last executing test programs: 6.262144051s ago: executing program 2 (id=3150): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 3.114664301s ago: executing program 1 (id=3182): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="180518110000c788cd00"/23, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x2000017f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 3.106103192s ago: executing program 2 (id=3153): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000d7000000850000000f00000018010000646c6c2500009009000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009517526b1f75c2e88b9a3f4baec60cbc56bd9faf699f07cd1a9849920a12b71b4e5f4bdb70d65916eaa3cb8b90679d696108eddd14b1d4873f276a3a1636f93b29114f15b68a3a7371d2100f19997778f3f488aff100a30fd80dbb87b36502b4c0d05ab5d1c69fb95797e0d9341d33d04fbc46d2355ac01efc5851db6dfa9a437fa1ff0f0000618e875977b484ec3ae20af8ce958293e3351b18758f00"/254, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000240), 0x0}, 0x20) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)={[{0x2b, 'net'}]}, 0x5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 2.550271143s ago: executing program 2 (id=3185): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0xb) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7968dd986c6a6700020006aa"], 0xfdef) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) close(0xffffffffffffffff) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x1, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x10, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7910480000000000790030000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYRES8=r6], &(0x7f00000005c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x1}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='THAWED\x00', 0x7) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2}, 0x48) 2.435997561s ago: executing program 2 (id=3186): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001000), 0x0}, 0x20) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001280)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000014c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x23, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7fff}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0xb, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f00000010c0)='GPL\x00', 0x5, 0x4a, &(0x7f0000001440)=""/74, 0x41100, 0x0, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f0000001500)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xb, 0x100, 0x2}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001580)=[r0, r0, r0, r0, r0, r0], &(0x7f00000015c0)=[{0x5, 0x1, 0xf, 0x4}, {0x0, 0x3, 0xc, 0xa}, {0x0, 0x4, 0x7, 0x2}], 0x10, 0xf5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x10, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000f5ffffff000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000000000d763060000000000bf9800000000000056080000020000008500000005000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000003000), 0x201, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xa, 0xd29d, 0x84, 0x7fffffff, 0x144a, 0xffffffffffffffff, 0x6cd7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x12) write$cgroup_int(r6, &(0x7f00000016c0)=0x2, 0x12) syz_clone(0xc800000, &(0x7f0000001000), 0x0, 0x0, &(0x7f0000001100), &(0x7f0000001140)="6dfe79932f247cbbca652d23243e5ca941b636617847cf3bb554d7a5096f7a66c6d5df592c6d7a9e4d0f722f724598964acd906cf2fdc20355f107bdc0714dd0af9b36721aee2cdd0d3d955023020c222e19e81a8f2f022f0077ac939615f03b0a8c219d98db7ec516488790e7872ff1ce1049a176a31b70c5954f8f9de2f24a2596b93b7099ada09cf2c35e85b6d726a61b8b7965bb4bff4ff90924e579a2c5") bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) 2.31284642s ago: executing program 1 (id=3188): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) 2.300174561s ago: executing program 4 (id=3189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x7602, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe82c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.251095064s ago: executing program 3 (id=3192): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0xffffffffffffffff, 0x5, 0x10}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0x1, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x5, [@var={0x8, 0x0, 0x0, 0xe, 0x3, 0x1}, @const={0xc, 0x0, 0x0, 0xa, 0x4}, @enum={0x9, 0x4, 0x0, 0x6, 0x4, [{0x8, 0x1000}, {0x9, 0x3ff}, {0xe, 0x16}, {0x10, 0x8}]}, @fwd={0x1}, @ptr={0xf, 0x0, 0x0, 0x2, 0x5}, @union={0x1, 0x1, 0x0, 0x5, 0x1, 0x2, [{0x2, 0x5, 0x4}]}, @ptr={0x2, 0x0, 0x0, 0x2, 0x1}, @fwd={0x2}, @volatile={0x2, 0x0, 0x0, 0x9, 0x5}]}, {0x0, [0x0, 0x61, 0x61]}}, &(0x7f00000007c0)=""/250, 0xb9, 0xfa, 0x0, 0xfffffff3}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x4, 0x401, 0x6, 0x80, r0, 0x8, '\x00', r1, r2, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095", @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="911aaa1b078e34a983bc65c40949bbc0a58a5ecf7cb79c6b3207ab29d50790ab6c4cf996717e7e890db8332b7f791f00920156095368816782dc847c431227c731796831645ad9aa4dbd13b7b75896c592be7c8a52e3695b0448c3b74332ea69996795821e899770bc1c9b5c87e7623565add19f990b52943f07fae6d9d3c1bfcb67d5e2451b2936190a0597a1c6548a177bf5edd6e49ca0854839057c376c8b4811de661f63305ae89155e63186ab4df7b5b13c5ff0482455d4e1f32465c316b2a582", @ANYBLOB="fe9c8a9e2324bb664bc6f56c1800465f69c80ae43287b0098f273caf60519db9c80361cde80326d70f04bc35b7070713a515b9aac886915d29471993bfd6d18c40a0448afaa40fc08dfcf2286ca1b04f8f2a5e3e51fd1ee58c6bc0bf85211a4955085541ff43a5f004c63421d7d78d056933e8ea9574403c3decd7ca48645830393797dc39b855310eef72771f3aef4478562d352d02355a0cb96bfcbfea879f39c0421ace2660621fb1920335629361e07678278c4de163893207d028a045cdd07842d280f08aec69747d91b009fdd3a2fbc78aacc286ceb5f883746f", @ANYRESHEX=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0xfe, 0x5, 0x200020, 0x0, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x5411, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x7f, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe82c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.17996619s ago: executing program 4 (id=3193): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.17510441s ago: executing program 4 (id=3194): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000140)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0xf0, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000300), &(0x7f0000000400), 0x8, 0x5c, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x19, 0x9, 0x4, 0x3, 0x80, r0, 0x4, '\x00', r1, r0, 0x3, 0x5, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xf, 0xe, &(0x7f00000003c0)=ANY=[@ANYRES8=r4], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r3, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001780)={0xffffffffffffffff, 0x20, &(0x7f0000001740)={&(0x7f0000001600)=""/199, 0xc7, 0x0, &(0x7f0000001700)=""/39, 0x27}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x9, 0xd, &(0x7f0000002880)=ANY=[@ANYBLOB="18000000080000000000000000001010da900c00ffffffff18120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7030000000c000000b7000000000000007c6ce0ff0000000085100000f9ffffff1820000000000000000000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000002900)='GPL\x00', 0x1ff, 0x82, &(0x7f0000002940)=""/130, 0x41100, 0x6, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000002a00)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000002a40)={0x2, 0x0, 0x7fffffff, 0x8001}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, &(0x7f0000002a80)=[0x1, 0xffffffffffffffff, 0x1], &(0x7f0000002ac0)=[{0x1, 0x3, 0x2, 0x9}, {0x2, 0x5, 0x4, 0x5}, {0x3, 0x4, 0xf, 0x9}, {0x4, 0x5, 0xb, 0x2}, {0x0, 0x1, 0x8}, {0x3, 0x5, 0xf, 0x6}, {0x3, 0x5, 0x5, 0x1}, {0x3, 0x3, 0xf, 0xb}, {0x5, 0x5, 0x0, 0x8}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002d00)={0x14, 0x24, &(0x7f0000001400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, {}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5}, @ldst={0x1, 0x0, 0x0, 0x2, 0x6, 0xfffffffffffffffc, 0x10}, @alu={0x4, 0x0, 0x8, 0x9, 0x4, 0x80, 0x4}, @ldst={0x0, 0x6f5a407a8ab5ea6a, 0x2, 0x6, 0x1, 0xfffffffffffffff4, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x6, 0x1, 0x3, 0x6, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001540)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001880)=""/4096, 0x41100, 0x3f1a05bfaebbaa96, '\x00', 0x0, 0x2a, r0, 0x8, &(0x7f0000001580)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000015c0)={0x5, 0x9, 0x5, 0x2}, 0x10, r5, r6, 0x9, 0x0, &(0x7f0000002c40)=[{0x3, 0x5, 0x0, 0x4}, {0x3, 0x5, 0x10, 0x2}, {0x3, 0x2, 0x8, 0x1}, {0x0, 0x5, 0x8, 0x9}, {0x5, 0x1, 0x9, 0x6}, {0x2, 0x3, 0x4, 0x4}, {0x1, 0x2, 0x6, 0xb}, {0x5, 0x2, 0xd, 0x9}, {0x0, 0x3, 0x3, 0xc}], 0x10, 0x4}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 2.145680592s ago: executing program 3 (id=3195): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.04186197s ago: executing program 4 (id=3196): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000d7000000850000000f00000018010000646c6c2500009009000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009517526b1f75c2e88b9a3f4baec60cbc56bd9faf699f07cd1a9849920a12b71b4e5f4bdb70d65916eaa3cb8b90679d696108eddd14b1d4873f276a3a1636f93b29114f15b68a3a7371d2100f19997778f3f488aff100a30fd80dbb87b36502b4c0d05ab5d1c69fb95797e0d9341d33d04fbc46d2355ac01efc5851db6dfa9a437fa1ff0f0000618e875977b484ec3ae20af8ce958293e3351b18758f00"/254, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000240), 0x0}, 0x20) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)={[{0x2b, 'net'}]}, 0x5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 2.0383586s ago: executing program 3 (id=3197): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xa, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="185400000f0000000000000000000000180000000000010000000000010000801801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000e9ffffff85000000060000e9"], &(0x7f00000002c0)='GPL\x00', 0x5, 0x8c, &(0x7f0000000480)=""/140, 0x41100, 0x40, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x10, 0x9, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000580)=[{0x4, 0x1, 0x4, 0x9}, {0x3, 0x5, 0x1, 0x14}]}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1c, 0x0, 0xfff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) r5 = syz_clone(0x10000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c56923e051251f71eefebe02d822d2c0d9349613bfa55ccc1f6", 0x2c, 0x0, &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c80911") syz_open_procfs$namespace(r5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a8", 0x0, 0x5b5, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x300, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) 1.949839307s ago: executing program 0 (id=3198): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000d7000000850000000f00000018010000646c6c2500009009000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009517526b1f75c2e88b9a3f4baec60cbc56bd9faf699f07cd1a9849920a12b71b4e5f4bdb70d65916eaa3cb8b90679d696108eddd14b1d4873f276a3a1636f93b29114f15b68a3a7371d2100f19997778f3f488aff100a30fd80dbb87b36502b4c0d05ab5d1c69fb95797e0d9341d33d04fbc46d2355ac01efc5851db6dfa9a437fa1ff0f0000618e875977b484ec3ae20af8ce958293e3351b18758f00"/254, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000240), 0x0}, 0x20) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)={[{0x2b, 'net'}]}, 0x5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 1.739169842s ago: executing program 3 (id=3200): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="180518110000c788cd00"/23, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x8, 0x2000017f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.577875964s ago: executing program 0 (id=3201): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000800000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x293d, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (fail_nth: 24) 1.430687025s ago: executing program 1 (id=3202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 922.607242ms ago: executing program 4 (id=3203): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000011c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10}, 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x42b, 0x0, 0x743, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES8, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x94, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x40000700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x6e, &(0x7f0000000180)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[@ANYRES64=r4], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffe98, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 909.236663ms ago: executing program 0 (id=3204): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000026d42e24551f8b7a0085000000070000001801000020756c2500000000002020207b1af8ff00000000bf0000000007010000f8ffffffb702000001000000000000800000a5df850000002d00000095"], 0x0, 0x6, 0x4f, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x90) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)=':(.(@.!