last executing test programs: 2.71874691s ago: executing program 3 (id=2621): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0], 0x0, 0xdc, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0xe4, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x10, 0xd, &(0x7f0000000500)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x7}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff}], &(0x7f0000000300)='GPL\x00', 0x7c000000, 0xb8, &(0x7f0000000580)=""/184, 0x41000, 0x1e, '\x00', r4, @fallback=0x23, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000980)={0x3, 0x3, 0x7, 0x800}, 0x10, r5, r0, 0x4, &(0x7f00000009c0)=[r1, r2, r1, 0xffffffffffffffff, r1, r1], &(0x7f0000000a00)=[{0x5, 0x5, 0xf, 0xc}, {0x1, 0x4, 0xd, 0x8}, {0x3, 0x5, 0xa, 0xa}, {0x1, 0x5, 0xb, 0x1}], 0x10, 0x5, @void, @value}, 0x94) socketpair(0x22, 0x4, 0x7fff, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000007bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) 2.64389127s ago: executing program 1 (id=2623): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000046211fc15521ce13128b7588e1390f0000000000000018010000786c6c2500000000004b20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d0700009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0xff, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYRES64=r1], &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210, 0x0, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/249, 0xf9}], 0x1}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) close(r4) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x1b, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='sched_switch\x00', r0, 0x0, 0x4000023dbd265}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="00fffffffffffffff700"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000001c0)={r9, &(0x7f0000000240), 0x0}, 0x20) 2.456941359s ago: executing program 3 (id=2627): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) r6 = syz_clone(0x60926580, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x7, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8=r0, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f0000000040)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r1, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x800009d, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x1c, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=r7, @ANYBLOB="0100"/20, @ANYRES32=r11, @ANYRES32, @ANYBLOB="03000000040000000300"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000008c0)=r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={r6, r5, 0x0, 0xd, &(0x7f0000000840)='/dev/net/tun\x00'}, 0x30) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='syzkaller0\x00') close(r13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) 1.981181797s ago: executing program 0 (id=2631): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/787], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x800000000000000, &(0x7f0000000c80)=@base={0xc, 0x4, 0x6, 0x80010000, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1700, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r5, &(0x7f0000000700)={&(0x7f00000002c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="4240fd89566333541faedadedf218dc6e83a449d50da1e4dc8d7851086dec99e20783af39d09006ffda52b104d08ece4a79224d618fd8f1d7d23b63f5610c1262a59f85fa8bc813d6e0f972f4db6777682dfb318b3146382dafbd58fac9f58f04f83c4e7ab2697353904b3f1637083d46ff50b6be60375", 0x77}, {&(0x7f0000000540)="e68d01e2acdf19bd54b26917e015f281eafcaebf87cc5568fdb5a7a8675f25cabf065fc19f044f806737dd1dc1432e6a715040ebf2a6bc7751b7a2162281aa2a20ead2642887bcec8765f4937f6fc9345cc8eac1d2b0e6bd512728a067dcca9b5b495a2e073e29ff78da0ecfa5a5089593fd47f6290358ddc045ffe7c7f71ce4e970e00967417826afc8cd3d714f2f27cc80b649dbd0516706af1b9cfbbf29f087930a4f08e949963fba37c52c4aa54229d5ae8d45086675c43f0aaf380e405472b096c3c261f6bf", 0xc8}, {&(0x7f0000000780)="8436fb61f78b360f354389be90c3a63e629f06bb73c8167556f36fa8baa55c6e629ed17287d8849c646a4ece03ce2402796e47449bb8e11d9e71babeac0f2b08016bcfe81bc6a9b848daae625497dcc57f4425c4f90554b31d8856ab27d49b9b0095afef2cc18ba3c7a0e7441133c76f060369983618ba29a97b6dfb1bc09ae650b7d264be007362003fda318e681d2f6e4f4185c7d288498567eb12eee5b165ce170a1871e4e939a737f873db7fe434d7de96c23d4f7d0105a85aca0bdbaa36f76fc4e18b300aa7fb6a2f5782ff64f4b107ff460b62657e3de27ddbf16263c9d910ade992c76361a4e6d69f466a78b3544384eb00d8580cc6", 0xf9}, {&(0x7f0000000080)="f3a5aff827c3914d85c7a4ec5684e8a4a95982a044985597b3e923309aac", 0x1e}, {&(0x7f0000000880)="1a1a0a72b6beb49652a737021ddcaaec58f6378db067a8f8985f6266028ac609f66b2d03e96cec6fab05ea0a83194de3832729971ee8f39f5a1db97a6e04085bb4409946bcb2345c29520b2a940a355f3f87afff826fabc4bb6d2afcb7f06b08f8deed073b3d6e4b287b", 0x6a}, {0x0}, {&(0x7f0000000a40)="10d61721794859f94c197efe204e36c94966df39a496c01fe07536f6a7ad5398fd0e547126bf1293c77c64349f6c0b6afdecd16b36b60532dfae3c295cf73feb6673e9a790bb63d855a9d2ce46eca76e68008b48011b651129c15e1f42c9ac6b79d92c9b7dab5f9380df7ed56a52fc032d95cc01f3a2384d7826fd729ea8ff9a3cc5dbbcaeea4ed0f5f7834958d1954a85f3392cfb585c4e7fd8262d461a9c673c9772328fa8082bbc4661f4044930bd42ad2f6206517835483bc8c4779fd027fee428ac3f8def7d1d6a96631b0b4bc0ef99ada28163055fb3431aedb738e461a780", 0xe2}, {&(0x7f0000000b40)="ce782bddd7f075d803afa9b3b684fc186247b5a598062b1dd28e3c00b71fde7f5a1c3bce4c2e2e15c9c96155eb55fc555026f0bb8969fcff25f790945541896f9c0685006ba6419ea21883ef800db966d7c711dad2dfc9b2dd4f8845ef4f34340fc7b31b72769f8b00dd168aaddd625be4ffe8c356822ada0ddd308d5ca53a4128def75eaf88030c984e95102332ae3cc144b52b33c8a10504ff82cee9afe60c6658f6020e78a5aaa0", 0xa9}], 0x8}, 0x0) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r6]}}], 0x18}, 0x0) sendmsg$unix(r5, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x80086601, 0x0) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r9}, 0x8) close(r10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 1.840937027s ago: executing program 1 (id=2632): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/787], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x800000000000000, &(0x7f0000000c80)=@base={0xc, 0x4, 0x6, 0x80010000, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1700, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r5, &(0x7f0000000700)={&(0x7f00000002c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="4240fd89566333541faedadedf218dc6e83a449d50da1e4dc8d7851086dec99e20783af39d09006ffda52b104d08ece4a79224d618fd8f1d7d23b63f5610c1262a59f85fa8bc813d6e0f972f4db6777682dfb318b3146382dafbd58fac9f58f04f83c4e7ab2697353904b3f1637083d46ff50b6be60375", 0x77}, {&(0x7f0000000540)="e68d01e2acdf19bd54b26917e015f281eafcaebf87cc5568fdb5a7a8675f25cabf065fc19f044f806737dd1dc1432e6a715040ebf2a6bc7751b7a2162281aa2a20ead2642887bcec8765f4937f6fc9345cc8eac1d2b0e6bd512728a067dcca9b5b495a2e073e29ff78da0ecfa5a5089593fd47f6290358ddc045ffe7c7f71ce4e970e00967417826afc8cd3d714f2f27cc80b649dbd0516706af1b9cfbbf29f087930a4f08e949963fba37c52c4aa54229d5ae8d45086675c43f0aaf380e405472b096c3c261f6bf", 0xc8}, {&(0x7f0000000780)="8436fb61f78b360f354389be90c3a63e629f06bb73c8167556f36fa8baa55c6e629ed17287d8849c646a4ece03ce2402796e47449bb8e11d9e71babeac0f2b08016bcfe81bc6a9b848daae625497dcc57f4425c4f90554b31d8856ab27d49b9b0095afef2cc18ba3c7a0e7441133c76f060369983618ba29a97b6dfb1bc09ae650b7d264be007362003fda318e681d2f6e4f4185c7d288498567eb12eee5b165ce170a1871e4e939a737f873db7fe434d7de96c23d4f7d0105a85aca0bdbaa36f76fc4e18b300aa7fb6a2f5782ff64f4b107ff460b62657e3de27ddbf16263c9d910ade992c76361a4e6d69f466a78b3544384eb00d8580cc6", 0xf9}, {&(0x7f0000000080)="f3a5aff827c3914d85c7a4ec5684e8a4a95982a044985597b3e923309aac", 0x1e}, {&(0x7f0000000880)="1a1a0a72b6beb49652a737021ddcaaec58f6378db067a8f8985f6266028ac609f66b2d03e96cec6fab05ea0a83194de3832729971ee8f39f5a1db97a6e04085bb4409946bcb2345c29520b2a940a355f3f87afff826fabc4bb6d2afcb7f06b08f8deed073b3d6e4b287b", 0x6a}, {&(0x7f0000000a40)="10d61721794859f94c197efe204e36c94966df39a496c01fe07536f6a7ad5398fd0e547126bf1293c77c64349f6c0b6afdecd16b36b60532dfae3c295cf73feb6673e9a790bb63d855a9d2ce46eca76e68008b48011b651129c15e1f42c9ac6b79d92c9b7dab5f9380df7ed56a52fc032d95cc01f3a2384d7826fd729ea8ff9a3cc5dbbcaeea4ed0f5f7834958d1954a85f3392cfb585c4e7fd8262d461a9c673c9772328fa8082bbc4661f4044930bd42ad2f6206517835483bc8c4779fd027fee428ac3f8def7d1d6a96631b0b4bc0ef99ada28163055fb3431aedb738e461a780", 0xe2}, {&(0x7f0000000b40)="ce782bddd7f075d803afa9b3b684fc186247b5a598062b1dd28e3c00b71fde7f5a1c3bce4c2e2e15c9c96155eb55fc555026f0bb8969fcff25f790945541896f9c0685006ba6419ea21883ef800db966d7c711dad2dfc9b2dd4f8845ef4f34340fc7b31b72769f8b00dd168aaddd625be4ffe8c356822ada0ddd308d5ca53a4128def75eaf88030c984e95102332ae3cc144b52b33c8a10504ff82cee9afe60c6658f6020e78a5aaa0", 0xa9}], 0x7}, 0x0) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r6]}}], 0x18}, 0x0) sendmsg$unix(r5, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x80086601, 0x0) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r9}, 0x8) close(r10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 1.745498497s ago: executing program 3 (id=2633): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb63e6617d163a178f553f6624d2f3a53b0100e9f0f505000000005000000000000000020000000000"], &(0x7f00000005c0)=""/240, 0x1a, 0xf0, 0x4, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000d00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xe, 0xffffffffffffffff, 0xa) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00', r2}, 0x10) (async) syz_clone(0x63008000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r3 = gettid() (async) r4 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x80, 0x40, 0x9, 0x2, 0x3d, 0x0, 0x9, 0x40a1, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x400, 0x1}, 0xa00, 0x2, 0x87, 0x3, 0x2, 0x0, 0x5, 0x0, 0x5a3, 0x0, 0x4}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x40, 0x7f, 0x8, 0x4, 0x0, 0xfffffffffffffff9, 0x88014, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000200), 0xb}, 0x900c, 0x3, 0x2007, 0x6, 0xa6, 0x0, 0x9, 0x0, 0x46, 0x0, 0x2}, r3, 0xc, r4, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009501000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000001f624238a6b05beb17a10a00"/40], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES8], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000008100000081"], 0x48) (async) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x15) 1.678493986s ago: executing program 3 (id=2634): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRESDEC], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="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", 0x137}, {&(0x7f0000001c80)="94763aa80e7f7c20255625cec49af6f0c75a4dd229670c42fab185da4fa3cb592f970a434c44ee2290db4765b883e2bc4f92b6b2402c14b088844ea6ee035c09566ac4c022d9c1ff1d7a8d70af57abcfb194c2b5cb41007f9cd36d0c9c5e73b419eaaf7647d8602e9b48d3ab476f5dc97e09e071d8d51f1ed82937ea5222746044749be8ce3b0283c147925f4394aae20d922218116b412a007d6e6828a2b2cec1880d633f83f5b5f1d9020f16be62573f16142ba92de9814fd2c25d8168f10a60aa2d7440e49b3bcc91e8b0959930f10b3320a3732d90ad957be5b476fbe4a8a1555d8a4a090fd9c6715518670ecaf3741c5df39630a0c6deb360fb3c4b7e9664f3aae1de49e1e6a9d6addef09b8233ba8e5cd1485ad9ede11c00ee18786f76bc46b484725665eec6af3fd7cc1a7432783fbaef4353e4143dc7e608dcf0efb6e5312986f0a50bae345091cee0bb2ff5fe08a3ba7956291d5eff929e373ede7077a8a6cde72f437de5dbc396bbdf8f678598d390f26867b3e7b3cd9dd677653e96263ecb7c0567413697b7be2134f9ab49e6b84b931acaea16cc9e34803c017f50fe70ab2f49366568601764fa9cb229a37187f09eabac0f3c61d8ff8cbb950e86a7be5d270250c296176af014d597de8ca9f6c98963b4172b2de1a5699a343e0d6f4eb22d5db76fcfec9d4ef1ffcecc0971bdc8521973d7b2014a78ad45ed054d4c4ee7fc7243894fca76dfec4d1c0323f100ecbe6549f6701b01e99a5a56e679f15bf65911a04e2d7df720e9442f2193609ded6fe04bdf1314d56683cd61dc22e89e77e5ea12748b4a5c6cd19470222bd38a765f937bb120bc585676e3e0626c180f856deeda0937a00fb2ea1a2b1d650e8626c5f9b2ec3bcb2fe1d1d1c122284e3fc14bb6174f866f9400eaffee55c5675fb024286e78e0c85ddea86d17d51b4986e93aabd1dfafb5983aaee6f307a96400b133c2ac6afa7ba7ac52f9c873cacae86598c251ae30f652fb42a72c6305d383dea9c934a8807aeb1ecb0edbf4a4de18a89c4acd0c4c02ff967db1f1b0526d61a9eead65b062250c2086e9717f02f42784c8a8f91637f866f779c228e00e7f56e1b32774857e0d0f5611a35fecf6f68bdb00b560963fff88cf4fe640632179159fd216197f7b1cd0ca54147f74cfe77214fde9a8d9b5a088c14425a552bf6b865184b43168a9d87ff53d4a1b7656cb01816915af6caf192a9ed0bccd438818fe9de65d50c57d549325407f1ae4144d99ee43c2713a8b710793d9b533badf2274de647a90b9a1be87daa5f903fcb7f07e05e49d6dded1019822c340f37949198872e9af4f275e3f08951537858f3fc447efa23cd180147b3d45623026b17db5036f3ab7edc71c91c6bead93a43b6a3b9ccbfe2e54ca60a36a5f29a5dfbbabb730b707268c9c017041acfb2715bbcd780ee94a17d90597931024941e8f3e55ff8354638e24bda02455a1c578a3a496c1d1c7fd0c640ab605209a06130421246d806a5094d54d6fd6827c43f8d3f066b2edc416e74b848e8d93a72ef24b82e8bc8caa2e95df02edd6a84198e9dc0f35fc3170024d6cccca7fe1fcb0646cc7e703", 0x472}], 0x2}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000540), 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) sendmsg$inet(r3, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='hrtimer_start\x00', r6}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r9, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r10], 0x18}, 0x0) sendmsg$unix(r8, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r10], 0x18}, 0x0) 1.621022416s ago: executing program 1 (id=2635): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16], 0xfdef) 1.476368806s ago: executing program 0 (id=2638): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18060000000000010000000000000000851000000200000020000000000000009500007b0000000085000000130000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x92, &(0x7f0000000240)=""/146, 0x3f000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1.369256355s ago: executing program 1 (id=2640): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c25fffffff5070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) 1.311463595s ago: executing program 2 (id=2642): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0xc, &(0x7f0000001180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000051000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="180300000005000000000000000000001801000011af000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000d5030000020000838500000071000000180100002020752500000000806020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000d40)={0x0, 0x7000003, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) 1.265990545s ago: executing program 2 (id=2643): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8fcacb7907051175f37538e486dd6300800701082c00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd6372ce22fdb929"], 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffdd8) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x11, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b705000008000000850000007600000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r5}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f3, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) 1.265745925s ago: executing program 0 (id=2644): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r0}, 0x10) 1.264907735s ago: executing program 1 (id=2645): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x12, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x1) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x12, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000}, 0x28) (async) 1.234603475s ago: executing program 1 (id=2647): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x17, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x17, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe8a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRESHEX, @ANYRESHEX], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5c, 0x0, 0xffffffffffffffff, 0xffffffffffffff7f, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x4, 0x9, 0xb9, 0x61853, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x9, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11600, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11600, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe99, 0x0, &(0x7f00000001c0)='N', 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/24], 0x50) (async) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/24], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 1.120671034s ago: executing program 4 (id=2649): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="b70200001f000000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb45006391000020000000000000ea094ae3c7c0fb0ccee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bce5a6f087ae8f5e64be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67c4c6a06e828e5216f601919db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1c6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492abaa96665372831210e00d2bfea3b8d188df2eff8d56aaae7d32a2e183722537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d0616a48c7957e122665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9405f5d7321a4fefc4d1c9139ca4b655651e30e4f1143789d024313d4603eb99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e26032176066599783568628f0309c3afa716d3706e1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f85b039d5430b3c6643e9146d2478ce31344b554aca78a00"/787], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffe}, 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x800000000000000, &(0x7f0000000c80)=@base={0xc, 0x4, 0x6, 0x80010000, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1700, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socketpair(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r5, &(0x7f0000000700)={&(0x7f00000002c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast]}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000340)="4240fd89566333541faedadedf218dc6e83a449d50da1e4dc8d7851086dec99e20783af39d09006ffda52b104d08ece4a79224d618fd8f1d7d23b63f5610c1262a59f85fa8bc813d6e0f972f4db6777682dfb318b3146382dafbd58fac9f58f04f83c4e7ab2697353904b3f1637083d46ff50b6be60375", 0x77}, {&(0x7f0000000540)="e68d01e2acdf19bd54b26917e015f281eafcaebf87cc5568fdb5a7a8675f25cabf065fc19f044f806737dd1dc1432e6a715040ebf2a6bc7751b7a2162281aa2a20ead2642887bcec8765f4937f6fc9345cc8eac1d2b0e6bd512728a067dcca9b5b495a2e073e29ff78da0ecfa5a5089593fd47f6290358ddc045ffe7c7f71ce4e970e00967417826afc8cd3d714f2f27cc80b649dbd0516706af1b9cfbbf29f087930a4f08e949963fba37c52c4aa54229d5ae8d45086675c43f0aaf380e405472b096c3c261f6bf", 0xc8}, {&(0x7f0000000780)="8436fb61f78b360f354389be90c3a63e629f06bb73c8167556f36fa8baa55c6e629ed17287d8849c646a4ece03ce2402796e47449bb8e11d9e71babeac0f2b08016bcfe81bc6a9b848daae625497dcc57f4425c4f90554b31d8856ab27d49b9b0095afef2cc18ba3c7a0e7441133c76f060369983618ba29a97b6dfb1bc09ae650b7d264be007362003fda318e681d2f6e4f4185c7d288498567eb12eee5b165ce170a1871e4e939a737f873db7fe434d7de96c23d4f7d0105a85aca0bdbaa36f76fc4e18b300aa7fb6a2f5782ff64f4b107ff460b62657e3de27ddbf16263c9d910ade992c76361a4e6d69f466a78b3544384eb00d8580cc6", 0xf9}, {&(0x7f0000000080)="f3a5aff827c3914d85c7a4ec5684e8a4a95982a044985597b3e923309aac", 0x1e}, {&(0x7f0000000880)="1a1a0a72b6beb49652a737021ddcaaec58f6378db067a8f8985f6266028ac609f66b2d03e96cec6fab05ea0a83194de3832729971ee8f39f5a1db97a6e04085bb4409946bcb2345c29520b2a940a355f3f87afff826fabc4bb6d2afcb7f06b08f8deed073b3d6e4b287b", 0x6a}, {&(0x7f0000000180)}, {&(0x7f0000000a40)="10d61721794859f94c197efe204e36c94966df39a496c01fe07536f6a7ad5398fd0e547126bf1293c77c64349f6c0b6afdecd16b36b60532dfae3c295cf73feb6673e9a790bb63d855a9d2ce46eca76e68008b48011b651129c15e1f42c9ac6b79d92c9b7dab5f9380df7ed56a52fc032d95cc01f3a2384d7826fd729ea8ff9a3cc5dbbcaeea4ed0f5f7834958d1954a85f3392cfb585c4e7fd8262d461a9c673c9772328fa8082bbc4661f4044930bd42ad2f6206517835483bc8c4779fd027fee428ac3f8def7d1d6a96631b0b4bc0ef99ada28163055fb3431aedb738e461a780", 0xe2}, {&(0x7f0000000b40)="ce782bddd7f075d803afa9b3b684fc186247b5a598062b1dd28e3c00b71fde7f5a1c3bce4c2e2e15c9c96155eb55fc555026f0bb8969fcff25f790945541896f9c0685006ba6419ea21883ef800db966d7c711dad2dfc9b2dd4f8845ef4f34340fc7b31b72769f8b00dd168aaddd625be4ffe8c356822ada0ddd308d5ca53a4128def75eaf88030c984e95102332ae3cc144b52b33c8a10504ff82cee9afe60c6658f6020e78a5aaa0", 0xa9}], 0x8}, 