECTION: forcing a failure. [ 40.362271][ T809] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 40.470914][ T809] CPU: 0 PID: 809 Comm: syz.4.147 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 40.480891][ T809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 40.491230][ T809] Call Trace: [ 40.494524][ T809] [ 40.497466][ T809] __dump_stack+0x21/0x30 [ 40.501805][ T809] dump_stack_lvl+0xee/0x150 [ 40.506405][ T809] ? show_regs_print_info+0x20/0x20 [ 40.511617][ T809] dump_stack+0x15/0x20 [ 40.515865][ T809] should_fail+0x3c1/0x510 [ 40.520288][ T809] should_fail_alloc_page+0x55/0x80 [ 40.525492][ T809] prepare_alloc_pages+0x156/0x600 [ 40.530614][ T809] ? __alloc_pages_bulk+0xab0/0xab0 [ 40.535817][ T809] __alloc_pages+0x10a/0x440 [ 40.540413][ T809] ? prep_new_page+0x110/0x110 [ 40.545186][ T809] ? arch_stack_walk+0xee/0x140 [ 40.550046][ T809] pte_alloc_one+0x70/0x180 [ 40.554553][ T809] ? pfn_modify_allowed+0x2f0/0x2f0 [ 40.559766][ T809] ? stack_trace_save+0x98/0xe0 [ 40.564652][ T809] ? __stack_depot_save+0x34/0x480 [ 40.569782][ T809] ? copy_mm+0x9d1/0x1390 [ 40.574130][ T809] ? copy_process+0x1159/0x3250 [ 40.578998][ T809] ? kernel_clone+0x23f/0x940 [ 40.583710][ T809] __pte_alloc+0x75/0x290 [ 40.588052][ T809] ? __kasan_slab_alloc+0xcf/0xf0 [ 40.593086][ T809] ? free_pgtables+0x280/0x280 [ 40.597854][ T809] ? anon_vma_fork+0x200/0x510 [ 40.602626][ T809] ? copy_mm+0x9d1/0x1390 [ 40.606990][ T809] ? copy_process+0x1159/0x3250 [ 40.611853][ T809] ? kernel_clone+0x23f/0x940 [ 40.616538][ T809] ? __x64_sys_clone+0x176/0x1d0 [ 40.621589][ T809] ? do_syscall_64+0x4c/0xa0 [ 40.626189][ T809] copy_page_range+0x2348/0x2890 [ 40.631140][ T809] ? pfn_valid+0x1d0/0x1d0 [ 40.635564][ T809] copy_mm+0xbdc/0x1390 [ 40.639731][ T809] ? copy_signal+0x600/0x600 [ 40.644332][ T809] ? __init_rwsem+0xfc/0x1d0 [ 40.648933][ T809] ? copy_signal+0x4cb/0x600 [ 40.653538][ T809] copy_process+0x1159/0x3250 [ 40.658231][ T809] ? __kasan_check_write+0x14/0x20 [ 40.663351][ T809] ? proc_fail_nth_write+0x17a/0x1f0 [ 40.668648][ T809] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 40.673786][ T809] ? security_file_permission+0x83/0xa0 [ 40.679347][ T809] kernel_clone+0x23f/0x940 [ 40.683868][ T809] ? create_io_thread+0x130/0x130 [ 40.688911][ T809] ? __kasan_check_write+0x14/0x20 [ 40.694034][ T809] ? mutex_unlock+0x89/0x220 [ 40.698636][ T809] __x64_sys_clone+0x176/0x1d0 [ 40.703414][ T809] ? __kasan_check_write+0x14/0x20 [ 40.708541][ T809] ? __ia32_sys_vfork+0xf0/0xf0 [ 40.713492][ T809] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 40.719573][ T809] x64_sys_call+0x41f/0x9a0 [ 40.724086][ T809] do_syscall_64+0x4c/0xa0 [ 40.728517][ T809] ? clear_bhb_loop+0x50/0xa0 [ 40.733207][ T809] ? clear_bhb_loop+0x50/0xa0 [ 40.737895][ T809] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 40.743799][ T809] RIP: 0033:0x7f16720cd969 [ 40.748227][ T809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.767927][ T809] RSP: 002b:00007f1670735fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 40.776342][ T809] RAX: ffffffffffffffda RBX: 00007f16722f4fa0 RCX: 00007f16720cd969 [ 40.784307][ T809] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 40.792272][ T809] RBP: 00007f1670736090 R08: 0000000000000000 R09: 0000000000000000 [ 40.800236][ T809] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 40.808197][ T809] R13: 0000000000000000 R14: 00007f16722f4fa0 R15: 00007ffd82895558 [ 40.816175][ T809] [ 40.888310][ T740] device veth0_vlan entered promiscuous mode [ 40.940528][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.008117][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.031081][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.044368][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.052606][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.060055][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.075085][ T740] device veth1_macvtap entered promiscuous mode [ 41.126451][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.134913][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.143156][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.218364][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.226818][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.235275][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.244014][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.126742][ T828] device pim6reg1 entered promiscuous mode [ 42.168558][ T834] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.175754][ T834] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.183646][ T834] device bridge_slave_0 entered promiscuous mode [ 42.195684][ T834] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.202877][ T834] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.210656][ T834] device bridge_slave_1 entered promiscuous mode [ 42.286714][ T851] FAULT_INJECTION: forcing a failure. [ 42.286714][ T851] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 42.315558][ T851] CPU: 1 PID: 851 Comm: syz.0.158 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 42.325322][ T851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 42.335358][ T851] Call Trace: [ 42.338648][ T851] [ 42.341556][ T851] __dump_stack+0x21/0x30 [ 42.345866][ T851] dump_stack_lvl+0xee/0x150 [ 42.350440][ T851] ? show_regs_print_info+0x20/0x20 [ 42.355715][ T851] dump_stack+0x15/0x20 [ 42.359857][ T851] should_fail+0x3c1/0x510 [ 42.364253][ T851] should_fail_alloc_page+0x55/0x80 [ 42.369531][ T851] prepare_alloc_pages+0x156/0x600 [ 42.374644][ T851] ? __alloc_pages_bulk+0xab0/0xab0 [ 42.379869][ T851] __alloc_pages+0x10a/0x440 [ 42.384555][ T851] ? prep_new_page+0x110/0x110 [ 42.389327][ T851] ? __mod_node_page_state+0x9e/0xd0 [ 42.394620][ T851] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 42.400257][ T851] pte_alloc_one+0x70/0x180 [ 42.404761][ T851] ? pfn_modify_allowed+0x2f0/0x2f0 [ 42.409952][ T851] ? stack_trace_save+0x98/0xe0 [ 42.414806][ T851] ? __stack_depot_save+0x34/0x480 [ 42.419918][ T851] ? copy_mm+0x9d1/0x1390 [ 42.424340][ T851] ? copy_process+0x1159/0x3250 [ 42.429198][ T851] __pte_alloc+0x75/0x290 [ 42.433540][ T851] ? __kasan_check_write+0x14/0x20 [ 42.438686][ T851] ? _raw_spin_lock+0x8e/0xe0 [ 42.443363][ T851] ? free_pgtables+0x280/0x280 [ 42.448123][ T851] ? __kasan_check_write+0x14/0x20 [ 42.453227][ T851] ? add_mm_rss_vec+0x209/0x220 [ 42.458072][ T851] copy_page_range+0x2348/0x2890 [ 42.463016][ T851] ? pfn_valid+0x1d0/0x1d0 [ 42.467429][ T851] copy_mm+0xbdc/0x1390 [ 42.471583][ T851] ? copy_signal+0x600/0x600 [ 42.476279][ T851] ? __init_rwsem+0xfc/0x1d0 [ 42.480872][ T851] ? copy_signal+0x4cb/0x600 [ 42.485465][ T851] copy_process+0x1159/0x3250 [ 42.490165][ T851] ? __kasan_check_write+0x14/0x20 [ 42.495290][ T851] ? proc_fail_nth_write+0x17a/0x1f0 [ 42.500695][ T851] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 42.505828][ T851] ? security_file_permission+0x83/0xa0 [ 42.511556][ T851] kernel_clone+0x23f/0x940 [ 42.516074][ T851] ? create_io_thread+0x130/0x130 [ 42.521139][ T851] ? __kasan_check_write+0x14/0x20 [ 42.526254][ T851] ? mutex_unlock+0x89/0x220 [ 42.530855][ T851] __x64_sys_clone+0x176/0x1d0 [ 42.535619][ T851] ? __kasan_check_write+0x14/0x20 [ 42.540730][ T851] ? __ia32_sys_vfork+0xf0/0xf0 [ 42.545582][ T851] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 42.551645][ T851] x64_sys_call+0x41f/0x9a0 [ 42.556139][ T851] do_syscall_64+0x4c/0xa0 [ 42.560551][ T851] ? clear_bhb_loop+0x50/0xa0 [ 42.565219][ T851] ? clear_bhb_loop+0x50/0xa0 [ 42.569885][ T851] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 42.575770][ T851] RIP: 0033:0x7f957b0b2969 [ 42.580181][ T851] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.599864][ T851] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 42.608276][ T851] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 42.616242][ T851] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 42.624203][ T851] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 42.632171][ T851] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 42.640134][ T851] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 42.648099][ T851] [ 42.674960][ T834] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.682306][ T834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.761332][ T308] device bridge_slave_1 left promiscuous mode [ 42.769795][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.796312][ T308] device bridge_slave_0 left promiscuous mode [ 42.820598][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.851685][ T308] device veth1_macvtap left promiscuous mode [ 42.867041][ T308] device veth0_vlan left promiscuous mode [ 43.051422][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.065276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.077248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.096139][ T30] audit: type=1400 audit(1748950063.022:130): avc: denied { create } for pid=869 comm="syz.3.