*\x0f()\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a, 0x7, 0x10001, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0xf, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000200)='blkio.throttle.io_serviced\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) close(r7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x40002000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 908.916263ms ago: executing program 1 (id=3205): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 905.480153ms ago: executing program 2 (id=3206): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c00)={{r0}, &(0x7f0000000980), &(0x7f0000000bc0)='%-5lx \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x1ff, 0x5c, 0x0, 0xffffffffffffffff, 0x8003, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 894.601734ms ago: executing program 1 (id=3207): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000840)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300e10095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000008000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1806000000000000000000000000000218110000", @ANYRES8, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x11, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000001}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='syzkaller\x00', 0xfffffffe, 0x1000, &(0x7f0000001340)=""/4096, 0x41000, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x2, 0xc, 0x100, 0x8}, 0x10, 0x2d420, r0, 0x8, &(0x7f0000000540)=[r1, r1, r2, 0xffffffffffffffff, r1], &(0x7f0000000a40)=[{0x5, 0x3, 0x3, 0x5}, {0x3, 0x1, 0x6, 0x4}, {0x2, 0x4, 0x9}, {0x1, 0x1, 0xc, 0xa}, {0x1, 0x2, 0xd, 0xa}, {0x3, 0x4, 0x2, 0x6}, {0x0, 0x5, 0xb}, {0x4, 0x1, 0x8, 0x7}], 0x10, 0xfff}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRESDEC=r1], &(0x7f0000000180)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r7}, 0xc) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047459, 0x2000000c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r9}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) sendmsg$unix(r10, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x20, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r12, &(0x7f0000000040), 0x2, 0x0) 848.597088ms ago: executing program 2 (id=3208): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffff7fffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0xfffffffb}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x810, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) gettid() r1 = syz_clone(0x80000, &(0x7f0000000000)="7adf9a04b0d9de9fd7072712b15fad0e8671e470e8", 0x15, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000003c0)="9e6f9e91a50940dee38d3c6ab79e0dc096530cca55a2eb85654132775c265fd24f0e038b92f1c2bc6fd12688cf37e0bdfac733b9423e9ccc113c387d342cf1afe949f7d1c5bf1f4a9922e00d3f3411a4d6cb0e2ad297469e854c28897b8a") perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 837.781089ms ago: executing program 3 (id=3209): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 709.928678ms ago: executing program 4 (id=3210): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4000}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001000), &(0x7f0000001040)=r0}, 0x20) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001280)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x23, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x7fff}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_val={0x18, 0xb, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f00000010c0)='GPL\x00', 0x5, 0x4a, &(0x7f0000001440)=""/74, 0x41100, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000001500)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xb, 0x100, 0x2}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001580)=[r1, r1, r1, r1, r1, r1], &(0x7f00000015c0)=[{0x5, 0x1, 0xf, 0x4}, {0x0, 0x3, 0xc, 0xa}, {0x0, 0x4, 0x7, 0x2}], 0x10, 0xf5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x5, 0x10, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000f5ffffff000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000035090100000000009500000000000000d763060000000000bf9800000000000056080000020000008500000005000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000003000), 0x201, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xa, 0xd29d, 0x84, 0x7fffffff, 0x144a, 0xffffffffffffffff, 0x6cd7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x2}, 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r7, &(0x7f0000000980), 0x12) write$cgroup_int(r7, &(0x7f00000016c0)=0x2, 0x12) syz_clone(0xc800000, &(0x7f0000001000), 0x0, 0x0, &(0x7f0000001100), &(0x7f0000001140)="6dfe79932f247cbbca652d23243e5ca941b636617847cf3bb554d7a5096f7a66c6d5df592c6d7a9e4d0f722f724598964acd906cf2fdc20355f107bdc0714dd0af9b36721aee2cdd0d3d955023020c222e19e81a8f2f022f0077ac939615f03b0a8c219d98db7ec516488790e7872ff1ce1049a176a31b70c5954f8f9de2f24a2596b93b7099ada09cf2c35e85b6d726a61b8b7965bb4bff4ff90924e579a2c5") bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x2, 0x56d, 0x2}, 0x48) 706.533498ms ago: executing program 3 (id=3211): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000d7000000850000000f00000018010000646c6c2500009009000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009517526b1f75c2e88b9a3f4baec60cbc56bd9faf699f07cd1a9849920a12b71b4e5f4bdb70d65916eaa3cb8b90679d696108eddd14b1d4873f276a3a1636f93b29114f15b68a3a7371d2100f19997778f3f488aff100a30fd80dbb87b36502b4c0d05ab5d1c69fb95797e0d9341d33d04fbc46d2355ac01efc5851db6dfa9a437fa1ff0f0000618e875977b484ec3ae20af8ce958293e3351b18758f00"/254, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000240), 0x0}, 0x20) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)={[{0x2b, 'net'}]}, 0x5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 702.950508ms ago: executing program 0 (id=3220): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xa, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="185400000f0000000000000000000000180000000000010000000000010000801801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000e9ffffff85000000060000e9"], &(0x7f00000002c0)='GPL\x00', 0x5, 0x8c, &(0x7f0000000480)=""/140, 0x41100, 0x40, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x10, 0x9, 0x9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000580)=[{0x4, 0x1, 0x4, 0x9}, {0x3, 0x5, 0x1, 0x14}]}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1c, 0x0, 0xfff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) r4 = syz_clone(0x10000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c56923e051251f71eefebe02d822d2c0d9349613bfa55ccc1f6", 0x2c, 0x0, &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c80911") syz_open_procfs$namespace(r4, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a8", 0x0, 0x5b5, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x300, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x90) 236.024722ms ago: executing program 0 (id=3212): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000002000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r2}, 0x11) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r3}, &(0x7f0000000d80), &(0x7f0000000dc0)=r4}, 0x20) 137.41592ms ago: executing program 1 (id=3213): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x10) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000dc5a24c4b3fb7c6c3f89e9111a4a99771a2079e1c21c410c74a4a17b893fcec536e1e3efef50c2bd2819127ccc84ce12f6666e2c92f5247b013e87e86ed044a18cd55d15cd387535a0074358410c"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24bdb) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001b40)=ANY=[@ANYBLOB, @ANYBLOB="4426909fffd8f7c55f88986408f17cf25997315020384c4449be9d2384324e52f383f21434dde03152b3dee0415cbc1ec5b7b93714ca06e694cb8f89afd69bc1770821051a1b15b7c7185038e3e5d7670b6588ed4e8fd0a96477f6012d16eef3ccb3af8da393e1e9b7dd49c8c5e3f6b401348c48197ea474e3e0d57c7aa31fd20fe6d79fe5b0822da73828166bb77b6876a914961c56e865976ff061da46109c3fe4c3bb3e8d", @ANYRES8=r6, @ANYRES32], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x4, 0x5, 0x2, 0xffffffffffffffff, 0x8ba6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6000000}, 0x0) sendmsg$inet(r9, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 0 (id=3214): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="180000000000000000000000d7000000850000000f00000018010000646c6c2500009009000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009517526b1f75c2e88b9a3f4baec60cbc56bd9faf699f07cd1a9849920a12b71b4e5f4bdb70d65916eaa3cb8b90679d696108eddd14b1d4873f276a3a1636f93b29114f15b68a3a7371d2100f19997778f3f488aff100a30fd80dbb87b36502b4c0d05ab5d1c69fb95797e0d9341d33d04fbc46d2355ac01efc5851db6dfa9a437fa1ff0f0000618e875977b484ec3ae20af8ce958293e3351b18758f00"/254, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7ff, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000240), 0x0}, 0x20) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f00000002c0)={[{0x2b, 'net'}]}, 0x5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) kernel console output (not intermixed with test programs): [ 2.992460][ T30] audit: type=1400 audit(1725331248.321:10): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3.008097][ T84] acpid (84) used greatest stack depth: 22096 bytes left [ 3.186479][ T99] udevd[99]: starting version 3.2.11 [ 3.221813][ T100] udevd[100]: starting eudev-3.2.11 [ 11.707891][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 11.707906][ T30] audit: type=1400 audit(1725331257.051:61): avc: denied { transition } for pid=224 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.711810][ T30] audit: type=1400 audit(1725331257.051:62): avc: denied { noatsecure } for pid=224 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.714479][ T30] audit: type=1400 audit(1725331257.061:63): avc: denied { write } for pid=224 comm="sh" path="pipe:[416]" dev="pipefs" ino=416 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.717365][ T30] audit: type=1400 audit(1725331257.061:64): avc: denied { rlimitinh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.720165][ T30] audit: type=1400 audit(1725331257.061:65): avc: denied { siginh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.71' (ED25519) to the list of known hosts. [ 18.248225][ T30] audit: type=1400 audit(1725331263.591:66): avc: denied { integrity } for pid=278 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.254979][ T30] audit: type=1400 audit(1725331263.601:67): avc: denied { mounton } for pid=278 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.256070][ T278] cgroup: Unknown subsys name 'net' [ 18.258235][ T30] audit: type=1400 audit(1725331263.601:68): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.261825][ T30] audit: type=1400 audit(1725331263.611:69): avc: denied { unmount } for pid=278 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.261987][ T278] cgroup: Unknown subsys name 'devices' [ 18.471297][ T278] cgroup: Unknown subsys name 'hugetlb' [ 18.476956][ T278] cgroup: Unknown subsys name 'rlimit' [ 18.636919][ T30] audit: type=1400 audit(1725331263.981:70): avc: denied { setattr } for pid=278 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.659908][ T30] audit: type=1400 audit(1725331263.981:71): avc: denied { mounton } for pid=278 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.684465][ T30] audit: type=1400 audit(1725331263.981:72): avc: denied { mount } for pid=278 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.689571][ T281] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 18.716112][ T30] audit: type=1400 audit(1725331264.061:73): avc: denied { relabelto } for pid=281 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.741376][ T30] audit: type=1400 audit(1725331264.061:74): avc: denied { write } for pid=281 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.770006][ T30] audit: type=1400 audit(1725331264.121:75): avc: denied { read } for pid=278 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.770421][ T278] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.207267][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.214173][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.221495][ T287] device bridge_slave_0 entered promiscuous mode [ 19.232996][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.239855][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.247078][ T287] device bridge_slave_1 entered promiscuous mode [ 19.289812][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.296658][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.304018][ T288] device bridge_slave_0 entered promiscuous mode [ 19.311614][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.318444][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.325856][ T288] device bridge_slave_1 entered promiscuous mode [ 19.361101][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.367955][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.375277][ T289] device bridge_slave_0 entered promiscuous mode [ 19.383258][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.390125][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.397265][ T289] device bridge_slave_1 entered promiscuous mode [ 19.450238][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.457078][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.464447][ T291] device bridge_slave_0 entered promiscuous mode [ 19.471222][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.478052][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.485393][ T291] device bridge_slave_1 entered promiscuous mode [ 19.543262][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.550167][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.557278][ T290] device bridge_slave_0 entered promiscuous mode [ 19.576662][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.584141][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.591402][ T290] device bridge_slave_1 entered promiscuous mode [ 19.663154][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.670012][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.677101][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.683911][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.704500][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.711355][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.718428][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.725247][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.755318][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.762175][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.769276][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.776053][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.791533][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.798372][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.805496][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.812282][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.831045][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.837891][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.845008][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.851795][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.878138][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.885769][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.892801][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.900115][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.907027][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.914114][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.921067][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.928269][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.935349][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.942402][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.949436][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.983059][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 19.991147][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 19.998740][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.006075][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.013265][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.021268][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.028079][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.035380][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.043309][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.050134][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.057267][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.064949][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.072610][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.079862][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.087721][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.094512][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.101667][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.109636][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.116454][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.123708][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.130955][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.138069][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.145942][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.153038][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.160238][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.167909][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.175889][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.182722][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.210197][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.217623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.224970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.233098][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.241786][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.248613][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.255818][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.263874][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.271898][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.278846][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.285961][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.293761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.301694][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.309560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.317232][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.325064][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.333349][ T288] device veth0_vlan entered promiscuous mode [ 20.345362][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.353225][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.361060][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.369093][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.395772][ T288] device veth1_macvtap entered promiscuous mode [ 20.402419][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.409758][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.416930][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.425499][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.433504][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.440343][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.447483][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.455566][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.463490][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.470321][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.477444][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.485547][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.493583][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.501522][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.509422][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.525092][ T290] device veth0_vlan entered promiscuous mode [ 20.535462][ T289] device veth0_vlan entered promiscuous mode [ 20.549654][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.557745][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.566078][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.573332][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.580536][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.588266][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.595981][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.603910][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.611699][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.619396][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.627078][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.635180][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.643370][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.651441][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.659686][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.667537][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.675505][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.682781][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.697965][ T290] device veth1_macvtap entered promiscuous mode [ 20.709184][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.717261][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.726202][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.737493][ T287] device veth0_vlan entered promiscuous mode [ 20.744009][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.752265][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.767436][ T289] device veth1_macvtap entered promiscuous mode [ 20.781204][ T287] device veth1_macvtap entered promiscuous mode [ 20.788831][ C1] hrtimer: interrupt took 27875 ns [ 20.789396][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.801554][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.810100][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.817247][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.825616][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.833708][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.841580][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.849513][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.856868][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.864551][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.872354][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.880394][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.898876][ T291] device veth0_vlan entered promiscuous mode [ 20.905444][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.919145][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.927317][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.936098][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.944795][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.953139][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.961455][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.969674][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.999115][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.007391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.015581][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.023707][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.041528][ T291] device veth1_macvtap entered promiscuous mode [ 21.077545][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.086852][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.132508][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.152770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.219978][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.228198][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.398063][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 23.398078][ T30] audit: type=1400 audit(1725331268.731:111): avc: denied { write } for pid=368 comm="syz.2.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 24.589911][ T30] audit: type=1400 audit(1725331269.941:112): avc: denied { read } for pid=407 comm="syz.4.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.549438][ T427] device sit0 entered promiscuous mode [ 29.663273][ T491] device sit0 entered promiscuous mode [ 44.100689][ T30] audit: type=1400 audit(1725331289.441:113): avc: denied { cpu } for pid=793 comm="syz.1.147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 48.733373][ T918] bridge0: port 3(veth0) entered blocking state [ 48.740849][ T918] bridge0: port 3(veth0) entered disabled state [ 48.748170][ T918] device veth0 entered promiscuous mode [ 48.754433][ T918] bridge0: port 3(veth0) entered blocking state [ 48.760713][ T918] bridge0: port 3(veth0) entered forwarding state [ 49.719141][ T952] bridge0: port 3(veth0) entered blocking state [ 49.727181][ T952] bridge0: port 3(veth0) entered disabled state [ 49.796946][ T952] device veth0 entered promiscuous mode [ 49.815208][ T952] bridge0: port 3(veth0) entered blocking state [ 49.823180][ T952] bridge0: port 3(veth0) entered forwarding state [ 51.375092][ T1001] bridge0: port 3(veth0) entered blocking state [ 51.381717][ T1001] bridge0: port 3(veth0) entered disabled state [ 51.406622][ T1001] device veth0 entered promiscuous mode [ 51.421722][ T1001] bridge0: port 3(veth0) entered blocking state [ 51.429359][ T1001] bridge0: port 3(veth0) entered forwarding state [ 53.525588][ T1066] device syzkaller0 entered promiscuous mode [ 53.900433][ T1091] syz.4.248[1091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.900504][ T1091] syz.4.248[1091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.739735][ T1330] device veth0_vlan left promiscuous mode [ 61.757073][ T1330] device veth0_vlan entered promiscuous mode [ 61.764260][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.772612][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.780154][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.219644][ T1372] device veth0_vlan left promiscuous mode [ 63.225458][ T1372] device veth0_vlan entered promiscuous mode [ 63.232259][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.242209][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.249542][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.293956][ T1383] device veth1_macvtap left promiscuous mode [ 63.348132][ T1383] device veth1_macvtap entered promiscuous mode [ 63.362673][ T1383] device macsec0 entered promiscuous mode [ 65.799748][ T1456] device sit0 entered promiscuous mode [ 66.898983][ T1473] device veth1_macvtap left promiscuous mode [ 67.002282][ T1473] device veth1_macvtap entered promiscuous mode [ 67.106872][ T1473] device macsec0 entered promiscuous mode [ 67.285245][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.983391][ T1532] device veth1_macvtap left promiscuous mode [ 69.072950][ T1532] device veth1_macvtap entered promiscuous mode [ 69.088474][ T1532] device macsec0 entered promiscuous mode [ 69.221116][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.628827][ T1544] device sit0 entered promiscuous mode [ 71.131778][ T1586] device sit0 left promiscuous mode [ 71.273622][ T1588] device sit0 entered promiscuous mode [ 74.177306][ T1657] device sit0 entered promiscuous mode [ 77.238261][ T30] audit: type=1400 audit(1725331322.581:114): avc: denied { create } for pid=1728 comm="syz.3.473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 78.748697][ T30] audit: type=1400 audit(1725331324.091:115): avc: denied { setopt } for pid=1754 comm="syz.1.469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.869554][ T1758] device veth1_macvtap left promiscuous mode [ 78.991714][ T30] audit: type=1400 audit(1725331324.331:116): avc: denied { write } for pid=1774 comm="syz.2.478" name="cgroup.subtree_control" dev="cgroup2" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 79.025508][ T30] audit: type=1400 audit(1725331324.361:117): avc: denied { open } for pid=1774 comm="syz.2.478" path="" dev="cgroup2" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 79.774878][ T30] audit: type=1400 audit(1725331325.121:118): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 80.747543][ T1810] bridge0: port 3(veth0) entered disabled state [ 80.762214][ T1810] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.785534][ T1810] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.428451][ T1866] bridge0: port 3(veth0) entered disabled state [ 83.446601][ T1866] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.461942][ T1866] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.691191][ T1925] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.713231][ T1925] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.952981][ T1987] device veth0_vlan left promiscuous mode [ 88.044673][ T1987] device veth0_vlan entered promiscuous mode [ 88.215405][ T1989] device veth0_vlan left promiscuous mode [ 88.281934][ T1989] device veth0_vlan entered promiscuous mode [ 88.885006][ T2021] device veth0_vlan left promiscuous mode [ 89.048830][ T2021] device veth0_vlan entered promiscuous mode [ 89.263125][ T2033] device veth0_vlan left promiscuous mode [ 89.402549][ T2033] device veth0_vlan entered promiscuous mode [ 89.625640][ T2054] device veth0_vlan left promiscuous mode [ 89.670207][ T2054] device veth0_vlan entered promiscuous mode [ 90.163330][ T2073] device veth0_vlan left promiscuous mode [ 90.276859][ T2073] device veth0_vlan entered promiscuous mode [ 90.669516][ T2097] device veth0_vlan left promiscuous mode [ 90.778226][ T2097] device veth0_vlan entered promiscuous mode [ 91.700672][ T2143] device veth0_vlan left promiscuous mode [ 91.812425][ T2143] device veth0_vlan entered promiscuous mode [ 94.593657][ T2271] device veth0_vlan left promiscuous mode [ 94.703689][ T2271] device veth0_vlan entered promiscuous mode [ 96.371025][ T2323] device veth0_vlan left promiscuous mode [ 96.489571][ T2323] device veth0_vlan entered promiscuous mode [ 96.929151][ T30] audit: type=1400 audit(1725331342.271:119): avc: denied { create } for pid=2349 comm="syz.0.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 97.853974][ T2353] device pim6reg1 entered promiscuous mode [ 98.506634][ T2383] device veth0_vlan left promiscuous mode [ 98.631680][ T2383] device veth0_vlan entered promiscuous mode [ 100.350829][ T2422] device veth0_vlan left promiscuous mode [ 100.611028][ T2422] device veth0_vlan entered promiscuous mode [ 101.151770][ T2456] device veth0_vlan left promiscuous mode [ 101.311969][ T2456] device veth0_vlan entered promiscuous mode [ 102.431911][ T2494] device veth0_vlan left promiscuous mode [ 102.601416][ T2494] device veth0_vlan entered promiscuous mode [ 103.910097][ T2552] device veth0_vlan left promiscuous mode [ 104.093393][ T2552] device veth0_vlan entered promiscuous mode [ 105.768652][ T2619] device veth0_vlan left promiscuous mode [ 106.012186][ T2619] device veth0_vlan entered promiscuous mode [ 110.858922][ T2739] device veth0_vlan left promiscuous mode [ 110.968427][ T2739] device veth0_vlan entered promiscuous mode [ 111.253467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.280580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.362375][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.623228][ T2859] device veth0_vlan left promiscuous mode [ 114.667190][ T2859] device veth0_vlan entered promiscuous mode [ 115.089323][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.117899][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.166296][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.572549][ T2885] device veth0_vlan left promiscuous mode [ 115.578772][ T2885] device veth0_vlan entered promiscuous mode [ 116.098647][ T2901] device syzkaller0 entered promiscuous mode [ 116.299169][ T30] audit: type=1400 audit(1725331361.651:120): avc: denied { relabelfrom } for pid=2900 comm="syz.1.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 116.327151][ T30] audit: type=1400 audit(1725331361.651:121): avc: denied { relabelto } for pid=2900 comm="syz.1.901" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 116.668030][ T2927] device veth0_vlan left promiscuous mode [ 116.679440][ T2927] device veth0_vlan entered promiscuous mode [ 117.848522][ T2978] device veth0_vlan left promiscuous mode [ 117.855124][ T2978] device veth0_vlan entered promiscuous mode [ 117.862396][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.884355][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.892629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.869918][ T3013] device veth0_vlan left promiscuous mode [ 118.980870][ T3013] device veth0_vlan entered promiscuous mode [ 119.168965][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.182390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.197725][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.973801][ T3097] device veth0_vlan left promiscuous mode [ 121.052969][ T3097] device veth0_vlan entered promiscuous mode [ 121.351740][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.361523][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.385309][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.469161][ T3251] device veth0_vlan left promiscuous mode [ 124.580133][ T3251] device veth0_vlan entered promiscuous mode [ 124.696250][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.724617][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.790214][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.730295][ T3296] device veth0_vlan left promiscuous mode [ 125.741957][ T3296] device veth0_vlan entered promiscuous mode [ 126.205448][ T3329] device veth0_vlan left promiscuous mode [ 126.297956][ T3329] device veth0_vlan entered promiscuous mode [ 126.997153][ T3365] device veth0_vlan left promiscuous mode [ 127.005476][ T3365] device veth0_vlan entered promiscuous mode [ 127.800174][ T3394] device veth0_vlan left promiscuous mode [ 127.854881][ T3394] device veth0_vlan entered promiscuous mode [ 127.998971][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.017179][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.043709][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.413813][ T3470] device veth0_vlan left promiscuous mode [ 129.547474][ T3470] device veth0_vlan entered promiscuous mode [ 130.616809][ T3520] device veth0_vlan left promiscuous mode [ 130.700621][ T3520] device veth0_vlan entered promiscuous mode [ 130.767369][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.775321][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.782657][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.288043][ T3726] device veth0_vlan left promiscuous mode [ 135.313337][ T3726] device veth0_vlan entered promiscuous mode [ 135.892827][ T3771] device veth0_vlan left promiscuous mode [ 135.934644][ T3771] device veth0_vlan entered promiscuous mode [ 137.347428][ T3822] device veth0_vlan left promiscuous mode [ 137.353806][ T3822] device veth0_vlan entered promiscuous mode [ 142.487063][ T4061] device veth0_vlan left promiscuous mode [ 142.497129][ T4061] device veth0_vlan entered promiscuous mode [ 142.503960][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.533842][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.684439][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.190857][ T4144] device veth0_vlan left promiscuous mode [ 144.323421][ T4144] device veth0_vlan entered promiscuous mode [ 144.531727][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.540295][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.552891][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.841405][ T4183] device veth0_vlan left promiscuous mode [ 145.115359][ T4183] device veth0_vlan entered promiscuous mode [ 145.388058][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.413655][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.453450][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.880524][ T4216] device veth0_vlan left promiscuous mode [ 146.023941][ T4216] device veth0_vlan entered promiscuous mode [ 147.007491][ T4260] device veth0_vlan left promiscuous mode [ 147.255755][ T4260] device veth0_vlan entered promiscuous mode [ 148.144228][ T4300] device veth0_vlan left promiscuous mode [ 148.311287][ T4300] device veth0_vlan entered promiscuous mode [ 149.426495][ T4341] device veth0_vlan left promiscuous mode [ 149.478788][ T4341] device veth0_vlan entered promiscuous mode [ 149.827331][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.892074][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.962945][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.466537][ T4381] device veth0_vlan left promiscuous mode [ 150.579274][ T4381] device veth0_vlan entered promiscuous mode [ 151.554057][ T4436] device veth0_vlan left promiscuous mode [ 151.647923][ T4436] device veth0_vlan entered promiscuous mode [ 152.573040][ T4470] device veth0_vlan left promiscuous mode [ 152.762271][ T4470] device veth0_vlan entered promiscuous mode [ 153.868357][ T4508] device veth0_vlan left promiscuous mode [ 154.084891][ T4508] device veth0_vlan entered promiscuous mode [ 155.451095][ T4562] device veth0_vlan left promiscuous mode [ 155.577868][ T4562] device veth0_vlan entered promiscuous mode [ 155.705513][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.723895][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.737074][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.408930][ T4601] device veth0_vlan left promiscuous mode [ 156.602453][ T4601] device veth0_vlan entered promiscuous mode [ 157.673618][ T4641] device veth0_vlan left promiscuous mode [ 157.837508][ T4641] device veth0_vlan entered promiscuous mode [ 158.673763][ T4677] device veth0_vlan left promiscuous mode [ 158.821696][ T4677] device veth0_vlan entered promiscuous mode [ 163.988248][ T4814] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 164.192282][ T4814] device syzkaller0 entered promiscuous mode [ 168.062132][ T4873] device syzkaller0 entered promiscuous mode [ 168.131801][ T4875] device veth0_vlan left promiscuous mode [ 168.186770][ T4875] device veth0_vlan entered promiscuous mode [ 168.567100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.595480][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.664648][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.899639][ T4895] device veth0_vlan left promiscuous mode [ 169.119970][ T4895] device veth0_vlan entered promiscuous mode [ 171.994773][ T4982] device veth0_vlan left promiscuous mode [ 172.239685][ T4982] device veth0_vlan entered promiscuous mode [ 172.360261][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.432342][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.559594][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.544466][ T5018] device veth0_vlan left promiscuous mode [ 173.682346][ T5018] device veth0_vlan entered promiscuous mode [ 173.903773][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.963196][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.051957][ T324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.519279][ T5058] device veth0_vlan left promiscuous mode [ 175.628425][ T5058] device veth0_vlan entered promiscuous mode [ 181.496042][ T5174] device veth0_vlan left promiscuous mode [ 181.595139][ T5174] device veth0_vlan entered promiscuous mode [ 181.738987][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.752989][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.760733][ T1941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.069083][ T5202] device veth0_vlan left promiscuous mode [ 182.294920][ T5202] device veth0_vlan entered promiscuous mode [ 184.276504][ T5293] device veth0_vlan left promiscuous mode [ 184.413213][ T5293] device veth0_vlan entered promiscuous mode [ 185.738402][ T5334] device veth0_vlan left promiscuous mode [ 185.850023][ T5334] device veth0_vlan entered promiscuous mode [ 186.077530][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.086275][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.097973][ T2043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.727126][ T5366] device veth0_vlan left promiscuous mode [ 186.796679][ T5366] device veth0_vlan entered promiscuous mode [ 186.975111][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.991911][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.083286][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.530429][ T5403] device veth0_vlan left promiscuous mode [ 187.678284][ T5403] device veth0_vlan entered promiscuous mode [ 188.805556][ T5443] device veth0_vlan left promiscuous mode [ 188.951293][ T5443] device veth0_vlan entered promiscuous mode [ 189.198933][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.212939][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.321784][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.293401][ T5490] device veth0_vlan left promiscuous mode [ 190.527343][ T5490] device veth0_vlan entered promiscuous mode [ 192.043932][ T5542] device veth0_vlan left promiscuous mode [ 192.136341][ T5542] device veth0_vlan entered promiscuous mode [ 192.268108][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.298479][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.399704][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.955137][ T5663] device veth0_vlan left promiscuous mode [ 198.016445][ T5663] device veth0_vlan entered promiscuous mode [ 198.243499][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.270691][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.356024][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.494801][ T5693] device veth0_vlan left promiscuous mode [ 199.649683][ T5693] device veth0_vlan entered promiscuous mode [ 199.761542][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.769802][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.777493][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.276314][ T5714] device veth0_vlan left promiscuous mode [ 200.346641][ T5714] device veth0_vlan entered promiscuous mode [ 200.608625][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.616718][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.624514][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.849717][ T5732] device veth0_vlan left promiscuous mode [ 201.053203][ T5732] device veth0_vlan entered promiscuous mode [ 209.288883][ T5937] device veth0_vlan left promiscuous mode [ 209.391756][ T5937] device veth0_vlan entered promiscuous mode [ 209.723117][ T5945] device veth0_vlan left promiscuous mode [ 209.858867][ T5945] device veth0_vlan entered promiscuous mode [ 210.125582][ T5966] device veth0_vlan left promiscuous mode [ 210.197375][ T5966] device veth0_vlan entered promiscuous mode [ 210.486748][ T5978] device veth0_vlan left promiscuous mode [ 210.705469][ T5978] device veth0_vlan entered promiscuous mode [ 215.261220][ T6113] device veth0_vlan left promiscuous mode [ 215.267361][ T6113] device veth0_vlan entered promiscuous mode [ 221.969831][ T6197] device veth0_vlan left promiscuous mode [ 222.101967][ T6197] device veth0_vlan entered promiscuous mode [ 222.256752][ T6204] device veth0_vlan left promiscuous mode [ 222.304269][ T6204] device veth0_vlan entered promiscuous mode [ 222.465526][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.485098][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.499604][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.578834][ T6216] device veth0_vlan left promiscuous mode [ 222.712839][ T6216] device veth0_vlan entered promiscuous mode [ 223.208847][ T6233] device veth0_vlan left promiscuous mode [ 223.420123][ T6233] device veth0_vlan entered promiscuous mode [ 223.569112][ T6248] device veth0_vlan left promiscuous mode [ 223.589339][ T6248] device veth0_vlan entered promiscuous mode [ 223.628777][ T6254] device veth0_vlan left promiscuous mode [ 223.697460][ T6254] device veth0_vlan entered promiscuous mode [ 224.499813][ T6280] device veth0_vlan left promiscuous mode [ 224.527725][ T6280] device veth0_vlan entered promiscuous mode [ 224.676504][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.749712][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.801578][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.848644][ T6325] device veth0_vlan left promiscuous mode [ 225.997063][ T6325] device veth0_vlan entered promiscuous mode [ 226.276523][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.316406][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.337082][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.464852][ T6647] device veth0_vlan left promiscuous mode [ 232.552161][ T6647] device veth0_vlan entered promiscuous mode [ 232.764787][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.816586][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.919299][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.517515][ T30] audit: type=1400 audit(1725331484.861:122): avc: denied { attach_queue } for pid=6825 comm="syz.3.2442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 240.538631][ T30] audit: type=1400 audit(1725331485.861:123): avc: denied { create } for pid=6857 comm="syz.2.2456" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 242.642059][ T6902] syz.3.2475 (6902) used greatest stack depth: 21976 bytes left [ 243.514354][ T30] audit: type=1400 audit(1725331488.861:124): avc: denied { create } for pid=6972 comm="syz.3.2497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 243.541185][ T6973] device syzkaller0 entered promiscuous mode [ 250.436877][ T7099] device pim6reg1 entered promiscuous mode [ 253.688639][ T30] audit: type=1400 audit(1725331499.031:125): avc: denied { create } for pid=7217 comm="syz.1.2584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 255.512188][ T7291] syz.4.2614[7291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.512256][ T7291] syz.4.2614[7291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.529854][ T7291] syz.4.2614[7291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.552977][ T7291] syz.4.2614[7291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.466410][ T7333] device syzkaller0 entered promiscuous mode [ 256.995872][ T7404] FAULT_INJECTION: forcing a failure. [ 256.995872][ T7404] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 257.035873][ T7404] CPU: 1 PID: 7404 Comm: syz.3.2663 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 257.045592][ T7404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 257.055497][ T7404] Call Trace: [ 257.058609][ T7404] [ 257.061396][ T7404] dump_stack_lvl+0x151/0x1c0 [ 257.065899][ T7404] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 257.071542][ T7404] ? io_uring_drop_tctx_refs+0x190/0x190 [ 257.077011][ T7404] ? __wake_up_klogd+0xd5/0x110 [ 257.081699][ T7404] dump_stack+0x15/0x20 [ 257.085690][ T7404] should_fail+0x3c6/0x510 [ 257.089947][ T7404] should_fail_usercopy+0x1a/0x20 [ 257.094801][ T7404] _copy_from_user+0x20/0xd0 [ 257.099233][ T7404] generic_map_update_batch+0x47e/0x860 [ 257.104613][ T7404] ? generic_map_delete_batch+0x5f0/0x5f0 [ 257.110168][ T7404] ? kasan_check_range+0x63/0x2a0 [ 257.115027][ T7404] ? generic_map_delete_batch+0x5f0/0x5f0 [ 257.120579][ T7404] bpf_map_do_batch+0x4c3/0x620 [ 257.125268][ T7404] __sys_bpf+0x5dc/0x760 [ 257.129348][ T7404] ? fput_many+0x160/0x1b0 [ 257.133600][ T7404] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 257.138812][ T7404] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 257.144800][ T7404] __x64_sys_bpf+0x7c/0x90 [ 257.149049][ T7404] x64_sys_call+0x87f/0x9a0 [ 257.153388][ T7404] do_syscall_64+0x3b/0xb0 [ 257.157641][ T7404] ? clear_bhb_loop+0x35/0x90 [ 257.162155][ T7404] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 257.167890][ T7404] RIP: 0033:0x7f948859aeb9 [ 257.172135][ T7404] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.191579][ T7404] RSP: 002b:00007f9487218038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 257.199821][ T7404] RAX: ffffffffffffffda RBX: 00007f9488736f80 RCX: 00007f948859aeb9 [ 257.207632][ T7404] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 257.215446][ T7404] RBP: 00007f9487218090 R08: 0000000000000000 R09: 0000000000000000 [ 257.223256][ T7404] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 257.231070][ T7404] R13: 0000000000000000 R14: 00007f9488736f80 R15: 00007ffee08f58d8 [ 257.238890][ T7404] [ 257.249673][ T30] audit: type=1400 audit(1725331502.601:126): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 257.356493][ T30] audit: type=1400 audit(1725331502.601:127): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.201042][ T7462] device syzkaller0 entered promiscuous mode [ 258.212158][ T7468] bridge0: port 3(veth0) entered blocking state [ 258.218237][ T7468] bridge0: port 3(veth0) entered forwarding state [ 258.224591][ T7468] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.231354][ T7468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.258578][ T7468] device bridge0 entered promiscuous mode [ 258.303487][ T7475] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 258.421277][ T30] audit: type=1400 audit(1725331503.771:128): avc: denied { create } for pid=7483 comm="syz.1.2694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 258.639003][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.974363][ T30] audit: type=1400 audit(1725331505.321:129): avc: denied { create } for pid=7524 comm="syz.4.2710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 262.110308][ T7580] syz.0.2727 (7580) used greatest stack depth: 21472 bytes left [ 262.138864][ T7590] syz.0.2731[7590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.138926][ T7590] syz.0.2731[7590] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.152322][ T7591] syz.0.2731[7591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.164517][ T7591] syz.0.2731[7591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.186875][ T7590] Â: renamed from pim6reg1 [ 265.662071][ T7688] bond_slave_1: mtu greater than device maximum [ 266.702527][ T7717] device syzkaller0 entered promiscuous mode [ 266.710589][ T7719] FAULT_INJECTION: forcing a failure. [ 266.710589][ T7719] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 266.724645][ T7719] CPU: 0 PID: 7719 Comm: syz.3.2775 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 266.734352][ T7719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 266.744249][ T7719] Call Trace: [ 266.747366][ T7719] [ 266.750150][ T7719] dump_stack_lvl+0x151/0x1c0 [ 266.754659][ T7719] ? io_uring_drop_tctx_refs+0x190/0x190 [ 266.760126][ T7719] ? __stack_depot_save+0x34/0x470 [ 266.765076][ T7719] dump_stack+0x15/0x20 [ 266.769068][ T7719] should_fail+0x3c6/0x510 [ 266.773319][ T7719] should_fail_alloc_page+0x5a/0x80 [ 266.778353][ T7719] prepare_alloc_pages+0x15c/0x700 [ 266.783302][ T7719] ? __alloc_pages+0x8f0/0x8f0 [ 266.787901][ T7719] ? __alloc_pages_bulk+0xe40/0xe40 [ 266.792936][ T7719] __alloc_pages+0x18c/0x8f0 [ 266.797360][ T7719] ? prep_new_page+0x110/0x110 [ 266.801963][ T7719] ? __kasan_kmalloc+0x9/0x10 [ 266.806475][ T7719] ? __kmalloc+0x13a/0x270 [ 266.810726][ T7719] ? __vmalloc_node_range+0x2d6/0x8d0 [ 266.815933][ T7719] __vmalloc_node_range+0x482/0x8d0 [ 266.820979][ T7719] dup_task_struct+0x416/0xc60 [ 266.825569][ T7719] ? copy_process+0x5c4/0x3290 [ 266.830169][ T7719] ? __kasan_check_write+0x14/0x20 [ 266.835117][ T7719] copy_process+0x5c4/0x3290 [ 266.839545][ T7719] ? timerqueue_add+0x250/0x270 [ 266.844229][ T7719] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 266.849176][ T7719] ? enqueue_hrtimer+0xca/0x240 [ 266.853861][ T7719] ? __hrtimer_run_queues+0x46b/0xad0 [ 266.859075][ T7719] kernel_clone+0x21e/0x9e0 [ 266.863411][ T7719] ? create_io_thread+0x1e0/0x1e0 [ 266.868272][ T7719] __x64_sys_clone+0x23f/0x290 [ 266.872870][ T7719] ? __do_sys_vfork+0x130/0x130 [ 266.877559][ T7719] ? __bpf_trace_sys_enter+0x62/0x70 [ 266.882680][ T7719] ? __traceiter_sys_enter+0x2a/0x40 [ 266.887801][ T7719] x64_sys_call+0x1b0/0x9a0 [ 266.892138][ T7719] do_syscall_64+0x3b/0xb0 [ 266.896390][ T7719] ? clear_bhb_loop+0x35/0x90 [ 266.900904][ T7719] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 266.906633][ T7719] RIP: 0033:0x7f948859aeb9 [ 266.910887][ T7719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.930328][ T7719] RSP: 002b:00007f9487217fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 266.938573][ T7719] RAX: ffffffffffffffda RBX: 00007f9488736f80 RCX: 00007f948859aeb9 [ 266.946389][ T7719] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 266.954194][ T7719] RBP: 00007f9487218090 R08: 0000000000000000 R09: 0000000000000000 [ 266.962007][ T7719] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 266.969817][ T7719] R13: 0000000000000000 R14: 00007f9488736f80 R15: 00007ffee08f58d8 [ 266.977640][ T7719] [ 267.317488][ T7734] FAULT_INJECTION: forcing a failure. [ 267.317488][ T7734] name failslab, interval 1, probability 0, space 0, times 1 [ 267.511659][ T7734] CPU: 0 PID: 7734 Comm: syz.1.2779 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 267.521375][ T7734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 267.531277][ T7734] Call Trace: [ 267.534393][ T7734] [ 267.537172][ T7734] dump_stack_lvl+0x151/0x1c0 [ 267.541690][ T7734] ? io_uring_drop_tctx_refs+0x190/0x190 [ 267.547153][ T7734] ? kmem_cache_free+0x116/0x2e0 [ 267.551930][ T7734] ? kasan_set_track+0x5d/0x70 [ 267.556525][ T7734] ? kasan_set_free_info+0x23/0x40 [ 267.561595][ T7734] ? ____kasan_slab_free+0x126/0x160 [ 267.566715][ T7734] ? __kasan_slab_free+0x11/0x20 [ 267.571487][ T7734] dump_stack+0x15/0x20 [ 267.575475][ T7734] should_fail+0x3c6/0x510 [ 267.579755][ T7734] __should_failslab+0xa4/0xe0 [ 267.584331][ T7734] ? __d_alloc+0x2d/0x6c0 [ 267.588493][ T7734] should_failslab+0x9/0x20 [ 267.592834][ T7734] slab_pre_alloc_hook+0x37/0xd0 [ 267.597608][ T7734] ? __d_alloc+0x2d/0x6c0 [ 267.601774][ T7734] kmem_cache_alloc+0x44/0x200 [ 267.606374][ T7734] __d_alloc+0x2d/0x6c0 [ 267.610365][ T7734] ? __kasan_check_write+0x14/0x20 [ 267.615314][ T7734] ? _raw_spin_lock+0xa4/0x1b0 [ 267.619916][ T7734] d_alloc_pseudo+0x1d/0x70 [ 267.624255][ T7734] alloc_file_pseudo+0x131/0x2f0 [ 267.629034][ T7734] ? alloc_empty_file_noaccount+0x80/0x80 [ 267.634585][ T7734] __anon_inode_getfd+0x2aa/0x430 [ 267.639444][ T7734] ? anon_inode_getfd+0x40/0x40 [ 267.644221][ T7734] ? wait_for_completion_killable_timeout+0x10/0x10 [ 267.650638][ T7734] ? security_capable+0x87/0xb0 [ 267.655334][ T7734] anon_inode_getfd+0x33/0x40 [ 267.659840][ T7734] bpf_enable_stats+0xdd/0x140 [ 267.664440][ T7734] __sys_bpf+0x55b/0x760 [ 267.668518][ T7734] ? fput_many+0x160/0x1b0 [ 267.672770][ T7734] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 267.678069][ T7734] ? debug_smp_processor_id+0x17/0x20 [ 267.683273][ T7734] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 267.689190][ T7734] __x64_sys_bpf+0x7c/0x90 [ 267.693436][ T7734] x64_sys_call+0x87f/0x9a0 [ 267.697769][ T7734] do_syscall_64+0x3b/0xb0 [ 267.702018][ T7734] ? clear_bhb_loop+0x35/0x90 [ 267.706541][ T7734] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 267.712262][ T7734] RIP: 0033:0x7fcefc4ceeb9 [ 267.716521][ T7734] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.736074][ T7734] RSP: 002b:00007fcefb12b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 267.744305][ T7734] RAX: ffffffffffffffda RBX: 00007fcefc66b058 RCX: 00007fcefc4ceeb9 [ 267.752118][ T7734] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000020 [ 267.759928][ T7734] RBP: 00007fcefb12b090 R08: 0000000000000000 R09: 0000000000000000 [ 267.767740][ T7734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.775552][ T7734] R13: 0000000000000000 R14: 00007fcefc66b058 R15: 00007ffcc699a418 [ 267.783375][ T7734] [ 268.437313][ T7778] FAULT_INJECTION: forcing a failure. [ 268.437313][ T7778] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 268.630395][ T7778] CPU: 0 PID: 7778 Comm: syz.2.2797 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 268.640120][ T7778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 268.650018][ T7778] Call Trace: [ 268.653139][ T7778] [ 268.655915][ T7778] dump_stack_lvl+0x151/0x1c0 [ 268.660428][ T7778] ? io_uring_drop_tctx_refs+0x190/0x190 [ 268.665901][ T7778] dump_stack+0x15/0x20 [ 268.669888][ T7778] should_fail+0x3c6/0x510 [ 268.674146][ T7778] should_fail_alloc_page+0x5a/0x80 [ 268.679175][ T7778] prepare_alloc_pages+0x15c/0x700 [ 268.684122][ T7778] ? __alloc_pages+0x8f0/0x8f0 [ 268.688723][ T7778] ? __alloc_pages_bulk+0xe40/0xe40 [ 268.693760][ T7778] __alloc_pages+0x18c/0x8f0 [ 268.698183][ T7778] ? __x64_sys_bpf+0x7c/0x90 [ 268.702610][ T7778] ? prep_new_page+0x110/0x110 [ 268.707213][ T7778] ? __kasan_check_write+0x14/0x20 [ 268.712161][ T7778] __get_free_pages+0x10/0x30 [ 268.716671][ T7778] kasan_populate_vmalloc_pte+0x39/0x130 [ 268.722137][ T7778] ? __apply_to_page_range+0x8ca/0xbe0 [ 268.727434][ T7778] __apply_to_page_range+0x8dd/0xbe0 [ 268.732641][ T7778] ? kasan_populate_vmalloc+0x70/0x70 [ 268.737844][ T7778] ? kasan_populate_vmalloc+0x70/0x70 [ 268.743051][ T7778] apply_to_page_range+0x3b/0x50 [ 268.747825][ T7778] kasan_populate_vmalloc+0x65/0x70 [ 268.752859][ T7778] alloc_vmap_area+0x192f/0x1a80 [ 268.757640][ T7778] ? vm_map_ram+0xa90/0xa90 [ 268.761972][ T7778] ? kmem_cache_alloc_trace+0x115/0x210 [ 268.767354][ T7778] ? __get_vm_area_node+0x117/0x360 [ 268.772388][ T7778] __get_vm_area_node+0x158/0x360 [ 268.777286][ T7778] __vmalloc_node_range+0xe2/0x8d0 [ 268.782196][ T7778] ? sock_hash_alloc+0x2bf/0x560 [ 268.786972][ T7778] bpf_map_area_alloc+0xd9/0xf0 [ 268.791656][ T7778] ? sock_hash_alloc+0x2bf/0x560 [ 268.796429][ T7778] sock_hash_alloc+0x2bf/0x560 [ 268.801032][ T7778] map_create+0x411/0x2050 [ 268.805284][ T7778] __sys_bpf+0x296/0x760 [ 268.809361][ T7778] ? fput_many+0x160/0x1b0 [ 268.813626][ T7778] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 268.818826][ T7778] ? debug_smp_processor_id+0x17/0x20 [ 268.824117][ T7778] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 268.830018][ T7778] __x64_sys_bpf+0x7c/0x90 [ 268.834271][ T7778] x64_sys_call+0x87f/0x9a0 [ 268.838611][ T7778] do_syscall_64+0x3b/0xb0 [ 268.842862][ T7778] ? clear_bhb_loop+0x35/0x90 [ 268.847376][ T7778] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 268.853105][ T7778] RIP: 0033:0x7efd3ae6aeb9 [ 268.857360][ T7778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.876799][ T7778] RSP: 002b:00007efd39ae8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 268.885047][ T7778] RAX: ffffffffffffffda RBX: 00007efd3b006f80 RCX: 00007efd3ae6aeb9 [ 268.892858][ T7778] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 0000000000000000 [ 268.900666][ T7778] RBP: 00007efd39ae8090 R08: 0000000000000000 R09: 0000000000000000 [ 268.908478][ T7778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 268.916292][ T7778] R13: 0000000000000000 R14: 00007efd3b006f80 R15: 00007ffce5606108 [ 268.924110][ T7778] [ 271.787576][ T7872] device syzkaller0 entered promiscuous mode [ 271.984103][ T287] syz-executor (287) used greatest stack depth: 20880 bytes left [ 272.529750][ T7883] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.664113][ T7883] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.777388][ T7883] device bridge_slave_0 entered promiscuous mode [ 272.831555][ T7883] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.838499][ T7883] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.845886][ T7883] device bridge_slave_1 entered promiscuous mode [ 273.390325][ T8] device veth0 left promiscuous mode [ 273.395524][ T8] bridge0: port 3(veth0) entered disabled state [ 273.403101][ T8] device bridge_slave_1 left promiscuous mode [ 273.409332][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.416951][ T8] device bridge_slave_0 left promiscuous mode [ 273.423483][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.450204][ T8] device veth1_macvtap left promiscuous mode [ 273.719083][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.726385][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.735369][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.747408][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.757162][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.764026][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.771581][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.780671][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.789413][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.796278][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.803877][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.827384][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.846401][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.926812][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.970115][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.978426][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.986410][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.001070][ T7883] device veth0_vlan entered promiscuous mode [ 274.014574][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.026374][ T7883] device veth1_macvtap entered promiscuous mode [ 274.037518][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.045946][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.061470][ T30] audit: type=1400 audit(1725331519.411:130): avc: denied { mounton } for pid=7883 comm="syz-executor" path="/root/syzkaller.v6m47k/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 274.094545][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.103013][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.125029][ T30] audit: type=1400 audit(1725331519.411:131): avc: denied { mount } for pid=7883 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 274.151086][ T30] audit: type=1400 audit(1725331519.441:132): avc: denied { mounton } for pid=7883 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 275.179786][ T7980] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.186648][ T7980] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.364896][ T7980] device bridge_slave_0 entered promiscuous mode [ 275.500652][ T8] device veth0 left promiscuous mode [ 275.505847][ T8] bridge0: port 3(veth0) entered disabled state [ 275.527222][ T8] device bridge_slave_1 left promiscuous mode [ 275.533301][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.569329][ T8] device bridge_slave_0 left promiscuous mode [ 275.580093][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.621531][ T8] device veth0_vlan left promiscuous mode [ 275.821832][ T7980] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.828782][ T7980] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.836493][ T7980] device bridge_slave_1 entered promiscuous mode [ 276.336733][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.352753][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.446666][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.455108][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.473300][ T3939] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.480178][ T3939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.608783][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.623537][ T3939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.634896][ T3939] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.641767][ T3939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.668064][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.681383][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.690716][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.698783][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.707299][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.715080][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.723225][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.735445][ T7980] device veth0_vlan entered promiscuous mode [ 276.742153][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.749945][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.759506][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.766765][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.784223][ T7980] device veth1_macvtap entered promiscuous mode [ 276.795023][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.816222][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.825665][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.872417][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.889077][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.906548][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.925200][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.852098][ T8153] device pim6reg1 entered promiscuous mode [ 282.120652][ T8202] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.145925][ T8202] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.154851][ T8202] device bridge_slave_0 entered promiscuous mode [ 282.190095][ T8202] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.251689][ T8202] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.259112][ T8202] device bridge_slave_1 entered promiscuous mode [ 282.442334][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.452197][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.471152][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.480001][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.488068][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.494931][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.502487][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.511168][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.519477][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.526321][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.533976][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.541842][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.562652][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.671127][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.683621][ T8202] device veth0_vlan entered promiscuous mode [ 282.690899][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.699125][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.706406][ T6925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.714400][ T8] device bridge_slave_1 left promiscuous mode [ 282.748969][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.760757][ T8] device bridge_slave_0 left promiscuous mode [ 