0x0) sendmsg$unix(r6, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r6]}}], 0x18}, 0x0) sendmsg$unix(r5, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r8, 0x80086601, 0x0) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r9}, 0x8) close(r10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 1.005850324s ago: executing program 2 (id=2650): r0 = syz_clone(0x9126000, &(0x7f0000000000)="a48ac770ea319c47be106abed97a746bf265fd14f83e42ce02070e72d613ea7a108d570333f54b3c933e8e6bb28d92954bff01a3c145d9978b70d668bf5e56f6ad0544efb7eec0bfe77cf9a810ab3069fff85f27e8dbfc91f3ba335f67b80396aa5c20881ba55176f145aba4e94ed54b2b4fb7c0b91956ba194cc3174a524eefe728058e8cdad26e45165d84ea86d81f9a22645ed207ddd532832e32", 0x9c, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="14d1fe3a53f75c6ba9a855c2b9f589caa5089523be77a75c87ae62acfabd2c270941b35b1681c48aed9beaeb3d20d62b46966ee72e1d0067e411544485f5c222e72646b35dce3a74406fbbf2d3b40a3dc61cdfd123c2dbac8b88d7a81cce9d966b29944ef1a92ba0967b51fd945d78e7e3a6e33b3748ece4d76601cd3b91bc067a21b0b1f872b6df7bcb50eb80c7e684323f9f22fb451440bd4ecc7c4c808d6208ac220117cdfd809920581f09a24095398cb459fb864c48e8e94d9a048446") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000200)='%-\x00'}, 0x30) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r0, r1, 0x0, 0x6, &(0x7f00000002c0)='#][][\x00'}, 0x30) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={r1, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0], 0x0, 0xef, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x44, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000900)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x9, 0x2d, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @ldst={0x3, 0x3, 0x2, 0xa, 0x0, 0x50, 0xffffffffffffffff}, @generic={0x7, 0x0, 0xb, 0x3ec, 0x9}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x9e}, @ldst={0x2, 0x1, 0x0, 0x4, 0x7, 0x8, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0xba05}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000500)='GPL\x00', 0x1, 0xb3, &(0x7f0000000540)=""/179, 0x41000, 0x2, '\x00', r3, @fallback=0x22, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000940)={0x4, 0x1, 0x85f6, 0x1}, 0x10, 0x0, r1, 0x4, 0x0, &(0x7f0000000980)=[{0x4, 0x2, 0x0, 0x8}, {0x2, 0x1, 0xe, 0x4}, {0x5, 0x4, 0xc, 0x6}, {0x4, 0x2, 0xe, 0x3}], 0x10, 0xd37, @void, @value}, 0x94) syz_open_procfs$namespace(r0, &(0x7f0000000a80)='ns/time\x00') openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000ac0), 0x2, 0x0) socketpair(0x3, 0x80000, 0x0, &(0x7f0000000b00)={0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000d40)={r1, 0x58, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0xa, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xf}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0xb4f, 0x0, 0x0, 0x0, 0x9}, @ldst={0x0, 0x1, 0x0, 0x942b2674a1c0f38b, 0xb, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x9f}, @map_idx={0x18, 0x4}]}, &(0x7f0000000bc0)='syzkaller\x00', 0x7, 0x92, &(0x7f0000000c00)=""/146, 0x41100, 0x42, '\x00', r6, 0x25, r4, 0x8, &(0x7f0000000d80)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000dc0)={0x5, 0xf, 0x100, 0x9}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000e00)=[r4, r4, r2, r4, r2, r2, r1, r1], &(0x7f0000000e40)=[{0x4, 0x3, 0x8, 0x7}, {0x5, 0x3, 0x9, 0xc}], 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000f40)={0x7}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r7, 0xe0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001500)=[0x0], 0x0, 0x91, &(0x7f0000001540)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001580), &(0x7f00000015c0), 0x8, 0x1e, 0x8, 0x8, &(0x7f0000001600)}}, 0x10) sendmsg$inet(r5, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000f80)="23cb8caea0db9b78a2d8a7f2246c201a41b4f27de9187abd89e89f0be3e9f72c06158bff4458843818d00340571b824a82c98d8216c613d08a0ed3ea2e2e620129b764745e41769fc3ba8b35908a75f49ac7d7baa1babf1a325c964684063dde2366dfe8e45555a7f7138aaa484e41f2d6869ed695701189ae95c437c1b8f26d005678033a7cbe74f71ac3d37c461e8b78228159963c1b71c74028ee813f818e83c68917a6564a24a618", 0xaa}, {&(0x7f0000001040)="cad5fcd9f12738fd3e2bb9ebf956c06221ce6a47049d70ccd125", 0x1a}, {&(0x7f0000001080)="42a6cae0b22affb7c7520527d3f65b380f82901bc17e07945471c0427c0361979c3bf1b5587f13c26e68caf6c5a1b71bcbb99979d9285583c31528cabc1e53811cc22610228e681000a1c8ee9f5142322738675bb636febc91d73d1c32333211db7b80f29a0c88295a878ae3a07b97ce3958ee61e1b6798981faac62b7570037d4770b0248a05bf940c446f12a66b70ee541fccdcd6eb10a774833c936812db5b2950fd91c4e0dbb07348bfe750c2206ae6086c5d3fe362f6840a4b5e77b1297", 0xc0}, {&(0x7f0000001140)="fe4bac27fb1d56d60add3898017291967d8d0b9ba6398f3b5a72a9e50072f63713225fc3a87dc0841edd418faefdf7b77e25b01b8553edabb378b6675183b49ecbf3ef222b862d34c403a3696020ea83a4b64fed2ef5eeb295cf7c56970ef1aefd92a3cd11d6f0902291cdecbcf2390b01e2cbd4b526cbbd3133213297cef64f1b15ec1c6c464f86ba6824f9db3943842e72d2e0ba9697864f902cabbe", 0x9d}, {&(0x7f0000001200)="ff683158867f7220812c6aa5ad55453b7564713ffb366606b2380c1838a19c088b45501d527acab9bb62a6cad1a1f4ac26ad6b6ce7a7e09fe26acc3f5e000aae1ce80e22a3876060ad86c06accc0967e0605226399bb4b8c10378edd2647057c080f56c7c3b17e06b8857289e58129abffff74638b6f7c974daaa0f32437031c0c7128d37260db4afa75a5067c46f6fc75f146c6a3916115d9c5d45419584546f871fb36ba5ce85dbd3d264c2c89446c9039f4469b2fc1aaf339fbbd2c339d30a2302e726f878b2bcd0797bd7f858f30308c156a56287c47da4737e6a9750d04e0fdbcbcfced", 0xe6}, {&(0x7f0000001300)="ea1e1b895730171e855df0b9dc1221ac6aaee43b82042436597289a80d9cbe5a45eb64ba413136a77e70c6adf840b59d848e0241e846fa94f47734ae63015dcb53ef28e3f23b15e2b39ad3e068a29576d9b627e693c705ceb5167c6c886fcf3e33acff679668656452e7cab37bc57c92e0b9d14548418919138e4bbd20452f2c8bce5c167f36665ebf89df49bd5ee1be0f86a95e5d8c2cf3a05a6da34fb66ec2b461aed86533d1e97a23324abb94a4807ca25ab91155d018c3fe02cdd71c608be5e8db027adf0b19f7a72b9efb009e45384fbe47a82643b83c60f064f106cc872bd1fd30bdca1bbeae", 0xe9}], 0x6, &(0x7f0000001780)=[@ip_retopts={{0x6c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x3c, 0xb, 0x3, 0x4, [{@empty, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3ff}, {@private=0xa010101, 0x9}, {@local, 0xf7}, {@multicast2, 0x7ff}, {@local, 0x6}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}]}, @timestamp={0x44, 0x20, 0x58, 0x0, 0x1, [0xc7f, 0x3, 0x4, 0x8000, 0x6, 0x0, 0x2]}]}}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x50, 0x0, 0x1, [0x0, 0x9, 0xff, 0x3]}, @rr={0x7, 0xb, 0x1f, [@rand_addr=0x64010102, @broadcast]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @local, @local}}}], 0xf8}, 0x0) write$cgroup_subtree(r1, &(0x7f00000018c0)={[{0x2d, 'hugetlb'}, {0x2b, 'cpuset'}, {0x2b, 'net_cls'}, {0x2b, 'net'}, {0x2b, 'net_cls'}, {0x2b, 'rlimit'}, {0x2b, 'rdma'}]}, 0x36) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001a40)={r1, &(0x7f0000001900)="389104101f0dff42a256a8d909f8b5280bc28c3925931b0902dd20bbdeb6a2aa18e462a97e501bc0027fd445991bc41a7e840b1daf0810de27f15fdc88bf89e22c519bc7ac7f0d14654f4f4fea2a3dddaec269044bcf99add0b824e63e5c58658ada39cc37ffc84e6d8418aa66be01ed8381f24b576287fa39c86a754682bd44fca9edf2fa8bc0eb1258d868f1db78ca84532dcd858e5a56174878a2a1c250418027ae22e5122bb75cd8aa6f6486e4b8024891b86676d98e", &(0x7f00000019c0)=""/86}, 0x20) syz_clone(0x200, &(0x7f0000001a80)="47c69e9a443b164f4b08d7d6f75c6805c251b019cbfaca2bc93afe9d367a34f68af5939c23ca6baab76c48d5726b1e34011ca44f66ce9e978b8f64673226202762c395f1b835be04192fe11d3ebd0cbd1556a4dfa4b4ebf1600425bcc291c6a530af0a9b9eb956b3097e806534bcec8da8645edb2baeb35506aa6f20a74ed423fd6d85113671f30376eb9aba84331a0e2ad5958baad59de1503fa0ce42", 0x9d, &(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)="32c0f9f5eded21a43e81f44442b561777393187b0fb611dfd2dd59613b90f339454d9cee3359a787c58ceceb0308d179fdc1ed7cd942b298acf02ddcd37f160f4d0e0d76ddc7d0aca94b39b63b12c634c2ee0908dffab0ca5b6e758c161a1b04847faa1ca0544224a202ac739d7f78a6") socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001c40)) r9 = openat$cgroup_ro(r1, &(0x7f0000001cc0)='blkio.bfq.sectors\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d00)={&(0x7f0000001c80)='f2fs_file_write_iter\x00', r9, 0x0, 0xa744}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f00000023c0)={&(0x7f0000001d80), 0x6e, &(0x7f0000002300)=[{&(0x7f0000001e00)=""/154, 0x9a}, {&(0x7f0000001ec0)=""/123, 0x7b}, {&(0x7f0000001f40)=""/216, 0xd8}, {&(0x7f0000002040)=""/151, 0x97}, {&(0x7f0000002100)=""/251, 0xfb}, {&(0x7f0000002200)=""/21, 0x15}, {&(0x7f0000002240)=""/170, 0xaa}], 0x7, &(0x7f0000002380)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x2040) socketpair(0x0, 0x6, 0x8, &(0x7f0000002400)={0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000002440)="2a1a75d2bcd74422bdbb5f26d46a12da5097a0f55942f6c316fafb9338ad97001ad3c0e8e2bb81529b6d7bf8cf30c840ce205307d2a0523a5257bca43b9f9c3f4247fd68459efe94f866546ca5749850179307ac729aa73b54bd2cf3c4db8c89d145072de268af54808f628642c4a6c68e473cb063edbecc75e769814bab341c587dad6855ed9c22e95b607d3eb8549dc42f3c1d4c2615", 0x97}, {&(0x7f0000002500)}, {&(0x7f0000002540)}, {&(0x7f0000002580)="bf50a84809e650eab9aef3c1e3386781902067a4722c7341c20d092aa8bc68e90a1b52174634b9775934fa15a3dddf56c6e44c41b808cfdf8eeecc6828c756929d495cd861dcc392a52e2d1d920018bc7f99ce17c9133ab15c1dedef7bff88741c27f5b3375709e49e198c1372ff9fa7f72e4031954d9de9536cc5fbc48dc1c5e3cf170529", 0x85}, {&(0x7f0000002640)="6c7a58d6bfe661ec06c442e08f3190a45009f28c2f4024ccb6babb0e8b05ba606528ed474e103d7d8f81e7cbaa8b3bfe16689815659b618572bbd189a1b6dc5d9dcb30c00c40ea429ab017e48643a33f47bad5af2230f7006d160cc89d4ef1c79defe52a6fc88477cef0299e9631c11c38f8a86e8ab4961b6e71d8875703622826e9c31f", 0x84}], 0x5, &(0x7f0000002780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf}}], 0x30}, 0x98c1) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000002800)='cpuset') recvmsg$unix(r11, &(0x7f0000003c00)={&(0x7f0000002840)=@abs, 0x6e, &(0x7f0000003b00)=[{&(0x7f00000028c0)=""/129, 0x81}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/21, 0x15}, {&(0x7f00000039c0)=""/239, 0xef}, {&(0x7f0000003ac0)}], 0x5, &(0x7f0000003b80)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80}, 0x40000000) openat$cgroup_subtree(r13, &(0x7f0000003c40), 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003c80)='./cgroup/syz0\x00', 0x1ff) 839.657803ms ago: executing program 0 (id=2651): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16], 0xfdef) 796.525843ms ago: executing program 2 (id=2652): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYBLOB="00847fd900c793190100000000000040967ddb2f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="024000000500"/28], 0x48) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8915, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="06000000040000f00400000001000000000000004750801ca0e7903072a69464df31e4de21a5176122fcc1cb3c4de7b8db79847fd3421bcd5a66b96831e03323a215cb3c02", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x1f00, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0b0000000500000000", @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) 795.327363ms ago: executing program 3 (id=2653): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c25000000ff070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) 730.355063ms ago: executing program 3 (id=2654): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000020000000200000004000000000000005f8393982cb6b9eea506f1cf9d4e1fc12945b75cb4e013d53b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x12, 0x8, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r1, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000dc0)={{r0}, &(0x7f0000000d40), &(0x7f0000000d80)}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async, rerun: 64) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 64) close(r5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0xffffffffffffff22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) (async) sendmsg$tipc(r6, &(0x7f00000018c0)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x81b1ba822cc6b75a, {0x0, 0x3, 0x1}}, 0x10, &(0x7f00000017c0)=[{&(0x7f0000001480)="41c0053581e4cd12acca33a312baa838af37aa0b59926283492db50e0e316f3fa062689c35d6f487a6ad7e67f226d8d061489d1fee9ab680298f47d4259520e04719b3", 0x43}, {&(0x7f0000001500)="e0fac98152b547cfd12ab706d8d193860e201561f0933cb1330b0af4bd4f5b0c53d740331c6c5e00f5b81a5a8d0262c111fe41f667f8cf703956167525be163763d005ab878228b4e61afb0d2684a2f91905fe7ab4f56d7d75897d98c7f2a36d00a0cb423cbb6815817ec991b1a7397fe198d1714d671537a404ccc212fc0801f390bf02ad7bca106bd83daf910f2543cdbf704cc8b6156a504bc8e9aa4034665e9ef2c6fae3f8ea41e65c48957862be3ab678035b98c4c0e3c534c88925a5b498833ef8a7a7bfbf1a80671ac83cfa8eb45fb209155680ab632ba38b4e74090b3579d46c596564", 0xe7}, {&(0x7f00000001c0)="131f4098379db72b4363e6722815a78b91a3395a025df5c8659280ab73c7fee817c8fc", 0x23}, {&(0x7f0000001600)="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", 0xfe}, {&(0x7f00000022c0)="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", 0x1000}, {&(0x7f00000003c0)="309772da1fe65c8e37dceb52346d202cd5b64a69af0316da4fa4bf540c7f5f0276162d38fcf2c29331f47b4e6dc61374", 0x30}, {&(0x7f00000032c0)="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", 0x1000}, {&(0x7f0000001700)="71bdac28d448796a2fb760edae437fef5ef1a340b178b8efda77e75056c420da608d495d0c09129f6e474864175c2953dc6700b772e58d00bdf020034eb432c160a20ba4223ce271f885aec5b6633055093e177d40588eb38449a8b1005e240e2296c541051563d1230300eeb99bb76f2892deda3929e72a515dbe", 0x7b}, {&(0x7f0000001780)="984ab236b5b4c9ca6ea878618ec6ebd79c5c9428f38b9006a15919e2b27c6b", 0x1f}], 0x9, &(0x7f0000001880)="102e35d9a07c3dd50280754e3b00141b", 0x10, 0x4004080}, 0x800) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) (async) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) (async, rerun: 32) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (rerun: 32) 519.957642ms ago: executing program 4 (id=2655): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x6, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70500000000000b61107600000000000700000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r1}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r8}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44, 0x300}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 505.091042ms ago: executing program 2 (id=2656): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000340)={'syzkaller1', 0x32, 0x34}, 0xd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16], 0xfdef) 464.728772ms ago: executing program 0 (id=2657): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18060000000000010000000000000000851000000200000020000000000000009500007b0000000085000000130000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x92, &(0x7f0000000240)=""/146, 0x40000000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 345.963541ms ago: executing program 0 (id=2658): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb6bba88", 0x4}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES16=r0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, 0x0, &(0x7f00000003c0)='GPL\x00', 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x0, 0x4}, {0x4, 0x3}], 0x10, 0x8, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x44) (async) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x44) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) r4 = gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000020603d4487159ca8f2f08956c99a991ce1c35a4a1348c0e840fb2ab5cf5f6ff48ac1a6934840feca0991f02eabff577a591de2592c997da3110bc7e5d9790ade0b37486c0c3f6280e112bb5c43e057d57c6967ec2d38efe921f959e6709e633005842802b39b03d3d41ae8585fe409d788e2055722f5e44c3f98a5b385d32406184dcfae99b0807bf22c37ffc04fda48f6ab277cbc65b5ac6bfbb9fde7fb8c4ca83379240898aeb5c1d0f3993c48b610c3b2ff89041da28dbb3d8cd04c08822c6c11a14e5d63f6f9e1b3be71ba9fbc7a00"/248], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/240, &(0x7f0000000940), &(0x7f00000001c0), 0xa7f, r5}, 0x38) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1230, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0xc8, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 345.613982ms ago: executing program 4 (id=2659): bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff}, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38a1, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="61106800000000006113740000000000bfa00000000000000700000008ffffffd503010017740040950000000000000069163a0000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000010100007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a48c9eaf3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71c206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b134000000000000000962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e64316d1eab5d067a183f064b060a8ec12725d42ef832863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc37dc4a29b9cba8ded5de8206c812439ab129ae818837ee155d0789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476", @ANYRESHEX], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xfd9b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 319.236271ms ago: executing program 4 (id=2660): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)=@generic={&(0x7f0000000080)='./file0\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="d40100001000000018000000000000000000000000000000950000000000000038720a013653e84c584fdd38a1990000df9e190a587bed507002e83640d72226cbc0c89b926a"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xdd, &(0x7f0000000000)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f00000001c0)={'bridge_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) 266.741111ms ago: executing program 4 (id=2661): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000040000000800000001000000800000008a5f646bf83de315d35cc6523f7b316a4f381b4dd66c33fbb4c5187c507ef986e6b71179ac00000000f10aa9b9e747be22b9d55ca6355b5ea7b5c35f4146b370427b717b0929dc354a7e902a5bfcaac7bdeaa001f033e1add791f35409c7849ea199f3ef7eb03534bc750e8c65bcb6f102718a55e2e41e0ac5af83c0a16c5bd05ea116eb604343c71a862a89ad5fa88b83eae440ff3a35bf8524b252178b6af14e0e8d59688e5661be801fe6e15a1e856657c0c6a428b23a8fa4ba738bf978a47f2cfe073acda4e557f099", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x18030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x0, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, @void, @value, @void, @value}, 0x50) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x996}, 0x0, 0xc8, 0x0, 0x3, 0x40000000000003, 0x5}, 0x0, 0x800000000010, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x6, 0xd, &(0x7f0000001480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r7}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000008100000081"], 0x48) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0x15) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) 19.80534ms ago: executing program 2 (id=2662): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="070000000000000000f7ffffffffffefff000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='freezer.state\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffffffeffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r5, 0x8982, 0x20000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r4, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f00000003c0), 0x0, 0x4b, &(0x7f0000000540)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x70, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000fcff030000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c40000000000000000000000000000c7ecc318098b4fa625a1c9336e664721309cb41f94d55b3713de34b5c2606e1ee046e8018a9a8c12d6915e0f39f2f67c79c10e911959eba28d1016756ffe69d9d8c6aea22fded3d641848308ecb68e784f628003123623ab", @ANYRES32=r6, @ANYRES32=r2, @ANYBLOB="01000000040000000300"/28], 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x80087601, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x800}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r0}, 0x10) 0s ago: executing program 4 (id=2663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r5, r6}, 0xc) kernel console output (not intermixed with test programs): e_1: link becomes ready [ 24.038126][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.048576][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.057247][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.134504][ T292] device veth1_macvtap entered promiscuous mode [ 24.141001][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.148365][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.155744][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.164495][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.172767][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.219381][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.246908][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.268403][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.276814][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.057348][ T334] device syzkaller0 entered promiscuous mode [ 25.114749][ T350] ------------[ cut here ]------------ [ 25.120139][ T350] trace type BPF program uses run-time allocation [ 25.126338][ T350] WARNING: CPU: 1 PID: 350 at kernel/bpf/verifier.c:11698 check_map_prog_compatibility+0x6f1/0x890 [ 25.137080][ T350] Modules linked in: [ 25.140938][ T350] CPU: 1 PID: 350 Comm: syz.2.10 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 25.150547][ T350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 25.285114][ T350] RIP: 0010:check_map_prog_compatibility+0x6f1/0x890 [ 25.409048][ T350] Code: db e9 f9 fc ff ff e8 8e 33 ed ff 31 db e9 ed fc ff ff e8 82 33 ed ff c6 05 5e 57 a3 05 01 48 c7 c7 a0 ee 87 85 e8 6f 79 be ff <0f> 0b e9 5a fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 84 f9 ff [ 25.506209][ T350] RSP: 0018:ffffc90000c47328 EFLAGS: 00010246 [ 25.513313][ T350] RAX: 94a9e60b274b7b00 RBX: 0000000000000001 RCX: 0000000000080000 [ 25.602652][ T350] RDX: ffffc9000235f000 RSI: 0000000000000907 RDI: 0000000000000908 [ 25.697602][ T350] RBP: ffffc90000c47370 R08: ffffffff8157a035 R09: ffffed103ee24e93 [ 25.708856][ T362] device veth1_macvtap left promiscuous mode [ 25.749972][ T350] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 25.758063][ T350] R13: ffff88810e64d800 R14: ffffc9000006d000 R15: dffffc0000000000 [ 25.818124][ T350] FS: 00007fbdd96076c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 25.828516][ T350] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 25.948972][ T350] CR2: 0000000100000000 CR3: 00000001284ad000 CR4: 00000000003506b0 [ 25.965396][ T350] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 26.028847][ T374] FAULT_INJECTION: forcing a failure. [ 26.028847][ T374] name failslab, interval 1, probability 0, space 0, times 1 [ 26.041447][ T350] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 26.049975][ T350] Call Trace: [ 26.053108][ T350] [ 26.055848][ T350] ? show_regs+0x58/0x60 [ 26.060314][ T374] CPU: 1 PID: 374 Comm: syz.1.18 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 26.069750][ T374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 26.079645][ T374] Call Trace: [ 26.082768][ T374] [ 26.085548][ T374] dump_stack_lvl+0x151/0x1c0 [ 26.090061][ T374] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.095530][ T374] dump_stack+0x15/0x20 [ 26.099520][ T374] should_fail+0x3c6/0x510 [ 26.103774][ T374] __should_failslab+0xa4/0xe0 [ 26.108370][ T374] ? anon_vma_clone+0x9a/0x500 [ 26.112969][ T374] should_failslab+0x9/0x20 [ 26.117309][ T374] slab_pre_alloc_hook+0x37/0xd0 [ 26.122085][ T374] ? anon_vma_clone+0x9a/0x500 [ 26.126686][ T374] kmem_cache_alloc+0x44/0x250 [ 26.131285][ T374] anon_vma_clone+0x9a/0x500 [ 26.135725][ T374] anon_vma_fork+0x91/0x4e0 [ 26.140051][ T374] ? anon_vma_name+0x4c/0x70 [ 26.144476][ T374] ? vm_area_dup+0x17a/0x230 [ 26.148903][ T374] copy_mm+0xa3a/0x13e0 [ 26.152897][ T374] ? copy_signal+0x610/0x610 [ 26.157325][ T374] ? __init_rwsem+0xfe/0x1d0 [ 26.161748][ T374] ? copy_signal+0x4e3/0x610 [ 26.166176][ T374] copy_process+0x1149/0x3290 [ 26.170686][ T374] ? __kasan_check_write+0x14/0x20 [ 26.175638][ T374] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 26.180581][ T374] ? vfs_write+0x94d/0x1110 [ 26.184925][ T374] kernel_clone+0x21e/0x9e0 [ 26.189263][ T374] ? __kasan_check_write+0x14/0x20 [ 26.194209][ T374] ? create_io_thread+0x1e0/0x1e0 [ 26.199071][ T374] __x64_sys_clone+0x23f/0x290 [ 26.203666][ T374] ? __do_sys_vfork+0x130/0x130 [ 26.208358][ T374] ? debug_smp_processor_id+0x17/0x20 [ 26.213562][ T374] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 26.219466][ T374] ? exit_to_user_mode_prepare+0x39/0xa0 [ 26.224947][ T374] x64_sys_call+0x1b0/0x9a0 [ 26.229273][ T374] do_syscall_64+0x3b/0xb0 [ 26.233524][ T374] ? clear_bhb_loop+0x35/0x90 [ 26.238040][ T374] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 26.243768][ T374] RIP: 0033:0x7f803ca1cd19 [ 26.248020][ T374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.267464][ T374] RSP: 002b:00007f803b08dfe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 26.275707][ T374] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 26.283517][ T374] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 26.291343][ T374] RBP: 00007f803b08e090 R08: 0000000020000380 R09: 0000000020000380 [ 26.299139][ T374] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 26.306950][ T374] R13: 0000000000000001 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 26.314767][ T374] [ 26.353721][ T350] ? __warn+0x160/0x2f0 [ 26.357729][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 26.410548][ T350] ? report_bug+0x3d9/0x5b0 [ 26.414899][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 26.511432][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 26.511448][ T30] audit: type=1400 audit(1734451831.984:122): avc: denied { create } for pid=379 comm="syz.4.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 26.538948][ T350] ? handle_bug+0x41/0x70 [ 26.543116][ T350] ? exc_invalid_op+0x1b/0x50 [ 26.547632][ T350] ? asm_exc_invalid_op+0x1b/0x20 [ 26.730368][ T350] ? __wake_up_klogd+0xd5/0x110 [ 26.809237][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 26.815147][ T350] ? check_map_prog_compatibility+0x6f1/0x890 [ 26.821156][ T350] resolve_pseudo_ldimm64+0x682/0x1240 [ 26.826344][ T350] ? check_attach_btf_id+0xef0/0xef0 [ 26.837213][ T350] ? __mark_reg_known+0x1b0/0x1b0 [ 26.845542][ T350] ? security_capable+0x87/0xb0 [ 26.854001][ T350] bpf_check+0x3190/0x12c60 [ 26.858348][ T350] ? is_bpf_text_address+0x172/0x190 [ 26.868847][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.875855][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.943895][ T350] ? stack_trace_save+0x1c0/0x1c0 [ 26.983292][ T350] ? __kernel_text_address+0x9b/0x110 [ 27.012330][ T390] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.019289][ T390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.026437][ T390] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.033289][ T390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.043059][ T350] ? unwind_get_return_address+0x4d/0x90 [ 27.048538][ T350] ? bpf_get_btf_vmlinux+0x60/0x60 [ 27.073989][ T350] ? arch_stack_walk+0xf3/0x140 [ 27.078676][ T350] ? stack_trace_save+0x113/0x1c0 [ 27.129777][ T390] device bridge0 entered promiscuous mode [ 27.135126][ T350] ? stack_trace_snprint+0xf0/0xf0 [ 27.191998][ T350] ? stack_trace_snprint+0xf0/0xf0 [ 27.197143][ T350] ? __stack_depot_save+0x34/0x470 [ 27.202383][ T350] ? ____kasan_kmalloc+0xed/0x110 [ 27.207258][ T350] ? ____kasan_kmalloc+0xdb/0x110 [ 27.309424][ T350] ? __kasan_kmalloc+0x9/0x10 [ 27.314249][ T350] ? kmem_cache_alloc_trace+0x11a/0x270 [ 27.364246][ T350] ? selinux_bpf_prog_alloc+0x51/0x140 [ 27.408044][ T350] ? security_bpf_prog_alloc+0x62/0x90 [ 27.461522][ T350] ? bpf_prog_load+0x9ee/0x1b50 [ 27.508844][ T350] ? __sys_bpf+0x4bc/0x760 [ 27.513100][ T350] ? __x64_sys_bpf+0x7c/0x90 [ 27.614243][ T350] ? x64_sys_call+0x87f/0x9a0 [ 27.724334][ T350] ? do_syscall_64+0x3b/0xb0 [ 27.739229][ T350] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 27.802857][ T350] ? __kasan_kmalloc+0x9/0x10 [ 27.852622][ T350] ? memset+0x35/0x40 [ 27.876415][ T414] device veth1_macvtap left promiscuous mode [ 27.894124][ T350] ? bpf_obj_name_cpy+0x196/0x1e0 [ 27.949673][ T350] bpf_prog_load+0x12ac/0x1b50 [ 28.009254][ T350] ? map_freeze+0x370/0x370 [ 28.060986][ T350] ? selinux_bpf+0xcb/0x100 [ 28.129181][ T350] ? security_bpf+0x82/0xb0 [ 28.133581][ T350] __sys_bpf+0x4bc/0x760 [ 28.137628][ T350] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 28.151904][ T350] ? __kasan_check_write+0x14/0x20 [ 28.199493][ T350] ? switch_fpu_return+0x15f/0x2e0 [ 28.275981][ T350] __x64_sys_bpf+0x7c/0x90 [ 28.309399][ T350] x64_sys_call+0x87f/0x9a0 [ 28.338238][ T350] do_syscall_64+0x3b/0xb0 [ 28.365860][ T350] ? clear_bhb_loop+0x35/0x90 [ 28.394035][ T350] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 28.446138][ T350] RIP: 0033:0x7fbddaf95d19 [ 28.475948][ T350] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.579442][ T350] RSP: 002b:00007fbdd9607038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 28.587729][ T350] RAX: ffffffffffffffda RBX: 00007fbddb185fa0 RCX: 00007fbddaf95d19 [ 28.595634][ T350] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 28.603471][ T350] RBP: 00007fbddb011a20 R08: 0000000000000000 R09: 0000000000000000 [ 28.684351][ T350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 28.762296][ T421] device syzkaller0 entered promiscuous mode [ 28.794172][ T350] R13: 0000000000000000 R14: 00007fbddb185fa0 R15: 00007ffce0e8e9d8 [ 28.893427][ T350] [ 28.896298][ T350] ---[ end trace d4ff55728b3a7a1a ]--- [ 29.224519][ T449] device pim6reg1 entered promiscuous mode [ 29.974022][ T478] device syzkaller0 entered promiscuous mode [ 30.155483][ T101] udevd[101]: worker [315] terminated by signal 33 (Unknown signal 33) [ 30.243316][ T101] udevd[101]: worker [315] failed while handling '/devices/virtual/block/loop3' [ 30.713042][ T496] device veth1_macvtap left promiscuous mode [ 31.382590][ T519] FAULT_INJECTION: forcing a failure. [ 31.382590][ T519] name failslab, interval 1, probability 0, space 0, times 0 [ 31.471793][ T519] CPU: 0 PID: 519 Comm: syz.0.62 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 31.482866][ T519] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 31.492755][ T519] Call Trace: [ 31.495879][ T519] [ 31.498656][ T519] dump_stack_lvl+0x151/0x1c0 [ 31.503172][ T519] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.508639][ T519] dump_stack+0x15/0x20 [ 31.510348][ T516] device syzkaller0 entered promiscuous mode [ 31.512624][ T519] should_fail+0x3c6/0x510 [ 31.512649][ T519] __should_failslab+0xa4/0xe0 [ 31.512672][ T519] ? anon_vma_fork+0x1df/0x4e0 [ 31.512691][ T519] should_failslab+0x9/0x20 [ 31.512711][ T519] slab_pre_alloc_hook+0x37/0xd0 [ 31.512733][ T519] ? anon_vma_fork+0x1df/0x4e0 [ 31.512751][ T519] kmem_cache_alloc+0x44/0x250 [ 31.512772][ T519] anon_vma_fork+0x1df/0x4e0 [ 31.512792][ T519] copy_mm+0xa3a/0x13e0 [ 31.512813][ T519] ? copy_signal+0x610/0x610 [ 31.512830][ T519] ? __init_rwsem+0xfe/0x1d0 [ 31.512851][ T519] ? copy_signal+0x4e3/0x610 [ 31.512869][ T519] copy_process+0x1149/0x3290 [ 31.512891][ T519] ? __kasan_check_write+0x14/0x20 [ 31.512916][ T519] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 31.512936][ T519] ? vfs_write+0x94d/0x1110 [ 31.512957][ T519] kernel_clone+0x21e/0x9e0 [ 31.512978][ T519] ? __kasan_check_write+0x14/0x20 [ 31.512999][ T519] ? create_io_thread+0x1e0/0x1e0 [ 31.513023][ T519] __x64_sys_clone+0x23f/0x290 [ 31.513045][ T519] ? __do_sys_vfork+0x130/0x130 [ 31.513074][ T519] ? debug_smp_processor_id+0x17/0x20 [ 31.513095][ T519] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 31.513117][ T519] ? exit_to_user_mode_prepare+0x39/0xa0 [ 31.513138][ T519] x64_sys_call+0x1b0/0x9a0 [ 31.513157][ T519] do_syscall_64+0x3b/0xb0 [ 31.513174][ T519] ? clear_bhb_loop+0x35/0x90 [ 31.513194][ T519] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 31.513225][ T519] RIP: 0033:0x7f6fee6b2d19 [ 31.513242][ T519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.674565][ T519] RSP: 002b:00007f6fecd23fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 31.682807][ T519] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 31.690621][ T519] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 31.698426][ T519] RBP: 00007f6fecd24090 R08: 0000000020000380 R09: 0000000020000380 [ 31.706239][ T519] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 31.714048][ T519] R13: 0000000000000001 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 31.721864][ T519] [ 31.927802][ T531] device veth1_macvtap left promiscuous mode [ 33.256168][ T562] device syzkaller0 entered promiscuous mode [ 34.563759][ T633] FAULT_INJECTION: forcing a failure. [ 34.563759][ T633] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 34.577352][ T633] CPU: 1 PID: 633 Comm: syz.1.102 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 34.588289][ T633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 34.598180][ T633] Call Trace: [ 34.601307][ T633] [ 34.604084][ T633] dump_stack_lvl+0x151/0x1c0 [ 34.608599][ T633] ? io_uring_drop_tctx_refs+0x190/0x190 [ 34.608642][ T620] device syzkaller0 entered promiscuous mode [ 34.614062][ T633] dump_stack+0x15/0x20 [ 34.614082][ T633] should_fail+0x3c6/0x510 [ 34.614104][ T633] should_fail_alloc_page+0x5a/0x80 [ 34.614129][ T633] prepare_alloc_pages+0x15c/0x700 [ 34.614150][ T633] ? __alloc_pages+0x8f0/0x8f0 [ 34.614172][ T633] ? __alloc_pages_bulk+0xe40/0xe40 [ 34.614196][ T633] __alloc_pages+0x18c/0x8f0 [ 34.614219][ T633] ? prep_new_page+0x110/0x110 [ 34.614241][ T633] ? __mod_node_page_state+0xac/0xf0 [ 34.614264][ T633] pte_alloc_one+0x73/0x1b0 [ 34.614283][ T633] ? pfn_modify_allowed+0x2f0/0x2f0 [ 34.614304][ T633] __pte_alloc+0x86/0x350 [ 34.614324][ T633] ? free_pgtables+0x280/0x280 [ 34.614342][ T633] ? _raw_spin_lock+0xa4/0x1b0 [ 34.614361][ T633] ? __kasan_check_write+0x14/0x20 [ 34.614384][ T633] copy_page_range+0x2743/0x2e20 [ 34.614403][ T633] ? __kasan_slab_alloc+0xb1/0xe0 [ 34.614432][ T633] ? pfn_valid+0x1e0/0x1e0 [ 34.614451][ T633] ? rwsem_write_trylock+0x153/0x340 [ 34.614473][ T633] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 34.614498][ T633] ? vma_gap_callbacks_rotate+0x1b7/0x210 [ 34.720789][ T633] ? __rb_insert_augmented+0x5de/0x610 [ 34.726098][ T633] copy_mm+0xc7e/0x13e0 [ 34.730083][ T633] ? copy_signal+0x610/0x610 [ 34.734492][ T633] ? __init_rwsem+0xfe/0x1d0 [ 34.738921][ T633] ? copy_signal+0x4e3/0x610 [ 34.743346][ T633] copy_process+0x1149/0x3290 [ 34.747861][ T633] ? __kasan_check_write+0x14/0x20 [ 34.752812][ T633] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 34.757753][ T633] ? vfs_write+0x94d/0x1110 [ 34.762094][ T633] kernel_clone+0x21e/0x9e0 [ 34.766432][ T633] ? __kasan_check_write+0x14/0x20 [ 34.771382][ T633] ? create_io_thread+0x1e0/0x1e0 [ 34.776243][ T633] __x64_sys_clone+0x23f/0x290 [ 34.780841][ T633] ? __do_sys_vfork+0x130/0x130 [ 34.785531][ T633] ? debug_smp_processor_id+0x17/0x20 [ 34.790737][ T633] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 34.796641][ T633] ? exit_to_user_mode_prepare+0x39/0xa0 [ 34.802113][ T633] x64_sys_call+0x1b0/0x9a0 [ 34.806442][ T633] do_syscall_64+0x3b/0xb0 [ 34.810694][ T633] ? clear_bhb_loop+0x35/0x90 [ 34.815209][ T633] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 34.820937][ T633] RIP: 0033:0x7f803ca1cd19 [ 34.825284][ T633] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.844721][ T633] RSP: 002b:00007f803b08dfe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 34.853058][ T633] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 34.860871][ T633] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 34.868680][ T633] RBP: 00007f803b08e090 R08: 0000000020000380 R09: 0000000020000380 [ 34.876497][ T633] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 34.884303][ T633] R13: 0000000000000001 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 34.892122][ T633] [ 35.710439][ T30] audit: type=1400 audit(1734451841.184:123): avc: denied { write } for pid=668 comm="syz.1.113" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.282777][ T679] device syzkaller0 entered promiscuous mode [ 36.672757][ T689] device syzkaller0 entered promiscuous mode [ 38.191624][ T752] FAULT_INJECTION: forcing a failure. [ 38.191624][ T752] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 38.298922][ T752] CPU: 1 PID: 752 Comm: syz.0.143 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 38.309878][ T752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 38.319867][ T752] Call Trace: [ 38.322992][ T752] [ 38.325765][ T752] dump_stack_lvl+0x151/0x1c0 [ 38.330287][ T752] ? io_uring_drop_tctx_refs+0x190/0x190 [ 38.335746][ T752] ? __alloc_pages+0x27e/0x8f0 [ 38.340346][ T752] dump_stack+0x15/0x20 [ 38.344340][ T752] should_fail+0x3c6/0x510 [ 38.348599][ T752] should_fail_alloc_page+0x5a/0x80 [ 38.353626][ T752] prepare_alloc_pages+0x15c/0x700 [ 38.358660][ T752] ? __alloc_pages_bulk+0xe40/0xe40 [ 38.363695][ T752] __alloc_pages+0x18c/0x8f0 [ 38.368123][ T752] ? prep_new_page+0x110/0x110 [ 38.372722][ T752] ? stack_trace_save+0x1c0/0x1c0 [ 38.377577][ T752] ? __kernel_text_address+0x9b/0x110 [ 38.382792][ T752] pte_alloc_one+0x73/0x1b0 [ 38.387133][ T752] ? pfn_modify_allowed+0x2f0/0x2f0 [ 38.392163][ T752] __pte_alloc+0x86/0x350 [ 38.396326][ T752] ? free_pgtables+0x280/0x280 [ 38.400927][ T752] ? __stack_depot_save+0x34/0x470 [ 38.405870][ T752] ? anon_vma_clone+0x9a/0x500 [ 38.410480][ T752] copy_page_range+0x2743/0x2e20 [ 38.415245][ T752] ? __kasan_slab_alloc+0xb1/0xe0 [ 38.420103][ T752] ? x64_sys_call+0x1b0/0x9a0 [ 38.424616][ T752] ? do_syscall_64+0x3b/0xb0 [ 38.429055][ T752] ? pfn_valid+0x1e0/0x1e0 [ 38.433295][ T752] ? rwsem_write_trylock+0x153/0x340 [ 38.438416][ T752] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 38.444667][ T752] ? rwsem_write_trylock+0x153/0x340 [ 38.449793][ T752] copy_mm+0xc7e/0x13e0 [ 38.453784][ T752] ? copy_signal+0x610/0x610 [ 38.458221][ T752] ? __init_rwsem+0xfe/0x1d0 [ 38.462636][ T752] ? copy_signal+0x4e3/0x610 [ 38.467069][ T752] copy_process+0x1149/0x3290 [ 38.471590][ T752] ? __kasan_check_write+0x14/0x20 [ 38.476528][ T752] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 38.481465][ T752] ? vfs_write+0x94d/0x1110 [ 38.485811][ T752] kernel_clone+0x21e/0x9e0 [ 38.490164][ T752] ? __kasan_check_write+0x14/0x20 [ 38.495094][ T752] ? create_io_thread+0x1e0/0x1e0 [ 38.499958][ T752] __x64_sys_clone+0x23f/0x290 [ 38.504564][ T752] ? __do_sys_vfork+0x130/0x130 [ 38.509243][ T752] ? debug_smp_processor_id+0x17/0x20 [ 38.514450][ T752] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 38.520350][ T752] ? exit_to_user_mode_prepare+0x39/0xa0 [ 38.525936][ T752] x64_sys_call+0x1b0/0x9a0 [ 38.530266][ T752] do_syscall_64+0x3b/0xb0 [ 38.534514][ T752] ? clear_bhb_loop+0x35/0x90 [ 38.539030][ T752] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 38.544755][ T752] RIP: 0033:0x7f6fee6b2d19 [ 38.549009][ T752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.568450][ T752] RSP: 002b:00007f6fecd23fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 38.576694][ T752] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 38.584507][ T752] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 38.592322][ T752] RBP: 00007f6fecd24090 R08: 0000000020000380 R09: 0000000020000380 [ 38.600131][ T752] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 38.607942][ T752] R13: 0000000000000001 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 38.615757][ T752] [ 38.618686][ T30] audit: type=1400 audit(1734451843.784:124): avc: denied { create } for pid=749 comm="syz.3.