last executing test programs: 4m29.622543869s ago: executing program 3 (id=205): bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, &(0x7f0000000d00)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) syz_clone(0x100000, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000006c0)="4c592f8a02d6dd2c62ea3f05383785ddb452bcc9069a4fc8f73ca0d9caa14b3f5eca4e94364ec55ca67f62359db96327c77b9879beff08f01053d3374ae9193f67") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000001000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100000000000000, 0x0, 0x0, 0x6600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4m29.511975789s ago: executing program 3 (id=208): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000feffffff0000000004000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008004000b704000000000000850000000300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 42) 4m28.943093627s ago: executing program 3 (id=217): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001868000000000000000000080000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x63, 0x0, 0x0, 0x0) 4m28.828470586s ago: executing program 3 (id=220): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700a3fcf070d1ff"], 0xffdd) 4m28.506506015s ago: executing program 3 (id=225): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={r4, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = openat$cgroup_ro(r2, &(0x7f0000000480)='memory.stat\x00', 0x0, 0x0) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x6, 0x8}, 0xc) r8 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000640)={0x0, r3}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x2, &(0x7f0000000140)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r2}], &(0x7f0000000200)='syzkaller\x00', 0x4, 0xf0, &(0x7f0000000240)=""/240, 0x41000, 0x8ffe4c4c354513f8, '\x00', r5, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x1, 0x9, 0x19}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000580)=[r4, r2, r4, r2, r7, r4, r2, r4], &(0x7f00000005c0)=[{0x4, 0x2, 0x5, 0x9}, {0x3, 0x2, 0x5, 0x1}, {0x4, 0x2, 0x2, 0x7}, {0x4, 0x1, 0x8, 0x9}, {0x5, 0x4, 0xb, 0x1}, {0x5, 0x1, 0x1, 0x2}, {0x5, 0x1, 0x5, 0x6}, {0x1, 0x5, 0x3, 0x3}], 0x10, 0xb0ea1d9, @value=r8}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r10, &(0x7f00000004c0)=ANY=[], 0xfdef) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x10000, 0x0, r0, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0, 0xffffffffffffffff}, &(0x7f00000004c0), &(0x7f0000000540)=r1}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}], &(0x7f0000000040)='GPL\x00', 0x2, 0x90, &(0x7f0000000300)=""/144, 0x40f00, 0x28, '\x00', r5, 0x17, r10, 0x8, &(0x7f0000000080)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x1, 0x1, 0x5}, 0x10, 0x2c43c, r1, 0x4, &(0x7f00000005c0)=[r0, r11, r0, r0, r12, r0, r0, r0], &(0x7f0000000600)=[{0x5, 0x2, 0xd, 0x5}, {0x3, 0x3, 0xa, 0x4}, {0x2, 0x2, 0x2, 0x7}, {0x3, 0x6, 0x0, 0xb}], 0x10, 0x3, @void, @value}, 0x94) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 4m27.966233253s ago: executing program 2 (id=227): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xc8, 0x0, 0x2, 0x837, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff02000000000000000a000000000001e2607e15e697ab"], 0xfdef) 4m27.893700852s ago: executing program 2 (id=229): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x85, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[@ANYBLOB="3134300ab4"], 0x31) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@array={0x20000000, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}, {0x0, 0x1}]}]}}, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 4m27.594869371s ago: executing program 2 (id=235): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0xc00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) 4m27.559688291s ago: executing program 3 (id=237): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002100)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fdffffff000000040000000000000000000000000000000000000000946d687779717ce11f06e79251bcc637673837d151622a025f01b42bc8a4c6c521a87c2b66cdaf4207a1eb3f296637ac0f1fb457bddbdb508757833c40468428b50816b67464fb9bc4362258ebab0f352b3aa81a991c07ea6b804afefc5934b68eea2f0055cb101b2ac47ff8ead3acca0d09ed8ddf99b6c7c781ecda5ee79b742a3b35d79978974d6e4fdbda2c878327cc6c8df64f0b7a6d7bba54f54b3da89eeb411479c2ecd76a84"], 0x50) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000000000590000e2f200000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000040000000300"/28], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001a80)={&(0x7f0000001700)="292d037212266377de96e66a6e24363e7b2fdabe915ade0c1e5b9f8b82bdd9a9b619c2968c4e3b0bd8718b621e09d1beee5c8e523772b0d50683f713c6e75db523b82e22953749d0d23b05f21fe7020ff125c28dac06a3579bc6f53d8ce22ede1bcefd927562f8d6b0482c1de4edadb355729e11773de11826a78b23635ecf770051fbaf7e367a84bba79b1c7e7081581768c457ea7d8995", 0x0, 0x0, &(0x7f0000002040)="aefc4ee82222514d1ea719aec9cf5a34a66534629485988ada3e3f820a044e104ffd3fbf95f15ac60219e2d910ecdb219fc18ce35f3ad1089bf22918bd05c78892868c198febe1c9a4ab2ddc8a98f87ed2650af508f215226182546fb1fb9becd0eb745d9f2a55a84f60b5c0339d9ffb00d3d5fb10498e71d199eef8a96a3144477aca79d8468004adccde2a4232210a2c524eb19ffbba5c339b7e753b0881065af3e1eb0a92644be16cc1e0eeadc931a1430667a7ad94cc65", 