last executing test programs: 11.901165157s ago: executing program 2 (id=399): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x44) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0xbc}, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x2e}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x1000, 0x100000, 0x0, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400400000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 11.000802808s ago: executing program 2 (id=405): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000006a59f20000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 10.994002819s ago: executing program 2 (id=407): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0xc8, 0x400000, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) (async) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81, 0x81, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x2074, 0xc8, 0x81f, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000), 0xe) (async) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x55) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xd3, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r12}, &(0x7f0000001d80), &(0x7f0000001d40)=r11}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r12}, &(0x7f0000000900), &(0x7f0000000940)=r11}, 0x20) (async) close(0x3) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 10.940199693s ago: executing program 2 (id=408): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x18, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x37}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x22020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x7, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r7, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000071121100000000009500000000000000b74bb4f5bd4350d82e7fff50205f0a828b341ca0bfba9df6820a32307975947e0a2f9f2cce540da8b9e95f404945ecd0d81f5bebb55d022c109e3e558d7e05a3997ec775417d537b9e3330f5aaeef5270d4e84ed4b0103121bdde134f4f8f9e488ac8339803c7b7b2e1a3369e8ff000000000000007d5e6f5ca1b3c9fcbbe0cc0a51018fafddffba550ff7f5ecfabeafda91c533d3a6415f11ce0614a9f8bf85c122d1"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 10.551216619s ago: executing program 2 (id=410): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) close(0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 10.128326498s ago: executing program 2 (id=414): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) write$cgroup_freezer_state(r1, &(0x7f0000000080)='FREEZING\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, 0xffffffffffffffff, 0x0, 0x1ba8847c99}, 0x38) 3.483736902s ago: executing program 4 (id=500): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000, @void, @value, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) 3.482161923s ago: executing program 4 (id=501): r0 = syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x18, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000090000008500000082000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00', r3}, 0x10) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000004c0)=r0, 0x12) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 80) 3.128245567s ago: executing program 4 (id=502): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x101, 0x0, 0x1, 0xa1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r1, &(0x7f00000000c0)="6835852e91efd98f59c17efeab2ddabc31e27adfaf6ad1a1e8949fa3c9c5ce8d32250c9b010f27d9acb43a7c4efd79304745d70a70b580c2537f2e7658cc8ba43332e520ce76af6e5c2176ab957d02f90be718ba5d94c7b04b63599c8c2468c85e037a48359b33b2a151b72bd4032d7b8e95dcb259ba44544a0ed89de6fe3cd24e6a81399d39c7d0fd4d7715cf57aec3e79f7e885cff8b29aadcdf73a11b26d2c0f0250b350a37529c5936902a7ad6016e0676d868eb8232f51f8942aec1e74f5752943892a0d49592f18ec4a790fdce0b0db5341c1b4d9f9974", &(0x7f00000001c0)=""/182}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r2, &(0x7f0000000380)="5bfab4cedd3eddcc47fe74cbfcd80c1915ca740288d0e7c0a4790a64c50a32ad85429376f51b190e0c1a751431fae123536c11295f4974efb6f3c2ffde1f87d76b734278d1329ce77c45becf7106b6087152139ce0ecc0176a8b8855a5da2ae60a21006a9531f66b98bd49388d4e3d09eb7a60d1fa55c7c74e44bb4e0c5ef2bdfee8c8e83743e6be0ae2ba018d", &(0x7f0000000440)=""/87, 0x4}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'team_slave_1\x00', 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r3 = syz_clone(0x84400, &(0x7f0000000600)="8f2bb6f545cb9780d0251dded1f35a386e8e9cf729a0629dd36dcfb14b3f9e77760dbb9039ead859aa2b525a10c05840fa3cdc981b8345a74e038332584af2c8e26f51f331bc63ad9f0135ef5516a5d2e31ba14913f40d9b1eedf283e92183537e38fd17ed6b7409f668a504c290a05d2da2d6571472fc9fba99e5b2e560c7633427a16def89e59a0b70f0abde65bc0f8cdac9ff4c931d89c97fac4c2e7fab5d5313f1680809d5010186e2d531d2faa8cbd7ccf1ffdbc741dbf4cbcb23e20071c87e5a7645ef10b6f6c8a2d891b18f894c24de5862f6d72f0c8a9439d992f9b19596713fbeebc072800614463e583f3752", 0xf1, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)="61433e7b451bcd902e7a770ba60048f7cb3c21f3e7ccd61ff63b474f7202a83189ef93ef69b4978c70af1e185650dbb9e438ac220ced88b54ddb0fff63df465eb8b9deefd8cc6aac283a33233d1974cc66e912e1794c6c8fec407a836ebbef159e02558dfda1d3f749d5ec690d9c1a551ca07bbd431833e0fb90361dba0d9f") perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x2, 0x4, 0x2, 0x4, 0x0, 0x53, 0x10000, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc79e, 0x2, @perf_config_ext={0x8, 0xba}, 0x0, 0x2800, 0x42, 0x2, 0x2, 0x5, 0x9, 0x0, 0xffff135d, 0x0, 0x5}, r3, 0xd, r0, 0x8) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000840)='memory.swap.max\x00', 0x2, 0x0) syz_clone(0x20800100, &(0x7f0000000880)="cf81184c6fc8c76ba52d908cd1824ae026d8d4215e9fbef26bef0d0cc44e2b3c36d69e660ab2868cf98886c85522518f4e2180af2d7c0e44242f44240dc4de17a3a94caace82239bffc5a16447933d0d52b83207d230fb305bc45fb7355b9c64ffd2d11751f3737265ed074a3ac30bcd1f75a43fa70398aa571c1bf760bb31a7e7a6c1643fe9f1e04f8130a7c255c2a4459194ddae1d94743cd7b73b845fc43cc67274a77874c1876acd646c129a71e55b699ad65e22bfb2c93d2f24d79c38127fbd021890b0e8e52b3b2ead93c7c92fa35cef39d5487cb66b9c7295c332c6", 0xdf, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)="6f2f108b58ecd2d094a838107e65002eac9a654fa7abd8cb44925ed21f8d6a0d264547be468d768dbd724acdcd3bf52143d86dcc2e35ceeeb97359a1f599d473dbf88470d8cbb77141ecf0992cbfbb39727ba2326a5e45955530ec51dbe23e0978ad285a72a3dba27820b6461fad7f4dab5564f8cdd2bf492f1f602f0c2d7f73e3c7fcc7543dc4d180b3b613a9eee3870d1a964b03177d91965fa16430164dd44b3197d284e916cd8df72d7066d26733e546fd381ea8c168fa86d524e7840ddaf97baec3eeb3e25d3bcc568f78e7665b74") r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000b00)={0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r6, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000b80)=[0x0], &(0x7f0000000bc0)=[0x0], 0x0, 0x6a, &(0x7f0000000c00)=[{}, {}], 0x10, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x3e, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) syz_clone(0x0, &(0x7f0000000e40)="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", 0xfe, &(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)="5ffae69ab4317ca7da430f7373c49f6541a399df6229ca313f83dbfc691a3fadaa50218f325bec55b9eb829f72663875b3da5e0e3f517e7d2a3ef8648d8019d5e63b5bc8559ee65918c1f69f316769b1f1292f11c0511323b01199906db6fe37da78efcf2275e33d2f044eb1b15a13185a11dca6735123c43aa08739fc") openat$cgroup_freezer_state(r1, &(0x7f0000001040), 0x2, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000001080)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000010c0), 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002300)={&(0x7f0000001100)="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", &(0x7f0000002100)=""/29, &(0x7f0000002140)="4fac2aa3401589c24362182cb5335a9614b5e1cd7986ca500bb05b073958e8262a5bf3dc9ebaaeeedef318b26222516c90b5c35012c6659fb4919dd33f2ea9ea91fb0cfcc696d87f2667c6067a0e20e8fc3047d013521962a50d54f080c557675e79abcd8eb665632e89a4ef67969de8a4792c3deefc8df1d53354668ac630554c9838a2105dbb422b", &(0x7f0000002200)="e059b534ada47355a528f0964408f5ca4ea6c199a34979434f5aac2c4301ad3d8ab486630156e200fb87edb5b1838a37466b9ff1001c5c622c4267a96e4549d536b4901199ac330025da4b21f6a17488fd062b2f94365e414549593b91afdbe6937b4179acb9dd345cf116b139bab9b292d71319a8af0eb8b016983f28226369fe968dc004036d578f0d800fbc343fbeddcfc00fe62cdffb84d6fb705bbec8c951a8a88770bd1a46f39201fa1bb7daaacd026d8c341a3de5b18b35c4a38d6baa232e3bad3d109f9400230f035c83774ec796d0365fb73e66bc8e72260208dcbb2d228327", 0x7, r1, 0x4}, 0x38) r9 = openat$cgroup(r4, &(0x7f0000002340)='syz0\x00', 0x200002, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000002380)={0x0, r5}, 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000023c0)={r8, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003600)={r8, 0x0, 0x9f, 0x21, &(0x7f0000002400)="39d722352da6433ec9799916c9cd4739f64fad5e5ed67383eb89f377b7b398168da9e0dc83194c828f5ccfefafc3b94bd3ccf376a6147b6f8508f67310790315674135edf2c88989b58ff2d6909465859f7f6b69421ce3c9d99674b59cafb2b65bd21f67a934bbc517dd5079c76e4d8d73243475db95987e9b4cf371e86d49b6fe85b615652c81b8a18367d79146de88a086b88a5967b3e0a98ae6526574b0", &(0x7f00000024c0)=""/33, 0x80000001, 0x0, 0xde, 0x1000, &(0x7f0000002500)="7ed65e1015141549ad8248629bdaacc93c16214d7da391cb2d148246adbb2d7b2caf0319a808c15ac374fd6c2a87ff9efd01bf08cb6cd2ec24b0a98e5a18c38487b3fb955f2dede9820f45858c63102dbe1a315742d1232e1128f1698bf9681ab78dae686a66692d6fcd6548549c84bbc4c68cb22892ac845b03d22b19abdb1f3780ac7de7bc4f428425fc5c9bdd3b8812f15c0044005930f5cc891576f773bda8f79bb14980063235094f2bb6cb1d38601bda699c392f910416751d08a425b86b561137b0bd8601b49e0776010f7018e229a355e108b49de02eb9c9f46f", &(0x7f0000002600)="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", 0x6, 0x0, 0x9}, 0x50) r11 = openat$cgroup(r9, &(0x7f0000003680)='syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f00000036c0)='blkio.bfq.io_wait_time\x00', 0x0, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000003700), 0x20200, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000003740)={'veth0_macvtap\x00', 0x100}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000058c0)={r6, 0x0, 0x1000, 0xe6, &(0x7f0000003780)="58031729152d885c268d9cc2f9cd7a284c647af25e8e650ed8808c07b509e18bba1284c5caacdaaecf8e82ae3cbda02161e2be55d2adc8e27464ae17ddf3230efe1c8f7f1a333cdbfec45e47da1b718699b979584ba8da3a892d909ffae2ad064df1b811ca44c1c2fb8a4c1ae0d65b68a17f231d6321a8e24f257eba523c041bb3fe65c0b910ebd604dfff2bb3014d1b83ac851119cf367c6f4449edb1070f44def6c1f32e0612dadaf4a0fb3afa7bb955f3d0992cd6556bfbe6cf0a0ac58099f9adbeff9867f04c3ae98bc2bd4f58cd04798ecb16d07453e0bda90fdb8fe329aab074678666f5e9b0db73cda99f97c62643b76acc9ac0b4198aef37c8e3e91dd49383c40078b891cfc19138bab4701542b1782c861dd12388f3d0a67969e852942ba56684ab972d8ba44eae04180a94f6f33bc0d1672f773e8a5681a60ed8457dfc7339ade162cc554a837b016fa7932566a393028b97c2d4f0b2392de273da6f30942c8351f04624bc4ef7b7fb331281fbf24fe085db9d75761c15ca91ab1c7569e2f5ca1f82fb8467347d341cdd9a404cd0ef2472d1e51fdda7c16b388db99abe4cd9bc8e5319574c1e31a06bc36210b36bc151c2d4e482c85f0de257e057b53381dc0b14450075f99ceaa6429b23ba7f9f06b038b0fbaf129c93fa451756f4ee23e795281eb08f1c100ed54a76be6109477a50425ff85dd90730b31755ddf0c38f3c5b96c833d49bbe98e8b0c4cf0097638259a6d0aa20dc25aa6e853f1a09278c1d4705c9e2e9acfd7d7b1df7ef7a0ae963da20f2c60b8fb3b2ead67b8cdf48b4ea454ea080d4412af9c62f9b45eb8a984e22ad585f6e8653a719c07dff963c90b9c18be7bd5071b3ab06a80ac03eea23f2bbe85fc9c6b0c403019986ed2505c1bcfbbb33ab2cf72458d36ab20cff34bfb4a39302f760327f1170582bdcb7cfccea22604ecfaa7e2481dcdcbf26731316978197c8dd46e8eb18144d721053c8c436051385d06fcfe240e33dbf81d6d850e5feb4f79525f3b4ef26ab5d4f22204058179c0eb5dbae3d509448619b0279ff3cb7cca48ef4d809c116e48f54b523fd7581631c3aedfed4422a2fd0abd0c15dbb12b102c419a3a5c95e6949be7dbf96fcea4af30b94ab9ee3f9c752439498f3a3edbc58a99f93bcd90d5f47a1a0ef726fc9cf0aa3a27e5d5c51829da2d097b381840503ba0ac379f2dcb04d70d96e4e99c7da3f272100be0e5c89d6bfb00f6816d692ae6fb120172c14eefb9febe451a79d5216eb6e145fc91c0b2d7ce160c592232b3271358279ca67acb03009726d6d96055f5742e4ad808017eb50425b63ce75b92222c05cb7526350b72f57074099e872dded9995dfa213475ff30c4618a5bce1b0fa468be5add18f5a34ebb9ce1b0481b07bfd5a70e90c04459e9bf20f64cae8822e928370a8892201fb594e53bcca0be5fcda1309a92dd947a00821e44e3856489e034c0bb6990b8686de529e69d057b177beb58d4c0cf98c043d1cc647349a46a31d313f9929111d4732b87f88cb0b6ce7c6afa29123831da9aae769c3b129c7677caaaf1174a75f8d655fd30e174d39d755c95c62a3a1804d073df1a83f97855f0447aa2d939ba4e0e73d2cb01ba074981caf9e934a0cdd76a9d4472bc89019217b21c749a098980dc4954a0be1c4ab06b3607b3ffa03f19bbaa1c08f1bee65cedd958bc641fe17828dd314245a5d7772947308bdfb6e10f6197afafc82483ba49d5e99e13c9a3585f8cd031360ef8cddf26ae4b817849b5968aa6d71af067811ae7c6be14137e0fc6e67dd32c518b82cacb6044c854848740f6fe6d45493e82ce4c52c1ef79fe99b69cc57ea62bd26b76de58deff4588d5d5e2f389c1ec7edd76b72a5b4f76949af247d74dde4435021515a81d3e18bac20c132f43754709961c0cf71b875b2d8d3cca75deb26cd64b56550ecda4144522f4ec31ae5c01a11527bfb92bacbec5ffd0c9e39dbf233a3190ba22ba4f4e6df3978dae01a6c7449142bd888abf292ad7d651c4411fad333bc9fd87e18cc3d3a68a47716cf11e57fb6ca2c5358f04773cb09093a87695a1686ce9ca3e85017bdc891f5e9ebb608cc2893aba01dabf60dfbdb6b22974e9834aab8fc28b5ec691716e5be60263e9261c25f6b344c65c8b4a4ccd61804770f5ebbf55cfdecf92c882358d13653ece83b78896409689c3c77a07c5008cf46318082c1c46840655793f6e1817213cb13b86c4353925e7e4e8d79162d4a3c1dce43ea31dc5cb1b83d08e5a134e23fc56671e2a5c1030bf5e387056e14eebf423a6d7474ca799e91bd52e0f4b1f695416e6c6702710785e5c7cb3082ec2ceb3d7192cf0708489eb458f09d19d2e66e7639d6c14a4a3c55b5112e11f1f863ac25d95c0fc3cd69ac2f103c5865cfdff53ac23aaf664eeaf2c02bcba0c778862e1d4abcd57f268ef6f970957a08fab27a1fefba1ace79c93783f4f7a506bea6058b2ba1e9d8313feb29896cb6d02396eb2868b9afcb7f46c84e8476dbac30c942ebea991522dbab2f4f56636e468d6533f2dcdd3b5080233fea10ae15f66cf590b0645bcfec912104d6ad33911b764c8b1882d51ee05aa5a4da9bdc8cc3e494d20358f0aad7280baae21aa8f624849efa4396dff2669dbd9de9993a764d7e66a8587e931e99a90e88533e57967455e842532a66523aa0e8713e7b58bbad4b9b58526826da4c8f60fbde7325295fba894ab32a49fd42adbd4008fd07151b8eb0cab2c65a281ccc1e1ee06132ef43e62fb71dbf3a1cdf3486df5e07e309ffc2ba06c39e77a00053292b37125b1964e25e46492e9c37d112e05ae2596da11942d6a5aec308c5bdf91ebd1e632e7080e6d81279d440cdc160dd317ed706d1d3143490be5b2459884a98120689ec1b53c300db276ba0634275339b76c2216d778115cf8e0962acd7f4687357a8d9400be057ac997d8dee7b8cafcdfae3a80efc3d0e9b234c2c8e1b0810920ef1b1c14b240bd264651a4f150c74707296be75cc3c881509a251d44e648ab6ca71bd924783d1539093f61c82a212abc5cbded4e77d252f74d4ac2817a2e04ec8d2713a3c1f5f676b0ad5692ddfeddf4a6cec3b56aaf7a619f6147bda9e5e767d10e2a849fdce753024a800ea1fd713016767a10332a572f28a34afe659d3179cb1e8d7baf657fc743005791107d90ef30243dd0690cd9bb8dbfea44019b094b2d3f68774ffb04dde85845310fa4ed3cf4c741f68e393feebd6e4039b2a0c0c41ba2f6ca0b2096f52f80b8ba8723c583ed12ab493daf21d25e3411f8ad16c2d0c0b3d2a6729fc35be48243125a12cec684e4edffeb2e5e2d83b666520ba78d856679a783192283604dcfcf80e61d15f1685cd5ef11466f7bcfe7a3d2bc13bc4c7d504050232707bf1e6dda25571a375c77887b3ff3d1482b7eb63e2aea4a6e858f95dfa4a34083db24af28d83bc47bbe9a45e351ed1f162bf5bb5ac913989cff9f36310bff5a53b3cf9e87b18973b470fb8862f27b0a526f3c34241a9f8a82b5259fedcf6ec75f89c58dc6e4fcfca1292f56d9623564eaa649b0a52087203b882182ca39790db80c602d94051fd5ab992b9e8111524c9621339ada01f2e182e35013cb705989bb0be26f2c33821096b1425c42e2e5bb8cd0dc9990cded19d736b9aeb8e96f1213b4bc21b12326a2b4f877aad576c3eceaaf8c70ee22a435e4a4f96bfcec6d6c45fb7180827c5fdecf6af5d396d8c6623e69229368442a674d7e802a02121f1f08e625d61bcb25f5db287e9427c871701fe845492b596bde4fb1da1b8939356e9adff44dadf6f5d71a1cb0007593758cf2c8aded80d96944e56ad9b66a9592aa456c7daabcbb806aafc66b7682f4d470baedd8ecd37e0a34e05b9cc4bceb3f90336baeae0c5e4bba36ef6312de5591b1ce9cc4981f411301e92e4032faab682bdbab539043832f5514e246e53834e8e36f577db7db3deaf73d8ca7562310fe39afa87bc3998c0f7421a959ca23feaaa0a8d3bf2d5d91d0c38a61dfcfc7f2586572dfd1342ab14b7e09176ae77f21f648dda174a675c2ce3ffdd227e0122561d8bac2f7c1a1edc79172e97c4b527b259d4b0359b1ca352d2092db0dec9da2096d575df9eb4def67effb3a912b734fb140f1572a37dec8d1e8d69bdc413aaa6834cbf47a885b856c3aa4d496c80b6457939c2e866aafa99e735c809667939ec608fd40986d7e66f67f365db7afa57bec02161554217d68cf4ca72d26bbd6a61bdc2fc95ba3022a88418167e41804a0bc77bbb211ecc8e6a8aa4fc67532b781a6259ce33bfd604b059ec073643394e7ba8e47d166ae69672bbc54a41877f1378f3ca73ee6057964b1af7839051a489e2b50a8ebec9fee290682294739478992c5fa3a6e6186025a9e71ecb9b8a931fd57330bcc908664a1d186f62a9a2510f82fae453dcf18ab85a869c92970b8f174620809fe5dd1d3a4df4a74d30d37cbabf4d0a93d7275f54c55b3e1d52740df735d964e23f78aa93b094f26b4d94a14d251c4f5bd88db6af57b86d14e36b1c80e9752e4487558bb0fcb50df9e3083a468d0ad8f0dbf18d70f786dde52542d3069f0f4622fd3f0a198de43fdc687b9b1b49ae4e84beb7feca35e9a6515b15e7448263bb47512870c7e08d7f36b737d414a0f5757b00fbfd3bebdc2c70fd6fad63d1ea8ee3ad0ccd6c98ffaf99a39cec927920feac57c2359f9d1cb82b02a9b7cc5a83a1a701bc9737399a20b050dc1f5883e6ebc4799e8fe39e34d719c6a179d2b5484970f0670c7156c77902cfcb3549a2932ee6f5cd4098406f6694d1fd259f9eb8f05c2e5aa46968cd5e6607f93d9ffae11a075c1f75dd318f0e3de9d2126665cadb4585ac017d61fd025b1a4ff3327d8d0761f68224bf4b90256819c586c0b1b2f666a53feae29256969092e58d729d74225ec1a174672913e3a4be9930eda062bb0d8cf794e04201b48dc4ee1cf49d748526c0b11e01988d97e8ef1fb0973059c4c0283ba38ce9c25364166fbf8ec8ce2302f0d7e0c78a8bdac9a238ee1a8dd9b75de1aaf6972321a435d676a899c360be976a84f23cd48c648a139df4ab539b8153ee6f99c193688e8a96bf14198a1d80366232de40bc52b09ff2d0262b1fffa10ce2452dfa6d42313e6df11a93350e177c2fc66bbdca42cfb045081ab1f186114550db64b35405baa71c50109d93682cdebd86f0f0846051efb7ac831f540470d9d15b010646542482d1626c3fc50971c15ee5d1aa647fc99de5ae6fc9a6ae49d06a5ccd42d7baf3cf0b6bd508bb9606d3572ff844692ee92d9b22fcd4921e14083bdfdbc15cd16013773a54f03babf59235ec4c5a3c811f0702d2e652cd0157c59f6b44ce968bf8e57d906cd5b47fb49d4edfeafa4557d736cf33f0a803f613aa587b87dc7c9885bed2dd7e7b2565ca934f6f1bee1d0006c978aa7d48a90a82bbd7749e80211469cd06afb93e5aa21f3f0aed39ceab3abaea9f7e04967c4564d25fd2f9bfce3b8867d6c6e4c720947ba208df8118d69ab22eae1a54eb7ec3f2c588fc3304bc7adb724d329a93d1f0336907857b02cf0c30bc51d31d6a21340f2e9a55bd2a8aa511a1cbd70407053fc9e978613ea03b1d6eea244b3521880e7961296a572772dd8198691bf7115dd5943f9eabf50db13d4fc4cc300b73c1abf3352dfc996012c895f127d8c1f6b5ad257027b1bd0d516b0e4ae68aa0b9ba16f07a3f3769ad583edc3a56f60564e0d5634e47c32a8f5fbcf412aa04501e", &(0x7f0000004780)=""/230, 