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 43.118408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.129060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.146446][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.153554][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.161710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.169957][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.177073][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.185272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.193767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.218057][ T875] device dummy0 entered promiscuous mode [ 43.237251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.269076][ T834] device veth0_vlan entered promiscuous mode [ 43.306977][ T887] FAULT_INJECTION: forcing a failure. [ 43.306977][ T887] name failslab, interval 1, probability 0, space 0, times 0 [ 43.319826][ T887] CPU: 0 PID: 887 Comm: syz.4.170 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 43.329567][ T887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 43.339633][ T887] Call Trace: [ 43.342912][ T887] [ 43.345844][ T887] __dump_stack+0x21/0x30 [ 43.350180][ T887] dump_stack_lvl+0xee/0x150 [ 43.354770][ T887] ? show_regs_print_info+0x20/0x20 [ 43.360005][ T887] dump_stack+0x15/0x20 [ 43.364162][ T887] should_fail+0x3c1/0x510 [ 43.368596][ T887] __should_failslab+0xa4/0xe0 [ 43.373374][ T887] should_failslab+0x9/0x20 [ 43.377879][ T887] slab_pre_alloc_hook+0x3b/0xe0 [ 43.382822][ T887] ? vm_area_dup+0x26/0x210 [ 43.387331][ T887] kmem_cache_alloc+0x44/0x260 [ 43.392101][ T887] vm_area_dup+0x26/0x210 [ 43.396434][ T887] copy_mm+0x93a/0x1390 [ 43.400596][ T887] ? copy_signal+0x600/0x600 [ 43.405312][ T887] ? __init_rwsem+0xfc/0x1d0 [ 43.409965][ T887] ? copy_signal+0x4cb/0x600 [ 43.414579][ T887] copy_process+0x1159/0x3250 [ 43.419274][ T887] ? __kasan_check_write+0x14/0x20 [ 43.424392][ T887] ? proc_fail_nth_write+0x17a/0x1f0 [ 43.429687][ T887] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 43.434802][ T887] ? security_file_permission+0x83/0xa0 [ 43.440351][ T887] kernel_clone+0x23f/0x940 [ 43.444861][ T887] ? create_io_thread+0x130/0x130 [ 43.449887][ T887] ? __kasan_check_write+0x14/0x20 [ 43.455003][ T887] ? mutex_unlock+0x89/0x220 [ 43.459595][ T887] __x64_sys_clone+0x176/0x1d0 [ 43.464360][ T887] ? __kasan_check_write+0x14/0x20 [ 43.469476][ T887] ? __ia32_sys_vfork+0xf0/0xf0 [ 43.474346][ T887] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 43.480431][ T887] x64_sys_call+0x41f/0x9a0 [ 43.484950][ T887] do_syscall_64+0x4c/0xa0 [ 43.489411][ T887] ? clear_bhb_loop+0x50/0xa0 [ 43.494107][ T887] ? clear_bhb_loop+0x50/0xa0 [ 43.498793][ T887] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 43.504696][ T887] RIP: 0033:0x7f16720cd969 [ 43.509122][ T887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.528738][ T887] RSP: 002b:00007f1670735fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 43.537177][ T887] RAX: ffffffffffffffda RBX: 00007f16722f4fa0 RCX: 00007f16720cd969 [ 43.545153][ T887] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 43.553127][ T887] RBP: 00007f1670736090 R08: 0000000000000000 R09: 0000000000000000 [ 43.561101][ T887] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 43.569080][ T887] R13: 0000000000000000 R14: 00007f16722f4fa0 R15: 00007ffd82895558 [ 43.577069][ T887] [ 43.590471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.622517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.672095][ T834] device veth1_macvtap entered promiscuous mode [ 43.679587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.693321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.703002][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.711847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.720177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.768407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.783342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.877080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.887755][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.063119][ T926] FAULT_INJECTION: forcing a failure. [ 45.063119][ T926] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 45.143274][ T926] CPU: 1 PID: 926 Comm: syz.3.181 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 45.153041][ T926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 45.163118][ T926] Call Trace: [ 45.166413][ T926] [ 45.169363][ T926] __dump_stack+0x21/0x30 [ 45.173699][ T926] dump_stack_lvl+0xee/0x150 [ 45.178295][ T926] ? show_regs_print_info+0x20/0x20 [ 45.183493][ T926] dump_stack+0x15/0x20 [ 45.187639][ T926] should_fail+0x3c1/0x510 [ 45.192080][ T926] should_fail_alloc_page+0x55/0x80 [ 45.197274][ T926] prepare_alloc_pages+0x156/0x600 [ 45.202380][ T926] ? __alloc_pages_bulk+0xab0/0xab0 [ 45.207583][ T926] __alloc_pages+0x10a/0x440 [ 45.212165][ T926] ? prep_new_page+0x110/0x110 [ 45.216920][ T926] ? __mod_node_page_state+0x9e/0xd0 [ 45.222286][ T926] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 45.227913][ T926] pte_alloc_one+0x70/0x180 [ 45.232420][ T926] ? pfn_modify_allowed+0x2f0/0x2f0 [ 45.237666][ T926] ? stack_trace_save+0x98/0xe0 [ 45.242511][ T926] ? __stack_depot_save+0x34/0x480 [ 45.247617][ T926] ? copy_mm+0x9d1/0x1390 [ 45.252042][ T926] ? copy_process+0x1159/0x3250 [ 45.256889][ T926] __pte_alloc+0x75/0x290 [ 45.261209][ T926] ? __kasan_check_write+0x14/0x20 [ 45.266314][ T926] ? _raw_spin_lock+0x8e/0xe0 [ 45.270981][ T926] ? free_pgtables+0x280/0x280 [ 45.275735][ T926] ? __kasan_check_write+0x14/0x20 [ 45.280841][ T926] ? add_mm_rss_vec+0x209/0x220 [ 45.285863][ T926] copy_page_range+0x2348/0x2890 [ 45.291497][ T926] ? pfn_valid+0x1d0/0x1d0 [ 45.295905][ T926] copy_mm+0xbdc/0x1390 [ 45.300145][ T926] ? copy_signal+0x600/0x600 [ 45.304730][ T926] ? __init_rwsem+0xfc/0x1d0 [ 45.309322][ T926] ? copy_signal+0x4cb/0x600 [ 45.313923][ T926] copy_process+0x1159/0x3250 [ 45.318626][ T926] ? __kasan_check_write+0x14/0x20 [ 45.323737][ T926] ? proc_fail_nth_write+0x17a/0x1f0 [ 45.329114][ T926] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 45.334227][ T926] ? security_file_permission+0x83/0xa0 [ 45.339773][ T926] kernel_clone+0x23f/0x940 [ 45.344274][ T926] ? create_io_thread+0x130/0x130 [ 45.349291][ T926] ? __kasan_check_write+0x14/0x20 [ 45.354392][ T926] ? mutex_unlock+0x89/0x220 [ 45.358981][ T926] __x64_sys_clone+0x176/0x1d0 [ 45.363754][ T926] ? __kasan_check_write+0x14/0x20 [ 45.368882][ T926] ? __ia32_sys_vfork+0xf0/0xf0 [ 45.373855][ T926] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 45.379944][ T926] x64_sys_call+0x41f/0x9a0 [ 45.384463][ T926] do_syscall_64+0x4c/0xa0 [ 45.388876][ T926] ? clear_bhb_loop+0x50/0xa0 [ 45.393545][ T926] ? clear_bhb_loop+0x50/0xa0 [ 45.398302][ T926] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 45.404193][ T926] RIP: 0033:0x7fab58e23969 [ 45.408775][ T926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.428374][ T926] RSP: 002b:00007fab5748bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 45.436814][ T926] RAX: ffffffffffffffda RBX: 00007fab5904afa0 RCX: 00007fab58e23969 [ 45.444789][ T926] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 45.452755][ T926] RBP: 00007fab5748c090 R08: 0000000000000000 R09: 0000000000000000 [ 45.460715][ T926] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 45.468679][ T926] R13: 0000000000000000 R14: 00007fab5904afa0 R15: 00007ffc5f8c9ae8 [ 45.476647][ T926] [ 45.499023][ T938] syz.4.184[938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.510598][ T938] syz.4.184[938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.527795][ T940] syz.4.184[940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.672370][ T939] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.701702][ T939] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.709247][ T939] device bridge_slave_0 entered promiscuous mode [ 45.721385][ T939] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.728518][ T939] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.747214][ T939] device bridge_slave_1 entered promiscuous mode [ 45.783255][ T308] device bridge_slave_1 left promiscuous mode [ 45.793481][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.824707][ T308] device bridge_slave_0 left promiscuous mode [ 45.848132][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.171517][ T308] device veth1_macvtap left promiscuous mode [ 46.177544][ T308] device veth0_vlan left promiscuous mode [ 46.412113][ T983] FAULT_INJECTION: forcing a failure. [ 46.412113][ T983] name failslab, interval 1, probability 0, space 0, times 0 [ 46.440485][ T983] CPU: 1 PID: 983 Comm: syz.4.196 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 46.450341][ T983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 46.460407][ T983] Call Trace: [ 46.463694][ T983] [ 46.466631][ T983] __dump_stack+0x21/0x30 [ 46.470969][ T983] dump_stack_lvl+0xee/0x150 [ 46.475558][ T983] ? show_regs_print_info+0x20/0x20 [ 46.480825][ T983] dump_stack+0x15/0x20 [ 46.484963][ T983] should_fail+0x3c1/0x510 [ 46.489420][ T983] __should_failslab+0xa4/0xe0 [ 46.494367][ T983] should_failslab+0x9/0x20 [ 46.498855][ T983] slab_pre_alloc_hook+0x3b/0xe0 [ 46.503772][ T983] ? anon_vma_clone+0xc0/0x500 [ 46.508517][ T983] kmem_cache_alloc+0x44/0x260 [ 46.513294][ T983] anon_vma_clone+0xc0/0x500 [ 46.517872][ T983] anon_vma_fork+0x8c/0x510 [ 46.522497][ T983] copy_mm+0x9d1/0x1390 [ 46.526669][ T983] ? copy_signal+0x600/0x600 [ 46.531250][ T983] ? __init_rwsem+0xfc/0x1d0 [ 46.535822][ T983] ? copy_signal+0x4cb/0x600 [ 46.540429][ T983] copy_process+0x1159/0x3250 [ 46.545107][ T983] ? __kasan_check_write+0x14/0x20 [ 46.550202][ T983] ? proc_fail_nth_write+0x17a/0x1f0 [ 46.555470][ T983] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 46.560576][ T983] ? security_file_permission+0x83/0xa0 [ 46.566113][ T983] kernel_clone+0x23f/0x940 [ 46.570605][ T983] ? create_io_thread+0x130/0x130 [ 46.575603][ T983] ? __kasan_check_write+0x14/0x20 [ 46.580702][ T983] ? mutex_unlock+0x89/0x220 [ 46.585274][ T983] __x64_sys_clone+0x176/0x1d0 [ 46.590026][ T983] ? __kasan_check_write+0x14/0x20 [ 46.595110][ T983] ? __ia32_sys_vfork+0xf0/0xf0 [ 46.600211][ T983] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 46.606266][ T983] x64_sys_call+0x41f/0x9a0 [ 46.610741][ T983] do_syscall_64+0x4c/0xa0 [ 46.615222][ T983] ? clear_bhb_loop+0x50/0xa0 [ 46.619869][ T983] ? clear_bhb_loop+0x50/0xa0 [ 46.624532][ T983] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.630411][ T983] RIP: 0033:0x7f16720cd969 [ 46.634801][ T983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.654377][ T983] RSP: 002b:00007f1670735fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 46.662761][ T983] RAX: ffffffffffffffda RBX: 00007f16722f4fa0 RCX: 00007f16720cd969 [ 46.670708][ T983] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 46.678657][ T983] RBP: 00007f1670736090 R08: 0000000000000000 R09: 0000000000000000 [ 46.686601][ T983] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 46.694552][ T983] R13: 0000000000000000 R14: 00007f16722f4fa0 R15: 00007ffd82895558 [ 46.702514][ T983] [ 46.779549][ T985] device syzkaller0 entered promiscuous mode [ 46.851762][ T990] ref_ctr_offset mismatch. inode: 0x123 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 46.907422][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.940599][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.977194][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.989122][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.998361][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.005400][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.030535][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.039085][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.047838][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.055027][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.070875][ T990] GPL: port 1(erspan0) entered blocking state [ 47.083197][ T990] GPL: port 1(erspan0) entered disabled state [ 47.096260][ T990] device erspan0 entered promiscuous mode [ 47.115138][ T997] GPL: port 1(erspan0) entered blocking state [ 47.121363][ T997] GPL: port 1(erspan0) entered forwarding state [ 47.138336][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.150618][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.159119][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.168081][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.176586][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.224985][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.265891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.293766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.333853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.387456][ T939] device veth0_vlan entered promiscuous mode [ 47.410559][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.526634][ T1016] device wg2 entered promiscuous mode [ 47.837152][ T1010] device wg2 left promiscuous mode [ 47.870381][ T939] device veth1_macvtap entered promiscuous mode [ 47.918222][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.941930][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.984523][ T1028] FAULT_INJECTION: forcing a failure. [ 47.984523][ T1028] name failslab, interval 1, probability 0, space 0, times 0 [ 47.993709][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.006449][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.020465][ T1028] CPU: 1 PID: 1028 Comm: syz.3.212 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 48.030289][ T1028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 48.040365][ T1028] Call Trace: [ 48.043648][ T1028] [ 48.046608][ T1028] __dump_stack+0x21/0x30 [ 48.051391][ T1028] dump_stack_lvl+0xee/0x150 [ 48.055986][ T1028] ? show_regs_print_info+0x20/0x20 [ 48.061282][ T1028] dump_stack+0x15/0x20 [ 48.065447][ T1028] should_fail+0x3c1/0x510 [ 48.069880][ T1028] __should_failslab+0xa4/0xe0 [ 48.074658][ T1028] should_failslab+0x9/0x20 [ 48.079173][ T1028] slab_pre_alloc_hook+0x3b/0xe0 [ 48.084133][ T1028] ? anon_vma_clone+0xc0/0x500 [ 48.088925][ T1028] kmem_cache_alloc+0x44/0x260 [ 48.093716][ T1028] anon_vma_clone+0xc0/0x500 [ 48.098333][ T1028] anon_vma_fork+0x8c/0x510 [ 48.102850][ T1028] copy_mm+0x9d1/0x1390 [ 48.107018][ T1028] ? copy_signal+0x600/0x600 [ 48.111614][ T1028] ? __init_rwsem+0xfc/0x1d0 [ 48.116219][ T1028] ? copy_signal+0x4cb/0x600 [ 48.120818][ T1028] copy_process+0x1159/0x3250 [ 48.125514][ T1028] ? __kasan_check_write+0x14/0x20 [ 48.130728][ T1028] ? proc_fail_nth_write+0x17a/0x1f0 [ 48.136021][ T1028] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 48.141145][ T1028] ? security_file_permission+0x83/0xa0 [ 48.146712][ T1028] kernel_clone+0x23f/0x940 [ 48.151228][ T1028] ? create_io_thread+0x130/0x130 [ 48.156266][ T1028] ? __kasan_check_write+0x14/0x20 [ 48.161388][ T1028] ? mutex_unlock+0x89/0x220 [ 48.165989][ T1028] __x64_sys_clone+0x176/0x1d0 [ 48.170771][ T1028] ? __kasan_check_write+0x14/0x20 [ 48.175893][ T1028] ? __ia32_sys_vfork+0xf0/0xf0 [ 48.180768][ T1028] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 48.186982][ T1028] x64_sys_call+0x41f/0x9a0 [ 48.191501][ T1028] do_syscall_64+0x4c/0xa0 [ 48.195927][ T1028] ? clear_bhb_loop+0x50/0xa0 [ 48.200610][ T1028] ? clear_bhb_loop+0x50/0xa0 [ 48.205301][ T1028] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 48.211217][ T1028] RIP: 0033:0x7fab58e23969 [ 48.215680][ T1028] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.235316][ T1028] RSP: 002b:00007fab5748bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 48.243761][ T1028] RAX: ffffffffffffffda RBX: 00007fab5904afa0 RCX: 