0x7fff, r1}, 0x15) recvmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000240), 0x6e, &(0x7f0000001640)=[{&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000000340)=""/144, 0x90}, {0x0}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000002200)=""/4099, 0x1003}], 0x6}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b70300000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001e40)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791028000000000069003a00000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x7b, 0x5, 0x1800, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r1, &(0x7f00000017c0)="1c4a763d9b95d215fa45328fce6ed56f41a63c7dda80165b0f8c3a51668028bfcdb5c87aa6129c17702307e8001bce9f37df1dd9d610a370f5492d8a4f6b9e461c27262584d152d4e3711bb8055e54b9c8d8194b9f74a9f165714371311c78ca830df959933a527a623b5e507b41d9baeb65d10e4c85b380c559dc60b9047dbbc9aff7eb7963aff554478dd7773b18e5141305828aff011dae0154d1d2bcf23e4e7b9c77fd28e1385bea40a8d8b95ad2"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r6 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0x0], &(0x7f0000001900), 0x0, 0xab, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xd4, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="180e0000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000005000000"], &(0x7f0000000600)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', r7, @fallback=0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x4, 0x1, 0x2, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)=[0xffffffffffffffff], 0x0, 0x10, 0x1, @void, @value}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.events.local\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0x30, &(0x7f0000001e80)=ANY=[@ANYRESHEX=r4, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000000000550901000000079389160d3b973634d7a28a0000950000000000000018130000962040a31280146bf5fa09526c4b93c0694c4c535ecd274aace5d1cb5185f7b1fb9702c1e69740402bf7482bdab496667343c7f95e271033b2", @ANYRES32=0x1, @ANYBLOB="000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000b7080000000000007b8af8ff00000000b7080000010001007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0100000e00000000b70500000800000085000000a500000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000500000085000000060000007c902000fcffffffbf91000000000000b7020000000000008500000085000000b7400000000000009557000000000000"], &(0x7f0000000580)='GPL\x00', 0x6, 0xf6, &(0x7f0000001c00)=""/246, 0x40f00, 0x2c, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000001880)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000018c0)=[r1, r0, r1, r0, r1, r0, r0], &(0x7f0000001d00)=[{0x3, 0x4, 0xa, 0xc}, {0x3, 0x2, 0x5, 0x4}, {0xfff, 0x1, 0x7, 0xb}, {0x0, 0x4, 0xa, 0x3}], 0x10, 0x80000001, @void, @value}, 0x94) 4m26.719106067s ago: executing program 2 (id=242): perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000c8, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea033a00fe08000e40000200875a65969ff57b00ff0200000000f5ff0000000000000001"], 0xfdef) 4m26.681556668s ago: executing program 2 (id=244): socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="0000000000000000000018000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="e1ffffffffffffff000000000000000000"], 0x48) 4m26.582522777s ago: executing program 2 (id=246): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1d, 0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000040), &(0x7f00000001c0)=r0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 4m11.210641505s ago: executing program 32 (id=246): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1d, 0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000040), &(0x7f00000001c0)=r0}, 0x20) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 4m11.196113955s ago: executing program 33 (id=237): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002100)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fdffffff000000040000000000000000000000000000000000000000946d687779717ce11f06e79251bcc637673837d151622a025f01b42bc8a4c6c521a87c2b66cdaf4207a1eb3f296637ac0f1fb457bddbdb508757833c40468428b50816b67464fb9bc4362258ebab0f352b3aa81a991c07ea6b804afefc5934b68eea2f0055cb101b2ac47ff8ead3acca0d09ed8ddf99b6c7c781ecda5ee79b742a3b35d79978974d6e4fdbda2c878327cc6c8df64f0b7a6d7bba54f54b3da89eeb411479c2ecd76a84"], 0x50) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000000000590000e2f200000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000040000000300"/28], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001a80)={&(0x7f0000001700)="292d037212266377de96e66a6e24363e7b2fdabe915ade0c1e5b9f8b82bdd9a9b619c2968c4e3b0bd8718b621e09d1beee5c8e523772b0d50683f713c6e75db523b82e22953749d0d23b05f21fe7020ff125c28dac06a3579bc6f53d8ce22ede1bcefd927562f8d6b0482c1de4edadb355729e11773de11826a78b23635ecf770051fbaf7e367a84bba79b1c7e7081581768c457ea7d8995", 0x0, 