0xd, 0x0, 0x1000, 0x12, &(0x7f0000004880)="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", &(0x7f0000005880)="b1bf25b87e7ea836d94c2d629cd0a26ecee8", 0x4, 0x0, 0x800}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000005940)={0x2, 0x4, 0x8, 0x1, 0x80, r10, 0x80000001, '\x00', r7, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNDETACHFILTER(r12, 0x401054d6, 0x0) 3.127704587s ago: executing program 4 (id=503): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000002300)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000000000001100ac1414aa112011"], 0xfdef) 3.122433448s ago: executing program 3 (id=504): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4010744d, 0x20000000) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000f074be037592f760036063fe01cfe55060b9e67544d50207737c0265d6c147e6f2ea7dbd8f53f65deeab103ca918509882ed9ad6ae8c3723a08dabcc399e0a0f02fc76978d4a43f28ee73e5b04111ff9ade53b2670b95937319d20a2b9044f067b56c32b15c843eea982847d2ca68304ea29a94b60cde63631cd687c700ed670795b42a23fd65edcab0c2f3f781abd891b240330c2a82e779fe2e79c5937d094e9d82cf242ca"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x55, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 3.117870538s ago: executing program 4 (id=505): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0xe1001, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000e6d5976bdb9e98c2cae739d6db097d883e514713006ed317d3de444d109c46b0c1044a5ee2750737387ad0a027c90b"], 0x48) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0xfffffffe, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) 3.052514602s ago: executing program 4 (id=506): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f80)={0xffffffffffffffff, 0xe0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000c00)=[0x0, 0x0, 0x0], 0x0, 0x0, 0xc4, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], 0x28, 0x0, 0x0, 0x0, 0x0, 0xbc, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x7, 0xf6bb, 0x8, 0x4002, 0xffffffffffffffff, 0x2, '\x00', r2, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0x5, @void, @value, @void, @value}, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x498180, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r6], 0x18}, 0x0) sendmsg$unix(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='jbd2_handle_extend\x00'}, 0x10) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800000000003f29633ea9e00f52f9f7ce0600", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.051700802s ago: executing program 3 (id=507): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x301, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB="0000000000001201ca1ba6bb9fec3b12fe00"/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r5}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r8, 0x0, 0x0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000100000000", @ANYRES32, @ANYBLOB="0000000000000000000080010000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xd, 0x18, &(0x7f00000001c0)=ANY=[@ANYRESHEX, @ANYRES32=r9], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='afs_cb_miss\x00', r10}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) close(r11) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) 1.76097941s ago: executing program 3 (id=515): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000800)='fib6_table_lookup\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.599623591s ago: executing program 1 (id=517): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x9, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r5, 0x0, 0x20000000}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x6023}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xa}, 0x6023}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x2, 0x0, 0x3}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10}, [@ldst={0x2, 0x0, 0x3}], {0x95, 0x0, 0x5}}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) 1.286854403s ago: executing program 1 (id=520): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"/3432], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000080)="5aee41dea43e63a3f7fb7f1100000000", 0x0, 0xf004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f00000000c0)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000140), &(0x7f0000000180)=r0}, 0x20) 1.273980583s ago: executing program 1 (id=521): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x0, 0xfff, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @multicast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.140201753s ago: executing program 1 (id=522): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x0, 0xfff, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @multicast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 962.702075ms ago: executing program 1 (id=523): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) close(0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) 891.792409ms ago: executing program 3 (id=524): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0, 0x0, 0x2}, 0xc9) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000464b2dcd00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000040180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000020000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) (async) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'bridge_slave_1\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000c3f36a6146d72f09e7b10867ef555b0b80349933f70d31bd3442a4c8c00e599e0f738cba11803d3e22a6e884a34394b1957bdc8f65f6641dddd7b2812f59"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000a00)=""/89, 0x59, 0x0, 0x0}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff20, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[@ANYBLOB='1-2:5/', @ANYRESOCT=r7, @ANYBLOB='E'], 0x31) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) 800.557676ms ago: executing program 3 (id=525): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0ff5b14104fe62cc60e413905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe511195418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f000010000000000000905ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400bee3dfc8fb24f67c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74abaa7c95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595270fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f76dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99f0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d164118e4cbe02400000000ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934bbd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000001700d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946932d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1fc8df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be2f5656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fd78f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6968d12418a4d2a0d086d8438d415d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a9214a7f39e83bd247e03a09dba000000000000000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a6683e941fdbdff03cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109becb1b9bafcb2b47e940000000000e540d8b0db3774effb7469a21f96e2594b2973ebf7a1bd9ace2ed4d6eb1735f85885be5be74dc2ea5d7d499bd28271b98f187f5879b16b409a04d78175cc8d0f707c822805d7011ed4b22419186dd2b22aadf15828db2ca19d79e1bf2f7989237ee5cb2e1eb7b2bfc92d3aa95a26f060935c4fee8b2d7d0bf3c6d82d04329164bd4ee0b8060183f36762b0440d9082d7c8b06e4c2024f77e1018758d28e7ee290f32a48bfc2aa10b3dba9bff00d2410f3477a8e0df689c880dc9a677cfaa16603527c06625a3363744cea5f2d350224cc0fea76c72ca08507235c67346722f20690fde0790f040f5fd3eff75f9b291cc5e9c686ebaadbe756c6fa039ff441e427ed12578d5cb041ebf729cfaa575cc852fbdb54e60435e6d62b9d270433b220ed9ff1ff042b8d3d866231c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000e00)=ANY=[@ANYRESDEC=r2, @ANYRES32, @ANYRESHEX=r1, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='qdisc_reset\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="0900000001000000080000000840000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280), 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="f6ff007f44f83500181108000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x200df000}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 800.096246ms ago: executing program 1 (id=526): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='timer_start\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffefdfffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, &(0x7f0000000540)='devices.list\x00', 0x100002, 0x0) close(r2) recvmsg$unix(r1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x80000000, 0x9, 0x4d5c, 0x280, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0xe, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x0, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_procfs$namespace(r6, &(0x7f00000001c0)='ns/ipc\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)) 729.171141ms ago: executing program 3 (id=527): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x3a) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xf, 0x15, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x0, 0xb, 0x7, 0x1, 0xfffffffffffffff8, 0xdcb3e755c4746fed}, @exit, @jmp={0x5, 0x1, 0x6, 0x3, 0x4, 0x4, 0x10}, @generic={0x40, 0xb, 0x2, 0x8, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}], &(0x7f00000001c0)='GPL\x00', 0x10000, 0x74, &(0x7f0000000240)=""/116, 0x41100, 0x37, '\x00', 0x0, @cgroup_device, r2, 0x8, &(0x7f0000000340)={0x5, 0x2}, 0x8, 0x10, 0x0, 0x0, r3, r0, 0xa, &(0x7f0000000440)=[r2, r2, r2, r2], &(0x7f0000000480)=[{0x4, 0x1, 0x10, 0x5}, {0x5, 0x5, 0x8, 0x1}, {0x5, 0x5, 0x3, 0x5}, {0x4, 0x5, 0x4, 0xc}, {0x2, 0x5, 0xc, 0x2}, {0x2, 0x5, 0x8, 0x6}, {0x0, 0x4, 0xd, 0x1}, {0x0, 0x4, 0x10, 0x8}, {0x5, 0x5, 0x4, 0xb}, {0x4, 0x1, 0x10, 0x2}], 0x10, 0x9d5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000fae00000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200f1ff8500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000633a77fbac141416e000030a44080511fe80000000000000845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r7 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.kill\x00', 0x26e1, 0x0) close(r7) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r7}, 0x8) openat$cgroup_ro(r8, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x400, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x36, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r10, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) 574.506011ms ago: executing program 0 (id=529): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) r1 = getpid() r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x4d, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x4d, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xe}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0xc, 0x6, &(0x7f0000000180)=""/6, 0x40f00, 0x2b, '\x00', r3, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x6, 0x1, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000540)=[r0, r0, 0x1, 0x1, r0, r0, r0, r0, r0, r0], &(0x7f0000000580)=[{0x3, 0x4, 0x9}, {0x3, 0x2, 0x8, 0x3}, {0x3, 0x3, 0xd, 0x4}, {0x1, 0x2, 0x8, 0x8}, {0x1, 0x2, 0xf, 0x3}, {0x5, 0x2, 0x6, 0x1}], 0x10, 0xf, @void, @value}, 0x94) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xe}, [@cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0xc, 0x6, &(0x7f0000000180)=""/6, 0x40f00, 0x2b, '\x00', r3, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x6, 0x1, 0x6, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000540)=[r0, r0, 0x1, 0x1, r0, r0, r0, r0, r0, r0], &(0x7f0000000580)=[{0x3, 0x4, 0x9}, {0x3, 0x2, 0x8, 0x3}, {0x3, 0x3, 0xd, 0x4}, {0x1, 0x2, 0x8, 0x8}, {0x1, 0x2, 0xf, 0x3}, {0x5, 0x2, 0x6, 0x1}], 0x10, 0xf, @void, @value}, 0x94) perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x9, 0x7f, 0x2, 0xff, 0x0, 0x5, 0x90200, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x6917}, 0x100, 0x0, 0x5, 0x8, 0x0, 0xfff, 0x9, 0x0, 0x2, 0x0, 0x6}, r1, 0x5, r2, 0x0) (async) r6 = perf_event_open(&(0x7f00000006c0)={0x3, 0x80, 0x9, 0x7f, 0x2, 0xff, 0x0, 0x5, 0x90200, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x9, 0x6917}, 0x100, 0x0, 0x5, 0x8, 0x0, 0xfff, 0x9, 0x0, 0x2, 0x0, 0x6}, r1, 0x5, r2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000007c0)={r0, 0x58, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) mkdir(&(0x7f0000000800)='./file0\x00', 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000840), 0x2000, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000880)={'team_slave_0\x00', 0xf202}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef={0xe, 0x0, 0x0, 0x8, 0x2}, @restrict={0x2, 0x0, 0x0, 0xb, 0x2}, @volatile={0x6, 0x0, 0x0, 0x9, 0x5}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x1a, 0x3}]}, {0x0, [0x0]}}, &(0x7f0000000b00)=""/212, 0x4f, 0xd4, 0x0, 0x4, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000c80)={0xaeb0}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000c80)={0xaeb0, 0x0}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00', 0x0, 0xa5126cf08dfdeb92}, 0x18) (async) r11 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00', 0x0, 0xa5126cf08dfdeb92}, 0x18) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x20, 0xe, &(0x7f00000008c0)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x1, 0xd, 0x4, 0x3, 0x0, 0x10}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000940)='GPL\x00', 0x1, 0xc2, &(0x7f0000000980)=""/194, 0x41000, 0x0, '\x00', r7, @fallback=0x2d, r9, 0x8, &(0x7f0000000c40)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, r10, r11, 0x4, &(0x7f0000000d40)=[r0, r2, r2, r0], &(0x7f0000000d80)=[{0x2, 0x1, 0x2, 0x1}, {0x3, 0x3, 0x6, 0xb}, {0x4, 0x4, 0x4, 0x5}, {0x2, 0x5, 0xd, 0xc}], 0x10, 0x1, @void, @value}, 0x94) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000e80)=0x7) (async) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000e80)=0x7) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000f40)={r0, &(0x7f0000000ec0)="7cb49a9ac935f549910b203af341743541fc0136eb1560a3fc76cca5eecbfde6220b7ca0ff35ca0492c3ff24b4deeaac5ba76d46c181e8b8a8c081ab2646955c772bd98a1aa697cf07a37b8e9af35051bb20f82ab06d8dc78cef94d70d1581a67c1ff9e9de425056487624ca166469172559"}, 0x20) syz_open_procfs$namespace(r1, &(0x7f0000000f80)='ns/pid_for_children\x00') r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001000)={&(0x7f0000000fc0)='f2fs_gc_begin\x00', r6, 0x0, 0xffffffffffffffff}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r12, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000010c0)=[0x0, 0x0, 0x0], 0x0, 0x67, &(0x7f0000001100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001140), &(0x7f0000001180), 0x8, 0x1c, 0x8, 0x8, &(0x7f00000011c0)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r12, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000001080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000010c0)=[0x0, 0x0, 0x0], 0x0, 0x67, &(0x7f0000001100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001140), &(0x7f0000001180), 0x8, 0x1c, 0x8, 0x8, &(0x7f00000011c0)}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000014c0)={{r2, 0xffffffffffffffff}, &(0x7f0000001440), &(0x7f0000001480)=r5}, 0x20) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@bloom_filter={0x1e, 0x9, 0x7, 0x3, 0x440, r0, 0x10, '\x00', 0x0, r9, 0x2, 0x4, 0x3, 0x6, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0xa, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x0, 0x9, 0x8, 0xa, 0xffffffffffffffc0}, @ldst={0x1, 0x2, 0x1, 0xa, 0x0, 0x0, 0xfffffffffffffffc}, @alu={0x4, 0x80339156d7cae78b, 0x9, 0x8, 0xa, 0x80, 0xffffffffffffffff}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @map_idx={0x18, 0xc, 0x5, 0x0, 0xe}]}, &(0x7f00000013c0)='syzkaller\x00', 0x80, 0x2b, &(0x7f0000001400)=""/43, 0x41000, 0x5, '\x00', r14, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001580)=[r0, r15, r2, r0, r0, r2, r16], &(0x7f00000015c0)=[{0x3, 0x1, 0x10, 0x3}], 0x10, 0x49, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001800)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4d, 0x4d, 0x3, [@var={0x2, 0x0, 0x0, 0xe, 0x1, 0x1}, @datasec={0x10, 0x1, 0x0, 0xf, 0x1, [{0x5, 0xe87, 0xfffffffa}], "f4"}, @union={0x3, 0x2, 0x0, 0x5, 0x0, 0x2, [{0x2, 0x0, 0x6}, {0x8, 0x5, 0xac9e}]}]}, {0x0, [0x2e]}}, &(0x7f0000001740)=""/190, 0x6b, 0xbe, 0x0, 0x7, 0x10000, @value=r2}, 0x28) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000001840)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) ioctl$TUNDETACHFILTER(r8, 0x401054d6, 0x0) (async) ioctl$TUNDETACHFILTER(r8, 0x401054d6, 0x0) perf_event_open$cgroup(&(0x7f00000018c0)={0x4, 0x80, 0x8, 0xe, 0x6, 0x98, 0x0, 0x5e, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000001880), 0xb}, 0x16442, 0xffffffff80000001, 0x1, 0x9, 0x8000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x8}, 0xffffffffffffffff, 0xc, r13, 0x0) (async) perf_event_open$cgroup(&(0x7f00000018c0)={0x4, 0x80, 0x8, 0xe, 0x6, 0x98, 0x0, 0x5e, 0x10000, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000001880), 0xb}, 0x16442, 0xffffffff80000001, 0x1, 0x9, 0x8000, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x8}, 0xffffffffffffffff, 0xc, r13, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001a40)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f0000001940)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r15}}], &(0x7f0000001980)='GPL\x00', 0x1, 0xe, &(0x7f00000019c0)=""/14, 0x41100, 0x20, '\x00', r3, @fallback=0x21, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x1, 0x10, 0x1ff, 0x7}, 0x10, r17, r11, 0x1, 0x0, &(0x7f0000001a80)=[{0x5, 0x4, 0x9, 0x6}], 0x10, 0x2, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0x18, 0x5, &(0x7f0000001940)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r15}}], &(0x7f0000001980)='GPL\x00', 0x1, 0xe, &(0x7f00000019c0)=""/14, 0x41100, 0x20, '\x00', r3, @fallback=0x21, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001a00)={0x1, 0x10, 0x1ff, 0x7}, 0x10, r17, r11, 0x1, 0x0, &(0x7f0000001a80)=[{0x5, 0x4, 0x9, 0x6}], 0x10, 0x2, @void, @value}, 0x94) 519.723565ms ago: executing program 0 (id=530): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400000, @void, @value, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) 