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 38.638160][ T741] device syzkaller0 entered promiscuous mode [ 39.206543][ T784] FAULT_INJECTION: forcing a failure. [ 39.206543][ T784] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 39.300795][ T784] CPU: 1 PID: 784 Comm: syz.3.153 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 39.311755][ T784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 39.321647][ T784] Call Trace: [ 39.324769][ T784] [ 39.327547][ T784] dump_stack_lvl+0x151/0x1c0 [ 39.332063][ T784] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.337525][ T784] ? ____fput+0x15/0x20 [ 39.341524][ T784] ? syscall_exit_to_user_mode+0x26/0x160 [ 39.347078][ T784] dump_stack+0x15/0x20 [ 39.351066][ T784] should_fail+0x3c6/0x510 [ 39.355322][ T784] should_fail_usercopy+0x1a/0x20 [ 39.360187][ T784] _copy_to_user+0x20/0x90 [ 39.364433][ T784] simple_read_from_buffer+0xc7/0x150 [ 39.369674][ T784] proc_fail_nth_read+0x1a3/0x210 [ 39.374677][ T784] ? proc_fault_inject_write+0x390/0x390 [ 39.380142][ T784] ? fsnotify_perm+0x269/0x5b0 [ 39.384747][ T784] ? security_file_permission+0x86/0xb0 [ 39.390126][ T784] ? proc_fault_inject_write+0x390/0x390 [ 39.395592][ T784] vfs_read+0x27d/0xd40 [ 39.399588][ T784] ? kernel_read+0x1f0/0x1f0 [ 39.404025][ T784] ? __kasan_check_write+0x14/0x20 [ 39.408961][ T784] ? mutex_lock+0xb6/0x1e0 [ 39.413217][ T784] ? wait_for_completion_killable_timeout+0x10/0x10 [ 39.419638][ T784] ? __fdget_pos+0x2e7/0x3a0 [ 39.424077][ T784] ? ksys_read+0x77/0x2c0 [ 39.428228][ T784] ksys_read+0x199/0x2c0 [ 39.432307][ T784] ? __blkcg_punt_bio_submit+0x180/0x180 [ 39.437774][ T784] ? vfs_write+0x1110/0x1110 [ 39.442200][ T784] ? debug_smp_processor_id+0x17/0x20 [ 39.447407][ T784] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 39.453311][ T784] __x64_sys_read+0x7b/0x90 [ 39.457649][ T784] x64_sys_call+0x28/0x9a0 [ 39.461904][ T784] do_syscall_64+0x3b/0xb0 [ 39.466154][ T784] ? clear_bhb_loop+0x35/0x90 [ 39.470670][ T784] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 39.476396][ T784] RIP: 0033:0x7f1c029d172c [ 39.480647][ T784] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 39.500091][ T784] RSP: 002b:00007f1c01044030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 39.508333][ T784] RAX: ffffffffffffffda RBX: 00007f1c02bc2fa0 RCX: 00007f1c029d172c [ 39.516172][ T784] RDX: 000000000000000f RSI: 00007f1c010440a0 RDI: 0000000000000008 [ 39.523953][ T784] RBP: 00007f1c01044090 R08: 0000000000000000 R09: 0000000000000000 [ 39.531764][ T784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.539577][ T784] R13: 0000000000000000 R14: 00007f1c02bc2fa0 R15: 00007fff37219b28 [ 39.547395][ T784] [ 39.933621][ T791] device syzkaller0 entered promiscuous mode [ 40.199491][ T30] audit: type=1400 audit(1734451845.664:125): avc: denied { cpu } for pid=808 comm="syz.4.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.227013][ T842] device syzkaller0 entered promiscuous mode [ 41.445431][ T870] FAULT_INJECTION: forcing a failure. [ 41.445431][ T870] name failslab, interval 1, probability 0, space 0, times 0 [ 41.539794][ T870] CPU: 0 PID: 870 Comm: syz.1.182 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 41.550748][ T870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 41.560640][ T870] Call Trace: [ 41.563856][ T870] [ 41.566624][ T870] dump_stack_lvl+0x151/0x1c0 [ 41.571144][ T870] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.576612][ T870] dump_stack+0x15/0x20 [ 41.580686][ T870] should_fail+0x3c6/0x510 [ 41.584941][ T870] __should_failslab+0xa4/0xe0 [ 41.589538][ T870] ? anon_vma_clone+0x9a/0x500 [ 41.594153][ T870] should_failslab+0x9/0x20 [ 41.598565][ T870] slab_pre_alloc_hook+0x37/0xd0 [ 41.603342][ T870] ? anon_vma_clone+0x9a/0x500 [ 41.607936][ T870] kmem_cache_alloc+0x44/0x250 [ 41.612673][ T870] anon_vma_clone+0x9a/0x500 [ 41.617053][ T870] anon_vma_fork+0x91/0x4e0 [ 41.621389][ T870] ? anon_vma_name+0x43/0x70 [ 41.625814][ T870] ? vm_area_dup+0x17a/0x230 [ 41.630348][ T870] copy_mm+0xa3a/0x13e0 [ 41.634342][ T870] ? copy_signal+0x610/0x610 [ 41.638761][ T870] ? __init_rwsem+0xfe/0x1d0 [ 41.643184][ T870] ? copy_signal+0x4e3/0x610 [ 41.647614][ T870] copy_process+0x1149/0x3290 [ 41.652125][ T870] ? __kasan_check_write+0x14/0x20 [ 41.657075][ T870] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 41.662019][ T870] ? vfs_write+0x94d/0x1110 [ 41.666360][ T870] kernel_clone+0x21e/0x9e0 [ 41.670700][ T870] ? __kasan_check_write+0x14/0x20 [ 41.675648][ T870] ? create_io_thread+0x1e0/0x1e0 [ 41.680511][ T870] __x64_sys_clone+0x23f/0x290 [ 41.685118][ T870] ? __do_sys_vfork+0x130/0x130 [ 41.689798][ T870] ? debug_smp_processor_id+0x17/0x20 [ 41.694999][ T870] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 41.700988][ T870] ? exit_to_user_mode_prepare+0x39/0xa0 [ 41.706460][ T870] x64_sys_call+0x1b0/0x9a0 [ 41.710799][ T870] do_syscall_64+0x3b/0xb0 [ 41.715047][ T870] ? clear_bhb_loop+0x35/0x90 [ 41.719563][ T870] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 41.725292][ T870] RIP: 0033:0x7f803ca1cd19 [ 41.729545][ T870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.748986][ T870] RSP: 002b:00007f803b08dfe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 41.757229][ T870] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 41.765047][ T870] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 41.772870][ T870] RBP: 00007f803b08e090 R08: 0000000020000380 R09: 0000000020000380 [ 41.780861][ T870] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 41.788677][ T870] R13: 0000000000000001 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 41.796493][ T870] [ 43.503602][ T898] device veth1_macvtap left promiscuous mode [ 43.994837][ T907] device syzkaller0 entered promiscuous mode [ 45.386522][ T943] device syzkaller0 entered promiscuous mode [ 45.818272][ T953] device syzkaller0 entered promiscuous mode [ 45.902954][ T30] audit: type=1400 audit(1734451851.374:126): avc: denied { write } for pid=971 comm="syz.3.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.385332][ T1009] FAULT_INJECTION: forcing a failure. [ 46.385332][ T1009] name failslab, interval 1, probability 0, space 0, times 0 [ 46.417129][ T986] device syzkaller0 entered promiscuous mode [ 46.448487][ T1009] CPU: 0 PID: 1009 Comm: syz.1.229 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 46.459544][ T1009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 46.469438][ T1009] Call Trace: [ 46.472557][ T1009] [ 46.475337][ T1009] dump_stack_lvl+0x151/0x1c0 [ 46.479856][ T1009] ? io_uring_drop_tctx_refs+0x190/0x190 [ 46.485319][ T1009] dump_stack+0x15/0x20 [ 46.489307][ T1009] should_fail+0x3c6/0x510 [ 46.493563][ T1009] __should_failslab+0xa4/0xe0 [ 46.498160][ T1009] ? anon_vma_clone+0x9a/0x500 [ 46.502760][ T1009] should_failslab+0x9/0x20 [ 46.507100][ T1009] slab_pre_alloc_hook+0x37/0xd0 [ 46.511875][ T1009] ? anon_vma_clone+0x9a/0x500 [ 46.516472][ T1009] kmem_cache_alloc+0x44/0x250 [ 46.521076][ T1009] anon_vma_clone+0x9a/0x500 [ 46.525761][ T1009] anon_vma_fork+0x91/0x4e0 [ 46.530099][ T1009] ? anon_vma_name+0x43/0x70 [ 46.534528][ T1009] ? vm_area_dup+0x17a/0x230 [ 46.538952][ T1009] copy_mm+0xa3a/0x13e0 [ 46.542952][ T1009] ? copy_signal+0x610/0x610 [ 46.547372][ T1009] ? __init_rwsem+0xfe/0x1d0 [ 46.551888][ T1009] ? copy_signal+0x4e3/0x610 [ 46.556312][ T1009] copy_process+0x1149/0x3290 [ 46.560827][ T1009] ? __kasan_check_write+0x14/0x20 [ 46.565780][ T1009] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 46.570717][ T1009] ? vfs_write+0x94d/0x1110 [ 46.575062][ T1009] kernel_clone+0x21e/0x9e0 [ 46.579399][ T1009] ? __kasan_check_write+0x14/0x20 [ 46.584344][ T1009] ? create_io_thread+0x1e0/0x1e0 [ 46.589209][ T1009] __x64_sys_clone+0x23f/0x290 [ 46.593806][ T1009] ? __do_sys_vfork+0x130/0x130 [ 46.598495][ T1009] ? debug_smp_processor_id+0x17/0x20 [ 46.603701][ T1009] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 46.609601][ T1009] ? exit_to_user_mode_prepare+0x39/0xa0 [ 46.615071][ T1009] x64_sys_call+0x1b0/0x9a0 [ 46.619408][ T1009] do_syscall_64+0x3b/0xb0 [ 46.623670][ T1009] ? clear_bhb_loop+0x35/0x90 [ 46.628175][ T1009] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 46.633907][ T1009] RIP: 0033:0x7f803ca1cd19 [ 46.638333][ T1009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.657779][ T1009] RSP: 002b:00007f803b08dfe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 46.666023][ T1009] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 46.673827][ T1009] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 46.681642][ T1009] RBP: 00007f803b08e090 R08: 0000000020000380 R09: 0000000020000380 [ 46.689452][ T1009] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 46.697261][ T1009] R13: 0000000000000001 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 46.705078][ T1009] [ 47.082212][ T1022] device pim6reg1 entered promiscuous mode [ 47.989293][ T1053] device syzkaller0 entered promiscuous mode [ 48.495344][ T30] audit: type=1400 audit(1734451853.964:127): avc: denied { create } for pid=1077 comm="syz.4.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 49.299841][ T1120] FAULT_INJECTION: forcing a failure. [ 49.299841][ T1120] name failslab, interval 1, probability 0, space 0, times 0 [ 49.399531][ T1120] CPU: 0 PID: 1120 Comm: syz.0.266 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 49.410572][ T1120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 49.420464][ T1120] Call Trace: [ 49.423586][ T1120] [ 49.426367][ T1120] dump_stack_lvl+0x151/0x1c0 [ 49.430877][ T1120] ? io_uring_drop_tctx_refs+0x190/0x190 [ 49.436372][ T1120] ? avc_denied+0x1b0/0x1b0 [ 49.440686][ T1120] dump_stack+0x15/0x20 [ 49.444677][ T1120] should_fail+0x3c6/0x510 [ 49.448946][ T1120] __should_failslab+0xa4/0xe0 [ 49.453529][ T1120] ? vm_area_dup+0x26/0x230 [ 49.457867][ T1120] should_failslab+0x9/0x20 [ 49.462300][ T1120] slab_pre_alloc_hook+0x37/0xd0 [ 49.467068][ T1120] ? vm_area_dup+0x26/0x230 [ 49.471407][ T1120] kmem_cache_alloc+0x44/0x250 [ 49.476009][ T1120] vm_area_dup+0x26/0x230 [ 49.480176][ T1120] copy_mm+0x9a1/0x13e0 [ 49.484171][ T1120] ? copy_signal+0x610/0x610 [ 49.488595][ T1120] ? __init_rwsem+0xfe/0x1d0 [ 49.493023][ T1120] ? copy_signal+0x4e3/0x610 [ 49.497447][ T1120] copy_process+0x1149/0x3290 [ 49.501960][ T1120] ? __kasan_check_write+0x14/0x20 [ 49.506910][ T1120] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 49.511858][ T1120] ? vfs_write+0x94d/0x1110 [ 49.516206][ T1120] kernel_clone+0x21e/0x9e0 [ 49.520551][ T1120] ? __kasan_check_write+0x14/0x20 [ 49.525485][ T1120] ? create_io_thread+0x1e0/0x1e0 [ 49.530397][ T1120] __x64_sys_clone+0x23f/0x290 [ 49.534945][ T1120] ? __do_sys_vfork+0x130/0x130 [ 49.539630][ T1120] ? debug_smp_processor_id+0x17/0x20 [ 49.544834][ T1120] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 49.551345][ T1120] ? exit_to_user_mode_prepare+0x39/0xa0 [ 49.556815][ T1120] x64_sys_call+0x1b0/0x9a0 [ 49.561153][ T1120] do_syscall_64+0x3b/0xb0 [ 49.565404][ T1120] ? clear_bhb_loop+0x35/0x90 [ 49.569918][ T1120] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.575649][ T1120] RIP: 0033:0x7f6fee6b2d19 [ 49.579900][ T1120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.599346][ T1120] RSP: 002b:00007f6fecd23fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 49.607874][ T1120] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 49.615682][ T1120] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 49.623497][ T1120] RBP: 00007f6fecd24090 R08: 0000000020000380 R09: 0000000020000380 [ 49.631479][ T1120] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 49.639655][ T1120] R13: 0000000000000001 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 49.647548][ T1120] [ 49.699815][ T1105] device syzkaller0 entered promiscuous mode [ 49.905823][ T1129] device syzkaller0 entered promiscuous mode [ 49.981574][ T1129] device pim6reg1 entered promiscuous mode [ 50.323457][ T1152] device veth0_vlan left promiscuous mode [ 50.353737][ T1152] device veth0_vlan entered promiscuous mode [ 51.100842][ T1169] device syzkaller0 entered promiscuous mode [ 51.503829][ T1189] device syzkaller0 entered promiscuous mode [ 51.639519][ T30] audit: type=1400 audit(1734451857.114:128): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.825006][ T30] audit: type=1400 audit(1734451857.114:129): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.606349][ T1221] device syzkaller0 entered promiscuous mode [ 52.739865][ T1232] FAULT_INJECTION: forcing a failure. [ 52.739865][ T1232] name failslab, interval 1, probability 0, space 0, times 0 [ 52.831378][ T1232] CPU: 1 PID: 1232 Comm: syz.0.301 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 52.842421][ T1232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 52.852316][ T1232] Call Trace: [ 52.855442][ T1232] [ 52.858225][ T1232] dump_stack_lvl+0x151/0x1c0 [ 52.862734][ T1232] ? io_uring_drop_tctx_refs+0x190/0x190 [ 52.868205][ T1232] dump_stack+0x15/0x20 [ 52.872194][ T1232] should_fail+0x3c6/0x510 [ 52.876447][ T1232] __should_failslab+0xa4/0xe0 [ 52.881045][ T1232] ? anon_vma_clone+0x9a/0x500 [ 52.885647][ T1232] should_failslab+0x9/0x20 [ 52.889983][ T1232] slab_pre_alloc_hook+0x37/0xd0 [ 52.894888][ T1232] ? anon_vma_clone+0x9a/0x500 [ 52.899489][ T1232] kmem_cache_alloc+0x44/0x250 [ 52.904088][ T1232] anon_vma_clone+0x9a/0x500 [ 52.908516][ T1232] anon_vma_fork+0x91/0x4e0 [ 52.912849][ T1232] ? anon_vma_name+0x4c/0x70 [ 52.917284][ T1232] ? vm_area_dup+0x17a/0x230 [ 52.921707][ T1232] copy_mm+0xa3a/0x13e0 [ 52.925700][ T1232] ? copy_signal+0x610/0x610 [ 52.930120][ T1232] ? __init_rwsem+0xfe/0x1d0 [ 52.934549][ T1232] ? copy_signal+0x4e3/0x610 [ 52.938976][ T1232] copy_process+0x1149/0x3290 [ 52.943493][ T1232] ? __kasan_check_write+0x14/0x20 [ 52.948442][ T1232] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 52.953384][ T1232] ? vfs_write+0x94d/0x1110 [ 52.957725][ T1232] kernel_clone+0x21e/0x9e0 [ 52.962153][ T1232] ? __kasan_check_write+0x14/0x20 [ 52.967104][ T1232] ? create_io_thread+0x1e0/0x1e0 [ 52.971964][ T1232] __x64_sys_clone+0x23f/0x290 [ 52.976688][ T1232] ? __do_sys_vfork+0x130/0x130 [ 52.981463][ T1232] ? debug_smp_processor_id+0x17/0x20 [ 52.986663][ T1232] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.992565][ T1232] ? exit_to_user_mode_prepare+0x39/0xa0 [ 52.998036][ T1232] x64_sys_call+0x1b0/0x9a0 [ 53.002370][ T1232] do_syscall_64+0x3b/0xb0 [ 53.006628][ T1232] ? clear_bhb_loop+0x35/0x90 [ 53.011140][ T1232] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.016866][ T1232] RIP: 0033:0x7f6fee6b2d19 [ 53.021280][ T1232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.040707][ T1232] RSP: 002b:00007f6fecd23fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 53.048953][ T1232] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 53.056764][ T1232] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 53.064576][ T1232] RBP: 00007f6fecd24090 R08: 0000000020000380 R09: 0000000020000380 [ 53.072386][ T1232] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 53.080325][ T1232] R13: 0000000000000001 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 53.088137][ T1232] [ 53.377501][ T1258] FAULT_INJECTION: forcing a failure. [ 53.377501][ T1258] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.458829][ T1258] CPU: 0 PID: 1258 Comm: syz.4.311 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 53.469868][ T1258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 53.479761][ T1258] Call Trace: [ 53.482902][ T1258] [ 53.485659][ T1258] dump_stack_lvl+0x151/0x1c0 [ 53.490177][ T1258] ? io_uring_drop_tctx_refs+0x190/0x190 [ 53.495647][ T1258] dump_stack+0x15/0x20 [ 53.499631][ T1258] should_fail+0x3c6/0x510 [ 53.503892][ T1258] should_fail_usercopy+0x1a/0x20 [ 53.508745][ T1258] _copy_from_user+0x20/0xd0 [ 53.513179][ T1258] __sys_bpf+0x1e9/0x760 [ 53.517254][ T1258] ? fput_many+0x160/0x1b0 [ 53.521505][ T1258] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 53.526716][ T1258] ? debug_smp_processor_id+0x17/0x20 [ 53.531924][ T1258] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 53.537823][ T1258] __x64_sys_bpf+0x7c/0x90 [ 53.542077][ T1258] x64_sys_call+0x87f/0x9a0 [ 53.546418][ T1258] do_syscall_64+0x3b/0xb0 [ 53.550667][ T1258] ? clear_bhb_loop+0x35/0x90 [ 53.555184][ T1258] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.560908][ T1258] RIP: 0033:0x7fe433338d19 [ 53.565163][ T1258] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.584695][ T1258] RSP: 002b:00007fe4319aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 53.593132][ T1258] RAX: ffffffffffffffda RBX: 00007fe433528fa0 RCX: 00007fe433338d19 [ 53.600946][ T1258] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 53.608751][ T1258] RBP: 00007fe4319aa090 R08: 0000000000000000 R09: 0000000000000000 [ 53.616648][ T1258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.624459][ T1258] R13: 0000000000000001 R14: 00007fe433528fa0 R15: 00007fff6f3173c8 [ 53.632275][ T1258] [ 54.198127][ T1266] device syzkaller0 entered promiscuous mode [ 54.610937][ T1298] : renamed from ipvlan1 [ 55.286869][ T1320] device syzkaller0 entered promiscuous mode [ 55.639469][ T1352] FAULT_INJECTION: forcing a failure. [ 55.639469][ T1352] name failslab, interval 1, probability 0, space 0, times 0 [ 55.665404][ T1352] CPU: 1 PID: 1352 Comm: syz.4.342 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 55.676506][ T1352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 55.686403][ T1352] Call Trace: [ 55.689525][ T1352] [ 55.692303][ T1352] dump_stack_lvl+0x151/0x1c0 [ 55.696817][ T1352] ? io_uring_drop_tctx_refs+0x190/0x190 [ 55.702289][ T1352] dump_stack+0x15/0x20 [ 55.706275][ T1352] should_fail+0x3c6/0x510 [ 55.710530][ T1352] __should_failslab+0xa4/0xe0 [ 55.715128][ T1352] ? anon_vma_fork+0x1df/0x4e0 [ 55.719728][ T1352] should_failslab+0x9/0x20 [ 55.724067][ T1352] slab_pre_alloc_hook+0x37/0xd0 [ 55.728840][ T1352] ? anon_vma_fork+0x1df/0x4e0 [ 55.733442][ T1352] kmem_cache_alloc+0x44/0x250 [ 55.738044][ T1352] anon_vma_fork+0x1df/0x4e0 [ 55.742468][ T1352] copy_mm+0xa3a/0x13e0 [ 55.746461][ T1352] ? copy_signal+0x610/0x610 [ 55.750887][ T1352] ? __init_rwsem+0xfe/0x1d0 [ 55.755310][ T1352] ? copy_signal+0x4e3/0x610 [ 55.759740][ T1352] copy_process+0x1149/0x3290 [ 55.764254][ T1352] ? __kasan_check_write+0x14/0x20 [ 55.769200][ T1352] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 55.774152][ T1352] ? vfs_write+0x94d/0x1110 [ 55.778488][ T1352] kernel_clone+0x21e/0x9e0 [ 55.782831][ T1352] ? __kasan_check_write+0x14/0x20 [ 55.787774][ T1352] ? create_io_thread+0x1e0/0x1e0 [ 55.792635][ T1352] __x64_sys_clone+0x23f/0x290 [ 55.797233][ T1352] ? __do_sys_vfork+0x130/0x130 [ 55.801923][ T1352] ? debug_smp_processor_id+0x17/0x20 [ 55.807126][ T1352] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 55.813030][ T1352] ? exit_to_user_mode_prepare+0x39/0xa0 [ 55.818498][ T1352] x64_sys_call+0x1b0/0x9a0 [ 55.822842][ T1352] do_syscall_64+0x3b/0xb0 [ 55.827110][ T1352] ? clear_bhb_loop+0x35/0x90 [ 55.831603][ T1352] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 55.837329][ T1352] RIP: 0033:0x7fe433338d19 [ 55.841583][ T1352] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.861114][ T1352] RSP: 002b:00007fe4319a9fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 55.869359][ T1352] RAX: ffffffffffffffda RBX: 00007fe433528fa0 RCX: 00007fe433338d19 [ 55.877166][ T1352] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 55.884994][ T1352] RBP: 00007fe4319aa090 R08: 0000000020000380 R09: 0000000020000380 [ 55.892788][ T1352] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 55.900695][ T1352] R13: 0000000000000001 R14: 00007fe433528fa0 R15: 00007fff6f3173c8 [ 55.908509][ T1352] [ 56.406988][ T1368] device syzkaller0 entered promiscuous mode [ 57.052161][ T1388] FAULT_INJECTION: forcing a failure. [ 57.052161][ T1388] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.098202][ T1388] CPU: 1 PID: 1388 Comm: syz.1.355 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 57.109568][ T1388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 57.119649][ T1388] Call Trace: [ 57.122816][ T1388] [ 57.125546][ T1388] dump_stack_lvl+0x151/0x1c0 [ 57.130061][ T1388] ? io_uring_drop_tctx_refs+0x190/0x190 [ 57.135528][ T1388] ? kstrtouint_from_user+0x20a/0x2a0 [ 57.141082][ T1388] ? kstrtol_from_user+0x310/0x310 [ 57.146028][ T1388] ? avc_has_perm_noaudit+0x348/0x430 [ 57.151238][ T1388] dump_stack+0x15/0x20 [ 57.155229][ T1388] should_fail+0x3c6/0x510 [ 57.159484][ T1388] should_fail_usercopy+0x1a/0x20 [ 57.164343][ T1388] strncpy_from_user+0x24/0x2d0 [ 57.169034][ T1388] bpf_prog_load+0x185/0x1b50 [ 57.173546][ T1388] ? map_freeze+0x370/0x370 [ 57.177883][ T1388] ? selinux_bpf+0xcb/0x100 [ 57.182221][ T1388] ? security_bpf+0x82/0xb0 [ 57.186563][ T1388] __sys_bpf+0x4bc/0x760 [ 57.190641][ T1388] ? fput_many+0x160/0x1b0 [ 57.194894][ T1388] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 57.200103][ T1388] ? debug_smp_processor_id+0x17/0x20 [ 57.205423][ T1388] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 57.211295][ T1388] __x64_sys_bpf+0x7c/0x90 [ 57.215549][ T1388] x64_sys_call+0x87f/0x9a0 [ 