0x0, &(0x7f0000002040)="aefc4ee82222514d1ea719aec9cf5a34a66534629485988ada3e3f820a044e104ffd3fbf95f15ac60219e2d910ecdb219fc18ce35f3ad1089bf22918bd05c78892868c198febe1c9a4ab2ddc8a98f87ed2650af508f215226182546fb1fb9becd0eb745d9f2a55a84f60b5c0339d9ffb00d3d5fb10498e71d199eef8a96a3144477aca79d8468004adccde2a4232210a2c524eb19ffbba5c339b7e753b0881065af3e1eb0a92644be16cc1e0eeadc931a1430667a7ad94cc65", 0x7fff, r1}, 0x15) recvmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000240), 0x6e, &(0x7f0000001640)=[{&(0x7f0000000080)=""/17, 0x11}, {&(0x7f0000000340)=""/144, 0x90}, {0x0}, {&(0x7f0000000440)=""/219, 0xdb}, {&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000002200)=""/4099, 0x1003}], 0x6}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b70300000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001e40)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791028000000000069003a00000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r3}, 0x18) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x7b, 0x5, 0x1800, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r1, &(0x7f00000017c0)="1c4a763d9b95d215fa45328fce6ed56f41a63c7dda80165b0f8c3a51668028bfcdb5c87aa6129c17702307e8001bce9f37df1dd9d610a370f5492d8a4f6b9e461c27262584d152d4e3711bb8055e54b9c8d8194b9f74a9f165714371311c78ca830df959933a527a623b5e507b41d9baeb65d10e4c85b380c559dc60b9047dbbc9aff7eb7963aff554478dd7773b18e5141305828aff011dae0154d1d2bcf23e4e7b9c77fd28e1385bea40a8d8b95ad2"}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r6 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000680)=[0x0, 0x0, 0x0], &(0x7f0000001900), 0x0, 0xab, &(0x7f0000000700)=[{}], 0x8, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xd4, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="180e0000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000005000000"], &(0x7f0000000600)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0xc, '\x00', r7, @fallback=0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000940)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000ac0)={0x4, 0x1, 0x2, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)=[0xffffffffffffffff], 0x0, 0x10, 0x1, @void, @value}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.events.local\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0x30, &(0x7f0000001e80)=ANY=[@ANYRESHEX=r4, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000000000550901000000079389160d3b973634d7a28a0000950000000000000018130000962040a31280146bf5fa09526c4b93c0694c4c535ecd274aace5d1cb5185f7b1fb9702c1e69740402bf7482bdab496667343c7f95e271033b2", @ANYRES32=0x1, @ANYBLOB="000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000b7080000000000007b8af8ff00000000b7080000010001007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0100000e00000000b70500000800000085000000a500000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000500000085000000060000007c902000fcffffffbf91000000000000b7020000000000008500000085000000b7400000000000009557000000000000"], &(0x7f0000000580)='GPL\x00', 0x6, 0xf6, &(0x7f0000001c00)=""/246, 0x40f00, 0x2c, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000001880)={0x9, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000018c0)=[r1, r0, r1, r0, r1, r0, r0], &(0x7f0000001d00)=[{0x3, 0x4, 0xa, 0xc}, {0x3, 0x2, 0x5, 0x4}, {0xfff, 0x1, 0x7, 0xb}, {0x0, 0x4, 0xa, 0x3}], 0x10, 0x80000001, @void, @value}, 0x94) 2.024729978s ago: executing program 0 (id=3219): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x17) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x31b4e, 0x0, 0x0, 0x10, 0xd2000000, @void, @value}, 0x80) 1.877944748s ago: executing program 1 (id=3220): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000014000000080000000800000900000017", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={0x0, r3}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x1c, 0x0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884800121100632f77fbac14", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, 0x0, &(0x7f0000000140)}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400000008000000010000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x10) 1.798458737s ago: executing program 0 (id=3221): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000feffffff0000000004000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008004000b704000000000000850000000300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 98) 1.700082907s ago: executing program 1 (id=3224): bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x0, 0xc, &(0x7f0000000d00)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xc05f96ad05f1c7bb, 0x3, &(0x7f0000000880)=ANY=[], &(0x7f0000000b00)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) syz_clone(0x100000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000}, 0x0, 0x100000000000000, 0x0, 0x0, 0x6600000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.316996895s ago: executing program 0 (id=3228): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000080)) 1.259104855s ago: executing program 0 (id=3230): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x4, 0x2, 0xc, 0x6, 0x0, 0xf, 0x1000, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x7}, 0x800, 0x6, 0x4, 0x9, 0x6, 0x8, 0x9e4, 0x0, 