447.20511ms ago: executing program 0 (id=531): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) 333.393488ms ago: executing program 0 (id=532): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b703000000000083850000007100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000c) 219.414815ms ago: executing program 0 (id=533): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) close(r0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x5, 0x400, 0x9, 0x3400b, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value=r0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRES32=r3], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'hsr0\x00', 0x400}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x20}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r6) 0s ago: executing program 0 (id=534): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000480), 0x0, 0xc, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), 0x0, 0x0, 0x89, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1fffffffffffffcd, &(0x7f0000000180)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x7, 0x0}, 0x8) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000067d3fd0a00000000090000003ca40100fcff586a363e00002020732500000000002020207b1af8ff00000000bfa10000000000000701000052ffffea44b12e0008000000"], &(0x7f0000000300)='GPL\x00', 0x20, 0x0, 0x0, 0x40f00, 0x10, '\x00', r1, @fallback, r2, 0x8, &(0x7f0000000540)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x4, 0xd, 0x6, 0x16b60, r0, 0x40007, '\x00', r1, 0xffffffffffffffff, 0x2, 0x20005, 0x2, 0x2, @void, @value, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xa, 0x6, 0x3a0, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000a40), &(0x7f00000001c0), 0x1800, r6, 0x0, 0x100000000000000}, 0x38) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.135' (ED25519) to the list of known hosts. [ 18.007077][ T30] audit: type=1400 audit(1726425585.673:66): avc: denied { integrity } for pid=277 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 18.011418][ T30] audit: type=1400 audit(1726425585.683:67): avc: denied { mounton } for pid=277 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.012472][ T277] cgroup: Unknown subsys name 'net' [ 18.014687][ T30] audit: type=1400 audit(1726425585.683:68): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.018214][ T30] audit: type=1400 audit(1726425585.683:69): avc: denied { unmount } for pid=277 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.018430][ T277] cgroup: Unknown subsys name 'devices' [ 18.140023][ T277] cgroup: Unknown subsys name 'hugetlb' [ 18.145442][ T277] cgroup: Unknown subsys name 'rlimit' [ 18.306451][ T30] audit: type=1400 audit(1726425585.973:70): avc: denied { setattr } for pid=277 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.329645][ T30] audit: type=1400 audit(1726425585.973:71): avc: denied { mounton } for pid=277 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 18.346909][ T280] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 18.354615][ T30] audit: type=1400 audit(1726425585.973:72): avc: denied { mount } for pid=277 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 18.379601][ T277] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 18.385542][ T30] audit: type=1400 audit(1726425586.043:73): avc: denied { relabelto } for pid=280 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.419255][ T30] audit: type=1400 audit(1726425586.043:74): avc: denied { write } for pid=280 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.444687][ T30] audit: type=1400 audit(1726425586.053:75): avc: denied { read } for pid=277 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 19.340114][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.346973][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.354408][ T287] device bridge_slave_0 entered promiscuous mode [ 19.369811][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.376655][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.383944][ T287] device bridge_slave_1 entered promiscuous mode [ 19.408139][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.415024][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.422263][ T288] device bridge_slave_0 entered promiscuous mode [ 19.435994][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.442933][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.450105][ T289] device bridge_slave_0 entered promiscuous mode [ 19.463755][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.470756][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.477828][ T288] device bridge_slave_1 entered promiscuous mode [ 19.490602][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.497460][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.504995][ T289] device bridge_slave_1 entered promiscuous mode [ 19.569154][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.576004][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.583294][ T290] device bridge_slave_0 entered promiscuous mode [ 19.600753][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.607616][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.614867][ T290] device bridge_slave_1 entered promiscuous mode [ 19.667788][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.674811][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.682039][ T291] device bridge_slave_0 entered promiscuous mode [ 19.689858][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.696696][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.704026][ T291] device bridge_slave_1 entered promiscuous mode [ 19.771941][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.778811][ T288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.785870][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.792703][ T288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.816967][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.823838][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.830944][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.837708][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.856507][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.863376][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.870490][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.877247][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.896845][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.903835][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 19.910935][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.917698][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 19.964516][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.971797][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.978960][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 19.986613][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.993877][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.001059][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.008390][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.015809][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.022893][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.042277][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.049570][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.056722][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.065105][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.071981][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.079127][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.087014][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.093987][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.101906][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.109916][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.116741][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.124094][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.132023][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.138870][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.145987][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.167483][ T287] device veth0_vlan entered promiscuous mode [ 20.178640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.186560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.195001][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.202856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.210055][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.217324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.225363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.233093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.267574][ T287] device veth1_macvtap entered promiscuous mode [ 20.276779][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.284925][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.293119][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.301188][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.308010][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.315278][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.323345][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.330188][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.337301][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.345027][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.352762][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.360741][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.367653][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.374878][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.382824][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.389660][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.396810][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.404743][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.419602][ T290] device veth0_vlan entered promiscuous mode [ 20.435735][ T288] device veth0_vlan entered promiscuous mode [ 20.441799][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.450601][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.458801][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.466433][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.474194][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.482241][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.490443][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.498039][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.515125][ T289] device veth0_vlan entered promiscuous mode [ 20.521329][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.528754][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.535980][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.543273][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.550645][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.559122][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.567386][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.575132][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.582787][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.590210][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.597566][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.604848][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.622037][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.630071][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.638088][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 20.646255][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.654313][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.661155][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.668790][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.676907][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.685099][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 20.693263][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.701281][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.708119][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.715409][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.735032][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.743191][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.751166][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.759131][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.767001][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.775343][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.786948][ T290] device veth1_macvtap entered promiscuous mode [ 20.795206][ T288] device veth1_macvtap entered promiscuous mode [ 20.815789][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.824041][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.832177][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.840879][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.848350][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.856572][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.865388][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.874069][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.886053][ T289] device veth1_macvtap entered promiscuous mode [ 20.900662][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.909256][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.917282][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.925697][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.934158][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.942555][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.950871][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.964532][ T291] device veth0_vlan entered promiscuous mode [ 20.978948][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.987114][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.995735][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.003977][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.011987][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.020501][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.028689][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.036766][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.064674][ T291] device veth1_macvtap entered promiscuous mode [ 21.074105][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.081648][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.089836][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.097850][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.105913][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.135921][ T320] bond_slave_1: mtu less than device minimum [ 21.149149][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.157428][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.165708][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.173967][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.198293][ C1] hrtimer: interrupt took 27398 ns [ 21.412185][ T324] device syzkaller0 entered promiscuous mode [ 21.436280][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.600205][ T356] syz.3.12[356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.600269][ T356] syz.3.12[356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.684034][ T364] syz.4.14[364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.738666][ T364] syz.4.14[364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.816309][ T379] syz.3.19[379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 21.883607][ T379] syz.3.19[379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.618241][ T398] device veth0_vlan left promiscuous mode [ 22.720968][ T401] syz.2.27[401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.721036][ T401] syz.2.27[401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 22.797299][ T398] device veth0_vlan entered promiscuous mode [ 22.984633][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.992825][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.001492][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.073423][ T417] syz.1.31[417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.073494][ T417] syz.1.31[417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 23.682070][ T446] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 23.821693][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 23.821708][ T30] audit: type=1400 audit(1726425591.493:117): avc: denied { create } for pid=445 comm="syz.2.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 24.433028][ T458] device veth0_vlan left promiscuous mode [ 24.449911][ T30] audit: type=1400 audit(1726425592.123:118): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 24.819525][ T458] device veth0_vlan entered promiscuous mode [ 24.911223][ T473] device pim6reg1 entered promiscuous mode [ 25.141169][ T487] bond_slave_1: mtu less than device minimum [ 25.771304][ T514] device sit0 entered promiscuous mode [ 26.098824][ T518] Â: renamed from pim6reg1 [ 27.441358][ T420] syz.4.28 (420) used greatest stack depth: 21872 bytes left [ 27.660135][ T30] audit: type=1400 audit(1726425595.293:119): avc: denied { create } for pid=573 comm="syz.3.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 27.978672][ T586] device sit0 left promiscuous mode [ 28.652860][ T584] device sit0 entered promiscuous mode [ 28.664591][ T588] device sit0 entered promiscuous mode [ 28.770943][ T30] audit: type=1400 audit(1726425596.443:120): avc: denied { cpu } for pid=597 comm="syz.1.