57.219886][ T1388] do_syscall_64+0x3b/0xb0 [ 57.224138][ T1388] ? clear_bhb_loop+0x35/0x90 [ 57.228651][ T1388] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 57.234382][ T1388] RIP: 0033:0x7f803ca1cd19 [ 57.238637][ T1388] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.258090][ T1388] RSP: 002b:00007f803b08e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 57.266316][ T1388] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 57.274132][ T1388] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 57.281943][ T1388] RBP: 00007f803b08e090 R08: 0000000000000000 R09: 0000000000000000 [ 57.289754][ T1388] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.297564][ T1388] R13: 0000000000000001 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 57.305381][ T1388] [ 58.297340][ T1426] device syzkaller0 entered promiscuous mode [ 58.387262][ T30] audit: type=1400 audit(1734451863.854:130): avc: denied { ioctl } for pid=1438 comm="syz.4.371" path="/dev/ppp" dev="devtmpfs" ino=150 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 58.652198][ T1457] FAULT_INJECTION: forcing a failure. [ 58.652198][ T1457] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 58.705529][ T1457] CPU: 0 PID: 1457 Comm: syz.0.378 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 58.716564][ T1457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 58.726472][ T1457] Call Trace: [ 58.729581][ T1457] [ 58.732367][ T1457] dump_stack_lvl+0x151/0x1c0 [ 58.736899][ T1457] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.742342][ T1457] dump_stack+0x15/0x20 [ 58.746331][ T1457] should_fail+0x3c6/0x510 [ 58.750586][ T1457] should_fail_alloc_page+0x5a/0x80 [ 58.755619][ T1457] prepare_alloc_pages+0x15c/0x700 [ 58.760570][ T1457] ? __alloc_pages_bulk+0xe40/0xe40 [ 58.765601][ T1457] __alloc_pages+0x18c/0x8f0 [ 58.770024][ T1457] ? prep_new_page+0x110/0x110 [ 58.774626][ T1457] get_zeroed_page+0x1b/0x40 [ 58.779050][ T1457] __pud_alloc+0x8b/0x260 [ 58.783223][ T1457] ? stack_trace_snprint+0xf0/0xf0 [ 58.788170][ T1457] ? do_handle_mm_fault+0x2400/0x2400 [ 58.793460][ T1457] ? __stack_depot_save+0x34/0x470 [ 58.798408][ T1457] ? anon_vma_clone+0x9a/0x500 [ 58.803011][ T1457] copy_page_range+0x2a84/0x2e20 [ 58.807874][ T1457] ? __kasan_slab_alloc+0xb1/0xe0 [ 58.813267][ T1457] ? anon_vma_fork+0x1df/0x4e0 [ 58.817850][ T1457] ? copy_mm+0xa3a/0x13e0 [ 58.822033][ T1457] ? copy_process+0x1149/0x3290 [ 58.826823][ T1457] ? kernel_clone+0x21e/0x9e0 [ 58.831415][ T1457] ? __x64_sys_clone+0x23f/0x290 [ 58.836203][ T1457] ? x64_sys_call+0x1b0/0x9a0 [ 58.840789][ T1457] ? do_syscall_64+0x3b/0xb0 [ 58.845247][ T1457] ? pfn_valid+0x1e0/0x1e0 [ 58.849482][ T1457] ? rwsem_write_trylock+0x153/0x340 [ 58.854682][ T1457] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 58.860929][ T1457] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 58.866478][ T1457] ? __rb_insert_augmented+0x5de/0x610 [ 58.872035][ T1457] copy_mm+0xc7e/0x13e0 [ 58.876126][ T1457] ? copy_signal+0x610/0x610 [ 58.880570][ T1457] ? __init_rwsem+0xfe/0x1d0 [ 58.884964][ T1457] ? copy_signal+0x4e3/0x610 [ 58.889390][ T1457] copy_process+0x1149/0x3290 [ 58.893903][ T1457] ? __kasan_check_write+0x14/0x20 [ 58.898852][ T1457] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 58.903804][ T1457] ? vfs_write+0x94d/0x1110 [ 58.908236][ T1457] kernel_clone+0x21e/0x9e0 [ 58.912788][ T1457] ? __kasan_check_write+0x14/0x20 [ 58.917809][ T1457] ? create_io_thread+0x1e0/0x1e0 [ 58.922677][ T1457] __x64_sys_clone+0x23f/0x290 [ 58.927269][ T1457] ? __do_sys_vfork+0x130/0x130 [ 58.932225][ T1457] ? debug_smp_processor_id+0x17/0x20 [ 58.937423][ T1457] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.943327][ T1457] ? exit_to_user_mode_prepare+0x39/0xa0 [ 58.948964][ T1457] x64_sys_call+0x1b0/0x9a0 [ 58.953484][ T1457] do_syscall_64+0x3b/0xb0 [ 58.957743][ T1457] ? clear_bhb_loop+0x35/0x90 [ 58.962252][ T1457] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.967972][ T1457] RIP: 0033:0x7f6fee6b2d19 [ 58.972313][ T1457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.991757][ T1457] RSP: 002b:00007f6fecd23fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 59.000000][ T1457] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 59.007899][ T1457] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 59.015798][ T1457] RBP: 00007f6fecd24090 R08: 0000000020000380 R09: 0000000020000380 [ 59.023621][ T1457] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 59.031423][ T1457] R13: 0000000000000001 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 59.039376][ T1457] [ 59.962151][ T1486] device syzkaller0 entered promiscuous mode [ 60.260226][ T1500] FAULT_INJECTION: forcing a failure. [ 60.260226][ T1500] name failslab, interval 1, probability 0, space 0, times 0 [ 60.286698][ T1500] CPU: 0 PID: 1500 Comm: syz.1.393 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 60.297745][ T1500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 60.307637][ T1500] Call Trace: [ 60.310761][ T1500] [ 60.313538][ T1500] dump_stack_lvl+0x151/0x1c0 [ 60.318049][ T1500] ? io_uring_drop_tctx_refs+0x190/0x190 [ 60.323519][ T1500] dump_stack+0x15/0x20 [ 60.327508][ T1500] should_fail+0x3c6/0x510 [ 60.331764][ T1500] __should_failslab+0xa4/0xe0 [ 60.336362][ T1500] should_failslab+0x9/0x20 [ 60.340704][ T1500] slab_pre_alloc_hook+0x37/0xd0 [ 60.345478][ T1500] kmem_cache_alloc_trace+0x48/0x270 [ 60.350599][ T1500] ? __get_vm_area_node+0x117/0x360 [ 60.355634][ T1500] __get_vm_area_node+0x117/0x360 [ 60.360495][ T1500] __vmalloc_node_range+0xe2/0x8d0 [ 60.365436][ T1500] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 60.370816][ T1500] ? selinux_capset+0xf0/0xf0 [ 60.375331][ T1500] ? kstrtouint_from_user+0x20a/0x2a0 [ 60.380538][ T1500] ? kstrtol_from_user+0x310/0x310 [ 60.385485][ T1500] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 60.390867][ T1500] __vmalloc+0x7a/0x90 [ 60.394790][ T1500] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 60.400152][ T1500] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 60.405362][ T1500] ? bpf_prog_alloc+0x15/0x1e0 [ 60.409959][ T1500] bpf_prog_alloc+0x1f/0x1e0 [ 60.414386][ T1500] bpf_prog_load+0x800/0x1b50 [ 60.418900][ T1500] ? map_freeze+0x370/0x370 [ 60.423245][ T1500] ? selinux_bpf+0xcb/0x100 [ 60.427580][ T1500] ? security_bpf+0x82/0xb0 [ 60.431920][ T1500] __sys_bpf+0x4bc/0x760 [ 60.435996][ T1500] ? fput_many+0x160/0x1b0 [ 60.440253][ T1500] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 60.445460][ T1500] ? debug_smp_processor_id+0x17/0x20 [ 60.450663][ T1500] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 60.456566][ T1500] __x64_sys_bpf+0x7c/0x90 [ 60.460823][ T1500] x64_sys_call+0x87f/0x9a0 [ 60.465161][ T1500] do_syscall_64+0x3b/0xb0 [ 60.469411][ T1500] ? clear_bhb_loop+0x35/0x90 [ 60.473925][ T1500] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 60.479657][ T1500] RIP: 0033:0x7f803ca1cd19 [ 60.483911][ T1500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.503351][ T1500] RSP: 002b:00007f803b08e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 60.511594][ T1500] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 60.519407][ T1500] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 60.527214][ T1500] RBP: 00007f803b08e090 R08: 0000000000000000 R09: 0000000000000000 [ 60.535025][ T1500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.542842][ T1500] R13: 0000000000000001 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 60.550656][ T1500] [ 60.557595][ T1500] syz.1.393: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 60.573792][ T1500] CPU: 0 PID: 1500 Comm: syz.1.393 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 60.584798][ T1500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 60.594690][ T1500] Call Trace: [ 60.597812][ T1500] [ 60.600590][ T1500] dump_stack_lvl+0x151/0x1c0 [ 60.605102][ T1500] ? io_uring_drop_tctx_refs+0x190/0x190 [ 60.610572][ T1500] ? pr_cont_kernfs_name+0xf0/0x100 [ 60.615604][ T1500] dump_stack+0x15/0x20 [ 60.619596][ T1500] warn_alloc+0x21a/0x390 [ 60.623763][ T1500] ? zone_watermark_ok_safe+0x270/0x270 [ 60.629155][ T1500] ? kmem_cache_alloc_trace+0x11a/0x270 [ 60.634526][ T1500] ? __get_vm_area_node+0x117/0x360 [ 60.639579][ T1500] ? __get_vm_area_node+0x347/0x360 [ 60.644595][ T1500] __vmalloc_node_range+0x2c1/0x8d0 [ 60.649627][ T1500] ? selinux_capset+0xf0/0xf0 [ 60.654227][ T1500] ? kstrtouint_from_user+0x20a/0x2a0 [ 60.659436][ T1500] ? kstrtol_from_user+0x310/0x310 [ 60.664384][ T1500] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 60.669761][ T1500] __vmalloc+0x7a/0x90 [ 60.673669][ T1500] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 60.679049][ T1500] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 60.684257][ T1500] ? bpf_prog_alloc+0x15/0x1e0 [ 60.688858][ T1500] bpf_prog_alloc+0x1f/0x1e0 [ 60.693285][ T1500] bpf_prog_load+0x800/0x1b50 [ 60.697800][ T1500] ? map_freeze+0x370/0x370 [ 60.702142][ T1500] ? selinux_bpf+0xcb/0x100 [ 60.706479][ T1500] ? security_bpf+0x82/0xb0 [ 60.710817][ T1500] __sys_bpf+0x4bc/0x760 [ 60.714894][ T1500] ? fput_many+0x160/0x1b0 [ 60.719148][ T1500] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 60.724360][ T1500] ? debug_smp_processor_id+0x17/0x20 [ 60.729563][ T1500] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 60.735465][ T1500] __x64_sys_bpf+0x7c/0x90 [ 60.739719][ T1500] x64_sys_call+0x87f/0x9a0 [ 60.744078][ T1500] do_syscall_64+0x3b/0xb0 [ 60.748311][ T1500] ? clear_bhb_loop+0x35/0x90 [ 60.752825][ T1500] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 60.758555][ T1500] RIP: 0033:0x7f803ca1cd19 [ 60.762808][ T1500] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.782254][ T1500] RSP: 002b:00007f803b08e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 60.790490][ T1500] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 60.798303][ T1500] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 60.806117][ T1500] RBP: 00007f803b08e090 R08: 0000000000000000 R09: 0000000000000000 [ 60.813927][ T1500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.821740][ T1500] R13: 0000000000000001 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 60.829556][ T1500] [ 60.832763][ T1500] Mem-Info: [ 60.835720][ T1500] active_anon:91 inactive_anon:3420 isolated_anon:0 [ 60.835720][ T1500] active_file:11651 inactive_file:6004 isolated_file:0 [ 60.835720][ T1500] unevictable:0 dirty:66 writeback:0 [ 60.835720][ T1500] slab_reclaimable:7371 slab_unreclaimable:74307 [ 60.835720][ T1500] mapped:28523 shmem:227 pagetables:571 bounce:0 [ 60.835720][ T1500] kernel_misc_reclaimable:0 [ 60.835720][ T1500] free:1550667 free_pcp:26506 free_cma:0 [ 60.876713][ T1500] Node 0 active_anon:364kB inactive_anon:13588kB active_file:46604kB inactive_file:24016kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114040kB dirty:268kB writeback:0kB shmem:860kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4272kB pagetables:2272kB all_unreclaimable? no [ 60.908213][ T1500] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978960kB mlocked:0kB bounce:0kB free_pcp:4284kB local_pcp:0kB free_cma:0kB [ 60.937661][ T1500] lowmem_reserve[]: 0 3941 3941 [ 60.942686][ T1500] Normal free:3228056kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:368kB inactive_anon:13660kB active_file:46604kB inactive_file:24016kB unevictable:0kB writepending:304kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:101440kB local_pcp:50216kB free_cma:0kB [ 60.976171][ T1500] lowmem_reserve[]: 0 0 0 [ 60.982240][ T1500] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 61.004154][ T1500] Normal: 260*4kB (UME) 397*8kB (UM) 248*16kB (UME) 535*32kB (UME) 303*64kB (UME) 154*128kB (UM) 42*256kB (UME) 14*512kB (UM) 6*1024kB (UM) 5*2048kB (UME) 764*4096kB (M) = 3228056kB [ 61.026903][ T1500] 17875 total pagecache pages [ 61.082704][ T1500] 0 pages in swap cache [ 61.097221][ T1500] Swap cache stats: add 0, delete 0, find 0/0 [ 61.103180][ T1500] Free swap = 124996kB [ 61.107132][ T1500] Total swap = 124996kB [ 61.111124][ T1500] 2097051 pages RAM [ 61.114775][ T1500] 0 pages HighMem/MovableOnly [ 61.119444][ T1500] 343415 pages reserved [ 61.123402][ T1500] 0 pages cma reserved [ 61.244918][ T1520] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.251876][ T1520] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.264724][ T1520] device bridge0 left promiscuous mode [ 61.309713][ T1520] device bridge_slave_1 left promiscuous mode [ 61.315690][ T1520] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.384780][ T1520] device bridge_slave_0 left promiscuous mode [ 61.445369][ T1520] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.233139][ T1533] device syzkaller0 entered promiscuous mode [ 62.659683][ T1550] device veth0_vlan left promiscuous mode [ 62.701192][ T1550] device veth0_vlan entered promiscuous mode [ 63.442137][ T1563] device syzkaller0 entered promiscuous mode [ 64.531358][ T1587] device syzkaller0 entered promiscuous mode [ 65.892181][ T1623] device syzkaller0 entered promiscuous mode [ 66.618342][ T1640] device syzkaller0 entered promiscuous mode [ 68.324121][ T1700] device syzkaller0 entered promiscuous mode [ 68.736643][ T1718] device syzkaller0 entered promiscuous mode [ 68.859898][ T1566] syz.0.407 (1566) used greatest stack depth: 21720 bytes left [ 69.335397][ T1728] device syzkaller0 entered promiscuous mode [ 70.646449][ T101] udevd[101]: worker [494] terminated by signal 33 (Unknown signal 33) [ 70.681746][ T101] udevd[101]: worker [494] failed while handling '/devices/virtual/block/loop0' [ 70.772893][ T101] udevd[101]: worker [649] terminated by signal 33 (Unknown signal 33) [ 70.849745][ T101] udevd[101]: worker [649] failed while handling '/devices/virtual/block/loop1' [ 70.861990][ T1783] device syzkaller0 entered promiscuous mode [ 72.665458][ T1837] device syzkaller0 entered promiscuous mode [ 74.797387][ T1888] device syzkaller0 entered promiscuous mode [ 75.453760][ T1904] device syzkaller0 entered promiscuous mode [ 76.306246][ T1927] device syzkaller0 entered promiscuous mode [ 77.293792][ T1955] device syzkaller0 entered promiscuous mode [ 78.114088][ T1967] device syzkaller0 entered promiscuous mode [ 78.522500][ T1976] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 78.543639][ T1976] device syzkaller0 entered promiscuous mode [ 78.780238][ T1983] device syzkaller0 entered promiscuous mode [ 79.372007][ T1996] device syzkaller0 entered promiscuous mode [ 80.938851][ T2034] device syzkaller0 entered promiscuous mode [ 81.483016][ T2055] device syzkaller0 entered promiscuous mode [ 82.384647][ T2087] device syzkaller0 entered promiscuous mode [ 82.961064][ T2101] device syzkaller0 entered promiscuous mode [ 83.551629][ T2136] device syzkaller0 entered promiscuous mode [ 84.781917][ T2162] device syzkaller0 entered promiscuous mode [ 84.992237][ T2173] device syzkaller0 entered promiscuous mode [ 86.576180][ T2209] device syzkaller0 entered promiscuous mode [ 87.066699][ T2218] device syzkaller0 entered promiscuous mode [ 87.138527][ T2222] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.145610][ T2222] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.358605][ T2224] device bridge_slave_1 left promiscuous mode [ 87.432819][ T2224] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.461246][ T2224] device bridge_slave_0 left promiscuous mode [ 87.467305][ T2224] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.955928][ T2283] device syzkaller0 entered promiscuous mode [ 89.105581][ T2292] device wg2 entered promiscuous mode [ 89.745416][ T2313] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.756966][ T2313] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.021819][ T2346] bridge0: port 3(veth0_to_batadv) entered blocking state [ 91.167398][ T2346] bridge0: port 3(veth0_to_batadv) entered disabled state [ 91.359592][ T2346] device veth0_to_batadv entered promiscuous mode [ 91.437039][ T2346] bridge0: port 3(veth0_to_batadv) entered blocking state [ 91.444579][ T2346] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 93.231039][ T30] audit: type=1400 audit(1734451898.694:131): avc: denied { ioctl } for pid=2417 comm="syz.2.680" path="socket:[23155]" dev="sockfs" ino=23155 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 93.678190][ T2423] FAULT_INJECTION: forcing a failure. [ 93.678190][ T2423] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 93.839035][ T2423] CPU: 0 PID: 2423 Comm: syz.0.681 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 93.850056][ T2423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 93.859952][ T2423] Call Trace: [ 93.863075][ T2423] [ 93.865853][ T2423] dump_stack_lvl+0x151/0x1c0 [ 93.870369][ T2423] ? io_uring_drop_tctx_refs+0x190/0x190 [ 93.875837][ T2423] dump_stack+0x15/0x20 [ 93.879825][ T2423] should_fail+0x3c6/0x510 [ 93.884078][ T2423] should_fail_alloc_page+0x5a/0x80 [ 93.889113][ T2423] prepare_alloc_pages+0x15c/0x700 [ 93.894066][ T2423] ? __alloc_pages_bulk+0xe40/0xe40 [ 93.899096][ T2423] __alloc_pages+0x18c/0x8f0 [ 93.903536][ T2423] ? prep_new_page+0x110/0x110 [ 93.908121][ T2423] get_zeroed_page+0x1b/0x40 [ 93.912548][ T2423] __pud_alloc+0x8b/0x260 [ 93.916722][ T2423] ? stack_trace_snprint+0xf0/0xf0 [ 93.921659][ T2423] ? do_handle_mm_fault+0x2400/0x2400 [ 93.926864][ T2423] ? __stack_depot_save+0x34/0x470 [ 93.931819][ T2423] ? anon_vma_clone+0x9a/0x500 [ 93.936416][ T2423] copy_page_range+0x2a84/0x2e20 [ 93.941185][ T2423] ? __kasan_slab_alloc+0xb1/0xe0 [ 93.946048][ T2423] ? anon_vma_fork+0x1df/0x4e0 [ 93.950651][ T2423] ? copy_mm+0xa3a/0x13e0 [ 93.954818][ T2423] ? copy_process+0x1149/0x3290 [ 93.959530][ T2423] ? kernel_clone+0x21e/0x9e0 [ 93.964012][ T2423] ? __x64_sys_clone+0x23f/0x290 [ 93.968792][ T2423] ? x64_sys_call+0x1b0/0x9a0 [ 93.973298][ T2423] ? do_syscall_64+0x3b/0xb0 [ 93.977749][ T2423] ? pfn_valid+0x1e0/0x1e0 [ 93.981980][ T2423] ? rwsem_write_trylock+0x153/0x340 [ 93.987099][ T2423] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 93.993358][ T2423] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 93.998906][ T2423] ? __rb_insert_augmented+0x5de/0x610 [ 94.004210][ T2423] copy_mm+0xc7e/0x13e0 [ 94.008196][ T2423] ? copy_signal+0x610/0x610 [ 94.012620][ T2423] ? __init_rwsem+0xfe/0x1d0 [ 94.017043][ T2423] ? copy_signal+0x4e3/0x610 [ 94.021470][ T2423] copy_process+0x1149/0x3290 [ 94.025984][ T2423] ? __kasan_check_write+0x14/0x20 [ 94.030933][ T2423] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 94.035877][ T2423] ? vfs_write+0x94d/0x1110 [ 94.040220][ T2423] kernel_clone+0x21e/0x9e0 [ 94.044557][ T2423] ? __kasan_check_write+0x14/0x20 [ 94.049502][ T2423] ? create_io_thread+0x1e0/0x1e0 [ 94.054364][ T2423] __x64_sys_clone+0x23f/0x290 [ 94.058962][ T2423] ? __do_sys_vfork+0x130/0x130 [ 94.063650][ T2423] ? debug_smp_processor_id+0x17/0x20 [ 94.068858][ T2423] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 94.074759][ T2423] ? exit_to_user_mode_prepare+0x39/0xa0 [ 94.080227][ T2423] x64_sys_call+0x1b0/0x9a0 [ 94.084566][ T2423] do_syscall_64+0x3b/0xb0 [ 94.088817][ T2423] ? clear_bhb_loop+0x35/0x90 [ 94.093333][ T2423] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 94.099061][ T2423] RIP: 0033:0x7f6fee6b2d19 [ 94.103317][ T2423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.122756][ T2423] RSP: 002b:00007f6fecd23fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 94.131000][ T2423] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 94.138815][ T2423] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 94.146625][ T2423] RBP: 00007f6fecd24090 R08: 0000000020000380 R09: 0000000020000380 [ 94.154529][ T2423] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 94.162341][ T2423] R13: 0000000000000001 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 94.170244][ T2423] [ 96.286167][ T2493] device pim6reg1 entered promiscuous mode [ 96.947759][ T2522] device syzkaller0 entered promiscuous mode [ 96.987138][ T2532] device sit0 entered promiscuous mode [ 98.503657][ T2570] device syzkaller0 entered promiscuous mode [ 98.748772][ T2579] device sit0 entered promiscuous mode [ 100.626273][ T2643] FAULT_INJECTION: forcing a failure. [ 100.626273][ T2643] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 100.786994][ T2643] CPU: 