0xfffffffc, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000500)={0x1, 0x80, 0x6, 0x8, 0x0, 0x5, 0x0, 0x1ff, 0x82, 0xd, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x206c, 0x2, @perf_config_ext={0x7, 0x9}, 0x4, 0x6, 0x5, 0x9, 0x0, 0x4, 0xf5, 0x0, 0x3a9, 0x0, 0xcde}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x52220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10200b4b}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xf49b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040), 0x4) sendmsg$inet(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754", 0x94}], 0x2}, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x17, &(0x7f0000000580)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x8000}, @alu={0x7, 0x1, 0xb, 0x0, 0x7, 0x50, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}], &(0x7f0000000140)='GPL\x00', 0x7, 0x87, &(0x7f00000006c0)=""/135, 0x41100, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x3, 0x6, 0x0, 0x4993}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[r2, 0xffffffffffffffff, r2], 0x0, 0x10, 0x9, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000900)=r5, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000001a40)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup=r1, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1.258995705s ago: executing program 1 (id=3231): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x43, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x4300}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 1.129984335s ago: executing program 1 (id=3232): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r0, @ANYBLOB="0000000000000000b702000003000200850000008600"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x18, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000, 0x0, 0x0, 0xfffffdff}, 0x0, 0xaffffffffffffffc, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000e0000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079d}) socketpair(0x6, 0x4, 0xffffffff, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1e0328004d8c71ef2885634a8270001806"], 0xffdd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="94da5e", 0x3}], 0x1}, 0x20000001) recvmsg$unix(r4, &(0x7f0000000580)={0x0, 0x2000000, 0x0}, 0x10002) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x940250d976bb05a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0xc9e5) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x60000000, 0xfffffffffffffcac, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0xa0835, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x4, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x800, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x2}, 0x8) r8 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$TUNSETNOCSUM(r8, 0xb703, 0x0) 785.012493ms ago: executing program 4 (id=3238): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYRES64=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0xffffffffffffffff, 0x4, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1c, 0x13, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7f}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x3}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xab, &(0x7f0000000380)=""/171, 0x40f00, 0x31, '\x00', 0x0, @fallback=0x17, r3, 0x8, &(0x7f00000002c0)={0x200, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0x9, 0x2, 0x5}, 0x10, 0xffffffffffffffff, r0, 0x0, &(0x7f00000005c0)=[r1, r1, r4, r1, r0, r1], 0x0, 0x10, 0x87, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r5}, 0x10) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2, 0x4300}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}]}}, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 709.068873ms ago: executing program 4 (id=3240): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8912, &(0x7f0000000080)) 579.250063ms ago: executing program 5 (id=3241): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x2000000, 0x0, 0xe60}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 579.126482ms ago: executing program 5 (id=3242): mkdir(&(0x7f00000004c0)='./file0\x00', 0x145) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)=@generic={&(0x7f0000000180)='./file0\x00', r0}, 0x18) (fail_nth: 1) 391.962391ms ago: executing program 4 (id=3243): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 370.194151ms ago: executing program 6 (id=3244): mkdir(&(0x7f00000004c0)='./file0\x00', 0x145) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4004}, 0x18) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000300), 0x20000000}, 0x20) recvmsg$unix(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/186, 0xba}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) close(r3) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r5, &(0x7f0000000840), 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = openat$cgroup_freezer_state(r5, &(0x7f0000002b00), 0x2, 0x0) close(r7) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r8}, 0x10) 369.794151ms ago: executing program 4 (id=3245): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfc, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000000000000080000000800000000000000", @ANYBLOB="000000a570efc6d9", @ANYRES32, @ANYBLOB], 