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 29.896100][ T624] FAULT_INJECTION: forcing a failure. [ 29.896100][ T624] name failslab, interval 1, probability 0, space 0, times 1 [ 29.931146][ T624] CPU: 0 PID: 624 Comm: syz.0.92 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 29.940833][ T624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 29.950728][ T624] Call Trace: [ 29.953922][ T624] [ 29.956688][ T624] dump_stack_lvl+0x151/0x1c0 [ 29.961198][ T624] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.966763][ T624] dump_stack+0x15/0x20 [ 29.970755][ T624] should_fail+0x3c6/0x510 [ 29.975105][ T624] __should_failslab+0xa4/0xe0 [ 29.979690][ T624] ? vm_area_dup+0x26/0x230 [ 29.984034][ T624] should_failslab+0x9/0x20 [ 29.988371][ T624] slab_pre_alloc_hook+0x37/0xd0 [ 29.993228][ T624] ? vm_area_dup+0x26/0x230 [ 29.997747][ T624] kmem_cache_alloc+0x44/0x200 [ 30.002527][ T624] vm_area_dup+0x26/0x230 [ 30.006689][ T624] copy_mm+0x9a1/0x13e0 [ 30.010697][ T624] ? copy_signal+0x610/0x610 [ 30.015194][ T624] ? __init_rwsem+0xfe/0x1d0 [ 30.019632][ T624] ? copy_signal+0x4e3/0x610 [ 30.024175][ T624] copy_process+0x1149/0x3290 [ 30.028735][ T624] ? __kasan_check_write+0x14/0x20 [ 30.033813][ T624] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 30.039035][ T624] ? vfs_write+0x9ec/0x1110 [ 30.043602][ T624] kernel_clone+0x21e/0x9e0 [ 30.047928][ T624] ? __kasan_check_write+0x14/0x20 [ 30.052964][ T624] ? create_io_thread+0x1e0/0x1e0 [ 30.058094][ T624] __x64_sys_clone+0x23f/0x290 [ 30.062703][ T624] ? __do_sys_vfork+0x130/0x130 [ 30.067379][ T624] ? debug_smp_processor_id+0x17/0x20 [ 30.072666][ T624] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.078658][ T624] ? exit_to_user_mode_prepare+0x39/0xa0 [ 30.084116][ T624] x64_sys_call+0x1b0/0x9a0 [ 30.088554][ T624] do_syscall_64+0x3b/0xb0 [ 30.092803][ T624] ? clear_bhb_loop+0x35/0x90 [ 30.097316][ T624] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 30.103393][ T624] RIP: 0033:0x7f2c6c94def9 [ 30.107851][ T624] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.128081][ T624] RSP: 002b:00007f2c6b5c6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 30.136637][ T624] RAX: ffffffffffffffda RBX: 00007f2c6cb05f80 RCX: 00007f2c6c94def9 [ 30.144443][ T624] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 30.152414][ T624] RBP: 00007f2c6b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 30.160163][ T624] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 30.167963][ T624] R13: 0000000000000000 R14: 00007f2c6cb05f80 R15: 00007ffc9b1475f8 [ 30.175795][ T624] [ 30.178884][ T30] audit: type=1400 audit(1726425597.803:121): avc: denied { create } for pid=625 comm="syz.4.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 30.428363][ T30] audit: type=1400 audit(1726425598.093:122): avc: denied { create } for pid=635 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 30.832130][ T30] audit: type=1400 audit(1726425598.493:123): avc: denied { create } for pid=647 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 31.166478][ T670] FAULT_INJECTION: forcing a failure. [ 31.166478][ T670] name failslab, interval 1, probability 0, space 0, times 0 [ 31.194078][ T670] CPU: 1 PID: 670 Comm: syz.3.105 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 31.204149][ T670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 31.214233][ T670] Call Trace: [ 31.217348][ T670] [ 31.220112][ T670] dump_stack_lvl+0x151/0x1c0 [ 31.224628][ T670] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.230095][ T670] dump_stack+0x15/0x20 [ 31.234084][ T670] should_fail+0x3c6/0x510 [ 31.238428][ T670] __should_failslab+0xa4/0xe0 [ 31.243024][ T670] ? vm_area_dup+0x26/0x230 [ 31.247716][ T670] should_failslab+0x9/0x20 [ 31.252274][ T670] slab_pre_alloc_hook+0x37/0xd0 [ 31.257000][ T670] ? vm_area_dup+0x26/0x230 [ 31.261337][ T670] kmem_cache_alloc+0x44/0x200 [ 31.266359][ T670] vm_area_dup+0x26/0x230 [ 31.270538][ T670] copy_mm+0x9a1/0x13e0 [ 31.274593][ T670] ? copy_signal+0x610/0x610 [ 31.279306][ T670] ? __init_rwsem+0xfe/0x1d0 [ 31.283804][ T670] ? copy_signal+0x4e3/0x610 [ 31.288233][ T670] copy_process+0x1149/0x3290 [ 31.292752][ T670] ? __kasan_check_write+0x14/0x20 [ 31.297703][ T670] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 31.302727][ T670] ? vfs_write+0x9ec/0x1110 [ 31.307062][ T670] kernel_clone+0x21e/0x9e0 [ 31.311399][ T670] ? __kasan_check_write+0x14/0x20 [ 31.316344][ T670] ? create_io_thread+0x1e0/0x1e0 [ 31.321214][ T670] __x64_sys_clone+0x23f/0x290 [ 31.325817][ T670] ? __do_sys_vfork+0x130/0x130 [ 31.330498][ T670] ? debug_smp_processor_id+0x17/0x20 [ 31.335701][ T670] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 31.341623][ T670] ? exit_to_user_mode_prepare+0x39/0xa0 [ 31.347091][ T670] x64_sys_call+0x1b0/0x9a0 [ 31.351411][ T670] do_syscall_64+0x3b/0xb0 [ 31.355670][ T670] ? clear_bhb_loop+0x35/0x90 [ 31.360183][ T670] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.365903][ T670] RIP: 0033:0x7f737c187ef9 [ 31.370160][ T670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.389768][ T670] RSP: 002b:00007f737ae00fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 31.398013][ T670] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 31.406017][ T670] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 31.414245][ T670] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 31.422067][ T670] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 31.429879][ T670] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 31.437788][ T670] [ 31.491488][ T680] bpf_get_probe_write_proto: 6 callbacks suppressed [ 31.491506][ T680] syz.0.108[680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.501242][ T680] syz.0.108[680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.650697][ T705] device pim6reg1 entered promiscuous mode [ 31.664442][ T708] syz.0.115[708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.669644][ T708] syz.0.115[708] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.706968][ T710] FAULT_INJECTION: forcing a failure. [ 31.706968][ T710] name failslab, interval 1, probability 0, space 0, times 0 [ 31.730934][ T710] CPU: 1 PID: 710 Comm: syz.0.116 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 31.740663][ T710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 31.750561][ T710] Call Trace: [ 31.753680][ T710] [ 31.756472][ T710] dump_stack_lvl+0x151/0x1c0 [ 31.761596][ T710] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.767324][ T710] dump_stack+0x15/0x20 [ 31.771300][ T710] should_fail+0x3c6/0x510 [ 31.775552][ T710] __should_failslab+0xa4/0xe0 [ 31.780248][ T710] ? vm_area_dup+0x26/0x230 [ 31.784583][ T710] should_failslab+0x9/0x20 [ 31.788955][ T710] slab_pre_alloc_hook+0x37/0xd0 [ 31.793700][ T710] ? vm_area_dup+0x26/0x230 [ 31.798041][ T710] kmem_cache_alloc+0x44/0x200 [ 31.802645][ T710] vm_area_dup+0x26/0x230 [ 31.806889][ T710] copy_mm+0x9a1/0x13e0 [ 31.810884][ T710] ? copy_signal+0x610/0x610 [ 31.815480][ T710] ? __init_rwsem+0xfe/0x1d0 [ 31.820009][ T710] ? copy_signal+0x4e3/0x610 [ 31.824630][ T710] copy_process+0x1149/0x3290 [ 31.829218][ T710] ? __kasan_check_write+0x14/0x20 [ 31.834340][ T710] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 31.839290][ T710] ? vfs_write+0x9ec/0x1110 [ 31.843710][ T710] kernel_clone+0x21e/0x9e0 [ 31.848035][ T710] ? __kasan_check_write+0x14/0x20 [ 31.852974][ T710] ? create_io_thread+0x1e0/0x1e0 [ 31.857837][ T710] __x64_sys_clone+0x23f/0x290 [ 31.862446][ T710] ? __do_sys_vfork+0x130/0x130 [ 31.867159][ T710] ? debug_smp_processor_id+0x17/0x20 [ 31.872326][ T710] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 31.878361][ T710] ? exit_to_user_mode_prepare+0x39/0xa0 [ 31.883893][ T710] x64_sys_call+0x1b0/0x9a0 [ 31.888237][ T710] do_syscall_64+0x3b/0xb0 [ 31.892596][ T710] ? clear_bhb_loop+0x35/0x90 [ 31.897205][ T710] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.902997][ T710] RIP: 0033:0x7f2c6c94def9 [ 31.907565][ T710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.927763][ T710] RSP: 002b:00007f2c6b5c6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 31.936721][ T710] RAX: ffffffffffffffda RBX: 00007f2c6cb05f80 RCX: 00007f2c6c94def9 [ 31.944566][ T710] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 31.952682][ T710] RBP: 00007f2c6b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 31.960809][ T710] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 31.968770][ T710] R13: 0000000000000000 R14: 00007f2c6cb05f80 R15: 00007ffc9b1475f8 [ 31.977063][ T710] [ 32.016063][ T30] audit: type=1400 audit(1726425599.683:124): avc: denied { create } for pid=716 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 32.077003][ T719] syz.0.120[719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.077075][ T719] syz.0.120[719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.090592][ T717] device syzkaller0 entered promiscuous mode [ 32.652428][ T755] device sit0 left promiscuous mode [ 33.415966][ T758] device sit0 entered promiscuous mode [ 33.496029][ T763] FAULT_INJECTION: forcing a failure. [ 33.496029][ T763] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 33.532698][ T763] CPU: 0 PID: 763 Comm: syz.3.132 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 33.542625][ T763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 33.552693][ T763] Call Trace: [ 33.555806][ T763] [ 33.558582][ T763] dump_stack_lvl+0x151/0x1c0 [ 33.563095][ T763] ? io_uring_drop_tctx_refs+0x190/0x190 [ 33.568561][ T763] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 33.574635][ T763] dump_stack+0x15/0x20 [ 33.578626][ T763] should_fail+0x3c6/0x510 [ 33.582880][ T763] should_fail_usercopy+0x1a/0x20 [ 33.587746][ T763] _copy_from_user+0x20/0xd0 [ 33.592342][ T763] __sys_bpf+0x1e9/0x760 [ 33.596430][ T763] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 33.601647][ T763] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 33.607448][ T763] __x64_sys_bpf+0x7c/0x90 [ 33.611718][ T763] x64_sys_call+0x87f/0x9a0 [ 33.616033][ T763] do_syscall_64+0x3b/0xb0 [ 33.620295][ T763] ? clear_bhb_loop+0x35/0x90 [ 33.624798][ T763] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 33.630531][ T763] RIP: 0033:0x7f737c187ef9 [ 33.634784][ T763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.654758][ T763] RSP: 002b:00007f737ae01038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 33.663090][ T763] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 33.670971][ T763] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 33.678870][ T763] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 33.686681][ T763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.694763][ T763] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 33.702583][ T763] [ 33.756663][ T779] FAULT_INJECTION: forcing a failure. [ 33.756663][ T779] name failslab, interval 1, probability 0, space 0, times 0 [ 33.798533][ T779] CPU: 0 PID: 779 Comm: syz.3.137 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 33.808705][ T779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 33.819223][ T779] Call Trace: [ 33.822365][ T779] [ 33.825187][ T779] dump_stack_lvl+0x151/0x1c0 [ 33.830024][ T779] ? io_uring_drop_tctx_refs+0x190/0x190 [ 33.835652][ T779] dump_stack+0x15/0x20 [ 33.841174][ T779] should_fail+0x3c6/0x510 [ 33.845454][ T779] __should_failslab+0xa4/0xe0 [ 33.850185][ T779] ? vm_area_dup+0x26/0x230 [ 33.854523][ T779] should_failslab+0x9/0x20 [ 33.858867][ T779] slab_pre_alloc_hook+0x37/0xd0 [ 33.863632][ T779] ? vm_area_dup+0x26/0x230 [ 33.868421][ T779] kmem_cache_alloc+0x44/0x200 [ 33.873011][ T779] vm_area_dup+0x26/0x230 [ 33.877526][ T779] copy_mm+0x9a1/0x13e0 [ 33.881521][ T779] ? copy_signal+0x610/0x610 [ 33.885941][ T779] ? __init_rwsem+0xfe/0x1d0 [ 33.890390][ T779] ? copy_signal+0x4e3/0x610 [ 33.895129][ T779] copy_process+0x1149/0x3290 [ 33.899576][ T779] ? __kasan_check_write+0x14/0x20 [ 33.904690][ T779] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 33.909633][ T779] ? vfs_write+0x9ec/0x1110 [ 33.913977][ T779] kernel_clone+0x21e/0x9e0 [ 33.918455][ T779] ? __kasan_check_write+0x14/0x20 [ 33.923382][ T779] ? create_io_thread+0x1e0/0x1e0 [ 33.928211][ T779] __x64_sys_clone+0x23f/0x290 [ 33.932896][ T779] ? __do_sys_vfork+0x130/0x130 [ 33.937583][ T779] ? debug_smp_processor_id+0x17/0x20 [ 33.942787][ T779] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 33.948779][ T779] ? exit_to_user_mode_prepare+0x39/0xa0 [ 33.954258][ T779] x64_sys_call+0x1b0/0x9a0 [ 33.959031][ T779] do_syscall_64+0x3b/0xb0 [ 33.963816][ T779] ? clear_bhb_loop+0x35/0x90 [ 33.968405][ T779] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 33.974319][ T779] RIP: 0033:0x7f737c187ef9 [ 33.978741][ T779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.998615][ T779] RSP: 002b:00007f737ae00fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 34.007527][ T779] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 34.015440][ T779] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 34.023323][ T779] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 34.031125][ T779] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 34.038937][ T779] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 34.046986][ T779] [ 34.108835][ T744] syz.2.127 (744) used greatest stack depth: 21848 bytes left [ 34.286291][ T789] device sit0 entered promiscuous mode [ 34.462899][ T799] syz.3.145[799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.462974][ T799] syz.3.145[799] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.866350][ T819] FAULT_INJECTION: forcing a failure. [ 34.866350][ T819] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 34.891280][ T815] FAULT_INJECTION: forcing a failure. [ 34.891280][ T815] name failslab, interval 1, probability 0, space 0, times 0 [ 34.904619][ T815] CPU: 1 PID: 815 Comm: syz.0.150 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 34.914244][ T815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 34.924149][ T815] Call Trace: [ 34.927261][ T815] [ 34.930038][ T815] dump_stack_lvl+0x151/0x1c0 [ 34.934897][ T815] ? io_uring_drop_tctx_refs+0x190/0x190 [ 34.940453][ T815] dump_stack+0x15/0x20 [ 34.944534][ T815] should_fail+0x3c6/0x510 [ 34.948781][ T815] __should_failslab+0xa4/0xe0 [ 34.953381][ T815] should_failslab+0x9/0x20 [ 34.957720][ T815] slab_pre_alloc_hook+0x37/0xd0 [ 34.962508][ T815] __kmalloc+0x6d/0x270 [ 34.966489][ T815] ? kvmalloc_node+0x1f0/0x4d0 [ 34.971348][ T815] kvmalloc_node+0x1f0/0x4d0 [ 34.975780][ T815] ? vm_mmap+0xb0/0xb0 [ 34.979682][ T815] generic_map_update_batch+0x3a1/0x860 [ 34.985063][ T815] ? __fget_files+0x31e/0x380 [ 34.989574][ T815] ? generic_map_delete_batch+0x5f0/0x5f0 [ 34.995306][ T815] ? generic_map_delete_batch+0x5f0/0x5f0 [ 35.000898][ T815] bpf_map_do_batch+0x4c3/0x620 [ 35.005552][ T815] __sys_bpf+0x5dc/0x760 [ 35.009629][ T815] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 35.014838][ T815] __x64_sys_bpf+0x7c/0x90 [ 35.019084][ T815] x64_sys_call+0x87f/0x9a0 [ 35.023424][ T815] do_syscall_64+0x3b/0xb0 [ 35.027680][ T815] ? clear_bhb_loop+0x35/0x90 [ 35.032210][ T815] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.038441][ T815] RIP: 0033:0x7f2c6c94def9 [ 35.043307][ T815] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.062929][ T815] RSP: 002b:00007f2c6b5c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 35.071940][ T815] RAX: ffffffffffffffda RBX: 00007f2c6cb05f80 RCX: 00007f2c6c94def9 [ 35.080113][ T815] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 35.087909][ T815] RBP: 00007f2c6b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 35.095982][ T815] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 35.103978][ T815] R13: 0000000000000000 R14: 00007f2c6cb05f80 R15: 00007ffc9b1475f8 [ 35.111790][ T815] [ 35.122990][ T819] CPU: 1 PID: 819 Comm: syz.3.152 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 35.132631][ T819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 35.142621][ T819] Call Trace: [ 35.145827][ T819] [ 35.148595][ T819] dump_stack_lvl+0x151/0x1c0 [ 35.153169][ T819] ? io_uring_drop_tctx_refs+0x190/0x190 [ 35.158575][ T819] ? __this_cpu_preempt_check+0x13/0x20 [ 35.164040][ T819] ? trace_call_bpf+0x3f8/0x470 [ 35.168736][ T819] dump_stack+0x15/0x20 [ 35.172727][ T819] should_fail+0x3c6/0x510 [ 35.176983][ T819] should_fail_alloc_page+0x5a/0x80 [ 35.182011][ T819] prepare_alloc_pages+0x15c/0x700 [ 35.186960][ T819] ? __alloc_pages_bulk+0xe40/0xe40 [ 35.191989][ T819] ? perf_trace_mm_page_alloc+0xff/0x140 [ 35.197457][ T819] __alloc_pages+0x18c/0x8f0 [ 35.201892][ T819] ? _raw_spin_unlock+0x4d/0x70 [ 35.206571][ T819] ? prep_new_page+0x110/0x110 [ 35.211171][ T819] ? __mod_node_page_state+0xac/0xf0 [ 35.216293][ T819] pte_alloc_one+0x73/0x1b0 [ 35.220630][ T819] ? pfn_modify_allowed+0x2f0/0x2f0 [ 35.225768][ T819] ? preempt_schedule+0xd9/0xe0 [ 35.230438][ T819] ? preempt_schedule_common+0xbe/0xf0 [ 35.235733][ T819] __pte_alloc+0x86/0x350 [ 35.240081][ T819] ? free_pgtables+0x280/0x280 [ 35.244670][ T819] ? _raw_spin_lock+0xa4/0x1b0 [ 35.249273][ T819] ? __kasan_check_write+0x14/0x20 [ 35.254220][ T819] copy_page_range+0x28a8/0x2f90 [ 35.258997][ T819] ? __kasan_slab_alloc+0xb1/0xe0 [ 35.263858][ T819] ? pfn_valid+0x1e0/0x1e0 [ 35.268121][ T819] ? vma_interval_tree_augment_rotate+0x1a3/0x1d0 [ 35.274376][ T819] copy_mm+0xc7e/0x13e0 [ 35.278353][ T819] ? copy_signal+0x610/0x610 [ 35.282774][ T819] ? __init_rwsem+0xfe/0x1d0 [ 35.287200][ T819] ? copy_signal+0x4e3/0x610 [ 35.291839][ T819] copy_process+0x1149/0x3290 [ 35.296351][ T819] ? __kasan_check_write+0x14/0x20 [ 35.301304][ T819] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 35.306501][ T819] ? vfs_write+0x9ec/0x1110 [ 35.310864][ T819] kernel_clone+0x21e/0x9e0 [ 35.315193][ T819] ? __kasan_check_write+0x14/0x20 [ 35.320137][ T819] ? create_io_thread+0x1e0/0x1e0 [ 35.324991][ T819] __x64_sys_clone+0x23f/0x290 [ 35.329589][ T819] ? __do_sys_vfork+0x130/0x130 [ 35.334307][ T819] ? debug_smp_processor_id+0x17/0x20 [ 35.339495][ T819] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 35.345384][ T819] ? exit_to_user_mode_prepare+0x39/0xa0 [ 35.350968][ T819] x64_sys_call+0x1b0/0x9a0 [ 35.355289][ T819] do_syscall_64+0x3b/0xb0 [ 35.359533][ T819] ? clear_bhb_loop+0x35/0x90 [ 35.364044][ T819] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.369772][ T819] RIP: 0033:0x7f737c187ef9 [ 35.374036][ T819] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.393469][ T819] RSP: 002b:00007f737ae00fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 35.401895][ T819] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 35.409704][ T819] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 35.417688][ T819] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 35.425501][ T819] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 35.433311][ T819] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 35.441127][ T819] [ 35.523943][ T829] syz.0.157[829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.524004][ T829] syz.0.157[829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.578329][ T30] audit: type=1400 audit(1726425603.243:125): avc: denied { create } for pid=823 comm="syz.3.