0 PID: 2643 Comm: syz.2.753 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 100.798040][ T2643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 100.807935][ T2643] Call Trace: [ 100.811054][ T2643] [ 100.813831][ T2643] dump_stack_lvl+0x151/0x1c0 [ 100.818345][ T2643] ? io_uring_drop_tctx_refs+0x190/0x190 [ 100.823814][ T2643] dump_stack+0x15/0x20 [ 100.827891][ T2643] should_fail+0x3c6/0x510 [ 100.832149][ T2643] should_fail_usercopy+0x1a/0x20 [ 100.837027][ T2643] _copy_to_iter+0x22f/0xde0 [ 100.841435][ T2643] ? iov_iter_init+0x190/0x190 [ 100.846033][ T2643] ? __kasan_check_read+0x11/0x20 [ 100.850893][ T2643] ? __check_object_size+0x2ec/0x3d0 [ 100.856015][ T2643] simple_copy_to_iter+0x50/0x70 [ 100.860783][ T2643] __skb_datagram_iter+0xd4/0x780 [ 100.865642][ T2643] ? tipc_sk_anc_data_recv+0x69c/0x990 [ 100.870942][ T2643] ? tsk_importance+0x150/0x150 [ 100.875623][ T2643] ? skb_copy_datagram_iter+0x170/0x170 [ 100.881014][ T2643] ? stack_trace_save+0x113/0x1c0 [ 100.885872][ T2643] skb_copy_datagram_iter+0x43/0x170 [ 100.891087][ T2643] tipc_recvstream+0x7a4/0xf70 [ 100.895679][ T2643] ? tipc_sendstream+0x70/0x70 [ 100.900284][ T2643] ? security_socket_recvmsg+0x87/0xb0 [ 100.905570][ T2643] ? tipc_sendstream+0x70/0x70 [ 100.910173][ T2643] ____sys_recvmsg+0x286/0x530 [ 100.914776][ T2643] ? __sys_recvmsg_sock+0x50/0x50 [ 100.919637][ T2643] ? import_iovec+0xe5/0x120 [ 100.924060][ T2643] ___sys_recvmsg+0x1ec/0x690 [ 100.928576][ T2643] ? __sys_recvmsg+0x260/0x260 [ 100.933184][ T2643] ? __fdget+0x1bc/0x240 [ 100.937252][ T2643] __x64_sys_recvmsg+0x1dc/0x2b0 [ 100.942032][ T2643] ? ___sys_recvmsg+0x690/0x690 [ 100.946726][ T2643] x64_sys_call+0x171/0x9a0 [ 100.951055][ T2643] do_syscall_64+0x3b/0xb0 [ 100.955304][ T2643] ? clear_bhb_loop+0x35/0x90 [ 100.959816][ T2643] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.965548][ T2643] RIP: 0033:0x7fbddaf95d19 [ 100.969801][ T2643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.989240][ T2643] RSP: 002b:00007fbdd9607038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 100.997482][ T2643] RAX: ffffffffffffffda RBX: 00007fbddb185fa0 RCX: 00007fbddaf95d19 [ 101.005294][ T2643] RDX: 0000000000001f00 RSI: 0000000020000500 RDI: 0000000000000005 [ 101.013104][ T2643] RBP: 00007fbdd9607090 R08: 0000000000000000 R09: 0000000000000000 [ 101.020916][ T2643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 101.028733][ T2643] R13: 0000000000000000 R14: 00007fbddb185fa0 R15: 00007ffce0e8e9d8 [ 101.036544][ T2643] [ 101.941934][ T2670] device syzkaller0 entered promiscuous mode [ 102.163091][ T30] audit: type=1400 audit(1734451907.634:132): avc: denied { create } for pid=2678 comm="syz.3.764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 103.565987][ T2703] syz.3.770 (2703) used greatest stack depth: 21464 bytes left [ 103.574881][ T2705] syz.2.771 (2705) used greatest stack depth: 21336 bytes left [ 104.073069][ T2726] device syzkaller0 entered promiscuous mode [ 104.923667][ T2756] device syzkaller0 entered promiscuous mode [ 105.529929][ T2783] device syzkaller0 entered promiscuous mode [ 105.824368][ T2802] FAULT_INJECTION: forcing a failure. [ 105.824368][ T2802] name failslab, interval 1, probability 0, space 0, times 0 [ 106.189457][ T2802] CPU: 1 PID: 2802 Comm: syz.0.801 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 106.200505][ T2802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 106.210401][ T2802] Call Trace: [ 106.213518][ T2802] [ 106.216293][ T2802] dump_stack_lvl+0x151/0x1c0 [ 106.220810][ T2802] ? io_uring_drop_tctx_refs+0x190/0x190 [ 106.226278][ T2802] ? slab_post_alloc_hook+0x53/0x2c0 [ 106.231401][ T2802] ? alloc_pid+0xa9/0xb20 [ 106.235564][ T2802] ? copy_process+0x14d5/0x3290 [ 106.240252][ T2802] ? kernel_clone+0x21e/0x9e0 [ 106.244763][ T2802] ? x64_sys_call+0x1b0/0x9a0 [ 106.249272][ T2802] ? do_syscall_64+0x3b/0xb0 [ 106.253701][ T2802] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 106.259606][ T2802] dump_stack+0x15/0x20 [ 106.263596][ T2802] should_fail+0x3c6/0x510 [ 106.267851][ T2802] __should_failslab+0xa4/0xe0 [ 106.272447][ T2802] ? __d_alloc+0x2d/0x6c0 [ 106.276615][ T2802] should_failslab+0x9/0x20 [ 106.280952][ T2802] slab_pre_alloc_hook+0x37/0xd0 [ 106.285728][ T2802] ? __d_alloc+0x2d/0x6c0 [ 106.289892][ T2802] kmem_cache_alloc+0x44/0x250 [ 106.294582][ T2802] __d_alloc+0x2d/0x6c0 [ 106.298573][ T2802] d_alloc_pseudo+0x1d/0x70 [ 106.302911][ T2802] alloc_file_pseudo+0x131/0x2f0 [ 106.307686][ T2802] ? alloc_empty_file_noaccount+0x80/0x80 [ 106.313242][ T2802] ? _raw_spin_unlock+0x4d/0x70 [ 106.317925][ T2802] ? alloc_fd+0x4ca/0x590 [ 106.322096][ T2802] anon_inode_getfile+0xa7/0x180 [ 106.326868][ T2802] copy_process+0x16f0/0x3290 [ 106.331384][ T2802] ? __kasan_check_write+0x14/0x20 [ 106.336331][ T2802] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 106.341274][ T2802] ? vfs_write+0x94d/0x1110 [ 106.345615][ T2802] kernel_clone+0x21e/0x9e0 [ 106.349955][ T2802] ? __kasan_check_write+0x14/0x20 [ 106.354901][ T2802] ? create_io_thread+0x1e0/0x1e0 [ 106.359762][ T2802] __x64_sys_clone+0x23f/0x290 [ 106.364366][ T2802] ? __do_sys_vfork+0x130/0x130 [ 106.369047][ T2802] ? debug_smp_processor_id+0x17/0x20 [ 106.374253][ T2802] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 106.380157][ T2802] ? exit_to_user_mode_prepare+0x39/0xa0 [ 106.385636][ T2802] x64_sys_call+0x1b0/0x9a0 [ 106.389965][ T2802] do_syscall_64+0x3b/0xb0 [ 106.394217][ T2802] ? clear_bhb_loop+0x35/0x90 [ 106.398729][ T2802] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 106.404458][ T2802] RIP: 0033:0x7f6fee6b2d19 [ 106.408717][ T2802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.428153][ T2802] RSP: 002b:00007f6fecd23fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 106.436515][ T2802] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 106.444296][ T2802] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000085080 [ 106.452109][ T2802] RBP: 00007f6fecd24090 R08: 0000000020000380 R09: 0000000020000380 [ 106.459918][ T2802] R10: 0000000020000180 R11: 0000000000000202 R12: 0000000000000002 [ 106.467728][ T2802] R13: 0000000000000001 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 106.475553][ T2802] [ 107.134842][ T2839] device syzkaller0 entered promiscuous mode [ 107.280557][ T2856] device pim6reg1 entered promiscuous mode [ 108.836473][ T2910] device syzkaller0 entered promiscuous mode [ 109.220902][ T2930] device syzkaller0 entered promiscuous mode [ 109.614465][ T2951] device syzkaller0 entered promiscuous mode [ 110.801276][ T2984] device syzkaller0 entered promiscuous mode [ 110.843844][ T2992] device pim6reg1 entered promiscuous mode [ 111.076221][ T3002] device syzkaller0 entered promiscuous mode [ 111.173744][ T3004] device syzkaller0 entered promiscuous mode [ 111.377439][ T3014] device syzkaller0 entered promiscuous mode [ 111.400276][ T3012] device syzkaller0 entered promiscuous mode [ 113.054395][ T3053] device syzkaller0 entered promiscuous mode [ 113.169570][ T3059] device syzkaller0 entered promiscuous mode [ 113.624436][ T30] audit: type=1400 audit(1734451919.094:133): avc: denied { create } for pid=3077 comm="syz.1.895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 115.084516][ T3104] device syzkaller0 entered promiscuous mode [ 115.159576][ T3112] device syzkaller0 entered promiscuous mode [ 115.258479][ T30] audit: type=1400 audit(1734451920.724:134): avc: denied { create } for pid=3121 comm="syz.4.909" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 116.416938][ T3160] device syzkaller0 entered promiscuous mode [ 116.656084][ T3162] device syzkaller0 entered promiscuous mode [ 117.165156][ T3198] device sit0 left promiscuous mode [ 117.411365][ T3200] device sit0 entered promiscuous mode [ 118.347478][ T3209] device syzkaller0 entered promiscuous mode [ 118.441679][ T3220] device syzkaller0 entered promiscuous mode [ 119.008141][ T3254] device syzkaller0 entered promiscuous mode [ 119.633648][ T3277] device syzkaller0 entered promiscuous mode [ 120.068111][ T3288] device syzkaller0 entered promiscuous mode [ 120.318330][ T3305] device syzkaller0 entered promiscuous mode [ 120.391135][ T3308] dvmrp1: tun_chr_ioctl cmd 2148553947 [ 120.793136][ T3324] device syzkaller0 entered promiscuous mode [ 121.736283][ T3339] device syzkaller0 entered promiscuous mode [ 123.736931][ T3403] device syzkaller0 entered promiscuous mode [ 124.550607][ T3433] device syzkaller0 entered promiscuous mode [ 124.907907][ T3445] device syzkaller0 entered promiscuous mode [ 125.130494][ T3456] device syzkaller0 entered promiscuous mode [ 126.239489][ T3487] device syzkaller0 entered promiscuous mode [ 126.941837][ T3501] device syzkaller0 entered promiscuous mode [ 127.338874][ T3510] device syzkaller0 entered promiscuous mode [ 128.718330][ T3550] device syzkaller0 entered promiscuous mode [ 132.140258][ T3621] device syzkaller0 entered promiscuous mode [ 132.886497][ T3631] device syzkaller0 entered promiscuous mode [ 133.719052][ T3659] device syzkaller0 entered promiscuous mode [ 134.157499][ T3678] device syzkaller0 entered promiscuous mode [ 135.081023][ T3720] FAULT_INJECTION: forcing a failure. [ 135.081023][ T3720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.170955][ T3720] CPU: 0 PID: 3720 Comm: syz.3.1107 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 135.182077][ T3720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 135.191971][ T3720] Call Trace: [ 135.195091][ T3720] [ 135.197871][ T3720] dump_stack_lvl+0x151/0x1c0 [ 135.202398][ T3720] ? io_uring_drop_tctx_refs+0x190/0x190 [ 135.207850][ T3720] ? kstrtouint_from_user+0x20a/0x2a0 [ 135.213060][ T3720] dump_stack+0x15/0x20 [ 135.217050][ T3720] should_fail+0x3c6/0x510 [ 135.221305][ T3720] should_fail_usercopy+0x1a/0x20 [ 135.226180][ T3720] _copy_to_user+0x20/0x90 [ 135.230417][ T3720] simple_read_from_buffer+0xc7/0x150 [ 135.235626][ T3720] proc_fail_nth_read+0x1a3/0x210 [ 135.240496][ T3720] ? proc_fault_inject_write+0x390/0x390 [ 135.245951][ T3720] ? fsnotify_perm+0x269/0x5b0 [ 135.250550][ T3720] ? security_file_permission+0x86/0xb0 [ 135.255933][ T3720] ? proc_fault_inject_write+0x390/0x390 [ 135.261402][ T3720] vfs_read+0x27d/0xd40 [ 135.265392][ T3720] ? kernel_read+0x1f0/0x1f0 [ 135.269820][ T3720] ? __kasan_check_write+0x14/0x20 [ 135.274765][ T3720] ? mutex_lock+0xb6/0x1e0 [ 135.279020][ T3720] ? wait_for_completion_killable_timeout+0x10/0x10 [ 135.285444][ T3720] ? __fdget_pos+0x2e7/0x3a0 [ 135.289866][ T3720] ? ksys_read+0x77/0x2c0 [ 135.294034][ T3720] ksys_read+0x199/0x2c0 [ 135.298117][ T3720] ? vfs_write+0x1110/0x1110 [ 135.302543][ T3720] ? debug_smp_processor_id+0x17/0x20 [ 135.307748][ T3720] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 135.313649][ T3720] __x64_sys_read+0x7b/0x90 [ 135.317989][ T3720] x64_sys_call+0x28/0x9a0 [ 135.322241][ T3720] do_syscall_64+0x3b/0xb0 [ 135.326493][ T3720] ? clear_bhb_loop+0x35/0x90 [ 135.331009][ T3720] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 135.336738][ T3720] RIP: 0033:0x7f1c029d172c [ 135.340992][ T3720] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 135.360432][ T3720] RSP: 002b:00007f1c01044030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 135.368676][ T3720] RAX: ffffffffffffffda RBX: 00007f1c02bc2fa0 RCX: 00007f1c029d172c [ 135.376489][ T3720] RDX: 000000000000000f RSI: 00007f1c010440a0 RDI: 0000000000000007 [ 135.384300][ T3720] RBP: 00007f1c01044090 R08: 0000000000000000 R09: 0000000000000000 [ 135.392111][ T3720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 135.400182][ T3720] R13: 0000000000000000 R14: 00007f1c02bc2fa0 R15: 00007fff37219b28 [ 135.407996][ T3720] [ 135.834992][ T3747] device syzkaller0 entered promiscuous mode [ 136.289431][ T3754] device syzkaller0 entered promiscuous mode [ 136.821766][ T30] audit: type=1400 audit(1734451942.294:135): avc: denied { create } for pid=3782 comm="syz.1.1127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 137.250751][ T30] audit: type=1400 audit(1734451942.724:136): avc: denied { create } for pid=3783 comm="syz.3.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 137.308765][ T30] audit: type=1400 audit(1734451942.744:137): avc: denied { setopt } for pid=3783 comm="syz.3.1126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 137.833475][ T3803] device syzkaller0 entered promiscuous mode [ 138.631860][ T30] audit: type=1400 audit(1734451944.104:138): avc: denied { write } for pid=3825 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 138.690203][ T30] audit: type=1400 audit(1734451944.134:139): avc: denied { read } for pid=3825 comm="syz.2.1141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 138.905416][ T3824] device syzkaller0 entered promiscuous mode [ 139.666400][ T3828] syz.2.1141 (3828) used greatest stack depth: 21272 bytes left [ 139.884196][ T3843] device syzkaller0 entered promiscuous mode [ 140.787175][ T3847] device syzkaller0 entered promiscuous mode [ 141.264450][ T30] audit: type=1400 audit(1734451946.734:140): avc: denied { create } for pid=3879 comm="syz.0.1156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 142.069856][ T3888] device syzkaller0 entered promiscuous mode [ 143.693817][ T3910] device syzkaller0 entered promiscuous mode [ 144.672054][ T3923] syz.4.1165 (3923) used greatest stack depth: 20888 bytes left [ 144.909143][ T3943] device syzkaller0 entered promiscuous mode [ 145.260079][ T3950] device syzkaller0 entered promiscuous mode [ 145.600968][ T30] audit: type=1400 audit(1734451951.074:141): avc: denied { create } for pid=3964 comm="syz.0.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 146.002503][ T3975] device syzkaller0 entered promiscuous mode [ 146.322140][ T3983] device syzkaller0 entered promiscuous mode [ 147.461288][ T4022] device syzkaller0 entered promiscuous mode [ 148.916143][ T30] audit: type=1400 audit(1734451954.384:142): avc: denied { create } for pid=4065 comm="syz.0.1212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 149.124046][ T4071] device syzkaller0 entered promiscuous mode [ 149.342974][ T4075] device syzkaller0 entered promiscuous mode [ 149.939719][ T4092] device syzkaller0 entered promiscuous mode [ 150.945570][ T4118] device syzkaller0 entered promiscuous mode [ 151.167355][ T4121] device syzkaller0 entered promiscuous mode [ 152.405171][ T4148] device syzkaller0 entered promiscuous mode [ 153.051014][ T4160] device syzkaller0 entered promiscuous mode [ 153.279881][ T4165] device syzkaller0 entered promiscuous mode [ 153.700489][ T4166] device syzkaller0 entered promiscuous mode [ 154.362854][ T4186] device syzkaller0 entered promiscuous mode [ 154.683099][ T4195] device syzkaller0 entered promiscuous mode [ 155.078340][ T4191] device syzkaller0 entered promiscuous mode [ 155.204021][ T30] audit: type=1400 audit(1734451960.674:143): avc: denied { ioctl } for pid=4213 comm="syz.3.1254" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 155.787010][ T4226] device syzkaller0 entered promiscuous mode [ 156.690956][ T4250] device syzkaller0 entered promiscuous mode [ 156.913451][ T4257] device syzkaller0 entered promiscuous mode [ 157.713534][ T4265] device syzkaller0 entered promiscuous mode [ 159.258966][ T4307] device syzkaller0 entered promiscuous mode [ 161.069363][ T4339] device syzkaller0 entered promiscuous mode [ 161.631638][ T4361] device syzkaller0 entered promiscuous mode [ 163.194566][ T4385] device syzkaller0 entered promiscuous mode [ 164.413157][ T4422] device pim6reg1 entered promiscuous mode [ 165.614851][ T4438] device syzkaller0 entered promiscuous mode [ 168.036366][ T4540] device syzkaller0 entered promiscuous mode [ 168.486913][ T4555] device syzkaller0 entered promiscuous mode [ 170.213258][ T4595] device syzkaller0 entered promiscuous mode [ 170.531285][ T4609] device syzkaller0 entered promiscuous mode [ 172.001097][ T30] audit: type=1400 audit(1734451977.474:144): avc: denied { create } for pid=4633 comm="syz.4.1384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 173.505927][ T4662] device syzkaller0 entered promiscuous mode [ 173.748888][ T4673] device syzkaller0 entered promiscuous mode [ 174.505678][ T4687] device syzkaller0 entered promiscuous mode [ 175.374513][ T4704] device syzkaller0 entered promiscuous mode [ 176.261121][ T4726] device syzkaller0 entered promiscuous mode [ 176.566463][ T4734] device syzkaller0 entered promiscuous mode [ 178.911558][ T4784] device syzkaller0 entered promiscuous mode [ 181.732893][ T4847] device syzkaller0 entered promiscuous mode [ 182.307668][ T4859] device syzkaller0 entered promiscuous mode [ 188.415130][ T4969] device syzkaller0 entered promiscuous mode [ 189.242743][ T4980] device syzkaller0 entered promiscuous mode [ 190.817076][ T30] audit: type=1400 audit(1734451996.284:145): avc: denied { tracepoint } for pid=5030 comm="syz.3.1510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 191.103107][ T5029] device syzkaller0 entered promiscuous mode [ 191.491229][ T5045] device syzkaller0 entered promiscuous mode [ 191.583022][ T5048] device syzkaller0 entered promiscuous mode [ 191.939422][ T5068] FAULT_INJECTION: forcing a failure. [ 191.939422][ T5068] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 192.043668][ T5068] CPU: 1 PID: 5068 Comm: syz.1.1512 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 192.054784][ T5068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 192.064684][ T5068] Call Trace: [ 192.067803][ T5068] [ 192.070580][ T5068] dump_stack_lvl+0x151/0x1c0 [ 192.075089][ T5068] ? io_uring_drop_tctx_refs+0x190/0x190 [ 192.080557][ T5068] ? avc_has_perm+0x16f/0x260 [ 192.085075][ T5068] dump_stack+0x15/0x20 [ 192.089062][ T5068] should_fail+0x3c6/0x510 [ 192.093316][ T5068] should_fail_alloc_page+0x5a/0x80 [ 192.098350][ T5068] prepare_alloc_pages+0x15c/0x700 [ 192.103304][ T5068] ? __alloc_pages_bulk+0xe40/0xe40 [ 192.108335][ T5068] ? stack_trace_save+0x1c0/0x1c0 [ 192.113192][ T5068] __alloc_pages+0x18c/0x8f0 [ 192.117617][ T5068] ? prep_new_page+0x110/0x110 [ 192.122219][ T5068] ? __kasan_check_write+0x14/0x20 [ 192.127252][ T5068] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 192.132548][ T5068] ? stack_trace_snprint+0xf0/0xf0 [ 192.137495][ T5068] skb_page_frag_refill+0x209/0x3b0 [ 192.142527][ T5068] tun_get_user+0x6f0/0x3aa0 [ 192.146960][ T5068] ? tun_do_read+0x2010/0x2010 [ 192.151557][ T5068] ? kstrtouint_from_user+0x20a/0x2a0 [ 192.156762][ T5068] ? kstrtol_from_user+0x310/0x310 [ 192.161714][ T5068] ? avc_policy_seqno+0x1b/0x70 [ 192.166395][ T5068] ? selinux_file_permission+0x2c4/0x570 [ 192.171865][ T5068] tun_chr_write_iter+0x1e1/0x2e0 [ 192.176725][ T5068] vfs_write+0xd5d/0x1110 [ 192.180888][ T5068] ? __traceiter_kmem_cache_free+0x32/0x50 [ 192.186534][ T5068] ? file_end_write+0x1c0/0x1c0 [ 192.191251][ T5068] ? __fdget_pos+0x209/0x3a0 [ 192.195648][ T5068] ? ksys_write+0x77/0x2c0 [ 192.199899][ T5068] ksys_write+0x199/0x2c0 [ 192.204064][ T5068] ? __ia32_sys_read+0x90/0x90 [ 192.208668][ T5068] __x64_sys_write+0x7b/0x90 [ 192.213089][ T5068] x64_sys_call+0x2f/0x9a0 [ 192.217344][ T5068] do_syscall_64+0x3b/0xb0 [ 192.221599][ T5068] ? clear_bhb_loop+0x35/0x90 [ 192.226108][ T5068] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 192.231839][ T5068] RIP: 0033:0x7f803ca1cd19 [ 192.236090][ T5068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.255530][ T5068] RSP: 002b:00007f803b08e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 192.263777][ T5068] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 192.271588][ T5068] RDX: 0000000000000015 RSI: 0000000020000000 RDI: 00000000000000c8 [ 192.279398][ T5068] RBP: 00007f803b08e090 R08: 0000000000000000 R09: 0000000000000000 [ 192.287212][ T5068] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.295021][ T5068] R13: 0000000000000000 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 192.302840][ T5068] [ 192.607161][ T5073] device syzkaller0 entered promiscuous mode [ 194.094052][ T5108] device syzkaller0 entered promiscuous mode [ 195.231509][ T5124] device syzkaller0 entered promiscuous mode [ 195.429346][ T5138] FAULT_INJECTION: forcing a failure. [ 195.429346][ T5138] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 195.521128][ T5138] CPU: 0 PID: 5138 Comm: syz.0.1534 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 195.532400][ T5138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 195.542293][ T5138] Call Trace: [ 195.545541][ T5138] [ 195.548518][ T5138] dump_stack_lvl+0x151/0x1c0 [ 195.553029][ T5138] ? io_uring_drop_tctx_refs+0x190/0x190 [ 195.558495][ T5138] ? __alloc_pages+0x27e/0x8f0 [ 195.563096][ T5138] dump_stack+0x15/0x20 [ 195.567086][ T5138] should_fail+0x3c6/0x510 [ 195.571343][ T5138] should_fail_usercopy+0x1a/0x20 [ 195.576313][ T5138] copy_page_from_iter+0x2eb/0x640 [ 195.581268][ T5138] tun_get_user+0x76e/0x3aa0 [ 195.585973][ T5138] ? __x64_sys_openat+0x180/0x290 [ 195.590831][ T5138] ? tun_do_read+0x2010/0x2010 [ 195.595424][ T5138] ? kstrtouint_from_user+0x20a/0x2a0 [ 195.600634][ T5138] ? kstrtol_from_user+0x310/0x310 [ 195.605578][ T5138] ? htab_map_delete_elem+0x3c6/0x4d0 [ 195.610875][ T5138] ? avc_policy_seqno+0x1b/0x70 [ 195.615559][ T5138] ? selinux_file_permission+0x2c4/0x570 [ 195.621030][ T5138] tun_chr_write_iter+0x1e1/0x2e0 [ 195.625890][ T5138] vfs_write+0xd5d/0x1110 [ 195.630062][ T5138] ? file_end_write+0x1c0/0x1c0 [ 195.634747][ T5138] ? __fdget_pos+0x209/0x3a0 [ 195.639165][ T5138] ? ksys_write+0x77/0x2c0 [ 195.643419][ T5138] ksys_write+0x199/0x2c0 [ 195.647585][ T5138] ? __ia32_sys_read+0x90/0x90 [ 195.652188][ T5138] ? debug_smp_processor_id+0x17/0x20 [ 195.657394][ T5138] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 195.663318][ T5138] __x64_sys_write+0x7b/0x90 [ 195.667725][ T5138] x64_sys_call+0x2f/0x9a0 [ 195.671975][ T5138] do_syscall_64+0x3b/0xb0 [ 195.676227][ T5138] ? clear_bhb_loop+0x35/0x90 [ 195.680830][ T5138] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.686556][ T5138] RIP: 0033:0x7f6fee6b2d19 [ 195.690929][ T5138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.710601][ T5138] RSP: 002b:00007f6fecd24038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 195.718847][ T5138] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 195.726658][ T5138] RDX: 0000000000000015 RSI: 0000000020000000 RDI: 00000000000000c8 [ 195.734555][ T5138] RBP: 00007f6fecd24090 R08: 0000000000000000 R09: 0000000000000000 [ 195.742540][ T5138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.750356][ T5138] R13: 0000000000000000 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 195.758190][ T5138] [ 196.868534][ T5161] device syzkaller0 entered promiscuous mode [ 197.612246][ T5186] device veth0_vlan left promiscuous mode [ 197.641264][ T5186] device veth0_vlan entered promiscuous mode [ 197.718481][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.738567][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.768960][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.149509][ T5196] device syzkaller0 entered promiscuous mode [ 198.720917][ T5229] device syzkaller0 entered promiscuous mode [ 198.769770][ T5226] device syzkaller0 entered promiscuous mode [ 198.952173][ T5238] device syzkaller0 entered promiscuous mode [ 200.773867][ T5291] device syzkaller0 entered promiscuous mode [ 200.900821][ T5300] device syzkaller0 entered promiscuous mode [ 201.072232][ T5296] device syzkaller0 entered promiscuous mode [ 202.298591][ T5316] device syzkaller0 entered promiscuous mode [ 202.447052][ T5327] device veth0_vlan left promiscuous mode [ 202.478934][ T5327] device veth0_vlan entered promiscuous mode [ 202.584504][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.599376][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.623585][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.975358][ T5339] device syzkaller0 entered promiscuous mode [ 203.402162][ T5343] device syzkaller0 entered promiscuous mode [ 203.883022][ T30] audit: type=1400 audit(1734452009.354:146): avc: denied { write } for pid=5361 comm="syz.2.1607" name="cgroup.subtree_control" dev="cgroup2" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 203.970831][ T30] audit: type=1400 audit(1734452009.354:147): avc: denied { open } for pid=5361 comm="syz.2.1607" path="" dev="cgroup2" ino=187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 204.339902][ T5374] device syzkaller0 entered promiscuous mode [ 204.382219][ T5372] device veth0_vlan left promiscuous mode [ 204.403513][ T5372] device veth0_vlan entered promiscuous mode [ 204.459811][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.478206][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.505632][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.726182][ T5379] device syzkaller0 entered promiscuous mode [ 205.523708][ T5391] device syzkaller0 entered promiscuous mode [ 206.503227][ T5408] device syzkaller0 entered promiscuous mode [ 206.882595][ T5423] device veth0_vlan left promiscuous mode [ 206.922261][ T5423] device veth0_vlan entered promiscuous mode [ 207.666953][ T5442] syz.3.1632[5442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.667023][ T5442] syz.3.1632[5442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.739256][ T5442] syz.3.1632[5442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.814972][ T5442] syz.3.1632[5442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.325672][ T5453] device syzkaller0 entered promiscuous mode [ 208.576944][ T5463] device veth0_vlan left promiscuous mode [ 208.637923][ T5463] device veth0_vlan entered promiscuous mode [ 209.124627][ T5478] device syzkaller0 entered promiscuous mode [ 209.779621][ T5495] device syzkaller0 entered promiscuous mode [ 210.414817][ T5513] device veth0_vlan left promiscuous mode [ 210.469570][ T5513] device veth0_vlan entered promiscuous mode [ 211.558992][ T5545] device syzkaller0 entered promiscuous mode [ 212.936016][ T5593] device sit0 entered promiscuous mode [ 213.601142][ T5604] device syzkaller0 entered promiscuous mode [ 215.807507][ T5664] device veth0_to_batadv left promiscuous mode [ 215.858190][ T5664] bridge0: port 3(veth0_to_batadv) entered disabled state [ 216.503747][ T5681] device pim6reg1 entered promiscuous mode [ 219.604958][ T5735] device syzkaller0 entered promiscuous mode [ 219.655346][ T5733] device veth0_vlan left promiscuous mode [ 219.692976][ T5733] device veth0_vlan entered promiscuous mode [ 219.953908][ T5749] device syzkaller0 entered promiscuous mode [ 220.218812][ T5768] device veth0_vlan left promiscuous mode [ 220.228359][ T5768] device veth0_vlan entered promiscuous mode [ 221.166758][ T5787] device syzkaller0 entered promiscuous mode [ 221.709089][ T5800] device syzkaller0 entered promiscuous mode [ 222.007246][ T5812] device veth0_vlan left promiscuous mode [ 222.040912][ T5812] device veth0_vlan entered promiscuous mode [ 222.170157][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.209232][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.239234][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.381797][ T5818] device veth0_vlan left promiscuous mode [ 222.453461][ T5818] device veth0_vlan entered promiscuous mode [ 222.729870][ T5825] device syzkaller0 entered promiscuous mode [ 223.064199][ T5838] device syzkaller0 entered promiscuous mode [ 223.246278][ T5845] syz.3.1758[5845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.246367][ T5845] syz.3.1758[5845] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.660656][ T5852] device syzkaller0 entered promiscuous mode [ 224.709780][ T5868] device veth0_vlan left promiscuous mode [ 224.737214][ T5868] device veth0_vlan entered promiscuous mode [ 225.272108][ T5878] device syzkaller0 entered promiscuous mode [ 225.821999][ T5886] device veth0_vlan left promiscuous mode [ 225.884020][ T5886] device veth0_vlan entered promiscuous mode [ 225.915657][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.930541][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.969337][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.150273][ T5889] device veth0_vlan left promiscuous mode [ 226.169587][ T5889] device veth0_vlan entered promiscuous mode [ 226.720773][ T5900] device syzkaller0 entered promiscuous mode [ 227.771509][ T5922] device syzkaller0 entered promiscuous mode [ 227.859306][ T5925] device veth0_vlan left promiscuous mode [ 227.875029][ T5925] device veth0_vlan entered promiscuous mode [ 227.926987][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.945453][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.972817][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.331446][ T5953] device veth0_vlan left promiscuous mode [ 228.358004][ T5953] device veth0_vlan entered promiscuous mode [ 229.735438][ T5998] device veth0_vlan left promiscuous mode [ 229.779370][ T5998] device veth0_vlan entered promiscuous mode [ 231.812606][ T6039] device syzkaller0 entered promiscuous mode [ 231.908264][ T6045] device veth0_vlan left promiscuous mode [ 231.984381][ T6045] device veth0_vlan entered promiscuous mode [ 234.710093][ T6079] device syzkaller0 entered promiscuous mode [ 234.769550][ T30] audit: type=1400 audit(1734452040.244:148): avc: denied { create } for pid=6085 comm="syz.2.1827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 234.937949][ T6090] device veth0_vlan left promiscuous mode [ 234.979402][ T6090] device veth0_vlan entered promiscuous mode [ 235.135693][ T6096] device veth0_vlan left promiscuous mode [ 235.164888][ T6096] device veth0_vlan entered promiscuous mode [ 235.232568][ T6098] device veth0_vlan left promiscuous mode [ 235.255904][ T6098] device veth0_vlan entered promiscuous mode [ 235.378465][ T6103] device syzkaller0 entered promiscuous mode [ 235.604642][ T6109] device syzkaller0 entered promiscuous mode [ 235.791062][ T6119] device syzkaller0 entered promiscuous mode [ 235.876117][ T6125] device syzkaller0 entered promiscuous mode [ 236.694862][ T6131] device veth0_vlan left promiscuous mode [ 236.794898][ T6131] device veth0_vlan entered promiscuous mode [ 236.971684][ T6146] device veth0_vlan left promiscuous mode [ 237.041332][ T6146] device veth0_vlan entered promiscuous mode [ 237.151577][ T6145] device veth0_vlan left promiscuous mode [ 237.221007][ T6145] device veth0_vlan entered promiscuous mode [ 238.371770][ T6175] device syzkaller0 entered promiscuous mode [ 238.520457][ T6180] device pim6reg1 entered promiscuous mode [ 238.776441][ T6183] device syzkaller0 entered promiscuous mode [ 238.984524][ T6189] device syzkaller0 entered promiscuous mode [ 239.334268][ T6197] device syzkaller0 entered promiscuous mode [ 239.604019][ T6207] bond_slave_1: mtu less than device minimum [ 240.522459][ T6228] device syzkaller0 entered promiscuous mode [ 241.103867][ T6238] device veth0_vlan left promiscuous mode [ 241.193272][ T6238] device veth0_vlan entered promiscuous mode [ 241.250317][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.262471][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.291503][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.537393][ T6244] device syzkaller0 entered promiscuous mode [ 243.091001][ T6264] device syzkaller0 entered promiscuous mode [ 244.855967][ T6286] device syzkaller0 entered promiscuous mode [ 244.973525][ T6296] device syzkaller0 entered promiscuous mode [ 245.238804][ T6305] device veth0_vlan left promiscuous mode [ 245.269545][ T6305] device veth0_vlan entered promiscuous mode [ 246.156718][ T6335] device syzkaller0 entered promiscuous mode [ 246.299400][ T6341] device syzkaller0 entered promiscuous mode [ 246.522817][ T6351] FAULT_INJECTION: forcing a failure. [ 246.522817][ T6351] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 246.597184][ T6352] device veth0_vlan left promiscuous mode [ 246.603225][ T6351] CPU: 0 PID: 6351 Comm: syz.3.1900 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 246.614426][ T6351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 246.624319][ T6351] Call Trace: [ 246.627439][ T6351] [ 246.630222][ T6351] dump_stack_lvl+0x151/0x1c0 [ 246.634823][ T6351] ? io_uring_drop_tctx_refs+0x190/0x190 [ 246.640284][ T6351] ? __alloc_pages+0x27e/0x8f0 [ 246.644887][ T6351] dump_stack+0x15/0x20 [ 246.648879][ T6351] should_fail+0x3c6/0x510 [ 246.653132][ T6351] should_fail_usercopy+0x1a/0x20 [ 246.657988][ T6351] copy_page_from_iter+0x2eb/0x640 [ 246.662937][ T6351] tun_get_user+0x76e/0x3aa0 [ 246.667371][ T6351] ? tun_do_read+0x2010/0x2010 [ 246.671968][ T6351] ? kstrtouint_from_user+0x20a/0x2a0 [ 246.677256][ T6351] ? kstrtol_from_user+0x310/0x310 [ 246.682220][ T6351] ? bpf_get_stack_raw_tp+0x1b2/0x220 [ 246.687503][ T6351] ? avc_policy_seqno+0x1b/0x70 [ 246.692191][ T6351] ? selinux_file_permission+0x2c4/0x570 [ 246.697660][ T6351] tun_chr_write_iter+0x1e1/0x2e0 [ 246.702517][ T6351] vfs_write+0xd5d/0x1110 [ 246.706680][ T6351] ? __traceiter_kmem_cache_free+0x32/0x50 [ 246.712326][ T6351] ? file_end_write+0x1c0/0x1c0 [ 246.717015][ T6351] ? __fdget_pos+0x209/0x3a0 [ 246.721435][ T6351] ? ksys_write+0x77/0x2c0 [ 246.725691][ T6351] ksys_write+0x199/0x2c0 [ 246.729945][ T6351] ? __ia32_sys_read+0x90/0x90 [ 246.734549][ T6351] ? debug_smp_processor_id+0x17/0x20 [ 246.739867][ T6351] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 246.745763][ T6351] __x64_sys_write+0x7b/0x90 [ 246.750188][ T6351] x64_sys_call+0x2f/0x9a0 [ 246.754438][ T6351] do_syscall_64+0x3b/0xb0 [ 246.758692][ T6351] ? clear_bhb_loop+0x35/0x90 [ 246.763208][ T6351] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 246.768934][ T6351] RIP: 0033:0x7f1c029d2d19 [ 246.773197][ T6351] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.792629][ T6351] RSP: 002b:00007f1c01044038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 246.801091][ T6351] RAX: ffffffffffffffda RBX: 00007f1c02bc2fa0 RCX: 00007f1c029d2d19 [ 246.808902][ T6351] RDX: 0000000000000010 RSI: 0000000020000200 RDI: 00000000000000c8 [ 246.816712][ T6351] RBP: 00007f1c01044090 R08: 0000000000000000 R09: 0000000000000000 [ 246.824529][ T6351] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 246.832333][ T6351] R13: 0000000000000000 R14: 00007f1c02bc2fa0 R15: 00007fff37219b28 [ 246.840153][ T6351] [ 246.874102][ T6352] device veth0_vlan entered promiscuous mode [ 247.177180][ T30] audit: type=1400 audit(1734452052.644:149): avc: denied { create } for pid=6363 comm="syz.2.1905" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 247.565607][ T6384] device syzkaller0 entered promiscuous mode [ 248.156240][ T6396] device veth0_vlan left promiscuous mode [ 248.207220][ T6396] device veth0_vlan entered promiscuous mode [ 249.986244][ T6430] device pim6reg1 entered promiscuous mode [ 250.011384][ T6432] bond_slave_1: mtu less than device minimum [ 250.614436][ T6440] device veth0_vlan left promiscuous mode [ 250.656520][ T6440] device veth0_vlan entered promiscuous mode [ 252.034382][ T6479] FAULT_INJECTION: forcing a failure. [ 252.034382][ T6479] name failslab, interval 1, probability 0, space 0, times 0 [ 252.174490][ T6479] CPU: 0 PID: 6479 Comm: syz.0.1936 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 252.185611][ T6479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 252.195501][ T6479] Call Trace: [ 252.198627][ T6479] [ 252.201405][ T6479] dump_stack_lvl+0x151/0x1c0 [ 252.205920][ T6479] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 252.211907][ T6479] ? io_uring_drop_tctx_refs+0x190/0x190 [ 252.217509][ T6479] ? __wake_up_klogd+0xd5/0x110 [ 252.222185][ T6479] ? dump_stack+0x9/0x20 [ 252.226276][ T6479] dump_stack+0x15/0x20 [ 252.230259][ T6479] should_fail+0x3c6/0x510 [ 252.234517][ T6479] __should_failslab+0xa4/0xe0 [ 252.239114][ T6479] should_failslab+0x9/0x20 [ 252.243451][ T6479] slab_pre_alloc_hook+0x37/0xd0 [ 252.248229][ T6479] __kmalloc+0x6d/0x2c0 [ 252.252217][ T6479] ? qdisc_alloc+0x75/0x770 [ 252.256560][ T6479] qdisc_alloc+0x75/0x770 [ 252.260726][ T6479] ? pfifo_fast_init+0x3db/0x7a0 [ 252.265498][ T6479] qdisc_create_dflt+0x6b/0x3e0 [ 252.270220][ T6479] mq_init+0x2c8/0x6b0 [ 252.274096][ T6479] ? local_bh_enable+0x30/0x30 [ 252.278692][ T6479] ? __kasan_check_write+0x14/0x20 [ 252.283640][ T6479] ? qdisc_alloc+0x5a1/0x770 [ 252.288065][ T6479] qdisc_create_dflt+0x144/0x3e0 [ 252.292924][ T6479] ? _raw_spin_lock+0xa4/0x1b0 [ 252.297614][ T6479] dev_activate+0x127/0x1140 [ 252.302038][ T6479] ? dev_set_rx_mode+0x245/0x2e0 [ 252.306814][ T6479] __dev_open+0x3bf/0x4e0 [ 252.310977][ T6479] ? dev_open+0x260/0x260 [ 252.315140][ T6479] ? _raw_spin_unlock_bh+0x51/0x60 [ 252.320089][ T6479] ? dev_set_rx_mode+0x245/0x2e0 [ 252.324862][ T6479] ? __kasan_check_read+0x11/0x20 [ 252.329726][ T6479] __dev_change_flags+0x1db/0x6e0 [ 252.334592][ T6479] ? dev_get_flags+0x1e0/0x1e0 [ 252.339187][ T6479] ? irqentry_exit+0x30/0x40 [ 252.343621][ T6479] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 252.349257][ T6479] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 252.355245][ T6479] dev_change_flags+0x8c/0x1a0 [ 252.359847][ T6479] dev_ifsioc+0x147/0x10c0 [ 252.364096][ T6479] ? irqentry_exit+0x30/0x40 [ 252.368526][ T6479] ? dev_ioctl+0xe70/0xe70 [ 252.372772][ T6479] ? mutex_lock+0xb6/0x1e0 [ 252.377028][ T6479] ? wait_for_completion_killable_timeout+0x10/0x10 [ 252.383550][ T6479] dev_ioctl+0x54d/0xe70 [ 252.387630][ T6479] sock_do_ioctl+0x34f/0x5a0 [ 252.392052][ T6479] ? sock_show_fdinfo+0xa0/0xa0 [ 252.396835][ T6479] ? selinux_file_ioctl+0x3cc/0x540 [ 252.401859][ T6479] sock_ioctl+0x455/0x740 [ 252.406025][ T6479] ? sock_poll+0x400/0x400 [ 252.410280][ T6479] ? __fget_files+0x31e/0x380 [ 252.414794][ T6479] ? security_file_ioctl+0x84/0xb0 [ 252.419737][ T6479] ? sock_poll+0x400/0x400 [ 252.423990][ T6479] __se_sys_ioctl+0x114/0x190 [ 252.428511][ T6479] __x64_sys_ioctl+0x7b/0x90 [ 252.432932][ T6479] x64_sys_call+0x98/0x9a0 [ 252.437185][ T6479] do_syscall_64+0x3b/0xb0 [ 252.441434][ T6479] ? clear_bhb_loop+0x35/0x90 [ 252.445953][ T6479] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.451674][ T6479] RIP: 0033:0x7f6fee6b2d19 [ 252.455929][ T6479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.475379][ T6479] RSP: 002b:00007f6fecd24038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 252.483619][ T6479] RAX: ffffffffffffffda RBX: 00007f6fee8a2fa0 RCX: 00007f6fee6b2d19 [ 252.491436][ T6479] RDX: 0000000020002280 RSI: 0000000000008914 RDI: 0000000000000005 [ 252.499234][ T6479] RBP: 00007f6fecd24090 R08: 0000000000000000 R09: 0000000000000000 [ 252.507048][ T6479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.514858][ T6479] R13: 0000000000000000 R14: 00007f6fee8a2fa0 R15: 00007ffeed056ee8 [ 252.522678][ T6479] [ 252.978770][ T6479] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 253.027977][ T6479] device syzkaller0 entered promiscuous mode [ 253.183797][ T6484] device syzkaller0 entered promiscuous mode [ 253.377074][ T6497] device veth0_vlan left promiscuous mode [ 253.413249][ T6497] device veth0_vlan entered promiscuous mode [ 254.225192][ T6525] device syzkaller0 entered promiscuous mode [ 255.102554][ T6550] device syzkaller0 entered promiscuous mode [ 255.199919][ T6557] device veth0_vlan left promiscuous mode [ 255.262505][ T6557] device veth0_vlan entered promiscuous mode [ 256.430839][ T6582] device syzkaller0 entered promiscuous mode [ 257.373639][ T6603] device syzkaller0 entered promiscuous mode [ 257.503055][ T6608] device syzkaller0 entered promiscuous mode [ 257.620881][ T6605] device veth0_vlan left promiscuous mode [ 257.675718][ T6605] device veth0_vlan entered promiscuous mode [ 257.943680][ T6623] device syzkaller0 entered promiscuous mode [ 258.956359][ T6649] device syzkaller0 entered promiscuous mode [ 259.500099][ T6666] device syzkaller0 entered promiscuous mode [ 261.044584][ T6708] device veth0_vlan left promiscuous mode [ 261.150406][ T6708] device veth0_vlan entered promiscuous mode [ 261.244203][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.259702][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.319311][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.372291][ T6720] device syzkaller0 entered promiscuous mode [ 261.471944][ T6715] device veth0_vlan left promiscuous mode [ 261.533582][ T6715] device veth0_vlan entered promiscuous mode [ 261.775249][ T6725] syz.3.2009 (6725) used obsolete PPPIOCDETACH ioctl [ 262.492099][ T6748] device syzkaller0 entered promiscuous mode [ 262.738299][ T6750] device veth0_vlan left promiscuous mode [ 262.774510][ T6750] device veth0_vlan entered promiscuous mode [ 