282.766924][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.775490][ T8] device veth1_macvtap left promiscuous mode [ 282.810350][ T8256] FAULT_INJECTION: forcing a failure. [ 282.810350][ T8256] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 282.871473][ T8] device veth0_vlan left promiscuous mode [ 282.878034][ T8256] CPU: 0 PID: 8256 Comm: syz.2.2959 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 282.887748][ T8256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 282.897651][ T8256] Call Trace: [ 282.900773][ T8256] [ 282.903542][ T8256] dump_stack_lvl+0x151/0x1c0 [ 282.908062][ T8256] ? io_uring_drop_tctx_refs+0x190/0x190 [ 282.913523][ T8256] ? stack_trace_save+0x1c0/0x1c0 [ 282.918382][ T8256] ? __kernel_text_address+0x9b/0x110 [ 282.923592][ T8256] dump_stack+0x15/0x20 [ 282.927582][ T8256] should_fail+0x3c6/0x510 [ 282.931838][ T8256] should_fail_alloc_page+0x5a/0x80 [ 282.936873][ T8256] prepare_alloc_pages+0x15c/0x700 [ 282.941818][ T8256] ? __alloc_pages_bulk+0xe40/0xe40 [ 282.946851][ T8256] ? __stack_depot_save+0x34/0x470 [ 282.951800][ T8256] __alloc_pages+0x18c/0x8f0 [ 282.956221][ T8256] ? kasan_set_track+0x4b/0x70 [ 282.960834][ T8256] ? prep_new_page+0x110/0x110 [ 282.965428][ T8256] ? do_sys_openat2+0x71c/0x830 [ 282.970113][ T8256] ? x64_sys_call+0x6bf/0x9a0 [ 282.974622][ T8256] ? kstrtouint_from_user+0x20a/0x2a0 [ 282.979828][ T8256] new_slab+0x9a/0x4e0 [ 282.983734][ T8256] ___slab_alloc+0x39e/0x830 [ 282.988161][ T8256] ? getname_flags+0xba/0x520 [ 282.992676][ T8256] ? getname_flags+0xba/0x520 [ 282.997273][ T8256] __slab_alloc+0x4a/0x90 [ 283.001528][ T8256] ? getname_flags+0xba/0x520 [ 283.006127][ T8256] kmem_cache_alloc+0x134/0x200 [ 283.010813][ T8256] getname_flags+0xba/0x520 [ 283.015157][ T8256] ? fput_many+0x160/0x1b0 [ 283.019408][ T8256] user_path_create+0x2a/0x1a0 [ 283.024031][ T8256] bpf_obj_pin_user+0x10d/0x310 [ 283.028692][ T8256] ? bpf_patch_insn_data+0xde0/0xde0 [ 283.033816][ T8256] bpf_obj_pin+0xac/0xe0 [ 283.037892][ T8256] __sys_bpf+0x4f2/0x760 [ 283.041974][ T8256] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 283.047184][ T8256] __x64_sys_bpf+0x7c/0x90 [ 283.051432][ T8256] x64_sys_call+0x87f/0x9a0 [ 283.055777][ T8256] do_syscall_64+0x3b/0xb0 [ 283.060033][ T8256] ? clear_bhb_loop+0x35/0x90 [ 283.064539][ T8256] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 283.070272][ T8256] RIP: 0033:0x7efd3ae6aeb9 [ 283.074521][ T8256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.094135][ T8256] RSP: 002b:00007efd39ae8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 283.102379][ T8256] RAX: ffffffffffffffda RBX: 00007efd3b006f80 RCX: 00007efd3ae6aeb9 [ 283.110191][ T8256] RDX: 0000000000000018 RSI: 0000000020000500 RDI: 0000000000000006 [ 283.118002][ T8256] RBP: 00007efd39ae8090 R08: 0000000000000000 R09: 0000000000000000 [ 283.125824][ T8256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.133720][ T8256] R13: 0000000000000000 R14: 00007efd3b006f80 R15: 00007ffce5606108 [ 283.141537][ T8256] [ 283.244703][ T8202] device veth1_macvtap entered promiscuous mode [ 283.251945][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.296625][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.304976][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.344177][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 283.372931][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.003781][ T30] audit: type=1400 audit(1725331529.311:133): avc: denied { create } for pid=8293 comm="syz.4.2971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 285.280656][ T8357] FAULT_INJECTION: forcing a failure. [ 285.280656][ T8357] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.293564][ T8357] CPU: 1 PID: 8357 Comm: syz.0.2996 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 285.303227][ T8357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 285.313120][ T8357] Call Trace: [ 285.316245][ T8357] [ 285.319022][ T8357] dump_stack_lvl+0x151/0x1c0 [ 285.323554][ T8357] ? io_uring_drop_tctx_refs+0x190/0x190 [ 285.329002][ T8357] ? __kasan_check_read+0x11/0x20 [ 285.333864][ T8357] dump_stack+0x15/0x20 [ 285.337857][ T8357] should_fail+0x3c6/0x510 [ 285.342111][ T8357] should_fail_usercopy+0x1a/0x20 [ 285.346968][ T8357] copy_page_from_iter_atomic+0x423/0x10e0 [ 285.352614][ T8357] ? pipe_zero+0x4e0/0x4e0 [ 285.356864][ T8357] generic_perform_write+0x337/0x5a0 [ 285.361986][ T8357] ? grab_cache_page_write_begin+0xa0/0xa0 [ 285.367627][ T8357] ? file_remove_privs+0x610/0x610 [ 285.372574][ T8357] ? rwsem_write_trylock+0x153/0x340 [ 285.377698][ T8357] ? rwsem_mark_wake+0x770/0x770 [ 285.382467][ T8357] __generic_file_write_iter+0x25b/0x4b0 [ 285.387953][ T8357] generic_file_write_iter+0xaf/0x1c0 [ 285.393145][ T8357] vfs_write+0xd5d/0x1110 [ 285.397306][ T8357] ? putname+0xfa/0x150 [ 285.401305][ T8357] ? file_end_write+0x1c0/0x1c0 [ 285.405988][ T8357] ? mutex_lock+0xb6/0x1e0 [ 285.410239][ T8357] ? wait_for_completion_killable_timeout+0x10/0x10 [ 285.416672][ T8357] ? __fdget_pos+0x2e7/0x3a0 [ 285.421091][ T8357] ? ksys_write+0x77/0x2c0 [ 285.425342][ T8357] ksys_write+0x199/0x2c0 [ 285.429509][ T8357] ? __ia32_sys_read+0x90/0x90 [ 285.434111][ T8357] __x64_sys_write+0x7b/0x90 [ 285.438536][ T8357] x64_sys_call+0x2f/0x9a0 [ 285.442787][ T8357] do_syscall_64+0x3b/0xb0 [ 285.447039][ T8357] ? clear_bhb_loop+0x35/0x90 [ 285.451555][ T8357] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 285.457285][ T8357] RIP: 0033:0x7fba338c4eb9 [ 285.461535][ T8357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.480990][ T8357] RSP: 002b:00007fba32542038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 285.489225][ T8357] RAX: ffffffffffffffda RBX: 00007fba33a60f80 RCX: 00007fba338c4eb9 [ 285.497032][ T8357] RDX: 0000000000043451 RSI: 0000000020000200 RDI: 0000000000000008 [ 285.504848][ T8357] RBP: 00007fba32542090 R08: 0000000000000000 R09: 0000000000000000 [ 285.512652][ T8357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 285.520551][ T8357] R13: 0000000000000000 R14: 00007fba33a60f80 R15: 00007ffc04b75978 [ 285.528376][ T8357] [ 287.939199][ T8460] Â: renamed from pim6reg1 [ 289.420541][ T8512] FAULT_INJECTION: forcing a failure. [ 289.420541][ T8512] name failslab, interval 1, probability 0, space 0, times 0 [ 289.437595][ T8512] CPU: 1 PID: 8512 Comm: syz.1.3051 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 289.447397][ T8512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 289.457287][ T8512] Call Trace: [ 289.460411][ T8512] [ 289.463196][ T8512] dump_stack_lvl+0x151/0x1c0 [ 289.467788][ T8512] ? io_uring_drop_tctx_refs+0x190/0x190 [ 289.473258][ T8512] dump_stack+0x15/0x20 [ 289.477249][ T8512] should_fail+0x3c6/0x510 [ 289.481506][ T8512] __should_failslab+0xa4/0xe0 [ 289.486102][ T8512] ? anon_vma_fork+0x1df/0x4e0 [ 289.490702][ T8512] should_failslab+0x9/0x20 [ 289.495044][ T8512] slab_pre_alloc_hook+0x37/0xd0 [ 289.499903][ T8512] ? anon_vma_fork+0x1df/0x4e0 [ 289.504506][ T8512] kmem_cache_alloc+0x44/0x200 [ 289.509103][ T8512] anon_vma_fork+0x1df/0x4e0 [ 289.513532][ T8512] copy_mm+0xa3a/0x13e0 [ 289.517545][ T8512] ? copy_signal+0x610/0x610 [ 289.521950][ T8512] ? __init_rwsem+0xfe/0x1d0 [ 289.526387][ T8512] ? copy_signal+0x4e3/0x610 [ 289.530802][ T8512] copy_process+0x1149/0x3290 [ 289.535314][ T8512] ? __kasan_check_write+0x14/0x20 [ 289.540353][ T8512] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 289.545305][ T8512] ? vfs_write+0x9ec/0x1110 [ 289.549731][ T8512] kernel_clone+0x21e/0x9e0 [ 289.554062][ T8512] ? __kasan_check_write+0x14/0x20 [ 289.559008][ T8512] ? create_io_thread+0x1e0/0x1e0 [ 289.563871][ T8512] __x64_sys_clone+0x23f/0x290 [ 289.568489][ T8512] ? __do_sys_vfork+0x130/0x130 [ 289.573158][ T8512] ? debug_smp_processor_id+0x17/0x20 [ 289.578369][ T8512] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 289.584378][ T8512] ? exit_to_user_mode_prepare+0x39/0xa0 [ 289.589827][ T8512] x64_sys_call+0x1b0/0x9a0 [ 289.594160][ T8512] do_syscall_64+0x3b/0xb0 [ 289.598412][ T8512] ? clear_bhb_loop+0x35/0x90 [ 289.602928][ T8512] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 289.608744][ T8512] RIP: 0033:0x7f931367ceb9 [ 289.613002][ T8512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.632511][ T8512] RSP: 002b:00007f93122f9fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 289.640681][ T8512] RAX: ffffffffffffffda RBX: 00007f9313818f80 RCX: 00007f931367ceb9 [ 289.648494][ T8512] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 289.656315][ T8512] RBP: 00007f93122fa090 R08: 0000000000000000 R09: 0000000000000000 [ 289.664201][ T8512] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 289.672013][ T8512] R13: 0000000000000000 R14: 00007f9313818f80 R15: 00007ffcca1f0028 [ 289.679837][ T8512] [ 290.239411][ T8555] FAULT_INJECTION: forcing a failure. [ 290.239411][ T8555] name failslab, interval 1, probability 0, space 0, times 0 [ 290.381250][ T8555] CPU: 1 PID: 8555 Comm: syz.2.3066 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 290.391081][ T8555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 290.400970][ T8555] Call Trace: [ 290.404085][ T8555] [ 290.406867][ T8555] dump_stack_lvl+0x151/0x1c0 [ 290.411380][ T8555] ? io_uring_drop_tctx_refs+0x190/0x190 [ 290.416934][ T8555] dump_stack+0x15/0x20 [ 290.420926][ T8555] should_fail+0x3c6/0x510 [ 290.425179][ T8555] __should_failslab+0xa4/0xe0 [ 290.429775][ T8555] ? security_file_alloc+0x29/0x120 [ 290.434809][ T8555] should_failslab+0x9/0x20 [ 290.439150][ T8555] slab_pre_alloc_hook+0x37/0xd0 [ 290.443924][ T8555] ? security_file_alloc+0x29/0x120 [ 290.448957][ T8555] kmem_cache_alloc+0x44/0x200 [ 290.453561][ T8555] security_file_alloc+0x29/0x120 [ 290.458424][ T8555] __alloc_file+0xb2/0x2a0 [ 290.462675][ T8555] alloc_empty_file+0x95/0x180 [ 290.467362][ T8555] path_openat+0xfe/0x2f40 [ 290.471616][ T8555] ? stack_trace_snprint+0xf0/0xf0 [ 290.476560][ T8555] ? __kasan_slab_alloc+0xc3/0xe0 [ 290.481417][ T8555] ? __kasan_slab_alloc+0xb1/0xe0 [ 290.486290][ T8555] ? slab_post_alloc_hook+0x53/0x2c0 [ 290.491510][ T8555] ? kmem_cache_alloc+0xf5/0x200 [ 290.496279][ T8555] ? getname_flags+0xba/0x520 [ 290.500874][ T8555] ? getname+0x19/0x20 [ 290.504783][ T8555] ? do_sys_openat2+0xd7/0x830 [ 290.509377][ T8555] ? __x64_sys_openat+0x243/0x290 [ 290.514247][ T8555] ? x64_sys_call+0x6bf/0x9a0 [ 290.518756][ T8555] ? do_syscall_64+0x3b/0xb0 [ 290.523180][ T8555] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 290.529088][ T8555] ? do_filp_open+0x460/0x460 [ 290.533600][ T8555] do_filp_open+0x21c/0x460 [ 290.537935][ T8555] ? vfs_tmpfile+0x2c0/0x2c0 [ 290.542375][ T8555] do_sys_openat2+0x13f/0x830 [ 290.546874][ T8555] ? ktime_get+0x12f/0x160 [ 290.551224][ T8555] ? lapic_next_event+0x5f/0x70 [ 290.555911][ T8555] ? do_sys_open+0x220/0x220 [ 290.560339][ T8555] __x64_sys_openat+0x243/0x290 [ 290.565114][ T8555] ? __ia32_sys_open+0x270/0x270 [ 290.569888][ T8555] ? debug_smp_processor_id+0x17/0x20 [ 290.575098][ T8555] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 290.581261][ T8555] x64_sys_call+0x6bf/0x9a0 [ 290.585605][ T8555] do_syscall_64+0x3b/0xb0 [ 290.589862][ T8555] ? clear_bhb_loop+0x35/0x90 [ 290.594362][ T8555] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 290.600179][ T8555] RIP: 0033:0x7efd3ae69850 [ 290.604433][ T8555] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 290.624138][ T8555] RSP: 002b:00007efd39ac6f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 290.632378][ T8555] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007efd3ae69850 [ 290.640187][ T8555] RDX: 0000000000000002 RSI: 00007efd39ac6fa0 RDI: 00000000ffffff9c [ 290.648008][ T8555] RBP: 00007efd39ac6fa0 R08: 0000000000000000 R09: 0000000000000000 [ 290.655815][ T8555] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 290.663621][ T8555] R13: 0000000000000000 R14: 00007efd3b007058 R15: 00007ffce5606108 [ 290.671446][ T8555] [ 292.353671][ T30] audit: type=1400 audit(1725331537.701:134): avc: denied { create } for pid=8647 comm="syz.4.3099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 292.628230][ T30] audit: type=1400 audit(1725331537.971:135): avc: denied { create } for pid=8654 comm="syz.1.3103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 292.906155][ T30] audit: type=1400 audit(1725331538.081:136): avc: denied { write } for pid=8654 comm="syz.1.3103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 292.976421][ T30] audit: type=1400 audit(1725331538.201:137): avc: denied { read } for pid=8654 comm="syz.1.3103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 293.488478][ T30] audit: type=1400 audit(1725331538.831:138): avc: denied { ioctl } for pid=8677 comm="syz.3.3110" path="cgroup:[4026532432]" dev="nsfs" ino=4026532432 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 295.029373][ T8736] ref_ctr_offset mismatch. inode: 0x11f offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 296.663314][ T8792] syz.2.3145[8792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.663386][ T8792] syz.2.3145[8792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.365746][ T8800] ref_ctr_offset mismatch. inode: 0x12e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 298.349830][ T8815] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.357152][ T8815] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.443103][ T8815] device bridge_slave_0 entered promiscuous mode [ 298.487020][ T8815] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.497907][ T8815] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.505319][ T8815] device bridge_slave_1 entered promiscuous mode [ 299.121027][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.129962][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.210744][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.239845][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.247821][ T6926] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.254722][ T6926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.366738][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.375006][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.383308][ T6926] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.390166][ T6926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.397571][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.405443][ T6926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.465679][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.516629][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.576382][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.644006][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.656099][ T6913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.667253][ T8815] device veth0_vlan entered promiscuous mode [ 299.755076][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.808146][ T8815] device veth1_macvtap entered promiscuous mode [ 299.880604][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.888780][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.939349][ T8867] syz.3.3173[8867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 299.939421][ T8867] syz.3.3173[8867] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 299.960156][ T348] device veth0 left promiscuous mode [ 300.038056][ T348] bridge0: port 3(veth0) entered disabled state [ 300.093713][ T348] device bridge_slave_1 left promiscuous mode [ 300.108674][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.120371][ T348] device bridge_slave_0 left promiscuous mode [ 300.132155][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.209333][ T348] device veth1_macvtap left promiscuous mode [ 300.385179][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.399305][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.976318][ T8898] ref_ctr_offset mismatch. inode: 0x121 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 302.120762][ T8947] FAULT_INJECTION: forcing a failure. [ 302.120762][ T8947] name failslab, interval 1, probability 0, space 0, times 0 [ 302.133292][ T8947] CPU: 1 PID: 8947 Comm: syz.0.3201 Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 302.143071][ T8947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 302.152957][ T8947] Call Trace: [ 302.156089][ T8947] [ 302.158867][ T8947] dump_stack_lvl+0x151/0x1c0 [ 302.163375][ T8947] ? io_uring_drop_tctx_refs+0x190/0x190 [ 302.168840][ T8947] ? kmem_cache_free+0x116/0x2e0 [ 302.173614][ T8947] ? kfree_skb+0xc2/0x360 [ 302.177892][ T8947] ? vti6_tnl_xmit+0x12a3/0x1860 [ 302.182673][ T8947] ? dev_hard_start_xmit+0x228/0x620 [ 302.187875][ T8947] ? dev_queue_xmit+0x17/0x20 [ 302.192395][ T8947] ? __bpf_redirect+0x690/0xe60 [ 302.197072][ T8947] ? bpf_clone_redirect+0x24d/0x390 [ 302.202112][ T8947] ? bpf_prog_6893982b85ceadf7+0x56/0x284 [ 302.207663][ T8947] dump_stack+0x15/0x20 [ 302.211656][ T8947] should_fail+0x3c6/0x510 [ 302.215911][ T8947] __should_failslab+0xa4/0xe0 [ 302.220509][ T8947] ? dst_alloc+0x164/0x1e0 [ 302.224761][ T8947] should_failslab+0x9/0x20 [ 302.229105][ T8947] slab_pre_alloc_hook+0x37/0xd0 [ 302.233876][ T8947] ? dst_alloc+0x164/0x1e0 [ 302.238128][ T8947] kmem_cache_alloc+0x44/0x200 [ 302.242729][ T8947] dst_alloc+0x164/0x1e0 [ 302.246809][ T8947] ip_route_output_key_hash_rcu+0x129a/0x20b0 [ 302.252715][ T8947] ip_route_output_key_hash+0x142/0x210 [ 302.258092][ T8947] ? ip_route_input_rcu+0x29b0/0x29b0 [ 302.263305][ T8947] vti6_tnl_xmit+0xd91/0x1860 [ 302.268002][ T8947] ? vti6_dev_uninit+0x360/0x360 [ 302.272847][ T8947] ? netif_skb_features+0x7fc/0xb70 [ 302.277881][ T8947] dev_hard_start_xmit+0x228/0x620 [ 302.282829][ T8947] __dev_queue_xmit+0x18b4/0x2e70 [ 302.287690][ T8947] ? dev_queue_xmit+0x20/0x20 [ 302.292201][ T8947] ? __kasan_check_write+0x14/0x20 [ 302.297154][ T8947] ? skb_release_data+0x1c3/0xa80 [ 302.302011][ T8947] ? __kasan_check_write+0x14/0x20 [ 302.307040][ T8947] ? pskb_expand_head+0xc8f/0x1240 [ 302.311995][ T8947] dev_queue_xmit+0x17/0x20 [ 302.316337][ T8947] __bpf_redirect+0x690/0xe60 [ 302.320851][ T8947] bpf_clone_redirect+0x24d/0x390 [ 302.325725][ T8947] bpf_prog_6893982b85ceadf7+0x56/0x284 [ 302.331093][ T8947] ? trace_event_raw_event_swiotlb_bounced+0x320/0x480 [ 302.337770][ T8947] ? __stack_depot_save+0x34/0x470 [ 302.342715][ T8947] ? __kasan_slab_alloc+0xc3/0xe0 [ 302.347661][ T8947] ? __kasan_slab_alloc+0xb1/0xe0 [ 302.352520][ T8947] ? slab_post_alloc_hook+0x53/0x2c0 [ 302.357641][ T8947] ? kmem_cache_alloc+0xf5/0x200 [ 302.362414][ T8947] ? __build_skb+0x2a/0x300 [ 302.366754][ T8947] ? build_skb+0x25/0x1f0 [ 302.370922][ T8947] ? bpf_prog_test_run_skb+0x38e/0x1420 [ 302.376300][ T8947] ? bpf_prog_test_run+0x3b0/0x630 [ 302.381251][ T8947] ? __sys_bpf+0x525/0x760 [ 302.385503][ T8947] ? __x64_sys_bpf+0x7c/0x90 [ 302.389929][ T8947] ? x64_sys_call+0x87f/0x9a0 [ 302.394441][ T8947] ? do_syscall_64+0x3b/0xb0 [ 302.398876][ T8947] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 302.404776][ T8947] ? __kasan_check_read+0x11/0x20 [ 302.409629][ T8947] ? bpf_test_timer_continue+0x140/0x460 [ 302.415104][ T8947] bpf_test_run+0x478/0xa10 [ 302.419445][ T8947] ? convert___skb_to_skb+0x570/0x570 [ 302.424652][ T8947] ? eth_type_trans+0x2c6/0x600 [ 302.429334][ T8947] ? eth_get_headlen+0x240/0x240 [ 302.434117][ T8947] ? convert___skb_to_skb+0x44/0x570 [ 302.439228][ T8947] bpf_prog_test_run_skb+0xb41/0x1420 [ 302.444436][ T8947] ? __kasan_check_write+0x14/0x20 [ 302.449393][ T8947] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 302.455113][ T8947] ? __kasan_check_write+0x14/0x20 [ 302.460061][ T8947] ? fput_many+0x160/0x1b0 [ 302.464322][ T8947] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 302.470039][ T8947] bpf_prog_test_run+0x3b0/0x630 [ 302.474817][ T8947] ? bpf_prog_query+0x220/0x220 [ 302.479499][ T8947] ? selinux_bpf+0xd2/0x100 [ 302.483849][ T8947] ? security_bpf+0x82/0xb0 [ 302.488178][ T8947] __sys_bpf+0x525/0x760 [ 302.492260][ T8947] ? fput_many+0x160/0x1b0 [ 302.496513][ T8947] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 302.501724][ T8947] ? debug_smp_processor_id+0x17/0x20 [ 302.506947][ T8947] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 302.512917][ T8947] __x64_sys_bpf+0x7c/0x90 [ 302.517274][ T8947] x64_sys_call+0x87f/0x9a0 [ 302.521616][ T8947] do_syscall_64+0x3b/0xb0 [ 302.525864][ T8947] ? clear_bhb_loop+0x35/0x90 [ 302.530376][ T8947] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 302.536117][ T8947] RIP: 0033:0x7fba338c4eb9 [ 302.540361][ T8947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.559799][ T8947] RSP: 002b:00007fba32542038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 302.568056][ T8947] RAX: ffffffffffffffda RBX: 00007fba33a60f80 RCX: 00007fba338c4eb9 [ 302.575858][ T8947] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 302.583668][ T8947] RBP: 00007fba32542090 R08: 0000000000000000 R09: 0000000000000000 [ 302.591565][ T8947] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 302.599504][ T8947] R13: 0000000000000000 R14: 00007fba33a60f80 R15: 00007ffc04b75978 [ 302.607401][ T8947] [ 303.567888][ T290] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 303.579433][ T290] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 303.587677][ T290] CPU: 0 PID: 290 Comm: syz-executor Not tainted 5.15.157-syzkaller-00896-g38761ec9fc9e #0 [ 303.597571][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 303.607463][ T290] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 303.612936][ T290] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 f9 04 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 d6 04 2b ff 41 f6 07 01 48 89 5d [ 303.632378][ T290] RSP: 0018:ffffc90000a276a0 EFLAGS: 00010246 [ 303.638274][ T290] RAX: dffffc0000000000 RBX: ffff888126fa9758 RCX: ffff88811d9593c0 [ 303.646170][ T290] RDX: ffffffff81a57f70 RSI: ffff88810e35e0c8 RDI: ffff888126fa9748 [ 303.653984][ T290] RBP: ffffc90000a27700 R08: ffffffff81a56030 R09: ffffed1021c6bc1d [ 303.661793][ T290] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 303.669603][ T290] R13: ffff888126fa9748 R14: 1ffff11024df52eb R15: 0000000000000000 [ 303.677419][ T290] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 303.686198][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 303.692633][ T290] CR2: 00007f9488707d38 CR3: 0000000122183000 CR4: 00000000003506b0 [ 303.700423][ T290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 303.708227][ T290] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 303.716042][ T290] Call Trace: [ 303.719165][ T290] [ 303.721945][ T290] ? __die_body+0x62/0xb0 [ 303.726119][ T290] ? die_addr+0x9f/0xd0 [ 303.730100][ T290] ? exc_general_protection+0x311/0x4b0 [ 303.735488][ T290] ? asm_exc_general_protection+0x27/0x30 [ 303.741037][ T290] ? vma_interval_tree_remove+0xae0/0xba0 [ 303.746589][ T290] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 303.752847][ T290] ? __rb_erase_color+0x20b/0xa60 [ 303.757702][ T290] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 303.763948][ T290] ? rwsem_mark_wake+0x770/0x770 [ 303.768721][ T290] vma_interval_tree_remove+0xb82/0xba0 [ 303.774104][ T290] unlink_file_vma+0xd9/0xf0 [ 303.778530][ T290] free_pgtables+0x13f/0x280 [ 303.782957][ T290] exit_mmap+0x405/0x940 [ 303.787035][ T290] ? exit_aio+0x25e/0x3c0 [ 303.791202][ T290] ? vm_brk+0x30/0x30 [ 303.795021][ T290] ? mutex_unlock+0xb2/0x260 [ 303.799453][ T290] ? uprobe_clear_state+0x2cd/0x320 [ 303.804481][ T290] __mmput+0x95/0x310 [ 303.808300][ T290] mmput+0x5b/0x170 [ 303.811945][ T290] do_exit+0xb9c/0x2ca0 [ 303.815942][ T290] ? put_task_struct+0x80/0x80 [ 303.820540][ T290] ? __kasan_check_write+0x14/0x20 [ 303.825484][ T290] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 303.830432][ T290] ? _raw_spin_lock_irqsave+0x210/0x210 [ 303.835812][ T290] do_group_exit+0x141/0x310 [ 303.840241][ T290] get_signal+0x7a3/0x1630 [ 303.844497][ T290] arch_do_signal_or_restart+0xbd/0x1680 [ 303.849963][ T290] ? down_read_trylock+0x3d6/0x7d0 [ 303.854907][ T290] ? sock_common_setsockopt+0xa2/0xc0 [ 303.860118][ T290] ? get_sigframe_size+0x10/0x10 [ 303.864889][ T290] ? __sys_setsockopt+0x52c/0x840 [ 303.869755][ T290] exit_to_user_mode_loop+0xa0/0xe0 [ 303.874784][ T290] exit_to_user_mode_prepare+0x5a/0xa0 [ 303.880079][ T290] syscall_exit_to_user_mode+0x26/0x160 [ 303.885459][ T290] do_syscall_64+0x47/0xb0 [ 303.889710][ T290] ? clear_bhb_loop+0x35/0x90 [ 303.894227][ T290] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 303.899954][ T290] RIP: 0033:0x7f948859cdaa [ 303.904207][ T290] Code: Unable to access opcode bytes at RIP 0x7f948859cd80. [ 303.911408][ T290] RSP: 002b:00007ffee08f5578 EFLAGS: 00000206 ORIG_RAX: 0000000000000036 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 303.919653][ T290] RAX: 0000000000000000 RBX: 00007ffee08f5600 RCX: 00007f948859cdaa [ 303.927468][ T290] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 303.935277][ T290] RBP: 0000000000000003 R08: 00000000000003b8 R09: 0079746972756365 [ 303.943087][ T290] R10: 00007f9488707ce0 R11: 0000000000000206 R12: 00007f9488707c80 [ 303.950898][ T290] R13: 00007ffee08f559c R14: 0000000000000000 R15: 00007f9488709e40 [ 303.958718][ T290] [ 303.961575][ T290] Modules linked in: [ 303.986299][ T290] ---[ end trace 181958d0dbf8fb0f ]--- [ 303.992260][ T290] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 303.997757][ T290] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 f9 04 2b ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 d6 04 2b ff 41 f6 07 01 48 89 5d [ 304.027438][ T290] RSP: 0018:ffffc90000a276a0 EFLAGS: 00010246 [ 304.035332][ T290] RAX: dffffc0000000000 RBX: ffff888126fa9758 RCX: ffff88811d9593c0 [ 304.043420][ T290] RDX: ffffffff81a57f70 RSI: ffff88810e35e0c8 RDI: ffff888126fa9748 [ 304.058865][ T290] RBP: ffffc90000a27700 R08: ffffffff81a56030 R09: ffffed1021c6bc1d [ 304.076910][ T290] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 304.085068][ T290] R13: ffff888126fa9748 R14: 1ffff11024df52eb R15: 0000000000000000 [ 304.103025][ T290] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 304.118877][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 304.129059][ T290] CR2: 00007ffde8085d3c CR3: 000000010dc31000 CR4: 00000000003506a0 [ 304.147023][ T290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 304.157111][ T290] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 304.175354][ T290] Kernel panic - not syncing: Fatal exception [ 304.181570][ T290] Kernel Offset: disabled [ 304.185709][ T290] Rebooting in 86400 seconds..