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 36.733301][ T860] FAULT_INJECTION: forcing a failure. [ 36.733301][ T860] name failslab, interval 1, probability 0, space 0, times 0 [ 36.804015][ T860] CPU: 1 PID: 860 Comm: syz.3.167 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 36.813837][ T860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 36.824853][ T860] Call Trace: [ 36.827972][ T860] [ 36.830774][ T860] dump_stack_lvl+0x151/0x1c0 [ 36.835552][ T860] ? io_uring_drop_tctx_refs+0x190/0x190 [ 36.841017][ T860] dump_stack+0x15/0x20 [ 36.845348][ T860] should_fail+0x3c6/0x510 [ 36.849596][ T860] __should_failslab+0xa4/0xe0 [ 36.854192][ T860] should_failslab+0x9/0x20 [ 36.858541][ T860] slab_pre_alloc_hook+0x37/0xd0 [ 36.863400][ T860] __kmalloc+0x6d/0x270 [ 36.867420][ T860] ? kvmalloc_node+0x1f0/0x4d0 [ 36.872569][ T860] kvmalloc_node+0x1f0/0x4d0 [ 36.877066][ T860] ? vm_mmap+0xb0/0xb0 [ 36.880967][ T860] ? release_firmware_map_entry+0x190/0x190 [ 36.886692][ T860] generic_map_update_batch+0x3c7/0x860 [ 36.892080][ T860] ? generic_map_delete_batch+0x5f0/0x5f0 [ 36.897630][ T860] ? generic_map_delete_batch+0x5f0/0x5f0 [ 36.903716][ T860] bpf_map_do_batch+0x4c3/0x620 [ 36.908393][ T860] __sys_bpf+0x5dc/0x760 [ 36.912783][ T860] ? fput_many+0x160/0x1b0 [ 36.917205][ T860] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 36.922514][ T860] ? __kasan_check_read+0x11/0x20 [ 36.927878][ T860] __x64_sys_bpf+0x7c/0x90 [ 36.932342][ T860] x64_sys_call+0x87f/0x9a0 [ 36.936870][ T860] do_syscall_64+0x3b/0xb0 [ 36.941794][ T860] ? clear_bhb_loop+0x35/0x90 [ 36.946704][ T860] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 36.953608][ T860] RIP: 0033:0x7f737c187ef9 [ 36.958415][ T860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.981498][ T860] RSP: 002b:00007f737ae01038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 36.989820][ T860] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 36.999290][ T860] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 37.007186][ T860] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 37.015088][ T860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.022896][ T860] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 37.030720][ T860] [ 37.087523][ T864] syz.3.169[864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.087594][ T864] syz.3.169[864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.120712][ T873] FAULT_INJECTION: forcing a failure. [ 37.120712][ T873] name failslab, interval 1, probability 0, space 0, times 0 [ 37.338398][ T873] CPU: 1 PID: 873 Comm: syz.3.172 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 37.347948][ T873] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 37.357844][ T873] Call Trace: [ 37.361047][ T873] [ 37.363836][ T873] dump_stack_lvl+0x151/0x1c0 [ 37.368350][ T873] ? io_uring_drop_tctx_refs+0x190/0x190 [ 37.373816][ T873] dump_stack+0x15/0x20 [ 37.377894][ T873] should_fail+0x3c6/0x510 [ 37.382141][ T873] __should_failslab+0xa4/0xe0 [ 37.386736][ T873] ? vm_area_dup+0x26/0x230 [ 37.391076][ T873] should_failslab+0x9/0x20 [ 37.395416][ T873] slab_pre_alloc_hook+0x37/0xd0 [ 37.400277][ T873] ? vm_area_dup+0x26/0x230 [ 37.404615][ T873] kmem_cache_alloc+0x44/0x200 [ 37.409214][ T873] vm_area_dup+0x26/0x230 [ 37.413385][ T873] copy_mm+0x9a1/0x13e0 [ 37.417382][ T873] ? copy_signal+0x610/0x610 [ 37.421803][ T873] ? __init_rwsem+0xfe/0x1d0 [ 37.426227][ T873] ? copy_signal+0x4e3/0x610 [ 37.430653][ T873] copy_process+0x1149/0x3290 [ 37.435168][ T873] ? __kasan_check_write+0x14/0x20 [ 37.440123][ T873] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 37.445075][ T873] ? vfs_write+0x9ec/0x1110 [ 37.449405][ T873] kernel_clone+0x21e/0x9e0 [ 37.454177][ T873] ? __kasan_check_write+0x14/0x20 [ 37.459121][ T873] ? create_io_thread+0x1e0/0x1e0 [ 37.464071][ T873] __x64_sys_clone+0x23f/0x290 [ 37.468667][ T873] ? __do_sys_vfork+0x130/0x130 [ 37.473444][ T873] ? debug_smp_processor_id+0x17/0x20 [ 37.478650][ T873] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 37.484549][ T873] ? exit_to_user_mode_prepare+0x39/0xa0 [ 37.490108][ T873] x64_sys_call+0x1b0/0x9a0 [ 37.494454][ T873] do_syscall_64+0x3b/0xb0 [ 37.498699][ T873] ? clear_bhb_loop+0x35/0x90 [ 37.503298][ T873] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 37.509248][ T873] RIP: 0033:0x7f737c187ef9 [ 37.513498][ T873] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.533753][ T873] RSP: 002b:00007f737ae00fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 37.542089][ T873] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 37.549906][ T873] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 37.557716][ T873] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 37.565531][ T873] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 37.573941][ T873] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 37.582146][ T873] [ 37.691832][ T881] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.943642][ T896] FAULT_INJECTION: forcing a failure. [ 37.943642][ T896] name failslab, interval 1, probability 0, space 0, times 0 [ 37.982139][ T896] CPU: 1 PID: 896 Comm: syz.2.181 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 37.991879][ T896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.001857][ T896] Call Trace: [ 38.004984][ T896] [ 38.007767][ T896] dump_stack_lvl+0x151/0x1c0 [ 38.012272][ T896] ? io_uring_drop_tctx_refs+0x190/0x190 [ 38.017770][ T896] ? kstrtouint_from_user+0x20a/0x2a0 [ 38.022954][ T896] dump_stack+0x15/0x20 [ 38.027460][ T896] should_fail+0x3c6/0x510 [ 38.031715][ T896] __should_failslab+0xa4/0xe0 [ 38.036310][ T896] should_failslab+0x9/0x20 [ 38.040790][ T896] slab_pre_alloc_hook+0x37/0xd0 [ 38.046175][ T896] __kmalloc+0x6d/0x270 [ 38.050243][ T896] ? kernfs_fop_write_iter+0x151/0x410 [ 38.055796][ T896] kernfs_fop_write_iter+0x151/0x410 [ 38.061090][ T896] vfs_write+0xd5d/0x1110 [ 38.065257][ T896] ? putname+0xfa/0x150 [ 38.069255][ T896] ? file_end_write+0x1c0/0x1c0 [ 38.073935][ T896] ? mutex_lock+0xb6/0x1e0 [ 38.078188][ T896] ? wait_for_completion_killable_timeout+0x10/0x10 [ 38.084612][ T896] ? __fdget_pos+0x2e7/0x3a0 [ 38.089041][ T896] ? ksys_write+0x77/0x2c0 [ 38.093391][ T896] ksys_write+0x199/0x2c0 [ 38.097546][ T896] ? __ia32_sys_read+0x90/0x90 [ 38.102671][ T896] ? debug_smp_processor_id+0x17/0x20 [ 38.107871][ T896] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 38.113863][ T896] __x64_sys_write+0x7b/0x90 [ 38.118464][ T896] x64_sys_call+0x2f/0x9a0 [ 38.122895][ T896] do_syscall_64+0x3b/0xb0 [ 38.127297][ T896] ? clear_bhb_loop+0x35/0x90 [ 38.131829][ T896] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 38.137974][ T896] RIP: 0033:0x7f48d57c7ef9 [ 38.142313][ T896] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.161847][ T896] RSP: 002b:00007f48d4441038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 38.170085][ T896] RAX: ffffffffffffffda RBX: 00007f48d597ff80 RCX: 00007f48d57c7ef9 [ 38.177895][ T896] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000009 [ 38.185709][ T896] RBP: 00007f48d4441090 R08: 0000000000000000 R09: 0000000000000000 [ 38.193696][ T896] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.201503][ T896] R13: 0000000000000000 R14: 00007f48d597ff80 R15: 00007fffa2787118 [ 38.209319][ T896] [ 38.240723][ T900] syz.3.182[900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.240792][ T900] syz.3.182[900] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.320021][ T900] sock: sock_set_timeout: `syz.3.182' (pid 900) tries to set negative timeout [ 38.500485][ T912] FAULT_INJECTION: forcing a failure. [ 38.500485][ T912] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 38.648620][ T912] CPU: 0 PID: 912 Comm: syz.2.187 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 38.658168][ T912] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 38.668154][ T912] Call Trace: [ 38.671360][ T912] [ 38.674138][ T912] dump_stack_lvl+0x151/0x1c0 [ 38.678651][ T912] ? io_uring_drop_tctx_refs+0x190/0x190 [ 38.684209][ T912] dump_stack+0x15/0x20 [ 38.688203][ T912] should_fail+0x3c6/0x510 [ 38.692460][ T912] should_fail_alloc_page+0x5a/0x80 [ 38.697574][ T912] prepare_alloc_pages+0x15c/0x700 [ 38.702610][ T912] ? __alloc_pages+0x8f0/0x8f0 [ 38.707209][ T912] ? __alloc_pages_bulk+0xe40/0xe40 [ 38.712332][ T912] __alloc_pages+0x18c/0x8f0 [ 38.717012][ T912] ? prep_new_page+0x110/0x110 [ 38.721701][ T912] ? 0xffffffffa0028c3c [ 38.725694][ T912] ? is_bpf_text_address+0x172/0x190 [ 38.730906][ T912] pte_alloc_one+0x73/0x1b0 [ 38.735248][ T912] ? pfn_modify_allowed+0x2f0/0x2f0 [ 38.740278][ T912] ? arch_stack_walk+0xf3/0x140 [ 38.744967][ T912] __pte_alloc+0x86/0x350 [ 38.749131][ T912] ? free_pgtables+0x280/0x280 [ 38.753817][ T912] ? _raw_spin_lock+0xa4/0x1b0 [ 38.758605][ T912] ? __kasan_check_write+0x14/0x20 [ 38.763628][ T912] copy_page_range+0x28a8/0x2f90 [ 38.768493][ T912] ? __kasan_slab_alloc+0xb1/0xe0 [ 38.773474][ T912] ? pfn_valid+0x1e0/0x1e0 [ 38.777713][ T912] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 38.783269][ T912] ? __rb_insert_augmented+0x5de/0x610 [ 38.788563][ T912] copy_mm+0xc7e/0x13e0 [ 38.792554][ T912] ? copy_signal+0x610/0x610 [ 38.796988][ T912] ? __init_rwsem+0xfe/0x1d0 [ 38.801406][ T912] ? copy_signal+0x4e3/0x610 [ 38.805831][ T912] copy_process+0x1149/0x3290 [ 38.810346][ T912] ? __kasan_check_write+0x14/0x20 [ 38.815295][ T912] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 38.820324][ T912] ? vfs_write+0x9ec/0x1110 [ 38.824671][ T912] kernel_clone+0x21e/0x9e0 [ 38.829007][ T912] ? __kasan_check_write+0x14/0x20 [ 38.833965][ T912] ? create_io_thread+0x1e0/0x1e0 [ 38.838824][ T912] __x64_sys_clone+0x23f/0x290 [ 38.843414][ T912] ? __do_sys_vfork+0x130/0x130 [ 38.848101][ T912] ? debug_smp_processor_id+0x17/0x20 [ 38.853305][ T912] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 38.859208][ T912] ? exit_to_user_mode_prepare+0x39/0xa0 [ 38.864763][ T912] x64_sys_call+0x1b0/0x9a0 [ 38.869112][ T912] do_syscall_64+0x3b/0xb0 [ 38.873448][ T912] ? clear_bhb_loop+0x35/0x90 [ 38.877954][ T912] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 38.883685][ T912] RIP: 0033:0x7f48d57c7ef9 [ 38.887944][ T912] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.907484][ T912] RSP: 002b:00007f48d4440fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 38.915797][ T912] RAX: ffffffffffffffda RBX: 00007f48d597ff80 RCX: 00007f48d57c7ef9 [ 38.923607][ T912] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 38.931514][ T912] RBP: 00007f48d4441090 R08: 0000000000000000 R09: 0000000000000000 [ 38.939928][ T912] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 38.948748][ T912] R13: 0000000000000000 R14: 00007f48d597ff80 R15: 00007fffa2787118 [ 38.956557][ T912] [ 39.211535][ T917] device sit0 left promiscuous mode [ 39.370979][ T916] device sit0 entered promiscuous mode [ 40.453451][ T945] FAULT_INJECTION: forcing a failure. [ 40.453451][ T945] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.468623][ T945] CPU: 0 PID: 945 Comm: syz.0.196 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 40.478698][ T945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 40.488720][ T945] Call Trace: [ 40.491985][ T945] [ 40.495280][ T945] dump_stack_lvl+0x151/0x1c0 [ 40.500042][ T945] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.505790][ T945] ? x64_sys_call+0x2f/0x9a0 [ 40.511193][ T945] dump_stack+0x15/0x20 [ 40.515742][ T945] should_fail+0x3c6/0x510 [ 40.520864][ T945] should_fail_usercopy+0x1a/0x20 [ 40.526001][ T945] _copy_from_iter+0x22f/0xdc0 [ 40.531967][ T945] ? copy_mc_pipe_to_iter+0x760/0x760 [ 40.537196][ T945] ? __check_object_size+0x2ec/0x3d0 [ 40.542551][ T945] kernfs_fop_write_iter+0x1a0/0x410 [ 40.547778][ T945] vfs_write+0xd5d/0x1110 [ 40.553327][ T945] ? putname+0xfa/0x150 [ 40.557296][ T945] ? file_end_write+0x1c0/0x1c0 [ 40.562080][ T945] ? mutex_lock+0xb6/0x1e0 [ 40.566341][ T945] ? wait_for_completion_killable_timeout+0x10/0x10 [ 40.574102][ T945] ? __fdget_pos+0x2e7/0x3a0 [ 40.578689][ T945] ? ksys_write+0x77/0x2c0 [ 40.582939][ T945] ksys_write+0x199/0x2c0 [ 40.587111][ T945] ? __ia32_sys_read+0x90/0x90 [ 40.592116][ T945] ? debug_smp_processor_id+0x17/0x20 [ 40.597321][ T945] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 40.603438][ T945] __x64_sys_write+0x7b/0x90 [ 40.608212][ T945] x64_sys_call+0x2f/0x9a0 [ 40.612742][ T945] do_syscall_64+0x3b/0xb0 [ 40.617570][ T945] ? clear_bhb_loop+0x35/0x90 [ 40.623308][ T945] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 40.629797][ T945] RIP: 0033:0x7f2c6c94def9 [ 40.634654][ T945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.656832][ T945] RSP: 002b:00007f2c6b5c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 40.665153][ T945] RAX: ffffffffffffffda RBX: 00007f2c6cb05f80 RCX: 00007f2c6c94def9 [ 40.673027][ T945] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000009 [ 40.681013][ T945] RBP: 00007f2c6b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.688832][ T945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.697028][ T945] R13: 0000000000000000 R14: 00007f2c6cb05f80 R15: 00007ffc9b1475f8 [ 40.705239][ T945] [ 40.749537][ T30] audit: type=1400 audit(1726425608.423:126): avc: denied { relabelfrom } for pid=948 comm="syz.2.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.878329][ T30] audit: type=1400 audit(1726425608.453:127): avc: denied { relabelto } for pid=948 comm="syz.2.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 41.678923][ T973] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.685776][ T973] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.860282][ T973] device bridge_slave_0 entered promiscuous mode [ 41.869591][ T973] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.892202][ T973] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.912700][ T973] device bridge_slave_1 entered promiscuous mode [ 41.952888][ T988] FAULT_INJECTION: forcing a failure. [ 41.952888][ T988] name failslab, interval 1, probability 0, space 0, times 0 [ 42.052078][ T988] CPU: 0 PID: 988 Comm: syz.0.209 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 42.061835][ T988] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 42.071733][ T988] Call Trace: [ 42.074847][ T988] [ 42.077625][ T988] dump_stack_lvl+0x151/0x1c0 [ 42.082154][ T988] ? io_uring_drop_tctx_refs+0x190/0x190 [ 42.087607][ T988] ? avc_denied+0x1b0/0x1b0 [ 42.091952][ T988] dump_stack+0x15/0x20 [ 42.096552][ T988] should_fail+0x3c6/0x510 [ 42.100800][ T988] __should_failslab+0xa4/0xe0 [ 42.105516][ T988] should_failslab+0x9/0x20 [ 42.109921][ T988] slab_pre_alloc_hook+0x37/0xd0 [ 42.115418][ T988] kmem_cache_alloc_trace+0x48/0x210 [ 42.123562][ T988] ? find_css_set+0x9d7/0x1580 [ 42.129527][ T988] find_css_set+0x9d7/0x1580 [ 42.134504][ T988] ? cgroup_migrate_prepare_dst+0x910/0x910 [ 42.141606][ T988] ? unwind_get_return_address+0x4d/0x90 [ 42.147284][ T988] ? __kasan_check_write+0x14/0x20 [ 42.152401][ T988] cgroup_migrate_prepare_dst+0xc5/0x910 [ 42.157871][ T988] cgroup_attach_task+0x2cd/0x580 [ 42.162736][ T988] ? cgroup_migrate_execute+0x1090/0x1090 [ 42.169167][ T988] ? get_task_cred+0x157/0x170 [ 42.173856][ T988] __cgroup1_procs_write+0x2da/0x5d0 [ 42.178963][ T988] ? cgroup_pidlist_destroy_work_fn+0x220/0x220 [ 42.185123][ T988] ? __kasan_check_write+0x14/0x20 [ 42.190160][ T988] ? _copy_from_iter+0x34d/0xdc0 [ 42.195721][ T988] cgroup1_tasks_write+0x27/0x30 [ 42.200488][ T988] ? cgroup_sane_behavior_show+0x30/0x30 [ 42.206236][ T988] cgroup_file_write+0x290/0x590 [ 42.211256][ T988] ? cgroup_seqfile_stop+0xc0/0xc0 [ 42.216391][ T988] ? wait_for_completion_killable_timeout+0x10/0x10 [ 42.222883][ T988] ? __kasan_check_write+0x14/0x20 [ 42.227830][ T988] ? kernfs_get_active+0x9e/0xf0 [ 42.232610][ T988] kernfs_fop_write_iter+0x2c4/0x410 [ 42.237734][ T988] ? cgroup_seqfile_stop+0xc0/0xc0 [ 42.242760][ T988] vfs_write+0xd5d/0x1110 [ 42.247992][ T988] ? putname+0xfa/0x150 [ 42.251972][ T988] ? file_end_write+0x1c0/0x1c0 [ 42.256745][ T988] ? mutex_lock+0xb6/0x1e0 [ 42.261776][ T988] ? wait_for_completion_killable_timeout+0x10/0x10 [ 42.268190][ T988] ? __fdget_pos+0x2e7/0x3a0 [ 42.272712][ T988] ? ksys_write+0x77/0x2c0 [ 42.276960][ T988] ksys_write+0x199/0x2c0 [ 42.281130][ T988] ? __ia32_sys_read+0x90/0x90 [ 42.285719][ T988] ? debug_smp_processor_id+0x17/0x20 [ 42.291363][ T988] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 42.297355][ T988] __x64_sys_write+0x7b/0x90 [ 42.301871][ T988] x64_sys_call+0x2f/0x9a0 [ 42.306120][ T988] do_syscall_64+0x3b/0xb0 [ 42.310474][ T988] ? clear_bhb_loop+0x35/0x90 [ 42.315320][ T988] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 42.321298][ T988] RIP: 0033:0x7f2c6c94def9 [ 42.325922][ T988] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.345707][ T988] RSP: 002b:00007f2c6b5c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 42.354038][ T988] RAX: ffffffffffffffda RBX: 00007f2c6cb05f80 RCX: 00007f2c6c94def9 [ 42.361940][ T988] RDX: 0000000000000012 RSI: 0000000020000180 RDI: 0000000000000009 [ 42.369741][ T988] RBP: 00007f2c6b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 42.377552][ T988] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.385472][ T988] R13: 0000000000000000 R14: 00007f2c6cb05f80 R15: 00007ffc9b1475f8 [ 42.393296][ T988] [ 42.869658][ T973] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.876783][ T973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.883937][ T973] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.890987][ T973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.023410][ T1011] device sit0 left promiscuous mode [ 43.286095][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.294269][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.303485][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.314321][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.328877][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.363953][ T1019] device sit0 entered promiscuous mode [ 43.778154][ T973] device veth0_vlan entered promiscuous mode [ 43.823990][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.831552][ T30] audit: type=1400 audit(1726425611.503:128): avc: denied { create } for pid=1027 comm="syz.1.