262.930380][ T6759] device syzkaller0 entered promiscuous mode [ 267.161465][ T6796] device veth0_vlan left promiscuous mode [ 267.219665][ T6796] device veth0_vlan entered promiscuous mode [ 267.350039][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.358505][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.396285][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.542599][ T6803] device syzkaller0 entered promiscuous mode [ 268.204853][ T6814] device veth0_vlan left promiscuous mode [ 268.272293][ T6814] device veth0_vlan entered promiscuous mode [ 268.314917][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.339376][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.377112][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.261026][ T6834] device syzkaller0 entered promiscuous mode [ 269.550889][ T6848] device veth0_vlan left promiscuous mode [ 269.597435][ T6848] device veth0_vlan entered promiscuous mode [ 270.114327][ T6861] device syzkaller0 entered promiscuous mode [ 272.998625][ C1] sched: RT throttling activated [ 275.446346][ T6907] device syzkaller0 entered promiscuous mode [ 275.745783][ T6920] device veth0_vlan left promiscuous mode [ 275.771284][ T6920] device veth0_vlan entered promiscuous mode [ 276.828865][ T6951] device veth0_vlan left promiscuous mode [ 276.898197][ T6951] device veth0_vlan entered promiscuous mode [ 276.979689][ T6952] device veth0_vlan left promiscuous mode [ 277.011259][ T6952] device veth0_vlan entered promiscuous mode [ 277.264880][ T6967] device syzkaller0 entered promiscuous mode [ 278.511912][ T7011] device veth0_vlan left promiscuous mode [ 278.540103][ T7011] device veth0_vlan entered promiscuous mode [ 279.348225][ T7043] device veth0_vlan left promiscuous mode [ 279.354604][ T7043] device veth0_vlan entered promiscuous mode [ 279.427839][ T7052] device veth1_macvtap entered promiscuous mode [ 279.458314][ T7052] device macsec0 entered promiscuous mode [ 279.566771][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.575845][ T7050] device veth0_vlan left promiscuous mode [ 279.606299][ T7050] device veth0_vlan entered promiscuous mode [ 280.329823][ T7083] device veth0_vlan left promiscuous mode [ 280.356864][ T7083] device veth0_vlan entered promiscuous mode [ 280.396537][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.419320][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.452307][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.493906][ T7092] device pim6reg1 entered promiscuous mode [ 280.547089][ T30] audit: type=1400 audit(1734452086.014:150): avc: denied { create } for pid=7088 comm="syz.2.2131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 281.749813][ T7125] device sit0 left promiscuous mode [ 282.959492][ T7143] device veth0_vlan left promiscuous mode [ 282.982469][ T7143] device veth0_vlan entered promiscuous mode [ 283.090903][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.111485][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.133520][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.004366][ T7182] Â: renamed from pim6reg1 [ 284.753968][ T7207] device veth0_vlan left promiscuous mode [ 284.876029][ T7207] device veth0_vlan entered promiscuous mode [ 286.193850][ T7242] device veth0_vlan left promiscuous mode [ 286.283389][ T7242] device veth0_vlan entered promiscuous mode [ 286.427831][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.456633][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.510840][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.891488][ T7262] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 287.266935][ T7267] device sit0 entered promiscuous mode [ 288.661252][ T7311] device veth0_vlan left promiscuous mode [ 288.786532][ T7311] device veth0_vlan entered promiscuous mode [ 288.977838][ T7314] device veth0_vlan left promiscuous mode [ 289.085156][ T7314] device veth0_vlan entered promiscuous mode [ 290.814018][ T7368] device veth1_macvtap left promiscuous mode [ 290.889370][ T7368] device macsec0 left promiscuous mode [ 291.372938][ T7385] device sit0 entered promiscuous mode [ 291.689291][ T7396] device veth0_vlan left promiscuous mode [ 291.723327][ T7396] device veth0_vlan entered promiscuous mode [ 291.925598][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.951512][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.986359][ T417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.190238][ T7404] device pim6reg1 entered promiscuous mode [ 292.687775][ T7427] device veth0_vlan left promiscuous mode [ 292.716258][ T7427] device veth0_vlan entered promiscuous mode [ 294.913298][ T7487] device veth0_vlan left promiscuous mode [ 294.932860][ T7487] device veth0_vlan entered promiscuous mode [ 296.820824][ T7527] device sit0 left promiscuous mode [ 296.939093][ T7534] device sit0 entered promiscuous mode [ 300.484357][ T7588] device syzkaller0 entered promiscuous mode [ 301.702836][ T30] audit: type=1400 audit(1734452107.174:151): avc: denied { create } for pid=7632 comm="syz.1.2301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 302.117723][ T7639] device syzkaller0 entered promiscuous mode [ 302.277944][ T7641] device syzkaller0 entered promiscuous mode [ 304.323467][ T7690] device syzkaller0 entered promiscuous mode [ 304.616795][ T7700] bridge0: port 3(veth0_to_batadv) entered blocking state [ 304.654138][ T7700] bridge0: port 3(veth0_to_batadv) entered disabled state [ 304.712747][ T7700] device veth0_to_batadv entered promiscuous mode [ 305.427557][ T7738] device syzkaller0 entered promiscuous mode [ 306.072374][ T7748] device syzkaller0 entered promiscuous mode [ 306.869931][ T7774] device pim6reg1 entered promiscuous mode [ 307.188849][ T7781] device syzkaller0 entered promiscuous mode [ 309.590754][ T7834] device syzkaller0 entered promiscuous mode [ 310.018576][ T7842] FAULT_INJECTION: forcing a failure. [ 310.018576][ T7842] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 310.126530][ T7842] CPU: 0 PID: 7842 Comm: syz.1.2363 Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 310.137647][ T7842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 310.147544][ T7842] Call Trace: [ 310.150664][ T7842] [ 310.153446][ T7842] dump_stack_lvl+0x151/0x1c0 [ 310.157956][ T7842] ? io_uring_drop_tctx_refs+0x190/0x190 [ 310.163429][ T7842] ? __kasan_check_write+0x14/0x20 [ 310.168371][ T7842] dump_stack+0x15/0x20 [ 310.172363][ T7842] should_fail+0x3c6/0x510 [ 310.176622][ T7842] should_fail_usercopy+0x1a/0x20 [ 310.181480][ T7842] _copy_from_user+0x20/0xd0 [ 310.185904][ T7842] sock_do_ioctl+0x229/0x5a0 [ 310.190334][ T7842] ? sock_show_fdinfo+0xa0/0xa0 [ 310.195022][ T7842] ? selinux_file_ioctl+0x3cc/0x540 [ 310.200052][ T7842] sock_ioctl+0x455/0x740 [ 310.204229][ T7842] ? sock_poll+0x400/0x400 [ 310.208470][ T7842] ? __fget_files+0x31e/0x380 [ 310.212987][ T7842] ? security_file_ioctl+0x84/0xb0 [ 310.217927][ T7842] ? sock_poll+0x400/0x400 [ 310.222182][ T7842] __se_sys_ioctl+0x114/0x190 [ 310.226699][ T7842] __x64_sys_ioctl+0x7b/0x90 [ 310.231127][ T7842] x64_sys_call+0x98/0x9a0 [ 310.235379][ T7842] do_syscall_64+0x3b/0xb0 [ 310.239627][ T7842] ? clear_bhb_loop+0x35/0x90 [ 310.244141][ T7842] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 310.249870][ T7842] RIP: 0033:0x7f803ca1cd19 [ 310.254123][ T7842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.273660][ T7842] RSP: 002b:00007f803b08e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 310.281908][ T7842] RAX: ffffffffffffffda RBX: 00007f803cc0cfa0 RCX: 00007f803ca1cd19 [ 310.289805][ T7842] RDX: 0000000020002280 RSI: 0000000000008914 RDI: 0000000000000005 [ 310.297619][ T7842] RBP: 00007f803b08e090 R08: 0000000000000000 R09: 0000000000000000 [ 310.305429][ T7842] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.313236][ T7842] R13: 0000000000000000 R14: 00007f803cc0cfa0 R15: 00007fff03818958 [ 310.321054][ T7842] [ 310.919895][ T7856] device syzkaller0 entered promiscuous mode [ 311.142182][ T7860] device syzkaller0 entered promiscuous mode [ 312.366489][ T7891] device syzkaller0 entered promiscuous mode [ 312.664236][ T7894] device syzkaller0 entered promiscuous mode [ 313.397525][ T7927] device syzkaller0 entered promiscuous mode [ 313.518956][ T30] audit: type=1400 audit(1734452118.994:152): avc: denied { create } for pid=7933 comm="syz.1.2393" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 313.909837][ T7948] device syzkaller0 entered promiscuous mode [ 314.308710][ T30] audit: type=1400 audit(1734452119.744:153): avc: denied { create } for pid=7953 comm="syz.4.2397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 314.499366][ T7956] device syzkaller0 entered promiscuous mode [ 314.701958][ T7962] device syzkaller0 entered promiscuous mode [ 315.659290][ T7980] device syzkaller0 entered promiscuous mode [ 316.867192][ T8007] device syzkaller0 entered promiscuous mode [ 318.307954][ T8032] device syzkaller0 entered promiscuous mode [ 319.965364][ T8057] device syzkaller0 entered promiscuous mode [ 320.991492][ T8098] device syzkaller0 entered promiscuous mode [ 323.086348][ T8116] device syzkaller0 entered promiscuous mode [ 323.705744][ T8125] device syzkaller0 entered promiscuous mode [ 324.263912][ T8152] device syzkaller0 entered promiscuous mode [ 325.907608][ T8198] device syzkaller0 entered promiscuous mode [ 326.169843][ T8211] device syzkaller0 entered promiscuous mode [ 326.467558][ T8216] bridge0: port 3(veth0_to_batadv) entered blocking state [ 326.495125][ T8216] bridge0: port 3(veth0_to_batadv) entered disabled state [ 326.533232][ T8216] device veth0_to_batadv entered promiscuous mode [ 326.549990][ T8216] bridge0: port 3(veth0_to_batadv) entered blocking state [ 326.557200][ T8216] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 327.501118][ T8246] device syzkaller0 entered promiscuous mode [ 327.706611][ T8244] device syzkaller0 entered promiscuous mode [ 328.807644][ T8282] device syzkaller0 entered promiscuous mode [ 328.942520][ T8292] bridge0: port 3(veth0_to_batadv) entered disabled state [ 328.949618][ T8292] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.956477][ T8292] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.154152][ T8298] device syzkaller0 entered promiscuous mode [ 329.341664][ T8295] device veth0_to_batadv left promiscuous mode [ 329.376686][ T8295] bridge0: port 3(veth0_to_batadv) entered disabled state [ 329.391549][ T30] audit: type=1400 audit(1734452134.864:154): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 329.447023][ T8295] device bridge_slave_1 left promiscuous mode [ 329.476712][ T8295] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.500077][ T8295] device bridge_slave_0 left promiscuous mode [ 329.518437][ T8295] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.880220][ T8302] device syzkaller0 entered promiscuous mode [ 331.522429][ T8337] device syzkaller0 entered promiscuous mode [ 331.583337][ T8336] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 331.627659][ T8336] device syzkaller0 entered promiscuous mode [ 332.122161][ T8354] device syzkaller0 entered promiscuous mode [ 332.385295][ T8362] device syzkaller0 entered promiscuous mode [ 332.519518][ T8369] ref_ctr_offset mismatch. inode: 0xab9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 332.780772][ T8376] device veth0_to_batadv left promiscuous mode [ 332.802945][ T8376] bridge0: port 3(veth0_to_batadv) entered disabled state [ 332.810566][ T8376] device bridge_slave_1 left promiscuous mode [ 332.816508][ T8376] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.834405][ T8376] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.301146][ T8382] device syzkaller0 entered promiscuous mode [ 334.556452][ T8411] device syzkaller0 entered promiscuous mode [ 334.722136][ T8413] device syzkaller0 entered promiscuous mode [ 335.167920][ T30] audit: type=1400 audit(1734452140.634:155): avc: denied { create } for pid=8436 comm="syz.4.2547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 335.304206][ T8437] device syzkaller0 entered promiscuous mode [ 336.257114][ T8470] device syzkaller0 entered promiscuous mode [ 336.630012][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.636970][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.229774][ T8494] device syzkaller0 entered promiscuous mode [ 337.392443][ T8482] device bridge_slave_1 left promiscuous mode [ 337.481120][ T8482] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.556014][ T8482] device bridge_slave_0 left promiscuous mode [ 337.635674][ T8482] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.028457][ T8507] device syzkaller0 entered promiscuous mode [ 341.258832][ T8548] device veth0_vlan left promiscuous mode [ 341.268908][ T8548] device veth0_vlan entered promiscuous mode [ 341.816686][ T8553] device syzkaller0 entered promiscuous mode [ 344.120600][ T8578] device syzkaller0 entered promiscuous mode [ 344.669175][ T30] audit: type=1400 audit(1734452150.144:156): avc: denied { create } for pid=8589 comm="syz.1.2589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 344.749327][ T30] audit: type=1400 audit(1734452150.224:157): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 344.838667][ T30] audit: type=1400 audit(1734452150.224:158): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 344.903239][ T8596] device syzkaller0 entered promiscuous mode [ 344.909112][ T30] audit: type=1400 audit(1734452150.224:159): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 346.349483][ T8637] device syzkaller0 entered promiscuous mode [ 346.817751][ T8644] device syzkaller0 entered promiscuous mode [ 348.911060][ T8680] device syzkaller0 entered promiscuous mode [ 349.599875][ T8698] device syzkaller0 entered promiscuous mode [ 350.284899][ T8729] device syzkaller0 entered promiscuous mode [ 350.864233][ T8755] device syzkaller0 entered promiscuous mode [ 350.943155][ T8759] device syzkaller0 entered promiscuous mode [ 350.953914][ T8763] syz.2.2637 uses obsolete (PF_INET,SOCK_PACKET) [ 351.257585][ T8783] device syzkaller0 entered promiscuous mode [ 351.655654][ T8802] device syzkaller0 entered promiscuous mode [ 351.786564][ T30] audit: type=1400 audit(1734452157.254:160): avc: denied { ioctl } for pid=8809 comm="syz.3.2654" path="socket:[45174]" dev="sockfs" ino=45174 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 352.120789][ T8818] device syzkaller0 entered promiscuous mode Connection to 10.128.1.92 closed by remote host. [ 353.592583][ T293] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 353.604131][ T293] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 353.612375][ T293] CPU: 0 PID: 293 Comm: syz-executor Tainted: G W 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 353.623579][ T293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 353.633465][ T293] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 353.638929][ T293] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 e9 8f 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 c6 8f 2a ff 41 f6 07 01 48 89 5d [ 353.658368][ T293] RSP: 0018:ffffc900009776a0 EFLAGS: 00010246 [ 353.664274][ T293] RAX: dffffc0000000000 RBX: ffff8881166ce758 RCX: ffff88810a920000 [ 353.672170][ T293] RDX: ffffffff81a57ee0 RSI: ffff88810994cf40 RDI: ffff8881166ce748 [ 353.679982][ T293] RBP: ffffc90000977700 R08: ffffffff81a55fa0 R09: ffffed10213299ec [ 353.687791][ T293] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 353.695603][ T293] R13: ffff8881166ce748 R14: 1ffff11022cd9ceb R15: 0000000000000000 [ 353.703427][ T293] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 353.712182][ T293] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.718620][ T293] CR2: 0000000000000000 CR3: 0000000126748000 CR4: 00000000003506b0 [ 353.726418][ T293] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.734233][ T293] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 353.742042][ T293] Call Trace: [ 353.745162][ T293] [ 353.747944][ T293] ? __die_body+0x62/0xb0 [ 353.752109][ T293] ? die_addr+0x9f/0xd0 [ 353.756118][ T293] ? exc_general_protection+0x311/0x4b0 [ 353.761486][ T293] ? asm_exc_general_protection+0x27/0x30 [ 353.767041][ T293] ? vma_interval_tree_remove+0xae0/0xba0 [ 353.772591][ T293] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 353.778843][ T293] ? __rb_erase_color+0x20b/0xa60 [ 353.783701][ T293] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 353.789951][ T293] ? rwsem_mark_wake+0x770/0x770 [ 353.794725][ T293] vma_interval_tree_remove+0xb82/0xba0 [ 353.800112][ T293] ? up_write+0x7d/0x290 [ 353.804189][ T293] unlink_file_vma+0xd9/0xf0 [ 353.808613][ T293] free_pgtables+0x13f/0x280 [ 353.813036][ T293] exit_mmap+0x405/0x940 [ 353.817115][ T293] ? exit_aio+0x25e/0x3c0 [ 353.821282][ T293] ? vm_brk+0x30/0x30 [ 353.825097][ T293] ? mutex_unlock+0xb2/0x260 [ 353.829529][ T293] ? uprobe_clear_state+0x2cd/0x320 [ 353.834560][ T293] __mmput+0x95/0x310 [ 353.838383][ T293] mmput+0x5b/0x170 [ 353.842028][ T293] do_exit+0xb9c/0x2ca0 [ 353.846016][ T293] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 353.852182][ T293] ? put_task_struct+0x80/0x80 [ 353.856781][ T293] ? irqentry_exit+0x30/0x40 [ 353.861298][ T293] ? sysvec_irq_work+0x61/0xc0 [ 353.865894][ T293] do_group_exit+0x141/0x310 [ 353.870316][ T293] ? _raw_spin_unlock_irq+0x49/0x70 [ 353.875351][ T293] get_signal+0x7a3/0x1630 [ 353.879607][ T293] arch_do_signal_or_restart+0xbd/0x1680 [ 353.885074][ T293] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 353.891323][ T293] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 353.896270][ T293] ? __kasan_check_write+0x14/0x20 [ 353.901214][ T293] ? _copy_from_user+0x96/0xd0 [ 353.905819][ T293] ? restore_altstack+0x274/0x400 [ 353.910677][ T293] ? get_sigframe_size+0x10/0x10 [ 353.915451][ T293] ? __ia32_sys_sigaltstack+0x70/0x70 [ 353.920661][ T293] ? __do_sys_rt_sigreturn+0x160/0x1e0 [ 353.925960][ T293] exit_to_user_mode_loop+0xa0/0xe0 [ 353.930985][ T293] exit_to_user_mode_prepare+0x5a/0xa0 [ 353.936279][ T293] syscall_exit_to_user_mode+0x26/0x160 [ 353.941660][ T293] do_syscall_64+0x47/0xb0 [ 353.945916][ T293] ? clear_bhb_loop+0x35/0x90 [ 353.950426][ T293] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 353.956155][ T293] RIP: 0033:0x7fbddaf8bf53 [ 353.960409][ T293] Code: Unable to access opcode bytes at RIP 0x7fbddaf8bf29. [ 353.967616][ T293] RSP: 002b:00007ffce0e8ed68 EFLAGS: 00000202 [ 353.973526][ T293] RAX: 0000000000000000 RBX: 00000000000006db RCX: 00007fbddaf8bf53 [ 353.981414][ T293] RDX: 0000000040000001 RSI: 00007ffce0e8ed9c RDI: 00000000ffffffff [ 353.989221][ T293] RBP: 00007ffce0e8ed9c R08: 00007ffce0ec6080 R09: 00007ffce0ec60b0 [ 353.997038][ T293] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 354.004847][ T293] R13: 00000000000560a1 R14: 00007ffce0e8edf0 R15: 0000000000000bb8 [ 354.012666][ T293] [ 354.015520][ T293] Modules linked in: [ 354.059200][ T293] ---[ end trace d4ff55728b3a7a1b ]--- [ 354.064471][ T293] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 354.098611][ T293] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 e9 8f 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 c6 8f 2a ff 41 f6 07 01 48 89 5d [ 354.218645][ T293] RSP: 0018:ffffc900009776a0 EFLAGS: 00010246 [ 354.224560][ T293] RAX: dffffc0000000000 RBX: ffff8881166ce758 RCX: ffff88810a920000 [ 354.232734][ T291] syz-executor (291) used greatest stack depth: 19296 bytes left [ 354.278645][ T293] RDX: ffffffff81a57ee0 RSI: ffff88810994cf40 RDI: ffff8881166ce748 [ 354.286462][ T293] RBP: ffffc90000977700 R08: ffffffff81a55fa0 R09: ffffed10213299ec [ 354.328619][ T293] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 354.336420][ T293] R13: ffff8881166ce748 R14: 1ffff11022cd9ceb R15: 0000000000000000 [ 354.358643][ T293] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 354.367394][ T293] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 354.398605][ T293] CR2: 0000000000000000 CR3: 000000010cf2d000 CR4: 00000000003506b0 [ 354.406403][ T293] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 354.458613][ T293] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 354.466427][ T293] Kernel panic - not syncing: Fatal exception [ 354.472572][ T293] Kernel Offset: disabled [ 354.476698][ T293] Rebooting in 86400 seconds..