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'xfrm0\x00', @random="ab435da1d37b"}) write$cgroup_pid(r2, 0x0, 0x0) mkdirat$cgroup(r2, &(0x7f0000000400)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = gettid() syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x14, &(0x7f0000000340)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000440)='sched_move_numa\x00', r1, 0x0, 0xf}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 310.522281ms ago: executing program 5 (id=3246): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1f, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'veth0_vlan\x00', @random='\x00\x00\x00 \x00'}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x5, 0x3, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fe, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x55, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x58}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 252.472751ms ago: executing program 6 (id=3247): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000007"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000fdffff1dec00850000007b0000009500000000000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r2, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000000000000}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8912, &(0x7f0000000080)) 222.141141ms ago: executing program 4 (id=3248): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x2, [@float={0xd, 0x0, 0x0, 0x10, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8, 0x0, 0xfd}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{0xa, 0x1, 0x3}, {0x10, 0x4, 0xff}, {0xa, 0x3, 0xffffffff}, {0x4, 0x3, 0xfffffeff}]}]}}, 0x0, 0x72, 0x0, 0x2, 0x0, 0x0, @void, @value}, 0x28) 203.456351ms ago: executing program 0 (id=3249): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={0x0, 0xd600, 0x8}, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000008000000000000000000000a0200000006000800000001000005000000000000000001000000000000000000000000005f00"/80], &(0x7f0000000000)=""/140, 0x50, 0x8c, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r3, 0x58, &(0x7f0000000280)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRESOCT=0x0], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f3, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700a3fcf070d1ff"], 0xffdd) 174.022081ms ago: executing program 4 (id=3250): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x80, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x2}, 0x11) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={&(0x7f0000008000)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000005000000010000000000000e0200050000000000712e2e00"], 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x101900, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x5421, 0x110e22ffe4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0900000004000000ff0f00000746b256b2b2687c1a40bf68ab5c0069e05d9cc78a7653000000000000140f6cd941110cf955501c89cbadd6761a614a643660fded21d9972035ebd7bfd4375447e386a75ed54748a0daf75e40d2154d84a14b82bc5b279707436d2776410c8fe2f1e53d00d7ae69660171becb087bf413e035ddaffd71", @ANYRES32=0x1, @ANYBLOB="ffffffff00"/20, @ANYRES32=r4, @ANYRES32, @ANYBLOB="00000000000000000500"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000030000fbffffff00ca64c95400edfba8828834f1c0382da4a7ad6c5932bfb0ebf7454aaf37323af2154e3c0e6db79896046ae15de6817ff3e753f316c9a1128fea97ca6ada9942fbeb4b6d925951dea580dbc251fddad1797d7673901dde32c70bfc77bb47e73d3bab69afd17ece978db1732cdbab5fb76868b6909ec78c373695b51c046c46700880ca1fe555f04c5abe46d9881ba738e325ae9d", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) recvmsg(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='xen_mc_callback\x00', r11}, 0x18) 173.728071ms ago: executing program 6 (id=3251): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b5c0)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x94, &(0x7f00000000c0)=""/148, 0x4000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 118.171711ms ago: executing program 5 (id=3252): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061109d000000000007000000800000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3c) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000300)='fib6_table_lookup\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000280)={'b', ' *:* ', 'wm\x00'}, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) 117.846631ms ago: executing program 6 (id=3253): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000007"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000fdffff1dec00850000007b0000009500000000000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r2, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000000000000}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{}, &(0x7f0000000180), &(0x7f0000000300)='%-010d \x00'}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8912, &(0x7f0000000080)) 84.19104ms ago: executing program 5 (id=3254): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000007"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000fdffff1dec00850000007b0000009500000000000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r2, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6000000000000000}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{}, &(0x7f0000000180), &(0x7f0000000300)='%-010d \x00'}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8912, &(0x7f0000000080)) 74.44311ms ago: executing program 6 (id=3255): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000001000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 24.85234ms ago: executing program 1 (id=3256): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 24.50042ms ago: executing program 0 (id=3257): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="611570000000000061136c0000000000bfa000000000000007000000ee0016055e03010000000000160500000000000069163e0000000000bf07000000000000260507000fff07206706000020000000140600000ee61860bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000e8321a28cef4eabff8841382fca88a3b9b157faefda25ac8f60aaf57ddf99bbc661e0e8ad22c01cb7b863fff54a53453ef28699aa91391aa79424a643db1b96049f2faec3216054ff42a9480df5734e7babbd7528f69d83bbfcb249f55163a6d8f688fc77a8ddd84c278524afea89000001a358697"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000007000000040000000000000c03000000000030005f02"], &(0x7f0000000640)=""/136, 0x2b, 0x88, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r5, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="12000000050000000400000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000e3000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r1}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 22.30084ms ago: executing program 5 (id=3258): perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000c8, 0x0, 0x4, 0x0, 0x0, 0xb, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000100000000000001"], 0xfdef) 443.27µs ago: executing program 6 (id=3259): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xae, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000}, 0x512a, 0xf24, 0x0, 0x4, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={&(0x7f0000000280)="74886b42b332b8879baee4c04a2aaa65cbc4ba5263da18979708473a586fe80ca86c833aab1986124abead4cca8c25de23885bf8b62c47877c9fe9f8c67f3148ecc20e573192d9c2cf96ca8bd46fbc7539e7cd3ba0f1c6d3a191cbcc392c1ecd919ba0856127776bde0c392882ab83fb04c53508f4398c3ad85fb80733b2451aed833446b22fe045f79aa30f7be980345ef50c6c10f1c226b565d734a69e4d29338ef1e55993e2c82bf12f5838e39bb2080a5317e87abd361b4e65b7c9cb069119f6d59cfe8421ed39ece7a9f4a2c83f25a70302931983867276b8a2b9bbf4da29285c893b", &(0x7f0000000b00)=""/4096, &(0x7f0000000380)="1bd3bff748260f2d0b085756ac0db64dc927e94a31ba6c43f3f7e666", &(0x7f0000000580)="35105fc73bca748a2cdac5dea0ab004d7a9a38810f25cd267df6a7c31347190ff6e17b04a47abcd43c3e6e697d15e9576c2abbf2080e45ab700f37686a366e52f31a68bf99239d077ec5d8e1ec6866fa77f37d89badcca101dc3ef832e996bac19fb88b73bd00f36dda8631a4aca98ae600273e28c09f34a79720f7936b4e9afacecb8af404ba1878385c59f9d3bd7998396820cf0bde9d5b13762e8e67e005b53a616b3bc", 0x3}, 0x38) bpf$PROG_LOAD(0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}, 0x2400, 0x100, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c5, 0x0, @perf_config_ext={0x4a}, 0x0, 0x1000, 0x8, 0x4}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000000)='skb_copy_datagram_iovec\x00', r6}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48080) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r4) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={&(0x7f0000000500)="b3f3ace522cbf27ea58217783084db5a99b5d9bbf5dc98cf7f3d7abb94ad81bebc8d60cb8a651195b4db2d", &(0x7f0000000640)=""/116, &(0x7f00000006c0)="6f5d46bcca8353bddf6a4f178ea95f81c3", &(0x7f0000001b00)="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", 0x3, r1, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=3260): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000f0000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000ff1145ac2ff2f717b537ba45e10706a6c4265f874570a88b3c056835dfa2ce6aa5f40e08b1a7f962d457850fb89865633543a535926359b2e023ae9c8c3a8d4f5224be798424e70708fa9190f6913c568643a99c896140112a1b7c43371f90bc05be549efa4440acf3c5d5eb016b8968dfe252a7786edca398c94a31a515fd9bd0f1c7a1d379120595c29452e9f40fda990f7d366e9dc2a42a61bd16a21c78d2d54538cf89208d4ca6"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) kernel console output (not intermixed with test programs): /0xc0 [ 192.182151][ T5286] ? create_io_thread+0x1e0/0x1e0 [ 192.187015][ T5286] __x64_sys_clone+0x23f/0x290 [ 192.191616][ T5286] ? __do_sys_vfork+0x130/0x130 [ 192.196304][ T5286] ? debug_smp_processor_id+0x17/0x20 [ 192.201503][ T5286] ? perf_trace_sys_enter+0x30/0x140 [ 192.206628][ T5286] x64_sys_call+0x1b0/0x9a0 [ 192.210975][ T5286] do_syscall_64+0x3b/0xb0 [ 192.215218][ T5286] ? clear_bhb_loop+0x35/0x90 [ 192.219734][ T5286] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 192.225457][ T5286] RIP: 0033:0x7ff8d6d75da9 [ 192.229730][ T5286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.249240][ T5286] RSP: 002b:00007ff8d53dffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 192.257484][ T5286] RAX: ffffffffffffffda