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.836174][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.861851][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.869790][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.877862][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.886186][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.006475][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.015370][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.031681][ T973] device veth1_macvtap entered promiscuous mode [ 44.166739][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.175998][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.186690][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.199625][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.207796][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.271232][ T30] audit: type=1400 audit(1726425611.943:129): avc: denied { mounton } for pid=973 comm="syz-executor" path="/root/syzkaller.OniTUk/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 44.297941][ T30] audit: type=1400 audit(1726425611.943:130): avc: denied { mount } for pid=973 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 44.350147][ T1044] FAULT_INJECTION: forcing a failure. [ 44.350147][ T1044] name failslab, interval 1, probability 0, space 0, times 0 [ 44.378187][ T30] audit: type=1400 audit(1726425611.973:131): avc: denied { mounton } for pid=973 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 44.402347][ T1044] CPU: 0 PID: 1044 Comm: syz.4.201 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 44.412507][ T1044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 44.422831][ T1044] Call Trace: [ 44.425955][ T1044] [ 44.428731][ T1044] dump_stack_lvl+0x151/0x1c0 [ 44.433276][ T1044] ? io_uring_drop_tctx_refs+0x190/0x190 [ 44.439053][ T1044] dump_stack+0x15/0x20 [ 44.443056][ T1044] should_fail+0x3c6/0x510 [ 44.447385][ T1044] __should_failslab+0xa4/0xe0 [ 44.452505][ T1044] ? vm_area_dup+0x26/0x230 [ 44.456841][ T1044] should_failslab+0x9/0x20 [ 44.461180][ T1044] slab_pre_alloc_hook+0x37/0xd0 [ 44.465969][ T1044] ? vm_area_dup+0x26/0x230 [ 44.470383][ T1044] kmem_cache_alloc+0x44/0x200 [ 44.474989][ T1044] vm_area_dup+0x26/0x230 [ 44.479160][ T1044] copy_mm+0x9a1/0x13e0 [ 44.483260][ T1044] ? copy_signal+0x610/0x610 [ 44.487675][ T1044] ? __init_rwsem+0xfe/0x1d0 [ 44.492183][ T1044] ? copy_signal+0x4e3/0x610 [ 44.496609][ T1044] copy_process+0x1149/0x3290 [ 44.501125][ T1044] ? __kasan_check_write+0x14/0x20 [ 44.506081][ T1044] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 44.511023][ T1044] ? vfs_write+0x9ec/0x1110 [ 44.515356][ T1044] kernel_clone+0x21e/0x9e0 [ 44.519789][ T1044] ? __kasan_check_write+0x14/0x20 [ 44.524733][ T1044] ? create_io_thread+0x1e0/0x1e0 [ 44.529591][ T1044] __x64_sys_clone+0x23f/0x290 [ 44.534277][ T1044] ? __do_sys_vfork+0x130/0x130 [ 44.538985][ T1044] ? debug_smp_processor_id+0x17/0x20 [ 44.544650][ T1044] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 44.551095][ T1044] ? exit_to_user_mode_prepare+0x39/0xa0 [ 44.556673][ T1044] x64_sys_call+0x1b0/0x9a0 [ 44.560988][ T1044] do_syscall_64+0x3b/0xb0 [ 44.565328][ T1044] ? clear_bhb_loop+0x35/0x90 [ 44.569854][ T1044] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 44.575663][ T1044] RIP: 0033:0x7f3e232b9ef9 [ 44.580348][ T1044] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.599782][ T1044] RSP: 002b:00007f3e21f32fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 44.608687][ T1044] RAX: ffffffffffffffda RBX: 00007f3e23471f80 RCX: 00007f3e232b9ef9 [ 44.616829][ T1044] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 44.624989][ T1044] RBP: 00007f3e21f33090 R08: 0000000000000000 R09: 0000000000000000 [ 44.632808][ T1044] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 44.640628][ T1044] R13: 0000000000000000 R14: 00007f3e23471f80 R15: 00007fff69c97728 [ 44.648515][ T1044] [ 44.773645][ T1047] device syzkaller0 entered promiscuous mode [ 45.019831][ T30] audit: type=1400 audit(1726425612.693:132): avc: denied { create } for pid=1061 comm="syz.1.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.058387][ T30] audit: type=1400 audit(1726425612.693:133): avc: denied { setopt } for pid=1061 comm="syz.1.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 45.112244][ T30] audit: type=1400 audit(1726425612.773:134): avc: denied { create } for pid=1063 comm="syz.1.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 45.201724][ T1064] bond_slave_1: mtu less than device minimum [ 45.796792][ T1089] device syzkaller0 entered promiscuous mode [ 46.316215][ T1112] FAULT_INJECTION: forcing a failure. [ 46.316215][ T1112] name failslab, interval 1, probability 0, space 0, times 0 [ 46.452557][ T1112] CPU: 0 PID: 1112 Comm: syz.1.249 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 46.462399][ T1112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 46.472436][ T1112] Call Trace: [ 46.475558][ T1112] [ 46.478331][ T1112] dump_stack_lvl+0x151/0x1c0 [ 46.482848][ T1112] ? io_uring_drop_tctx_refs+0x190/0x190 [ 46.488327][ T1112] dump_stack+0x15/0x20 [ 46.492308][ T1112] should_fail+0x3c6/0x510 [ 46.496577][ T1112] __should_failslab+0xa4/0xe0 [ 46.501159][ T1112] ? vm_area_dup+0x26/0x230 [ 46.505498][ T1112] should_failslab+0x9/0x20 [ 46.509840][ T1112] slab_pre_alloc_hook+0x37/0xd0 [ 46.514612][ T1112] ? vm_area_dup+0x26/0x230 [ 46.518953][ T1112] kmem_cache_alloc+0x44/0x200 [ 46.523559][ T1112] vm_area_dup+0x26/0x230 [ 46.527729][ T1112] copy_mm+0x9a1/0x13e0 [ 46.532243][ T1112] ? copy_signal+0x610/0x610 [ 46.536661][ T1112] ? __init_rwsem+0xfe/0x1d0 [ 46.541085][ T1112] ? copy_signal+0x4e3/0x610 [ 46.546577][ T1112] copy_process+0x1149/0x3290 [ 46.551067][ T1112] ? __kasan_check_write+0x14/0x20 [ 46.556029][ T1112] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 46.560959][ T1112] ? vfs_write+0x9ec/0x1110 [ 46.565391][ T1112] kernel_clone+0x21e/0x9e0 [ 46.569739][ T1112] ? __kasan_check_write+0x14/0x20 [ 46.574763][ T1112] ? create_io_thread+0x1e0/0x1e0 [ 46.579624][ T1112] __x64_sys_clone+0x23f/0x290 [ 46.584219][ T1112] ? __do_sys_vfork+0x130/0x130 [ 46.588970][ T1112] ? debug_smp_processor_id+0x17/0x20 [ 46.594114][ T1112] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 46.600016][ T1112] ? exit_to_user_mode_prepare+0x39/0xa0 [ 46.605570][ T1112] x64_sys_call+0x1b0/0x9a0 [ 46.609995][ T1112] do_syscall_64+0x3b/0xb0 [ 46.614511][ T1112] ? clear_bhb_loop+0x35/0x90 [ 46.619022][ T1112] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.625585][ T1112] RIP: 0033:0x7f3cac73def9 [ 46.630064][ T1112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.649595][ T1112] RSP: 002b:00007f3cab3b6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 46.657925][ T1112] RAX: ffffffffffffffda RBX: 00007f3cac8f5f80 RCX: 00007f3cac73def9 [ 46.665737][ T1112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 46.673546][ T1112] RBP: 00007f3cab3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.681529][ T1112] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 46.689342][ T1112] R13: 0000000000000000 R14: 00007f3cac8f5f80 R15: 00007ffdcc460d38 [ 46.697166][ T1112] [ 46.703673][ T30] audit: type=1400 audit(1726425614.373:135): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 46.727582][ T30] audit: type=1400 audit(1726425614.373:136): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.523675][ T1131] device sit0 entered promiscuous mode [ 47.656553][ T1152] FAULT_INJECTION: forcing a failure. [ 47.656553][ T1152] name failslab, interval 1, probability 0, space 0, times 0 [ 47.669869][ T1152] CPU: 0 PID: 1152 Comm: syz.2.262 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 47.679499][ T1152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 47.689569][ T1152] Call Trace: [ 47.692701][ T1152] [ 47.695470][ T1152] dump_stack_lvl+0x151/0x1c0 [ 47.700075][ T1152] ? io_uring_drop_tctx_refs+0x190/0x190 [ 47.705541][ T1152] dump_stack+0x15/0x20 [ 47.709531][ T1152] should_fail+0x3c6/0x510 [ 47.714494][ T1152] __should_failslab+0xa4/0xe0 [ 47.719078][ T1152] ? vm_area_dup+0x26/0x230 [ 47.723419][ T1152] should_failslab+0x9/0x20 [ 47.727758][ T1152] slab_pre_alloc_hook+0x37/0xd0 [ 47.732555][ T1152] ? vm_area_dup+0x26/0x230 [ 47.736952][ T1152] kmem_cache_alloc+0x44/0x200 [ 47.741561][ T1152] vm_area_dup+0x26/0x230 [ 47.745719][ T1152] copy_mm+0x9a1/0x13e0 [ 47.749713][ T1152] ? copy_signal+0x610/0x610 [ 47.754155][ T1152] ? __init_rwsem+0xfe/0x1d0 [ 47.758563][ T1152] ? copy_signal+0x4e3/0x610 [ 47.762994][ T1152] copy_process+0x1149/0x3290 [ 47.767503][ T1152] ? __kasan_check_write+0x14/0x20 [ 47.772450][ T1152] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 47.777395][ T1152] ? vfs_write+0x9ec/0x1110 [ 47.781739][ T1152] kernel_clone+0x21e/0x9e0 [ 47.786078][ T1152] ? __kasan_check_write+0x14/0x20 [ 47.791025][ T1152] ? create_io_thread+0x1e0/0x1e0 [ 47.795886][ T1152] __x64_sys_clone+0x23f/0x290 [ 47.800494][ T1152] ? __do_sys_vfork+0x130/0x130 [ 47.805177][ T1152] ? debug_smp_processor_id+0x17/0x20 [ 47.810414][ T1152] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 47.816368][ T1152] ? exit_to_user_mode_prepare+0x39/0xa0 [ 47.821836][ T1152] x64_sys_call+0x1b0/0x9a0 [ 47.826175][ T1152] do_syscall_64+0x3b/0xb0 [ 47.830426][ T1152] ? clear_bhb_loop+0x35/0x90 [ 47.834940][ T1152] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 47.840671][ T1152] RIP: 0033:0x7f48d57c7ef9 [ 47.845021][ T1152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.864447][ T1152] RSP: 002b:00007f48d4440fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 47.872700][ T1152] RAX: ffffffffffffffda RBX: 00007f48d597ff80 RCX: 00007f48d57c7ef9 [ 47.880513][ T1152] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 47.888324][ T1152] RBP: 00007f48d4441090 R08: 0000000000000000 R09: 0000000000000000 [ 47.896125][ T1152] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 47.903940][ T1152] R13: 0000000000000000 R14: 00007f48d597ff80 R15: 00007fffa2787118 [ 47.911764][ T1152] [ 47.941213][ T1154] device pim6reg1 entered promiscuous mode [ 48.790714][ T1165] syz.2.264 (1165) used greatest stack depth: 20720 bytes left [ 49.194298][ T1169] ªªªªªª: renamed from vlan0 [ 49.319239][ T1180] device sit0 left promiscuous mode [ 49.342319][ T1182] device sit0 entered promiscuous mode [ 49.412551][ T1193] device sit0 left promiscuous mode [ 49.503641][ T1198] device sit0 entered promiscuous mode [ 49.608698][ T1209] syz.4.279[1209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.608754][ T1209] syz.4.279[1209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.761822][ T1220] device sit0 entered promiscuous mode [ 49.961794][ T1233] syz.2.287[1233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.961854][ T1233] syz.2.287[1233] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.445591][ T1249] syz.4.291[1249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.546189][ T1249] syz.4.291[1249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.871557][ T1256] device sit0 left promiscuous mode [ 51.281980][ T30] audit: type=1400 audit(1726425618.953:137): avc: denied { create } for pid=1265 comm="syz.4.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.510831][ T1285] syz.4.305[1285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.510899][ T1285] syz.4.305[1285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.539404][ T30] audit: type=1400 audit(1726425619.213:138): avc: denied { write } for pid=1278 comm="syz.3.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.703016][ T30] audit: type=1400 audit(1726425619.213:139): avc: denied { create } for pid=1278 comm="syz.3.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 51.782277][ T1282] bridge0: port 3(veth0_to_batadv) entered blocking state [ 51.801578][ T1282] bridge0: port 3(veth0_to_batadv) entered disabled state [ 51.809158][ T1282] device veth0_to_batadv entered promiscuous mode [ 51.815550][ T1282] bridge0: port 3(veth0_to_batadv) entered blocking state [ 51.822508][ T1282] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 51.916336][ T1291] device sit0 left promiscuous mode [ 52.714214][ T1297] device sit0 entered promiscuous mode [ 52.833086][ T1314] device syzkaller0 entered promiscuous mode [ 52.948031][ T1311] device sit0 left promiscuous mode [ 53.635533][ T1319] device sit0 entered promiscuous mode [ 53.666301][ T1305] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.679361][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.686712][ T1305] device bridge_slave_0 entered promiscuous mode [ 53.694350][ T1305] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.701801][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.709282][ T1305] device bridge_slave_1 entered promiscuous mode [ 53.719443][ T318] device bridge_slave_1 left promiscuous mode [ 53.725909][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.734317][ T318] device bridge_slave_0 left promiscuous mode [ 53.741564][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.749659][ T318] device veth1_macvtap left promiscuous mode [ 53.755819][ T318] device veth0_vlan left promiscuous mode [ 54.218205][ T1345] device veth1_macvtap left promiscuous mode [ 54.228526][ T1352] device veth1_macvtap entered promiscuous mode [ 54.246153][ T1352] device macsec0 entered promiscuous mode [ 54.447404][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.455010][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.470515][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.480300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.488673][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.495548][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.520125][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.548157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.572773][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.579661][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.635963][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.705369][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.748707][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.767435][ T1387] FAULT_INJECTION: forcing a failure. [ 54.767435][ T1387] name failslab, interval 1, probability 0, space 0, times 0 [ 54.780565][ T1387] CPU: 1 PID: 1387 Comm: syz.1.338 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 54.790187][ T1387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 54.800781][ T1387] Call Trace: [ 54.803902][ T1387] [ 54.806680][ T1387] dump_stack_lvl+0x151/0x1c0 [ 54.811192][ T1387] ? io_uring_drop_tctx_refs+0x190/0x190 [ 54.816666][ T1387] dump_stack+0x15/0x20 [ 54.820824][ T1387] should_fail+0x3c6/0x510 [ 54.825087][ T1387] __should_failslab+0xa4/0xe0 [ 54.829783][ T1387] ? anon_vma_clone+0x9a/0x500 [ 54.834382][ T1387] should_failslab+0x9/0x20 [ 54.838714][ T1387] slab_pre_alloc_hook+0x37/0xd0 [ 54.843492][ T1387] ? anon_vma_clone+0x9a/0x500 [ 54.848087][ T1387] kmem_cache_alloc+0x44/0x200 [ 54.852706][ T1387] anon_vma_clone+0x9a/0x500 [ 54.857129][ T1387] anon_vma_fork+0x91/0x4e0 [ 54.861488][ T1387] ? anon_vma_name+0x43/0x70 [ 54.866943][ T1387] ? vm_area_dup+0x17a/0x230 [ 54.871349][ T1387] copy_mm+0xa3a/0x13e0 [ 54.875604][ T1387] ? copy_signal+0x610/0x610 [ 54.880027][ T1387] ? __init_rwsem+0xfe/0x1d0 [ 54.884451][ T1387] ? copy_signal+0x4e3/0x610 [ 54.888986][ T1387] copy_process+0x1149/0x3290 [ 54.893481][ T1387] ? __kasan_check_write+0x14/0x20 [ 54.898437][ T1387] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 54.903509][ T1387] ? vfs_write+0x9ec/0x1110 [ 54.907849][ T1387] kernel_clone+0x21e/0x9e0 [ 54.912639][ T1387] ? __kasan_check_write+0x14/0x20 [ 54.918115][ T1387] ? create_io_thread+0x1e0/0x1e0 [ 54.923054][ T1387] __x64_sys_clone+0x23f/0x290 [ 54.928081][ T1387] ? __do_sys_vfork+0x130/0x130 [ 54.933027][ T1387] ? debug_smp_processor_id+0x17/0x20 [ 54.938232][ T1387] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 54.944511][ T1387] ? exit_to_user_mode_prepare+0x39/0xa0 [ 54.950739][ T1387] x64_sys_call+0x1b0/0x9a0 [ 54.955166][ T1387] do_syscall_64+0x3b/0xb0 [ 54.959596][ T1387] ? clear_bhb_loop+0x35/0x90 [ 54.964114][ T1387] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.969920][ T1387] RIP: 0033:0x7f3cac73def9 [ 54.974182][ T1387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.994841][ T1387] RSP: 002b:00007f3cab3b6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 55.003080][ T1387] RAX: ffffffffffffffda RBX: 00007f3cac8f5f80 RCX: 00007f3cac73def9 [ 55.011155][ T1387] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 55.019049][ T1387] RBP: 00007f3cab3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 55.026856][ T1387] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 55.034974][ T1387] R13: 0000000000000000 R14: 00007f3cac8f5f80 R15: 00007ffdcc460d38 [ 55.043281][ T1387] [ 55.049252][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.066132][ T1305] device veth0_vlan entered promiscuous mode [ 55.078504][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 55.086285][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.094880][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.106926][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.131158][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.137806][ T1399] syz.1.342[1399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.139510][ T1399] syz.1.342[1399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.151576][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.173150][ T1305] device veth1_macvtap entered promiscuous mode [ 55.192975][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.289938][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.350526][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.360641][ T1404] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.380854][ T1411] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.387764][ T1411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.464149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.474683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.569939][ T1414] device pim6reg1 entered promiscuous mode [ 55.586258][ T30] audit: type=1400 audit(1726425623.253:140): avc: denied { create } for pid=1416 comm="syz.0.