00007fab58e23969 [ 48.251758][ T1028] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 48.259755][ T1028] RBP: 00007fab5748c090 R08: 0000000000000000 R09: 0000000000000000 [ 48.268283][ T1028] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 48.276270][ T1028] R13: 0000000000000000 R14: 00007fab5904afa0 R15: 00007ffc5f8c9ae8 [ 48.284353][ T1028] [ 48.425474][ T939] syz-executor (939) used greatest stack depth: 21312 bytes left [ 49.201561][ T8] device bridge_slave_1 left promiscuous mode [ 49.207720][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.215257][ T8] device bridge_slave_0 left promiscuous mode [ 49.221422][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.229030][ T8] device veth1_macvtap left promiscuous mode [ 49.235059][ T8] device veth0_vlan left promiscuous mode [ 49.484304][ T1050] device sit0 left promiscuous mode [ 49.646552][ T1057] device wg2 entered promiscuous mode [ 49.832739][ T1050] device sit0 entered promiscuous mode [ 49.952673][ T1076] FAULT_INJECTION: forcing a failure. [ 49.952673][ T1076] name failslab, interval 1, probability 0, space 0, times 0 [ 49.966272][ T1076] CPU: 1 PID: 1076 Comm: syz.0.224 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 49.976095][ T1076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.986169][ T1076] Call Trace: [ 49.989464][ T1076] [ 49.992406][ T1076] __dump_stack+0x21/0x30 [ 49.996756][ T1076] dump_stack_lvl+0xee/0x150 [ 50.001354][ T1076] ? show_regs_print_info+0x20/0x20 [ 50.006581][ T1076] dump_stack+0x15/0x20 [ 50.010743][ T1076] should_fail+0x3c1/0x510 [ 50.015257][ T1076] __should_failslab+0xa4/0xe0 [ 50.020042][ T1076] should_failslab+0x9/0x20 [ 50.024558][ T1076] slab_pre_alloc_hook+0x3b/0xe0 [ 50.029601][ T1076] ? anon_vma_clone+0xc0/0x500 [ 50.034385][ T1076] kmem_cache_alloc+0x44/0x260 [ 50.039169][ T1076] anon_vma_clone+0xc0/0x500 [ 50.043826][ T1076] anon_vma_fork+0x8c/0x510 [ 50.048458][ T1076] copy_mm+0x9d1/0x1390 [ 50.052633][ T1076] ? copy_signal+0x600/0x600 [ 50.057232][ T1076] ? __init_rwsem+0xfc/0x1d0 [ 50.061828][ T1076] ? copy_signal+0x4cb/0x600 [ 50.066422][ T1076] copy_process+0x1159/0x3250 [ 50.071112][ T1076] ? __kasan_check_write+0x14/0x20 [ 50.076235][ T1076] ? __kasan_check_write+0x14/0x20 [ 50.081349][ T1076] ? proc_fail_nth_write+0x17a/0x1f0 [ 50.086633][ T1076] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 50.091770][ T1076] ? security_file_permission+0x83/0xa0 [ 50.097291][ T1076] kernel_clone+0x23f/0x940 [ 50.101766][ T1076] ? create_io_thread+0x130/0x130 [ 50.106763][ T1076] ? __kasan_check_write+0x14/0x20 [ 50.111847][ T1076] ? mutex_unlock+0x89/0x220 [ 50.116408][ T1076] __x64_sys_clone+0x176/0x1d0 [ 50.121148][ T1076] ? __kasan_check_write+0x14/0x20 [ 50.126258][ T1076] ? __ia32_sys_vfork+0xf0/0xf0 [ 50.131182][ T1076] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 50.137236][ T1076] x64_sys_call+0x41f/0x9a0 [ 50.141726][ T1076] do_syscall_64+0x4c/0xa0 [ 50.146128][ T1076] ? clear_bhb_loop+0x50/0xa0 [ 50.150791][ T1076] ? clear_bhb_loop+0x50/0xa0 [ 50.155456][ T1076] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 50.161342][ T1076] RIP: 0033:0x7f957b0b2969 [ 50.165754][ T1076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.185333][ T1076] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 50.193720][ T1076] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 50.201691][ T1076] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 50.209647][ T1076] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 50.217608][ T1076] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 50.225554][ T1076] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 50.233506][ T1076] [ 50.282315][ T30] audit: type=1400 audit(1748950070.212:131): avc: denied { create } for pid=1078 comm="syz.0.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 50.337921][ T1064] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.345072][ T1064] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.352779][ T1064] device bridge_slave_0 entered promiscuous mode [ 50.441430][ T1064] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.449582][ T1064] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.461640][ T1064] device bridge_slave_1 entered promiscuous mode [ 50.563827][ T1064] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.570916][ T1064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.578219][ T1064] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.585282][ T1064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.615953][ T30] audit: type=1400 audit(1748950070.542:132): avc: denied { create } for pid=1095 comm="syz.3.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 50.659694][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.667703][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.699590][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.739729][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.768327][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.775424][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.830658][ T1097] device lo entered promiscuous mode [ 50.837726][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.847279][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.854337][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.889315][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 50.904722][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.912665][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 50.921954][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.929838][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 50.938178][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.118057][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 51.137399][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.196905][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.230789][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.239336][ T1064] device veth0_vlan entered promiscuous mode [ 51.280309][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 51.290318][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.302734][ T1064] device veth1_macvtap entered promiscuous mode [ 51.315166][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.350923][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 51.359349][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.503687][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.519627][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.743331][ T1122] FAULT_INJECTION: forcing a failure. [ 52.743331][ T1122] name failslab, interval 1, probability 0, space 0, times 0 [ 52.767459][ T1122] CPU: 1 PID: 1122 Comm: syz.0.236 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 52.777310][ T1122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.787383][ T1122] Call Trace: [ 52.790676][ T1122] [ 52.793623][ T1122] __dump_stack+0x21/0x30 [ 52.797979][ T1122] dump_stack_lvl+0xee/0x150 [ 52.802592][ T1122] ? show_regs_print_info+0x20/0x20 [ 52.807811][ T1122] ? avc_denied+0x1b0/0x1b0 [ 52.812337][ T1122] dump_stack+0x15/0x20 [ 52.816509][ T1122] should_fail+0x3c1/0x510 [ 52.820941][ T1122] __should_failslab+0xa4/0xe0 [ 52.825739][ T1122] should_failslab+0x9/0x20 [ 52.830265][ T1122] slab_pre_alloc_hook+0x3b/0xe0 [ 52.835212][ T1122] ? vm_area_dup+0x26/0x210 [ 52.839760][ T1122] kmem_cache_alloc+0x44/0x260 [ 52.844530][ T1122] vm_area_dup+0x26/0x210 [ 52.848871][ T1122] copy_mm+0x93a/0x1390 [ 52.853006][ T1122] ? copy_signal+0x600/0x600 [ 52.857573][ T1122] ? __init_rwsem+0xfc/0x1d0 [ 52.862134][ T1122] ? copy_signal+0x4cb/0x600 [ 52.866692][ T1122] copy_process+0x1159/0x3250 [ 52.871460][ T1122] ? __kasan_check_write+0x14/0x20 [ 52.876554][ T1122] ? proc_fail_nth_write+0x17a/0x1f0 [ 52.881858][ T1122] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 52.886979][ T1122] ? security_file_permission+0x83/0xa0 [ 52.892512][ T1122] kernel_clone+0x23f/0x940 [ 52.897009][ T1122] ? create_io_thread+0x130/0x130 [ 52.902013][ T1122] ? __kasan_check_write+0x14/0x20 [ 52.907190][ T1122] ? mutex_unlock+0x89/0x220 [ 52.911754][ T1122] __x64_sys_clone+0x176/0x1d0 [ 52.916505][ T1122] ? __kasan_check_write+0x14/0x20 [ 52.921676][ T1122] ? __ia32_sys_vfork+0xf0/0xf0 [ 52.926504][ T1122] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 52.932567][ T1122] x64_sys_call+0x41f/0x9a0 [ 52.937086][ T1122] do_syscall_64+0x4c/0xa0 [ 52.941518][ T1122] ? clear_bhb_loop+0x50/0xa0 [ 52.946202][ T1122] ? clear_bhb_loop+0x50/0xa0 [ 52.950887][ T1122] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 52.956788][ T1122] RIP: 0033:0x7f957b0b2969 [ 52.961205][ T1122] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.980820][ T1122] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 52.989345][ T1122] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 52.997316][ T1122] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 53.005375][ T1122] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 53.013536][ T1122] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 53.021538][ T1122] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 53.029517][ T1122] [ 53.075096][ T1133] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.082388][ T1133] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.091385][ T1133] device bridge_slave_0 entered promiscuous mode [ 53.098926][ T1133] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.106249][ T1133] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.118167][ T1133] device bridge_slave_1 entered promiscuous mode [ 53.210620][ T1140] device sit0 left promiscuous mode [ 53.212233][ T30] audit: type=1400 audit(1748950073.142:133): avc: denied { write } for pid=1147 comm="syz.3.244" name="cgroup.subtree_control" dev="cgroup2" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.300790][ T30] audit: type=1400 audit(1748950073.192:134): avc: denied { open } for pid=1147 comm="syz.3.244" path="" dev="cgroup2" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.323550][ T30] audit: type=1400 audit(1748950073.242:135): avc: denied { ioctl } for pid=1147 comm="syz.3.244" path="" dev="cgroup2" ino=252 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.372371][ T1149] device sit0 entered promiscuous mode [ 53.586364][ T1133] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.593479][ T1133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.600810][ T1133] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.607857][ T1133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.668580][ T1114] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.682490][ T1114] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.704355][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.716705][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.727901][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.737462][ T1188] FAULT_INJECTION: forcing a failure. [ 53.737462][ T1188] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 53.739767][ T1114] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.757751][ T1114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.765129][ T1188] CPU: 1 PID: 1188 Comm: syz.0.254 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 53.774953][ T1188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.785097][ T1188] Call Trace: [ 53.788376][ T1188] [ 53.791298][ T1188] __dump_stack+0x21/0x30 [ 53.795632][ T1188] dump_stack_lvl+0xee/0x150 [ 53.800211][ T1188] ? show_regs_print_info+0x20/0x20 [ 53.805501][ T1188] ? unwind_get_return_address+0x4d/0x90 [ 53.811133][ T1188] ? stack_trace_save+0xe0/0xe0 [ 53.816074][ T1188] ? arch_stack_walk+0xee/0x140 [ 53.820919][ T1188] dump_stack+0x15/0x20 [ 53.825073][ T1188] should_fail+0x3c1/0x510 [ 53.829611][ T1188] should_fail_alloc_page+0x55/0x80 [ 53.834809][ T1188] prepare_alloc_pages+0x156/0x600 [ 53.839918][ T1188] ? __alloc_pages_bulk+0xab0/0xab0 [ 53.845108][ T1188] ? __kasan_slab_alloc+0xcf/0xf0 [ 53.850122][ T1188] ? slab_post_alloc_hook+0x4f/0x2b0 [ 53.855400][ T1188] __alloc_pages+0x10a/0x440 [ 53.859993][ T1188] ? prep_new_page+0x110/0x110 [ 53.864761][ T1188] new_slab+0xa1/0x4d0 [ 53.868824][ T1188] ___slab_alloc+0x381/0x810 [ 53.873411][ T1188] ? vm_area_dup+0x26/0x210 [ 53.877913][ T1188] ? vm_area_dup+0x26/0x210 [ 53.882407][ T1188] __slab_alloc+0x49/0x90 [ 53.886740][ T1188] ? vm_area_dup+0x26/0x210 [ 53.891239][ T1188] kmem_cache_alloc+0x138/0x260 [ 53.896084][ T1188] vm_area_dup+0x26/0x210 [ 53.900409][ T1188] copy_mm+0x93a/0x1390 [ 53.904557][ T1188] ? copy_signal+0x600/0x600 [ 53.909141][ T1188] ? __init_rwsem+0xfc/0x1d0 [ 53.913719][ T1188] ? copy_signal+0x4cb/0x600 [ 53.918302][ T1188] copy_process+0x1159/0x3250 [ 53.922974][ T1188] ? __kasan_check_write+0x14/0x20 [ 53.928082][ T1188] ? proc_fail_nth_write+0x17a/0x1f0 [ 53.933365][ T1188] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 53.938468][ T1188] ? security_file_permission+0x83/0xa0 [ 53.944016][ T1188] kernel_clone+0x23f/0x940 [ 53.948514][ T1188] ? create_io_thread+0x130/0x130 [ 53.953533][ T1188] ? __kasan_check_write+0x14/0x20 [ 53.958635][ T1188] ? mutex_unlock+0x89/0x220 [ 53.963216][ T1188] __x64_sys_clone+0x176/0x1d0 [ 53.967971][ T1188] ? __kasan_check_write+0x14/0x20 [ 53.973076][ T1188] ? __ia32_sys_vfork+0xf0/0xf0 [ 53.977922][ T1188] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 53.983984][ T1188] x64_sys_call+0x41f/0x9a0 [ 53.988489][ T1188] do_syscall_64+0x4c/0xa0 [ 53.992896][ T1188] ? clear_bhb_loop+0x50/0xa0 [ 53.997564][ T1188] ? clear_bhb_loop+0x50/0xa0 [ 54.002235][ T1188] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.008133][ T1188] RIP: 0033:0x7f957b0b2969 [ 54.012628][ T1188] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.032226][ T1188] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 54.040641][ T1188] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 54.048609][ T1188] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 54.056571][ T1188] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 54.064536][ T1188] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 54.072502][ T1188] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 54.080521][ T1188] [ 54.117011][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.127182][ T1114] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.134280][ T1114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.191785][ T8] device bridge_slave_1 left promiscuous mode [ 54.199075][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.218260][ T8] device bridge_slave_0 left promiscuous mode [ 54.244073][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.265407][ T8] device veth1_macvtap left promiscuous mode [ 54.271611][ T8] device veth0_vlan left promiscuous mode [ 54.457024][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.465699][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.474140][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.482504][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.514825][ T1216] device sit0 entered promiscuous mode [ 54.596547][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.605189][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.659996][ T1133] device veth0_vlan entered promiscuous mode [ 54.669414][ T1220] device veth0_vlan left promiscuous mode [ 54.693444][ T1220] device veth0_vlan entered promiscuous mode [ 54.723815][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.740349][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.876096][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.894380][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.956634][ T1231] FAULT_INJECTION: forcing a failure. [ 54.956634][ T1231] name failslab, interval 1, probability 0, space 0, times 0 [ 55.016209][ T1230] device syzkaller0 entered promiscuous mode [ 55.020265][ T1231] CPU: 0 PID: 1231 Comm: syz.4.267 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 55.032027][ T1231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.042253][ T1231] Call Trace: [ 55.045546][ T1231] [ 55.048496][ T1231] __dump_stack+0x21/0x30 [ 55.052844][ T1231] dump_stack_lvl+0xee/0x150 [ 55.057445][ T1231] ? show_regs_print_info+0x20/0x20 [ 55.062656][ T1231] dump_stack+0x15/0x20 [ 55.066818][ T1231] should_fail+0x3c1/0x510 [ 55.071244][ T1231] __should_failslab+0xa4/0xe0 [ 55.076014][ T1231] should_failslab+0x9/0x20 [ 55.080521][ T1231] slab_pre_alloc_hook+0x3b/0xe0 [ 55.085467][ T1231] ? anon_vma_clone+0xc0/0x500 [ 55.090237][ T1231] kmem_cache_alloc+0x44/0x260 [ 55.095004][ T1231] anon_vma_clone+0xc0/0x500 [ 55.099607][ T1231] anon_vma_fork+0x8c/0x510 [ 55.104219][ T1231] copy_mm+0x9d1/0x1390 [ 55.108391][ T1231] ? copy_signal+0x600/0x600 [ 55.112994][ T1231] ? __init_rwsem+0xfc/0x1d0 [ 55.117587][ T1231] ? copy_signal+0x4cb/0x600 [ 55.122268][ T1231] copy_process+0x1159/0x3250 [ 55.126959][ T1231] ? perf_trace_run_bpf_submit+0x1c0/0x1c0 [ 55.132778][ T1231] ? proc_fail_nth_write+0x17a/0x1f0 [ 55.138071][ T1231] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 55.143193][ T1231] kernel_clone+0x23f/0x940 [ 55.147727][ T1231] ? create_io_thread+0x130/0x130 [ 55.152759][ T1231] __x64_sys_clone+0x176/0x1d0 [ 55.157533][ T1231] ? __kasan_check_write+0x14/0x20 [ 55.162650][ T1231] ? __ia32_sys_vfork+0xf0/0xf0 [ 55.167511][ T1231] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 55.173590][ T1231] x64_sys_call+0x41f/0x9a0 [ 55.178099][ T1231] do_syscall_64+0x4c/0xa0 [ 55.182522][ T1231] ? clear_bhb_loop+0x50/0xa0 [ 55.187204][ T1231] ? clear_bhb_loop+0x50/0xa0 [ 55.191880][ T1231] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 55.197781][ T1231] RIP: 0033:0x7f16720cd969 [ 55.202197][ T1231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.221799][ T1231] RSP: 002b:00007f1670735fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 55.230192][ T1231] RAX: ffffffffffffffda RBX: 00007f16722f4fa0 RCX: 00007f16720cd969 [ 55.238150][ T1231] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 55.246124][ T1231] RBP: 00007f1670736090 R08: 0000000000000000 R09: 0000000000000000 [ 55.254093][ T1231] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 55.262064][ T1231] R13: 0000000000000000 R14: 00007f16722f4fa0 R15: 00007ffd82895558 [ 55.270036][ T1231] [ 55.308688][ T1133] device veth1_macvtap entered promiscuous mode [ 55.334202][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.350873][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.367662][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.388158][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.396626][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.406387][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.427401][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.614085][ T1247] device pim6reg1 entered promiscuous mode [ 55.669023][ T1259] device syzkaller0 entered promiscuous mode [ 55.801987][ T1255] device pim6reg1 entered promiscuous mode [ 56.739109][ T1272] FAULT_INJECTION: forcing a failure. [ 56.739109][ T1272] name failslab, interval 1, probability 0, space 0, times 0 [ 56.770032][ T1272] CPU: 0 PID: 1272 Comm: syz.3.280 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 56.779974][ T1272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.790047][ T1272] Call Trace: [ 56.793333][ T1272] [ 56.796267][ T1272] __dump_stack+0x21/0x30 [ 56.800606][ T1272] dump_stack_lvl+0xee/0x150 [ 56.805199][ T1272] ? show_regs_print_info+0x20/0x20 [ 56.810405][ T1272] dump_stack+0x15/0x20 [ 56.814560][ T1272] should_fail+0x3c1/0x510 [ 56.818981][ T1272] __should_failslab+0xa4/0xe0 [ 56.823746][ T1272] should_failslab+0x9/0x20 [ 56.828252][ T1272] slab_pre_alloc_hook+0x3b/0xe0 [ 56.833191][ T1272] ? anon_vma_clone+0xc0/0x500 [ 56.837958][ T1272] kmem_cache_alloc+0x44/0x260 [ 56.842730][ T1272] anon_vma_clone+0xc0/0x500 [ 56.847323][ T1272] anon_vma_fork+0x8c/0x510 [ 56.851834][ T1272] copy_mm+0x9d1/0x1390 [ 56.855996][ T1272] ? copy_signal+0x600/0x600 [ 56.860589][ T1272] ? __init_rwsem+0xfc/0x1d0 [ 56.865178][ T1272] ? copy_signal+0x4cb/0x600 [ 56.869767][ T1272] copy_process+0x1159/0x3250 [ 56.874499][ T1272] ? __kasan_check_write+0x14/0x20 [ 56.879704][ T1272] ? proc_fail_nth_write+0x17a/0x1f0 [ 56.885167][ T1272] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 56.890282][ T1272] ? security_file_permission+0x83/0xa0 [ 56.895831][ T1272] kernel_clone+0x23f/0x940 [ 56.900343][ T1272] ? create_io_thread+0x130/0x130 [ 56.905369][ T1272] ? __kasan_check_write+0x14/0x20 [ 56.910483][ T1272] ? mutex_unlock+0x89/0x220 [ 56.915079][ T1272] __x64_sys_clone+0x176/0x1d0 [ 56.919851][ T1272] ? __kasan_check_write+0x14/0x20 [ 56.924967][ T1272] ? __ia32_sys_vfork+0xf0/0xf0 [ 56.929827][ T1272] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 56.935906][ T1272] x64_sys_call+0x41f/0x9a0 [ 56.940413][ T1272] do_syscall_64+0x4c/0xa0 [ 56.944836][ T1272] ? clear_bhb_loop+0x50/0xa0 [ 56.949520][ T1272] ? clear_bhb_loop+0x50/0xa0 [ 56.954196][ T1272] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.960093][ T1272] RIP: 0033:0x7fab58e23969 [ 56.964513][ T1272] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.984123][ T1272] RSP: 002b:00007fab5748bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 56.992544][ T1272] RAX: ffffffffffffffda RBX: 00007fab5904afa0 RCX: 00007fab58e23969 [ 57.000517][ T1272] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 57.008491][ T1272] RBP: 00007fab5748c090 R08: 0000000000000000 R09: 0000000000000000 [ 57.016460][ T1272] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 57.024433][ T1272] R13: 0000000000000000 R14: 00007fab5904afa0 R15: 00007ffc5f8c9ae8 [ 57.032417][ T1272] [ 57.253264][ T1275] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.278387][ T1275] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.302807][ T1275] device bridge_slave_0 entered promiscuous mode [ 57.313710][ T30] audit: type=1400 audit(1748950077.242:136): avc: denied { create } for pid=1291 comm="syz.3.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 57.398729][ T1275] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.460725][ T1275] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.470574][ T30] audit: type=1400 audit(1748950077.362:137): avc: denied { create } for pid=1294 comm="syz.0.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 57.513823][ T1275] device bridge_slave_1 entered promiscuous mode [ 57.849618][ T1292] device syzkaller0 entered promiscuous mode [ 57.850375][ T1316] FAULT_INJECTION: forcing a failure. [ 57.850375][ T1316] name failslab, interval 1, probability 0, space 0, times 0 [ 57.868757][ T1316] CPU: 0 PID: 1316 Comm: syz.0.291 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 57.878687][ T1316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.888758][ T1316] Call Trace: [ 57.892059][ T1316] [ 57.895009][ T1316] __dump_stack+0x21/0x30 [ 57.899413][ T1316] dump_stack_lvl+0xee/0x150 [ 57.904025][ T1316] ? show_regs_print_info+0x20/0x20 [ 57.909239][ T1316] ? anon_vma_clone+0xc0/0x500 [ 57.914025][ T1316] ? anon_vma_clone+0xc0/0x500 [ 57.918812][ T1316] dump_stack+0x15/0x20 [ 57.922988][ T1316] should_fail+0x3c1/0x510 [ 57.927426][ T1316] __should_failslab+0xa4/0xe0 [ 57.932205][ T1316] should_failslab+0x9/0x20 [ 57.936725][ T1316] slab_pre_alloc_hook+0x3b/0xe0 [ 57.941684][ T1316] ? anon_vma_fork+0xf2/0x510 [ 57.946383][ T1316] kmem_cache_alloc+0x44/0x260 [ 57.951163][ T1316] anon_vma_fork+0xf2/0x510 [ 57.955685][ T1316] copy_mm+0x9d1/0x1390 [ 57.959856][ T1316] ? copy_signal+0x600/0x600 [ 57.964459][ T1316] ? __init_rwsem+0xfc/0x1d0 [ 57.969065][ T1316] ? copy_signal+0x4cb/0x600 [ 57.973676][ T1316] copy_process+0x1159/0x3250 [ 57.978374][ T1316] ? __kasan_check_write+0x14/0x20 [ 57.983507][ T1316] ? proc_fail_nth_write+0x17a/0x1f0 [ 57.988815][ T1316] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 57.993947][ T1316] ? security_file_permission+0x83/0xa0 [ 57.999515][ T1316] kernel_clone+0x23f/0x940 [ 58.004040][ T1316] ? create_io_thread+0x130/0x130 [ 58.009089][ T1316] ? __kasan_check_write+0x14/0x20 [ 58.014214][ T1316] ? mutex_unlock+0x89/0x220 [ 58.018838][ T1316] __x64_sys_clone+0x176/0x1d0 [ 58.023624][ T1316] ? __kasan_check_write+0x14/0x20 [ 58.028761][ T1316] ? __ia32_sys_vfork+0xf0/0xf0 [ 58.033641][ T1316] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 58.039745][ T1316] x64_sys_call+0x41f/0x9a0 [ 58.044267][ T1316] do_syscall_64+0x4c/0xa0 [ 58.048859][ T1316] ? clear_bhb_loop+0x50/0xa0 [ 58.053574][ T1316] ? clear_bhb_loop+0x50/0xa0 [ 58.058396][ T1316] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.064311][ T1316] RIP: 0033:0x7f957b0b2969 [ 58.068731][ T1316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.088431][ T1316] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 58.096849][ T1316] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 58.104814][ T1316] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 58.112777][ T1316] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 58.120751][ T1316] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 58.128739][ T1316] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 58.136742][ T1316] [ 58.168237][ T1314] device syzkaller0 entered promiscuous mode [ 58.331981][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.360739][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.463084][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.475021][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.488483][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.495582][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.504366][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.512940][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.521559][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.528604][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.581935][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.598994][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.674560][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.710950][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.738754][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.753342][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.770845][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.783136][ T1275] device veth0_vlan entered promiscuous mode [ 58.798977][ T1350] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.806231][ T1350] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.837077][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.845527][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.861850][ T1275] device veth1_macvtap entered promiscuous mode [ 58.917254][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.933122][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.936797][ T1358] FAULT_INJECTION: forcing a failure. [ 58.936797][ T1358] name failslab, interval 1, probability 0, space 0, times 0 [ 58.973928][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.990502][ T1358] CPU: 0 PID: 1358 Comm: syz.3.303 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 59.000347][ T1358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.010419][ T1358] Call Trace: [ 59.013716][ T1358] [ 59.016660][ T1358] __dump_stack+0x21/0x30 [ 59.021000][ T1358] dump_stack_lvl+0xee/0x150 [ 59.025591][ T1358] ? show_regs_print_info+0x20/0x20 [ 59.030797][ T1358] dump_stack+0x15/0x20 [ 59.034951][ T1358] should_fail+0x3c1/0x510 [ 59.039474][ T1358] __should_failslab+0xa4/0xe0 [ 59.044250][ T1358] should_failslab+0x9/0x20 [ 59.048759][ T1358] slab_pre_alloc_hook+0x3b/0xe0 [ 59.053707][ T1358] ? anon_vma_fork+0xf2/0x510 [ 59.058396][ T1358] kmem_cache_alloc+0x44/0x260 [ 59.063252][ T1358] anon_vma_fork+0xf2/0x510 [ 59.067763][ T1358] copy_mm+0x9d1/0x1390 [ 59.072017][ T1358] ? copy_signal+0x600/0x600 [ 59.076613][ T1358] ? __init_rwsem+0xfc/0x1d0 [ 59.081206][ T1358] ? copy_signal+0x4cb/0x600 [ 59.085767][ T1358] copy_process+0x1159/0x3250 [ 59.090422][ T1358] ? bpf_ringbuf_discard+0x123/0x170 [ 59.095681][ T1358] ? __kasan_check_write+0x14/0x20 [ 59.100770][ T1358] ? proc_fail_nth_write+0x17a/0x1f0 [ 59.106059][ T1358] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 59.111282][ T1358] ? security_file_permission+0x83/0xa0 [ 59.116856][ T1358] kernel_clone+0x23f/0x940 [ 59.121381][ T1358] ? create_io_thread+0x130/0x130 [ 59.126427][ T1358] ? __kasan_check_write+0x14/0x20 [ 59.131578][ T1358] ? mutex_unlock+0x89/0x220 [ 59.136537][ T1358] __x64_sys_clone+0x176/0x1d0 [ 59.141327][ T1358] ? __kasan_check_write+0x14/0x20 [ 59.146463][ T1358] ? __ia32_sys_vfork+0xf0/0xf0 [ 59.151362][ T1358] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 59.157451][ T1358] x64_sys_call+0x41f/0x9a0 [ 59.161977][ T1358] do_syscall_64+0x4c/0xa0 [ 59.166424][ T1358] ? clear_bhb_loop+0x50/0xa0 [ 59.171223][ T1358] ? clear_bhb_loop+0x50/0xa0 [ 59.175923][ T1358] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 59.181838][ T1358] RIP: 0033:0x7fab58e23969 [ 59.186279][ T1358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.205994][ T1358] RSP: 002b:00007fab5748bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 59.214445][ T1358] RAX: ffffffffffffffda RBX: 00007fab5904afa0 RCX: 00007fab58e23969 [ 59.222456][ T1358] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 59.230448][ T1358] RBP: 00007fab5748c090 R08: 0000000000000000 R09: 0000000000000000 [ 59.238425][ T1358] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 59.246396][ T1358] R13: 0000000000000000 R14: 00007fab5904afa0 R15: 00007ffc5f8c9ae8 [ 59.254374][ T1358] [ 59.291625][ T1353] device bridge_slave_1 left promiscuous mode [ 59.316569][ T1353] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.326417][ T1353] device bridge_slave_0 left promiscuous mode [ 59.332781][ T1353] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.391347][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.399824][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.418228][ T1362] device pim6reg1 entered promiscuous mode [ 59.451467][ T8] device bridge_slave_1 left promiscuous mode [ 59.457618][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.465790][ T8] device bridge_slave_0 left promiscuous mode [ 59.472088][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.480883][ T8] device veth1_macvtap left promiscuous mode [ 59.486913][ T8] device veth0_vlan left promiscuous mode [ 59.544263][ T1367] device sit0 left promiscuous mode [ 59.560552][ T1365] device pim6reg1 entered promiscuous mode [ 59.569971][ T1368] device sit0 entered promiscuous mode [ 60.882008][ T8] device bridge_slave_1 left promiscuous mode [ 60.901325][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.921330][ T8] device bridge_slave_0 left promiscuous mode [ 60.929317][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.941467][ T8] device veth1_macvtap left promiscuous mode [ 60.947525][ T8] device veth0_vlan left promiscuous mode [ 61.335044][ T1382] device sit0 left promiscuous mode [ 61.419765][ T1385] device sit0 left promiscuous mode [ 61.628376][ T1389] device sit0 entered promiscuous mode [ 61.639307][ T1394] FAULT_INJECTION: forcing a failure. [ 61.639307][ T1394] name failslab, interval 1, probability 0, space 0, times 0 [ 61.690444][ T1394] CPU: 1 PID: 1394 Comm: syz.0.315 Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 61.700280][ T1394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.710349][ T1394] Call Trace: [ 61.713696][ T1394] [ 61.716635][ T1394] __dump_stack+0x21/0x30 [ 61.720971][ T1394] dump_stack_lvl+0xee/0x150 [ 61.725565][ T1394] ? show_regs_print_info+0x20/0x20 [ 61.730770][ T1394] dump_stack+0x15/0x20 [ 61.734936][ T1394] should_fail+0x3c1/0x510 [ 61.739359][ T1394] __should_failslab+0xa4/0xe0 [ 61.744229][ T1394] should_failslab+0x9/0x20 [ 61.748736][ T1394] slab_pre_alloc_hook+0x3b/0xe0 [ 61.753681][ T1394] ? anon_vma_fork+0x200/0x510 [ 61.758454][ T1394] kmem_cache_alloc+0x44/0x260 [ 61.763225][ T1394] anon_vma_fork+0x200/0x510 [ 61.767827][ T1394] copy_mm+0x9d1/0x1390 [ 61.771999][ T1394] ? copy_signal+0x600/0x600 [ 61.776591][ T1394] ? __init_rwsem+0xfc/0x1d0 [ 61.781187][ T1394] ? copy_signal+0x4cb/0x600 [ 61.785792][ T1394] copy_process+0x1159/0x3250 [ 61.790479][ T1394] ? __kasan_check_write+0x14/0x20 [ 61.795597][ T1394] ? proc_fail_nth_write+0x17a/0x1f0 [ 61.800887][ T1394] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 61.806011][ T1394] ? security_file_permission+0x83/0xa0 [ 61.811570][ T1394] kernel_clone+0x23f/0x940 [ 61.816079][ T1394] ? create_io_thread+0x130/0x130 [ 61.821108][ T1394] ? __kasan_check_write+0x14/0x20 [ 61.826227][ T1394] ? mutex_unlock+0x89/0x220 [ 61.830827][ T1394] __x64_sys_clone+0x176/0x1d0 [ 61.835601][ T1394] ? __kasan_check_write+0x14/0x20 [ 61.840715][ T1394] ? __ia32_sys_vfork+0xf0/0xf0 [ 61.845563][ T1394] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 61.851624][ T1394] x64_sys_call+0x41f/0x9a0 [ 61.856122][ T1394] do_syscall_64+0x4c/0xa0 [ 61.860532][ T1394] ? clear_bhb_loop+0x50/0xa0 [ 61.865203][ T1394] ? clear_bhb_loop+0x50/0xa0 [ 61.869873][ T1394] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.875765][ T1394] RIP: 0033:0x7f957b0b2969 [ 61.880179][ T1394] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.899953][ T1394] RSP: 002b:00007f957971afe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 61.908365][ T1394] RAX: ffffffffffffffda RBX: 00007f957b2d9fa0 RCX: 00007f957b0b2969 [ 61.916328][ T1394] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 61.924292][ T1394] RBP: 00007f957971b090 R08: 0000000000000000 R09: 0000000000000000 [ 61.932257][ T1394] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 61.940221][ T1394] R13: 0000000000000000 R14: 00007f957b2d9fa0 R15: 00007ffd8907d898 [ 61.948277][ T1394] [ 62.006224][ T1386] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.014150][ T1386] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.021912][ T1386] device bridge_slave_0 entered promiscuous mode [ 62.029923][ T1386] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.037251][ T1386] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.045026][ T1386] device bridge_slave_1 entered promiscuous mode [ 62.267428][ T1386] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.274821][ T1386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.282147][ T1386] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.289195][ T1386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.389916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.399170][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.407407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.415526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.477916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.490713][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.497778][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.532148][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.573128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.640158][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.678365][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.700983][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.720687][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.741371][ T1386] device veth0_vlan entered promiscuous mode [ 62.793551][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.811705][ T1386] device veth1_macvtap entered promiscuous mode [ 62.838266][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.855023][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.015450][ T1386] syz-executor (1386) used greatest stack depth: 20928 bytes left [ 63.137628][ T278] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 63.149392][ T278] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 63.157803][ T278] CPU: 1 PID: 278 Comm: syz-executor Not tainted 5.15.184-syzkaller-00129-g4032a894ccb2 #0 [ 63.167774][ T278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.177822][ T278] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 63.183458][ T278] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 1e 16 3b ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 fb 15 3b ff 41 f6 45 00 01 48 89 [ 63.203056][ T278] RSP: 0018:ffffc900009c76c0 EFLAGS: 00010246 [ 63.209126][ T278] RAX: dffffc0000000000 RBX: ffff88811d34cbf8 RCX: 1ffff11023a6997f [ 63.217090][ T278] RDX: ffffffff819ae7e0 RSI: 1ffff1102254592d RDI: ffff88811d34cbe8 [ 63.225056][ T278] RBP: ffffc900009c7720 R08: dffffc0000000000 R09: ffffed1022545931 [ 63.233245][ T278] R10: ffffed1022545931 R11: 1ffff11022545930 R12: 1ffff11023a69980 [ 63.241222][ T278] R13: 0000000000000000 R14: ffff88811d34cbe8 R15: 0000000000000000 [ 63.249288][ T278] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 63.258221][ T278] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.264796][ T278] CR2: 000055a981cb8b98 CR3: 000000011dab0000 CR4: 00000000003506a0 [ 63.272766][ T278] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.280737][ T278] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 63.288704][ T278] Call Trace: [ 63.291992][ T278] [ 63.294939][ T278] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 63.301367][ T278] vma_interval_tree_remove+0xadf/0xb00 [ 63.306920][ T278] ? up_write+0x7b/0x290 [ 63.311246][ T278] unlink_file_vma+0xd7/0xf0 [ 63.315829][ T278] free_pgtables+0x139/0x280 [ 63.320412][ T278] exit_mmap+0x407/0x860 [ 63.324649][ T278] ? debug_smp_processor_id+0x17/0x20 [ 63.330015][ T278] ? vm_brk+0x30/0x30 [ 63.333989][ T278] ? mutex_unlock+0x89/0x220 [ 63.338573][ T278] ? uprobe_clear_state+0x2c1/0x320 [ 63.343771][ T278] __mmput+0x93/0x320 [ 63.347748][ T278] ? mmput+0x48/0x150 [ 63.351722][ T278] mmput+0x50/0x150 [ 63.355522][ T278] do_exit+0x9ca/0x27a0 [ 63.359672][ T278] ? __kasan_check_write+0x14/0x20 [ 63.364777][ T278] ? put_task_struct+0x90/0x90 [ 63.369535][ T278] ? irqentry_exit+0x37/0x40 [ 63.374117][ T278] ? sysvec_irq_work+0x61/0xc0 [ 63.378870][ T278] ? asm_sysvec_irq_work+0x1b/0x20 [ 63.383970][ T278] do_group_exit+0x141/0x310 [ 63.388552][ T278] get_signal+0x66a/0x1480 [ 63.392970][ T278] arch_do_signal_or_restart+0xc1/0x10f0 [ 63.398597][ T278] ? kernel_waitid+0x370/0x370 [ 63.403353][ T278] ? get_sigframe_size+0x10/0x10 [ 63.408283][ T278] ? kernel_wait+0x160/0x160 [ 63.412867][ T278] exit_to_user_mode_loop+0xa7/0xe0 [ 63.418079][ T278] exit_to_user_mode_prepare+0x5a/0xa0 [ 63.423527][ T278] syscall_exit_to_user_mode+0x1a/0x30 [ 63.429152][ T278] do_syscall_64+0x58/0xa0 [ 63.433560][ T278] ? clear_bhb_loop+0x50/0xa0 [ 63.438230][ T278] ? clear_bhb_loop+0x50/0xa0 [ 63.442906][ T278] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 63.448791][ T278] RIP: 0033:0x7f3eee947b93 [ 63.453196][ T278] Code: Unable to access opcode bytes at RIP 0x7f3eee947b69. [ 63.460547][ T278] RSP: 002b:00007ffdd8499d18 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [ 63.469133][ T278] RAX: fffffffffffffe00 RBX: 000000000000011d RCX: 00007f3eee947b93 [ 63.477101][ T278] RDX: 0000000040000000 RSI: 00007ffdd8499d2c RDI: 00000000ffffffff [ 63.485075][ T278] RBP: 00007ffdd8499d2c R08: 0000000000000000 R09: 0000000000000000 [ 63.493043][ T278] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 63.501104][ T278] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 63.509160][ T278] [ 63.512177][ T278] Modules linked in: Connection to 10.128.0.48 closed by remote host. [ 63.518676][ T30] audit: type=1400 audit(1748950083.442:138): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 63.560448][ T278] ---[ end trace 485d3a42cb25ec0b ]--- [ 63.565946][ T278] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 63.571971][ T30] audit: type=1400 audit(1748950083.442:139): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.572091][ T278] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 1e 16 3b ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 fb 15 3b ff 41 f6 45 00 01 48 89 [ 63.614077][ T278] RSP: 0018:ffffc900009c76c0 EFLAGS: 00010246 [ 63.620167][ T278] RAX: dffffc0000000000 RBX: ffff88811d34cbf8 RCX: 1ffff11023a6997f [ 63.620599][ T30] audit: type=1400 audit(1748950083.442:140): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.628408][ T278] RDX: ffffffff819ae7e0 RSI: 1ffff1102254592d RDI: ffff88811d34cbe8 [ 63.658415][ T278] RBP: ffffc900009c7720 R08: dffffc0000000000 R09: ffffed1022545931 [ 63.666581][ T278] R10: ffffed1022545931 R11: 1ffff11022545930 R12: 1ffff11023a69980 [ 63.674718][ T278] R13: 0000000000000000 R14: ffff88811d34cbe8 R15: 0000000000000000 [ 63.683094][ T30] audit: type=1400 audit(1748950083.442:141): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.703954][ T278] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 63.714384][ T278] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 63.721485][ T278] CR2: 00007f1672e26d60 CR3: 000000010d2e4000 CR4: 00000000003506b0 [ 63.729529][ T30] audit: type=1400 audit(1748950083.442:142): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 63.750283][ T278] DR0: 0000000000000002 DR1: 0000000000000000 DR2: 0000000000000000 [ 63.758502][ T278] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 63.770556][ T278] Kernel panic - not syncing: Fatal exception [ 63.776851][ T278] Kernel Offset: disabled [ 63.781201][ T278] Rebooting in 86400 seconds..