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 55.780864][ T1421] device sit0 left promiscuous mode [ 56.159054][ T1438] FAULT_INJECTION: forcing a failure. [ 56.159054][ T1438] name failslab, interval 1, probability 0, space 0, times 0 [ 56.172673][ T1438] CPU: 0 PID: 1438 Comm: syz.3.352 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 56.182301][ T1438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 56.192295][ T1438] Call Trace: [ 56.195940][ T1438] [ 56.198713][ T1438] dump_stack_lvl+0x151/0x1c0 [ 56.203314][ T1438] ? io_uring_drop_tctx_refs+0x190/0x190 [ 56.208784][ T1438] dump_stack+0x15/0x20 [ 56.212808][ T1438] should_fail+0x3c6/0x510 [ 56.217035][ T1438] __should_failslab+0xa4/0xe0 [ 56.221624][ T1438] ? vm_area_dup+0x26/0x230 [ 56.225968][ T1438] should_failslab+0x9/0x20 [ 56.230394][ T1438] slab_pre_alloc_hook+0x37/0xd0 [ 56.235167][ T1438] ? vm_area_dup+0x26/0x230 [ 56.239600][ T1438] kmem_cache_alloc+0x44/0x200 [ 56.244199][ T1438] vm_area_dup+0x26/0x230 [ 56.248383][ T1438] copy_mm+0x9a1/0x13e0 [ 56.252370][ T1438] ? copy_signal+0x610/0x610 [ 56.256787][ T1438] ? __init_rwsem+0xfe/0x1d0 [ 56.261210][ T1438] ? copy_signal+0x4e3/0x610 [ 56.265636][ T1438] copy_process+0x1149/0x3290 [ 56.270151][ T1438] ? __kasan_check_write+0x14/0x20 [ 56.275100][ T1438] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 56.280043][ T1438] ? vfs_write+0x9ec/0x1110 [ 56.284384][ T1438] kernel_clone+0x21e/0x9e0 [ 56.288941][ T1438] ? __kasan_check_write+0x14/0x20 [ 56.293850][ T1438] ? create_io_thread+0x1e0/0x1e0 [ 56.298815][ T1438] __x64_sys_clone+0x23f/0x290 [ 56.303396][ T1438] ? __do_sys_vfork+0x130/0x130 [ 56.308086][ T1438] ? debug_smp_processor_id+0x17/0x20 [ 56.313273][ T1438] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 56.319175][ T1438] ? exit_to_user_mode_prepare+0x39/0xa0 [ 56.324647][ T1438] x64_sys_call+0x1b0/0x9a0 [ 56.328984][ T1438] do_syscall_64+0x3b/0xb0 [ 56.333235][ T1438] ? clear_bhb_loop+0x35/0x90 [ 56.338221][ T1438] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.343999][ T1438] RIP: 0033:0x7f737c187ef9 [ 56.348339][ T1438] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.367793][ T1438] RSP: 002b:00007f737ae00fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 56.376024][ T1438] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 56.383941][ T1438] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 56.391750][ T1438] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 56.399563][ T1438] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 56.407457][ T1438] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 56.416421][ T1438] [ 56.438104][ T1424] device sit0 entered promiscuous mode [ 56.519058][ T1452] FAULT_INJECTION: forcing a failure. [ 56.519058][ T1452] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 56.536853][ T1452] CPU: 1 PID: 1452 Comm: syz.1.356 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 56.548092][ T1452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 56.558242][ T1452] Call Trace: [ 56.561353][ T1452] [ 56.564142][ T1452] dump_stack_lvl+0x151/0x1c0 [ 56.568647][ T1452] ? io_uring_drop_tctx_refs+0x190/0x190 [ 56.574114][ T1452] ? migrate_enable+0x1c1/0x2a0 [ 56.578794][ T1452] ? migrate_disable+0x190/0x190 [ 56.583565][ T1452] dump_stack+0x15/0x20 [ 56.587562][ T1452] should_fail+0x3c6/0x510 [ 56.591843][ T1452] should_fail_usercopy+0x1a/0x20 [ 56.596760][ T1452] _copy_from_user+0x20/0xd0 [ 56.601282][ T1452] generic_map_update_batch+0x47e/0x860 [ 56.606662][ T1452] ? generic_map_delete_batch+0x5f0/0x5f0 [ 56.612211][ T1452] ? bpf_map_do_batch+0x373/0x620 [ 56.617158][ T1452] ? generic_map_delete_batch+0x5f0/0x5f0 [ 56.622712][ T1452] bpf_map_do_batch+0x4c3/0x620 [ 56.627398][ T1452] __sys_bpf+0x5dc/0x760 [ 56.631480][ T1452] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 56.636802][ T1452] ? debug_smp_processor_id+0x17/0x20 [ 56.642011][ T1452] __x64_sys_bpf+0x7c/0x90 [ 56.646256][ T1452] x64_sys_call+0x87f/0x9a0 [ 56.650774][ T1452] do_syscall_64+0x3b/0xb0 [ 56.655112][ T1452] ? clear_bhb_loop+0x35/0x90 [ 56.659629][ T1452] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.665367][ T1452] RIP: 0033:0x7f3cac73def9 [ 56.669608][ T1452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.689134][ T1452] RSP: 002b:00007f3cab3b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 56.697560][ T1452] RAX: ffffffffffffffda RBX: 00007f3cac8f5f80 RCX: 00007f3cac73def9 [ 56.705547][ T1452] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 56.713354][ T1452] RBP: 00007f3cab3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 56.721332][ T1452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.729286][ T1452] R13: 0000000000000000 R14: 00007f3cac8f5f80 R15: 00007ffdcc460d38 [ 56.737324][ T1452] [ 56.980555][ T1472] FAULT_INJECTION: forcing a failure. [ 56.980555][ T1472] name failslab, interval 1, probability 0, space 0, times 0 [ 57.038378][ T1472] CPU: 1 PID: 1472 Comm: syz.3.365 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 57.048025][ T1472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 57.057917][ T1472] Call Trace: [ 57.061036][ T1472] [ 57.063812][ T1472] dump_stack_lvl+0x151/0x1c0 [ 57.068406][ T1472] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.073800][ T1472] dump_stack+0x15/0x20 [ 57.077798][ T1472] should_fail+0x3c6/0x510 [ 57.082043][ T1472] __should_failslab+0xa4/0xe0 [ 57.086668][ T1472] ? anon_vma_fork+0xf7/0x4e0 [ 57.091156][ T1472] should_failslab+0x9/0x20 [ 57.095578][ T1472] slab_pre_alloc_hook+0x37/0xd0 [ 57.100702][ T1472] ? anon_vma_fork+0xf7/0x4e0 [ 57.105386][ T1472] kmem_cache_alloc+0x44/0x200 [ 57.109987][ T1472] anon_vma_fork+0xf7/0x4e0 [ 57.114339][ T1472] ? anon_vma_name+0x43/0x70 [ 57.119017][ T1472] ? vm_area_dup+0x17a/0x230 [ 57.123645][ T1472] copy_mm+0xa3a/0x13e0 [ 57.127997][ T1472] ? copy_signal+0x610/0x610 [ 57.132396][ T1472] ? __init_rwsem+0xfe/0x1d0 [ 57.136932][ T1472] ? copy_signal+0x4e3/0x610 [ 57.141370][ T1472] copy_process+0x1149/0x3290 [ 57.146050][ T1472] ? __kasan_check_write+0x14/0x20 [ 57.150989][ T1472] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 57.155932][ T1472] ? vfs_write+0x9ec/0x1110 [ 57.160273][ T1472] kernel_clone+0x21e/0x9e0 [ 57.164694][ T1472] ? __kasan_check_write+0x14/0x20 [ 57.169728][ T1472] ? create_io_thread+0x1e0/0x1e0 [ 57.174591][ T1472] __x64_sys_clone+0x23f/0x290 [ 57.179193][ T1472] ? __do_sys_vfork+0x130/0x130 [ 57.183876][ T1472] ? debug_smp_processor_id+0x17/0x20 [ 57.189085][ T1472] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 57.194997][ T1472] ? exit_to_user_mode_prepare+0x39/0xa0 [ 57.200454][ T1472] x64_sys_call+0x1b0/0x9a0 [ 57.204799][ T1472] do_syscall_64+0x3b/0xb0 [ 57.209133][ T1472] ? clear_bhb_loop+0x35/0x90 [ 57.213646][ T1472] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 57.219382][ T1472] RIP: 0033:0x7f737c187ef9 [ 57.223804][ T1472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.243244][ T1472] RSP: 002b:00007f737ae00fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 57.251712][ T1472] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 57.259780][ T1472] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 57.267640][ T1472] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 57.275540][ T1472] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 57.283349][ T1472] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 57.291252][ T1472] [ 57.915009][ T1500] FAULT_INJECTION: forcing a failure. [ 57.915009][ T1500] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.938377][ T1500] CPU: 1 PID: 1500 Comm: syz.3.373 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 57.948031][ T1500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 57.957910][ T1500] Call Trace: [ 57.961043][ T1500] [ 57.963827][ T1500] dump_stack_lvl+0x151/0x1c0 [ 57.968338][ T1500] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.973796][ T1500] dump_stack+0x15/0x20 [ 57.977867][ T1500] should_fail+0x3c6/0x510 [ 57.982125][ T1500] should_fail_usercopy+0x1a/0x20 [ 57.986983][ T1500] _copy_from_user+0x20/0xd0 [ 57.991410][ T1500] generic_map_update_batch+0x47e/0x860 [ 57.996792][ T1500] ? generic_map_delete_batch+0x5f0/0x5f0 [ 58.002434][ T1500] ? generic_map_delete_batch+0x5f0/0x5f0 [ 58.007988][ T1500] bpf_map_do_batch+0x4c3/0x620 [ 58.012676][ T1500] __sys_bpf+0x5dc/0x760 [ 58.016752][ T1500] ? fput_many+0x160/0x1b0 [ 58.021014][ T1500] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 58.026215][ T1500] ? debug_smp_processor_id+0x17/0x20 [ 58.031420][ T1500] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.037670][ T1500] __x64_sys_bpf+0x7c/0x90 [ 58.042010][ T1500] x64_sys_call+0x87f/0x9a0 [ 58.046704][ T1500] do_syscall_64+0x3b/0xb0 [ 58.051211][ T1500] ? clear_bhb_loop+0x35/0x90 [ 58.055725][ T1500] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.061450][ T1500] RIP: 0033:0x7f737c187ef9 [ 58.066166][ T1500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.085588][ T1500] RSP: 002b:00007f737ae01038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 58.093918][ T1500] RAX: ffffffffffffffda RBX: 00007f737c33ff80 RCX: 00007f737c187ef9 [ 58.101827][ T1500] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 58.109716][ T1500] RBP: 00007f737ae01090 R08: 0000000000000000 R09: 0000000000000000 [ 58.117532][ T1500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.125441][ T1500] R13: 0000000000000000 R14: 00007f737c33ff80 R15: 00007fff1519c788 [ 58.133250][ T1500] [ 58.138521][ T30] audit: type=1400 audit(1726425625.673:141): avc: denied { read } for pid=1502 comm="syz.0.374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.198115][ T1511] device syzkaller0 entered promiscuous mode [ 58.235567][ T1519] device pim6reg1 entered promiscuous mode [ 58.948421][ T1554] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.955471][ T1554] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.979913][ T1562] syz.4.391[1562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.980005][ T1562] syz.4.391[1562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.993984][ T1563] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.011994][ T1563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.019124][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.026142][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.108563][ T1563] device bridge0 entered promiscuous mode [ 59.597594][ T1580] ------------[ cut here ]------------ [ 59.661157][ T1580] trace type BPF program uses run-time allocation [ 59.699465][ T1580] WARNING: CPU: 0 PID: 1580 at kernel/bpf/verifier.c:11685 check_map_prog_compatibility+0x6f1/0x890 [ 59.731032][ T1580] Modules linked in: [ 59.743814][ T1580] CPU: 0 PID: 1580 Comm: syz.4.394 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 59.778389][ T1580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 59.862446][ T1580] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 59.953561][ T1580] Code: db e9 f9 fc ff ff e8 3e 33 ed ff 31 db e9 ed fc ff ff e8 32 33 ed ff c6 05 1d 20 a3 05 01 48 c7 c7 60 df 87 85 e8 6f 68 be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 60.042721][ T1580] RSP: 0018:ffffc90000c1f328 EFLAGS: 00010246 [ 60.075266][ T1580] RAX: d9af06b3eed33d00 RBX: 0000000000000001 RCX: 0000000000040000 [ 60.113515][ T1580] RDX: ffffc9000dd1f000 RSI: 0000000000000a11 RDI: 0000000000000a12 [ 60.148410][ T1580] RBP: ffffc90000c1f370 R08: ffffffff815796f5 R09: ffffed103ee065e8 [ 60.166768][ T1580] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 60.181678][ T1580] R13: ffff88810cc91000 R14: ffffc90000139000 R15: dffffc0000000000 [ 60.212699][ T1580] FS: 00007f3e21f336c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 60.227093][ T1580] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.237001][ T1580] CR2: 00007ffc1be17c08 CR3: 0000000136e12000 CR4: 00000000003506a0 [ 60.250611][ T1580] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.264061][ T1580] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.275421][ T1580] Call Trace: [ 60.278838][ T1580] [ 60.287032][ T1580] ? show_regs+0x58/0x60 [ 60.295272][ T1580] ? __warn+0x160/0x2f0 [ 60.304792][ T1580] ? check_map_prog_compatibility+0x6f1/0x890 [ 60.316265][ T1580] ? report_bug+0x3d9/0x5b0 [ 60.325142][ T1580] ? check_map_prog_compatibility+0x6f1/0x890 [ 60.342498][ T1580] ? handle_bug+0x41/0x70 [ 60.351242][ T1580] ? exc_invalid_op+0x1b/0x50 [ 60.361348][ T1580] ? asm_exc_invalid_op+0x1b/0x20 [ 60.387025][ T1580] ? __wake_up_klogd+0xd5/0x110 [ 60.398301][ T1580] ? check_map_prog_compatibility+0x6f1/0x890 [ 60.410933][ T1610] syz.0.403[1610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.411009][ T1610] syz.0.403[1610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.423871][ T1580] ? check_map_prog_compatibility+0x6f1/0x890 [ 60.447635][ T1580] resolve_pseudo_ldimm64+0x682/0x1240 [ 60.469566][ T1580] ? check_attach_btf_id+0xef0/0xef0 [ 60.479301][ T1580] ? __mark_reg_known+0x1b0/0x1b0 [ 60.490967][ T1580] ? security_capable+0x87/0xb0 [ 60.502359][ T1580] bpf_check+0x3174/0x12bf0 [ 60.515097][ T1580] ? 0xffffffffa0010220 [ 60.524912][ T1580] ? is_bpf_text_address+0x172/0x190 [ 60.559696][ T1580] ? stack_trace_save+0x1c0/0x1c0 [ 60.588648][ T1580] ? __kernel_text_address+0x9b/0x110 [ 60.593963][ T1580] ? unwind_get_return_address+0x4d/0x90 [ 60.600865][ T1580] ? bpf_get_btf_vmlinux+0x60/0x60 [ 60.605832][ T1580] ? arch_stack_walk+0xf3/0x140 [ 60.620843][ T1580] ? stack_trace_save+0x113/0x1c0 [ 60.625719][ T1580] ? stack_trace_snprint+0xf0/0xf0 [ 60.641478][ T1580] ? stack_trace_snprint+0xf0/0xf0 [ 60.646455][ T1580] ? __stack_depot_save+0x34/0x470 [ 60.662074][ T1580] ? ____kasan_kmalloc+0xed/0x110 [ 60.666949][ T1580] ? ____kasan_kmalloc+0xdb/0x110 [ 60.718415][ T1580] ? __kasan_kmalloc+0x9/0x10 [ 60.723039][ T1580] ? kmem_cache_alloc_trace+0x115/0x210 [ 60.748492][ T1580] ? selinux_bpf_prog_alloc+0x51/0x140 [ 60.753889][ T1580] ? security_bpf_prog_alloc+0x62/0x90 [ 60.778630][ T1580] ? bpf_prog_load+0x9ee/0x1b50 [ 60.783352][ T1580] ? __sys_bpf+0x4bc/0x760 [ 60.797635][ T1580] ? __x64_sys_bpf+0x7c/0x90 [ 60.806261][ T1580] ? x64_sys_call+0x87f/0x9a0 [ 60.814679][ T1580] ? do_syscall_64+0x3b/0xb0 [ 60.826521][ T1580] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 60.842864][ T1580] ? __kasan_kmalloc+0x9/0x10 [ 60.847487][ T1580] ? memset+0x35/0x40 [ 60.854916][ T1580] ? bpf_obj_name_cpy+0x196/0x1e0 [ 60.856187][ T1619] FAULT_INJECTION: forcing a failure. [ 60.856187][ T1619] name failslab, interval 1, probability 0, space 0, times 0 [ 60.860059][ T1580] bpf_prog_load+0x12ac/0x1b50 [ 60.877712][ T1580] ? map_freeze+0x370/0x370 [ 60.882232][ T1580] ? selinux_bpf+0xcb/0x100 [ 60.886725][ T1580] ? security_bpf+0x82/0xb0 [ 60.913883][ T1580] __sys_bpf+0x4bc/0x760 [ 60.918191][ T1580] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 60.927006][ T1619] CPU: 0 PID: 1619 Comm: syz.0.406 Not tainted 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 60.936649][ T1619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 60.946710][ T1619] Call Trace: [ 60.948312][ T1580] __x64_sys_bpf+0x7c/0x90 [ 60.950085][ T1619] [ 60.950092][ T1619] dump_stack_lvl+0x151/0x1c0 [ 60.950113][ T1619] ? io_uring_drop_tctx_refs+0x190/0x190 [ 60.954452][ T1580] x64_sys_call+0x87f/0x9a0 [ 60.957214][ T1619] dump_stack+0x15/0x20 [ 60.975523][ T1619] should_fail+0x3c6/0x510 [ 60.979781][ T1619] __should_failslab+0xa4/0xe0 [ 60.984370][ T1619] ? anon_vma_clone+0x9a/0x500 [ 60.990376][ T1619] should_failslab+0x9/0x20 [ 60.994788][ T1619] slab_pre_alloc_hook+0x37/0xd0 [ 60.999652][ T1619] ? anon_vma_clone+0x9a/0x500 [ 61.004250][ T1619] kmem_cache_alloc+0x44/0x200 [ 61.009032][ T1619] anon_vma_clone+0x9a/0x500 [ 61.013448][ T1619] anon_vma_fork+0x91/0x4e0 [ 61.017802][ T1619] ? anon_vma_name+0x43/0x70 [ 61.021246][ T1580] do_syscall_64+0x3b/0xb0 [ 61.022217][ T1619] ? vm_area_dup+0x17a/0x230 [ 61.026464][ T1580] ? clear_bhb_loop+0x35/0x90 [ 61.030891][ T1619] copy_mm+0xa3a/0x13e0 [ 61.030910][ T1619] ? copy_signal+0x610/0x610 [ 61.030922][ T1619] ? __init_rwsem+0xfe/0x1d0 [ 61.030938][ T1619] ? copy_signal+0x4e3/0x610 [ 61.053512][ T1619] copy_process+0x1149/0x3290 [ 61.058021][ T1619] ? __kasan_check_write+0x14/0x20 [ 61.064363][ T1619] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 61.070260][ T1619] ? vfs_write+0x9ec/0x1110 [ 61.075385][ T1619] kernel_clone+0x21e/0x9e0 [ 61.079893][ T1619] ? __kasan_check_write+0x14/0x20 [ 61.084845][ T1619] ? create_io_thread+0x1e0/0x1e0 [ 61.089973][ T1619] __x64_sys_clone+0x23f/0x290 [ 61.094844][ T1619] ? __do_sys_vfork+0x130/0x130 [ 61.099935][ T1619] ? debug_smp_processor_id+0x17/0x20 [ 61.105247][ T1619] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 61.105500][ T1580] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.111237][ T1619] ? exit_to_user_mode_prepare+0x39/0xa0 [ 61.111267][ T1619] x64_sys_call+0x1b0/0x9a0 [ 61.111282][ T1619] do_syscall_64+0x3b/0xb0 [ 61.111300][ T1619] ? clear_bhb_loop+0x35/0x90 [ 61.137108][ T1619] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.142917][ T1619] RIP: 0033:0x7fcb48e4cef9 [ 61.147422][ T1619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.156131][ T1580] RIP: 0033:0x7f3e232b9ef9 [ 61.167239][ T1619] RSP: 002b:00007fcb47ac5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 61.167269][ T1619] RAX: ffffffffffffffda RBX: 00007fcb49004f80 RCX: 00007fcb48e4cef9 [ 61.167279][ T1619] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 61.167289][ T1619] RBP: 00007fcb47ac6090 R08: 0000000000000000 R09: 0000000000000000 [ 61.167298][ T1619] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 61.167307][ T1619] R13: 0000000000000000 R14: 00007fcb49004f80 R15: 00007ffc1be17978 [ 61.167324][ T1619] [ 61.202968][ T1580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.288352][ T1580] RSP: 002b:00007f3e21f33038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 61.296886][ T1580] RAX: ffffffffffffffda RBX: 00007f3e23471f80 RCX: 00007f3e232b9ef9 [ 61.428985][ T1640] device sit0 left promiscuous mode [ 61.434115][ T1580] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 61.539325][ T1580] RBP: 00007f3e2332cb76 R08: 0000000000000000 R09: 0000000000000000 [ 61.665609][ T1580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 61.688349][ T1580] R13: 0000000000000000 R14: 00007f3e23471f80 R15: 00007fff69c97728 [ 61.726500][ T1580] [ 61.736566][ T1644] device sit0 entered promiscuous mode [ 61.757147][ T1580] ---[ end trace f58ce8371426a803 ]--- [ 62.619155][ T464] device bridge_slave_1 left promiscuous mode [ 62.627715][ T464] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.660367][ T464] device bridge_slave_0 left promiscuous mode [ 62.666531][ T464] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.697833][ T464] device veth1_macvtap left promiscuous mode [ 62.704813][ T464] device veth0_vlan left promiscuous mode [ 62.969178][ T1690] device sit0 entered promiscuous mode [ 63.343981][ T1704] device wg2 entered promiscuous mode [ 64.168545][ T1738] device sit0 left promiscuous mode [ 64.388451][ T1745] device sit0 entered promiscuous mode [ 65.920652][ T1835] FAULT_INJECTION: forcing a failure. [ 65.920652][ T1835] name failslab, interval 1, probability 0, space 0, times 0 [ 65.933487][ T1835] CPU: 0 PID: 1835 Comm: syz.4.472 Tainted: G W 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 65.944499][ T1835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 65.954481][ T1835] Call Trace: [ 65.957611][ T1835] [ 65.960759][ T1835] dump_stack_lvl+0x151/0x1c0 [ 65.965266][ T1835] ? io_uring_drop_tctx_refs+0x190/0x190 [ 65.971333][ T1835] dump_stack+0x15/0x20 [ 65.975327][ T1835] should_fail+0x3c6/0x510 [ 65.979564][ T1835] __should_failslab+0xa4/0xe0 [ 65.984172][ T1835] ? vm_area_dup+0x26/0x230 [ 65.988622][ T1835] should_failslab+0x9/0x20 [ 65.993129][ T1835] slab_pre_alloc_hook+0x37/0xd0 [ 65.997977][ T1835] ? vm_area_dup+0x26/0x230 [ 66.002953][ T1835] kmem_cache_alloc+0x44/0x200 [ 66.007948][ T1835] vm_area_dup+0x26/0x230 [ 66.012200][ T1835] copy_mm+0x9a1/0x13e0 [ 66.016473][ T1835] ? copy_signal+0x610/0x610 [ 66.020903][ T1835] ? __init_rwsem+0xfe/0x1d0 [ 66.025313][ T1835] ? copy_signal+0x4e3/0x610 [ 66.029739][ T1835] copy_process+0x1149/0x3290 [ 66.034348][ T1835] ? __kasan_check_write+0x14/0x20 [ 66.039378][ T1835] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 66.044336][ T1835] ? vfs_write+0x9ec/0x1110 [ 66.049030][ T1835] kernel_clone+0x21e/0x9e0 [ 66.053350][ T1835] ? __kasan_check_write+0x14/0x20 [ 66.058294][ T1835] ? create_io_thread+0x1e0/0x1e0 [ 66.063178][ T1835] __x64_sys_clone+0x23f/0x290 [ 66.068055][ T1835] ? __do_sys_vfork+0x130/0x130 [ 66.072893][ T1835] ? debug_smp_processor_id+0x17/0x20 [ 66.078274][ T1835] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 66.084170][ T1835] ? exit_to_user_mode_prepare+0x39/0xa0 [ 66.089814][ T1835] x64_sys_call+0x1b0/0x9a0 [ 66.096765][ T1835] do_syscall_64+0x3b/0xb0 [ 66.101031][ T1835] ? clear_bhb_loop+0x35/0x90 [ 66.106996][ T1835] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.113156][ T1835] RIP: 0033:0x7f3e232b9ef9 [ 66.117616][ T1835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.137280][ T1835] RSP: 002b:00007f3e21f32fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 66.145605][ T1835] RAX: ffffffffffffffda RBX: 00007f3e23471f80 RCX: 00007f3e232b9ef9 [ 66.153413][ T1835] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 66.161226][ T1835] RBP: 00007f3e21f33090 R08: 0000000000000000 R09: 0000000000000000 [ 66.169384][ T1835] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 66.177369][ T1835] R13: 0000000000000000 R14: 00007f3e23471f80 R15: 00007fff69c97728 [ 66.185188][ T1835] [ 66.630961][ T1856] syz.1.479 (1856) used obsolete PPPIOCDETACH ioctl [ 66.757689][ T1861] device sit0 entered promiscuous mode [ 67.411919][ T1872] FAULT_INJECTION: forcing a failure. [ 67.411919][ T1872] name failslab, interval 1, probability 0, space 0, times 0 [ 67.496518][ T1872] CPU: 0 PID: 1872 Comm: syz.4.485 Tainted: G W 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 67.507634][ T1872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 67.517539][ T1872] Call Trace: [ 67.520739][ T1872] [ 67.523535][ T1872] dump_stack_lvl+0x151/0x1c0 [ 67.528322][ T1872] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.533814][ T1872] dump_stack+0x15/0x20 [ 67.537855][ T1872] should_fail+0x3c6/0x510 [ 67.542106][ T1872] __should_failslab+0xa4/0xe0 [ 67.546702][ T1872] ? anon_vma_clone+0x9a/0x500 [ 67.551305][ T1872] should_failslab+0x9/0x20 [ 67.555749][ T1872] slab_pre_alloc_hook+0x37/0xd0 [ 67.560505][ T1872] ? anon_vma_clone+0x9a/0x500 [ 67.565102][ T1872] kmem_cache_alloc+0x44/0x200 [ 67.569713][ T1872] anon_vma_clone+0x9a/0x500 [ 67.574565][ T1872] anon_vma_fork+0x91/0x4e0 [ 67.578905][ T1872] ? anon_vma_name+0x43/0x70 [ 67.583329][ T1872] ? vm_area_dup+0x17a/0x230 [ 67.587778][ T1872] copy_mm+0xa3a/0x13e0 [ 67.591876][ T1872] ? copy_signal+0x610/0x610 [ 67.596282][ T1872] ? __init_rwsem+0xfe/0x1d0 [ 67.600715][ T1872] ? copy_signal+0x4e3/0x610 [ 67.605322][ T1872] copy_process+0x1149/0x3290 [ 67.609995][ T1872] ? __kasan_check_write+0x14/0x20 [ 67.614951][ T1872] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 67.620337][ T1872] ? vfs_write+0x9ec/0x1110 [ 67.625020][ T1872] kernel_clone+0x21e/0x9e0 [ 67.629437][ T1872] ? __kasan_check_write+0x14/0x20 [ 67.634488][ T1872] ? create_io_thread+0x1e0/0x1e0 [ 67.639419][ T1872] __x64_sys_clone+0x23f/0x290 [ 67.644124][ T1872] ? __do_sys_vfork+0x130/0x130 [ 67.648810][ T1872] ? debug_smp_processor_id+0x17/0x20 [ 67.654015][ T1872] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 67.660098][ T1872] ? exit_to_user_mode_prepare+0x39/0xa0 [ 67.665571][ T1872] x64_sys_call+0x1b0/0x9a0 [ 67.669994][ T1872] do_syscall_64+0x3b/0xb0 [ 67.674329][ T1872] ? clear_bhb_loop+0x35/0x90 [ 67.678845][ T1872] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.684597][ T1872] RIP: 0033:0x7f3e232b9ef9 [ 67.688835][ T1872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.708541][ T1872] RSP: 002b:00007f3e21f32fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 67.716774][ T1872] RAX: ffffffffffffffda RBX: 00007f3e23471f80 RCX: 00007f3e232b9ef9 [ 67.724684][ T1872] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 67.732582][ T1872] RBP: 00007f3e21f33090 R08: 0000000000000000 R09: 0000000000000000 [ 67.740482][ T1872] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 67.748377][ T1872] R13: 0000000000000000 R14: 00007f3e23471f80 R15: 00007fff69c97728 [ 67.756403][ T1872] [ 67.865041][ T1892] device sit0 left promiscuous mode [ 68.019626][ T1896] device sit0 entered promiscuous mode [ 68.349854][ T1916] FAULT_INJECTION: forcing a failure. [ 68.349854][ T1916] name failslab, interval 1, probability 0, space 0, times 0 [ 68.362571][ T1916] CPU: 1 PID: 1916 Comm: syz.4.501 Tainted: G W 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 68.373939][ T1916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 68.383827][ T1916] Call Trace: [ 68.387046][ T1916] [ 68.389811][ T1916] dump_stack_lvl+0x151/0x1c0 [ 68.394541][ T1916] ? io_uring_drop_tctx_refs+0x190/0x190 [ 68.400013][ T1916] dump_stack+0x15/0x20 [ 68.404095][ T1916] should_fail+0x3c6/0x510 [ 68.408822][ T1916] __should_failslab+0xa4/0xe0 [ 68.413623][ T1916] ? anon_vma_clone+0x9a/0x500 [ 68.418308][ T1916] should_failslab+0x9/0x20 [ 68.422738][ T1916] slab_pre_alloc_hook+0x37/0xd0 [ 68.427585][ T1916] ? anon_vma_clone+0x9a/0x500 [ 68.432205][ T1916] kmem_cache_alloc+0x44/0x200 [ 68.436785][ T1916] anon_vma_clone+0x9a/0x500 [ 68.441223][ T1916] anon_vma_fork+0x91/0x4e0 [ 68.445552][ T1916] ? anon_vma_name+0x43/0x70 [ 68.449980][ T1916] ? vm_area_dup+0x17a/0x230 [ 68.454403][ T1916] copy_mm+0xa3a/0x13e0 [ 68.458547][ T1916] ? copy_signal+0x610/0x610 [ 68.463085][ T1916] ? __init_rwsem+0xfe/0x1d0 [ 68.467625][ T1916] ? copy_signal+0x4e3/0x610 [ 68.472269][ T1916] copy_process+0x1149/0x3290 [ 68.476783][ T1916] ? __kasan_check_write+0x14/0x20 [ 68.481774][ T1916] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 68.486679][ T1916] ? vfs_write+0x9ec/0x1110 [ 68.491102][ T1916] kernel_clone+0x21e/0x9e0 [ 68.495458][ T1916] ? __kasan_check_write+0x14/0x20 [ 68.500631][ T1916] ? create_io_thread+0x1e0/0x1e0 [ 68.505902][ T1916] __x64_sys_clone+0x23f/0x290 [ 68.511199][ T1916] ? __do_sys_vfork+0x130/0x130 [ 68.516534][ T1916] ? debug_smp_processor_id+0x17/0x20 [ 68.522543][ T1916] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 68.529453][ T1916] ? exit_to_user_mode_prepare+0x39/0xa0 [ 68.535155][ T1916] x64_sys_call+0x1b0/0x9a0 [ 68.540532][ T1916] do_syscall_64+0x3b/0xb0 [ 68.546170][ T1916] ? clear_bhb_loop+0x35/0x90 [ 68.551847][ T1916] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.558786][ T1916] RIP: 0033:0x7f3e232b9ef9 [ 68.565957][ T1916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.591939][ T1916] RSP: 002b:00007f3e21f32fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 68.604506][ T1916] RAX: ffffffffffffffda RBX: 00007f3e23471f80 RCX: 00007f3e232b9ef9 [ 68.612406][ T1916] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 68.620780][ T1916] RBP: 00007f3e21f33090 R08: 0000000000000000 R09: 0000000000000000 [ 68.628696][ T1916] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 68.636710][ T1916] R13: 0000000000000000 R14: 00007f3e23471f80 R15: 00007fff69c97728 [ 68.644497][ T1916] [ 69.229878][ T1943] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.307723][ T1943] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.314653][ T1943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.689375][ T1949] FAULT_INJECTION: forcing a failure. [ 69.689375][ T1949] name failslab, interval 1, probability 0, space 0, times 0 [ 69.702012][ T1949] CPU: 1 PID: 1949 Comm: syz.1.513 Tainted: G W 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 69.713902][ T1949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 69.724100][ T1949] Call Trace: [ 69.727300][ T1949] [ 69.730191][ T1949] dump_stack_lvl+0x151/0x1c0 [ 69.734792][ T1949] ? io_uring_drop_tctx_refs+0x190/0x190 [ 69.740259][ T1949] dump_stack+0x15/0x20 [ 69.744347][ T1949] should_fail+0x3c6/0x510 [ 69.748590][ T1949] __should_failslab+0xa4/0xe0 [ 69.753299][ T1949] ? anon_vma_fork+0x1df/0x4e0 [ 69.757977][ T1949] should_failslab+0x9/0x20 [ 69.762309][ T1949] slab_pre_alloc_hook+0x37/0xd0 [ 69.767083][ T1949] ? anon_vma_fork+0x1df/0x4e0 [ 69.771767][ T1949] kmem_cache_alloc+0x44/0x200 [ 69.776364][ T1949] anon_vma_fork+0x1df/0x4e0 [ 69.780876][ T1949] copy_mm+0xa3a/0x13e0 [ 69.784877][ T1949] ? copy_signal+0x610/0x610 [ 69.789302][ T1949] ? __init_rwsem+0xfe/0x1d0 [ 69.793993][ T1949] ? copy_signal+0x4e3/0x610 [ 69.798577][ T1949] copy_process+0x1149/0x3290 [ 69.803968][ T1949] ? __kasan_check_write+0x14/0x20 [ 69.809174][ T1949] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 69.815559][ T1949] ? vfs_write+0x9ec/0x1110 [ 69.822315][ T1949] kernel_clone+0x21e/0x9e0 [ 69.826833][ T1949] ? __kasan_check_write+0x14/0x20 [ 69.831856][ T1949] ? create_io_thread+0x1e0/0x1e0 [ 69.836818][ T1949] __x64_sys_clone+0x23f/0x290 [ 69.841401][ T1949] ? __do_sys_vfork+0x130/0x130 [ 69.846090][ T1949] ? debug_smp_processor_id+0x17/0x20 [ 69.851309][ T1949] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 69.857388][ T1949] ? exit_to_user_mode_prepare+0x39/0xa0 [ 69.863099][ T1949] x64_sys_call+0x1b0/0x9a0 [ 69.867535][ T1949] do_syscall_64+0x3b/0xb0 [ 69.871867][ T1949] ? clear_bhb_loop+0x35/0x90 [ 69.876382][ T1949] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.882131][ T1949] RIP: 0033:0x7f3cac73def9 [ 69.886485][ T1949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.909278][ T1949] RSP: 002b:00007f3cab3b6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 69.917609][ T1949] RAX: ffffffffffffffda RBX: 00007f3cac8f5f80 RCX: 00007f3cac73def9 [ 69.925544][ T1949] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024001000 [ 69.933349][ T1949] RBP: 00007f3cab3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 69.941252][ T1949] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 69.949415][ T1949] R13: 0000000000000000 R14: 00007f3cac8f5f80 R15: 00007ffdcc460d38 [ 69.957602][ T1949] [ 70.225552][ T1960] device veth0_vlan left promiscuous mode [ 70.243213][ T1960] device veth0_vlan entered promiscuous mode [ 70.354305][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.362556][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.370497][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.566533][ T1972] device sit0 left promiscuous mode [ 70.594613][ T1972] device sit0 entered promiscuous mode [ 70.701665][ T1975] device sit0 left promiscuous mode [ 70.746901][ T1975] device sit0 entered promiscuous mode [ 71.831192][ T288] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 71.843059][ T288] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 71.851455][ T288] CPU: 0 PID: 288 Comm: syz-executor Tainted: G W 5.15.160-syzkaller-00026-ge6fb3b0fa87f #0 [ 71.863386][ T288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 71.873689][ T288] RIP: 0010:__rb_erase_color+0x2bd/0xa60 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 71.879093][ T288] Code: 89 ef e8 b6 04 2b ff 48 8b 45 d0 49 89 45 00 49 89 c5 48 89 c3 48 83 cb 01 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 f7 e8 85 04 2b ff 49 89 1e 4c 89 eb 48 c1 [ 71.903075][ T288] RSP: 0018:ffffc900009a76a0 EFLAGS: 00010246 [ 71.909368][ T288] RAX: 0000000000000000 RBX: ffff888129dd7ac1 RCX: dffffc0000000000 [ 71.918017][ T288] RDX: ffffffff81a574a0 RSI: ffff88810e354f40 RDI: ffff888129dd7ac0 [ 71.926178][ T288] RBP: ffffc900009a7700 R08: ffffffff81a55560 R09: ffffed1021c6a9ec [ 71.933991][ T288] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11024977dc7 [ 71.942469][ T288] R13: ffff888129dd7ac0 R14: 0000000000000000 R15: ffff888124bbee38 [ 71.952194][ T288] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 71.961065][ T288] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.967921][ T288] CR2: 00007fcb47aa4f98 CR3: 0000000121149000 CR4: 00000000003506b0 [ 71.975907][ T288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.983795][ T288] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 71.995429][ T288] Call Trace: [ 71.998767][ T288] [ 72.002810][ T288] ? __die_body+0x62/0xb0 [ 72.012484][ T288] ? die_addr+0x9f/0xd0 [ 72.016920][ T288] ? exc_general_protection+0x311/0x4b0 [ 72.022822][ T288] ? asm_exc_general_protection+0x27/0x30 [ 72.031397][ T288] ? vma_interval_tree_remove+0xae0/0xba0 [ 72.036990][ T288] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 72.043353][ T288] ? __rb_erase_color+0x2bd/0xa60 [ 72.048532][ T288] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 72.055564][ T288] vma_interval_tree_remove+0xb82/0xba0 [ 72.061020][ T288] unlink_file_vma+0xd9/0xf0 [ 72.065667][ T288] free_pgtables+0x13f/0x280 [ 72.070421][ T288] exit_mmap+0x405/0x940 [ 72.074627][ T288] ? exit_aio+0x25e/0x3c0 [ 72.078784][ T288] ? vm_brk+0x30/0x30 [ 72.082619][ T288] ? mutex_unlock+0xb2/0x260 [ 72.088173][ T288] ? uprobe_clear_state+0x2cd/0x320 [ 72.093389][ T288] __mmput+0x95/0x310 [ 72.097294][ T288] mmput+0x5b/0x170 [ 72.101197][ T288] do_exit+0xb9c/0x2ca0 [ 72.105458][ T288] ? put_task_struct+0x80/0x80 [ 72.110136][ T288] ? __kasan_check_write+0x14/0x20 [ 72.115102][ T288] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 72.120899][ T288] ? __kasan_check_write+0x14/0x20 [ 72.126168][ T288] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 72.131371][ T288] ? _raw_spin_lock_irqsave+0x210/0x210 [ 72.137655][ T288] do_group_exit+0x141/0x310 [ 72.142650][ T288] get_signal+0x7a3/0x1630 [ 72.147170][ T288] arch_do_signal_or_restart+0xbd/0x1680 [ 72.152625][ T288] ? __ia32_sys_waitid+0xd0/0xd0 [ 72.157492][ T288] ? kernel_waitid+0x520/0x520 [ 72.162010][ T288] ? get_sigframe_size+0x10/0x10 [ 72.166892][ T288] ? __x64_sys_wait4+0x181/0x1e0 [ 72.171738][ T288] ? kernel_wait+0x230/0x230 [ 72.176237][ T288] exit_to_user_mode_loop+0xa0/0xe0 [ 72.181473][ T288] exit_to_user_mode_prepare+0x5a/0xa0 [ 72.187749][ T288] syscall_exit_to_user_mode+0x26/0x160 [ 72.193762][ T288] do_syscall_64+0x47/0xb0 [ 72.197961][ T288] ? clear_bhb_loop+0x35/0x90 [ 72.203845][ T288] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.210064][ T288] RIP: 0033:0x7f48d57be113 [ 72.215199][ T288] Code: Unable to access opcode bytes at RIP 0x7f48d57be0e9. [ 72.222576][ T288] RSP: 002b:00007fffa27874a8 EFLAGS: 00000202 ORIG_RAX: 000000000000003d [ 72.232142][ T288] RAX: fffffffffffffe00 RBX: 000000000000011f RCX: 00007f48d57be113 [ 72.241404][ T288] RDX: 0000000040000000 RSI: 00007fffa27874dc RDI: 00000000ffffffff [ 72.250695][ T288] RBP: 00007fffa27874dc R08: 00007fffa27bc080 R09: 00007fffa27bc0b0 [ 72.259278][ T288] R10: 0000000000000000 R11: 0000000000000202 R12: 00005555563d64cb [ 72.267148][ T288] R13: 00005555563d6470 R14: 000000000000f0f6 R15: 00007fffa2787530 [ 72.277038][ T288] [ 72.279882][ T288] Modules linked in: [ 72.291769][ T288] ---[ end trace f58ce8371426a804 ]--- [ 72.298460][ T288] RIP: 0010:__rb_erase_color+0x2bd/0xa60 [ 72.304627][ T288] Code: 89 ef e8 b6 04 2b ff 48 8b 45 d0 49 89 45 00 49 89 c5 48 89 c3 48 83 cb 01 4c 89 f0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 4c 89 f7 e8 85 04 2b ff 49 89 1e 4c 89 eb 48 c1 [ 72.438344][ T288] RSP: 0018:ffffc900009a76a0 EFLAGS: 00010246 [ 72.444593][ T288] RAX: 0000000000000000 RBX: ffff888129dd7ac1 RCX: dffffc0000000000 [ 72.453502][ T288] RDX: ffffffff81a574a0 RSI: ffff88810e354f40 RDI: ffff888129dd7ac0 [ 72.461977][ T288] RBP: ffffc900009a7700 R08: ffffffff81a55560 R09: ffffed1021c6a9ec [ 72.469964][ T288] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11024977dc7 [ 72.478254][ T288] R13: ffff888129dd7ac0 R14: 0000000000000000 R15: ffff888124bbee38 [ 72.486408][ T288] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 72.497111][ T288] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 72.504623][ T288] CR2: 00005555567514a8 CR3: 0000000121bed000 CR4: 00000000003506a0 [ 72.513268][ T288] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 72.521719][ T288] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 72.529846][ T288] Kernel panic - not syncing: Fatal exception [ 72.535943][ T288] Kernel Offset: disabled [ 72.540155][ T288] Rebooting in 86400 seconds..