RBX: 00007ff8d6f8efa0 RCX: 00007ff8d6d75da9 [ 192.265381][ T5286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000d024000 [ 192.273194][ T5286] RBP: 00007ff8d53e0090 R08: 0000000000000000 R09: 0000000000000000 [ 192.281006][ T5286] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 192.288817][ T5286] R13: 0000000000000000 R14: 00007ff8d6f8efa0 R15: 00007ffe09e87188 [ 192.296638][ T5286] [ 192.313861][ T5286] Mem-Info: [ 192.357551][ T5286] active_anon:94 inactive_anon:10078 isolated_anon:0 [ 192.357551][ T5286] active_file:20943 inactive_file:5257 isolated_file:0 [ 192.357551][ T5286] unevictable:0 dirty:328 writeback:0 [ 192.357551][ T5286] slab_reclaimable:7676 slab_unreclaimable:73893 [ 192.357551][ T5286] mapped:28899 shmem:222 pagetables:575 bounce:0 [ 192.357551][ T5286] kernel_misc_reclaimable:0 [ 192.357551][ T5286] free:1537073 free_pcp:24497 free_cma:0 [ 192.471462][ T5286] Node 0 active_anon:376kB inactive_anon:40512kB active_file:83772kB inactive_file:21028kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:115596kB dirty:1312kB writeback:0kB shmem:888kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4456kB pagetables:2500kB all_unreclaimable? no [ 192.479728][ T5308] device syzkaller0 entered promiscuous mode [ 192.508251][ T5286] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978952kB mlocked:0kB bounce:0kB free_pcp:4276kB local_pcp:56kB free_cma:0kB [ 192.546013][ T5286] lowmem_reserve[]: 0 3941 3941 [ 192.579906][ T5286] Normal free:3171424kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:376kB inactive_anon:40512kB active_file:83772kB inactive_file:21028kB unevictable:0kB writepending:1312kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:89696kB local_pcp:37084kB free_cma:0kB [ 192.635597][ T5286] lowmem_reserve[]: 0 0 0 [ 192.640250][ T5286] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 192.657818][ T5286] Normal: 3422*4kB (UME) 2430*8kB (UME) 1989*16kB (UME) 948*32kB (UME) 933*64kB (UME) 516*128kB (UME) 139*256kB (UME) 28*512kB (UM) 5*1024kB (UM) 2*2048kB (UM) 706*4096kB (M) = 3171960kB [ 192.680857][ T5286] 26422 total pagecache pages [ 192.685472][ T5286] 0 pages in swap cache [ 192.691464][ T5286] Swap cache stats: add 0, delete 0, find 0/0 [ 192.697351][ T5286] Free swap = 124996kB [ 192.708169][ T5286] Total swap = 124996kB [ 192.728115][ T5286] 2097051 pages RAM [ 192.731752][ T5286] 0 pages HighMem/MovableOnly [ 192.756671][ T5286] 343417 pages reserved [ 192.766764][ T5286] 0 pages cma reserved [ 192.901610][ T5345] device syzkaller0 entered promiscuous mode [ 192.948152][ T5338] bond_slave_1: mtu less than device minimum [ 193.380616][ T5362] syz.6.1722[5362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.380720][ T5362] syz.6.1722[5362] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.615944][ T5367] device syzkaller0 entered promiscuous mode [ 193.951816][ T5379] device veth1_macvtap left promiscuous mode [ 193.968106][ T5379] device macsec0 left promiscuous mode [ 194.353800][ T5404] device pim6reg1 entered promiscuous mode [ 195.036344][ T30] audit: type=1400 audit(1738461718.075:154): avc: denied { create } for pid=5426 comm="syz.1.1747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 195.149850][ T5433] device syzkaller0 entered promiscuous mode [ 195.266112][ T5427] device pim6reg1 entered promiscuous mode [ 195.292853][ T30] audit: type=1400 audit(1738461718.345:155): avc: denied { create } for pid=5440 comm="syz.6.1752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 195.673272][ T5448] device veth0_vlan left promiscuous mode [ 195.691782][ T5448] device veth0_vlan entered promiscuous mode [ 196.203381][ T5484] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 197.700651][ T5537] device pim6reg1 entered promiscuous mode [ 197.786508][ T5551] device pim6reg1 entered promiscuous mode [ 199.020584][ T5596] device sit0 left promiscuous mode [ 199.237330][ T5599] device sit0 entered promiscuous mode [ 199.655522][ T5616] FAULT_INJECTION: forcing a failure. [ 199.655522][ T5616] name failslab, interval 1, probability 0, space 0, times 0 [ 199.668080][ T5616] CPU: 1 PID: 5616 Comm: syz.0.1818 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 199.679187][ T5616] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 199.689094][ T5616] Call Trace: [ 199.692209][ T5616] [ 199.694982][ T5616] dump_stack_lvl+0x151/0x1c0 [ 199.699493][ T5616] ? io_uring_drop_tctx_refs+0x190/0x190 [ 199.704963][ T5616] dump_stack+0x15/0x20 [ 199.709128][ T5616] should_fail+0x3c6/0x510 [ 199.713381][ T5616] __should_failslab+0xa4/0xe0 [ 199.717984][ T5616] ? anon_vma_clone+0x9a/0x500 [ 199.722580][ T5616] should_failslab+0x9/0x20 [ 199.726926][ T5616] slab_pre_alloc_hook+0x37/0xd0 [ 199.731693][ T5616] ? anon_vma_clone+0x9a/0x500 [ 199.736300][ T5616] kmem_cache_alloc+0x44/0x250 [ 199.740895][ T5616] anon_vma_clone+0x9a/0x500 [ 199.745319][ T5616] anon_vma_fork+0x91/0x4e0 [ 199.749656][ T5616] ? anon_vma_name+0x43/0x70 [ 199.754087][ T5616] ? vm_area_dup+0x17a/0x230 [ 199.758510][ T5616] copy_mm+0xa3a/0x13e0 [ 199.762509][ T5616] ? copy_signal+0x610/0x610 [ 199.766937][ T5616] ? __init_rwsem+0xfe/0x1d0 [ 199.771356][ T5616] ? copy_signal+0x4e3/0x610 [ 199.775782][ T5616] copy_process+0x1149/0x3290 [ 199.780296][ T5616] ? __kasan_check_write+0x14/0x20 [ 199.785247][ T5616] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 199.790189][ T5616] ? vfs_write+0x94d/0x1110 [ 199.794531][ T5616] kernel_clone+0x21e/0x9e0 [ 199.798870][ T5616] ? __kasan_check_write+0x14/0x20 [ 199.803821][ T5616] ? create_io_thread+0x1e0/0x1e0 [ 199.808684][ T5616] __x64_sys_clone+0x23f/0x290 [ 199.813280][ T5616] ? __do_sys_vfork+0x130/0x130 [ 199.817965][ T5616] ? debug_smp_processor_id+0x17/0x20 [ 199.823172][ T5616] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 199.829073][ T5616] ? exit_to_user_mode_prepare+0x39/0xa0 [ 199.834542][ T5616] x64_sys_call+0x1b0/0x9a0 [ 199.838882][ T5616] do_syscall_64+0x3b/0xb0 [ 199.843130][ T5616] ? clear_bhb_loop+0x35/0x90 [ 199.847646][ T5616] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 199.853374][ T5616] RIP: 0033:0x7f368472dda9 [ 199.857627][ T5616] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.877068][ T5616] RSP: 002b:00007f3682d76fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 199.885313][ T5616] RAX: ffffffffffffffda RBX: 00007f3684947080 RCX: 00007f368472dda9 [ 199.893122][ T5616] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 199.900935][ T5616] RBP: 00007f3682d77090 R08: 0000000000000000 R09: 0000000000000000 [ 199.908746][ T5616] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 199.916558][ T5616] R13: 0000000000000000 R14: 00007f3684947080 R15: 00007ffc8d718408 [ 199.924382][ T5616] [ 200.139992][ T5622] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 200.278687][ T5630] device wg2 entered promiscuous mode [ 200.405977][ T5643] device veth0_vlan left promiscuous mode [ 200.415421][ T5643] device veth0_vlan entered promiscuous mode [ 200.435890][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.466513][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 200.538868][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.796297][ T5659] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 200.844501][ T5659] device syzkaller0 entered promiscuous mode [ 201.227708][ T5702] FAULT_INJECTION: forcing a failure. [ 201.227708][ T5702] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 201.319214][ T5702] CPU: 0 PID: 5702 Comm: syz.4.1851 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 201.330351][ T5702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 201.340241][ T5702] Call Trace: [ 201.343359][ T5702] [ 201.346140][ T5702] dump_stack_lvl+0x151/0x1c0 [ 201.350654][ T5702] ? io_uring_drop_tctx_refs+0x190/0x190 [ 201.356125][ T5702] dump_stack+0x15/0x20 [ 201.360112][ T5702] should_fail+0x3c6/0x510 [ 201.364364][ T5702] should_fail_usercopy+0x1a/0x20 [ 201.369224][ T5702] _copy_from_user+0x20/0xd0 [ 201.373741][ T5702] __sys_bpf+0x1e9/0x760 [ 201.377819][ T5702] ? fput_many+0x160/0x1b0 [ 201.382072][ T5702] ? bpf_link_show_fdinfo+0x300/0x300 [ 201.387290][ T5702] ? debug_smp_processor_id+0x17/0x20 [ 201.392487][ T5702] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 201.398389][ T5702] __x64_sys_bpf+0x7c/0x90 [ 201.402643][ T5702] x64_sys_call+0x87f/0x9a0 [ 201.406978][ T5702] do_syscall_64+0x3b/0xb0 [ 201.411234][ T5702] ? clear_bhb_loop+0x35/0x90 [ 201.415752][ T5702] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 201.421479][ T5702] RIP: 0033:0x7fda02fddda9 [ 201.425726][ T5702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.445257][ T5702] RSP: 002b:00007fda01648038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 201.453504][ T5702] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 201.461404][ T5702] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 201.469210][ T5702] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 201.477024][ T5702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.484835][ T5702] R13: 0000000000000001 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 201.492653][ T5702] [ 201.780625][ T30] audit: type=1400 audit(1738461724.835:156): avc: denied { create } for pid=5723 comm="syz.1.1861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 201.970466][ T5731] device sit0 left promiscuous mode [ 202.491560][ T5738] device sit0 entered promiscuous mode [ 203.540614][ T5780] device syzkaller0 entered promiscuous mode [ 204.270098][ T5802] device wg2 left promiscuous mode [ 210.042773][ T5861] device sit0 entered promiscuous mode [ 210.277795][ T5870] FAULT_INJECTION: forcing a failure. [ 210.277795][ T5870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 210.367843][ T5870] CPU: 0 PID: 5870 Comm: syz.6.1908 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 210.378964][ T5870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 210.388855][ T5870] Call Trace: [ 210.391983][ T5870] [ 210.394755][ T5870] dump_stack_lvl+0x151/0x1c0 [ 210.399281][ T5870] ? io_uring_drop_tctx_refs+0x190/0x190 [ 210.404739][ T5870] dump_stack+0x15/0x20 [ 210.408732][ T5870] should_fail+0x3c6/0x510 [ 210.412983][ T5870] should_fail_usercopy+0x1a/0x20 [ 210.417848][ T5870] _copy_from_user+0x20/0xd0 [ 210.422270][ T5870] __sys_bpf+0x1e9/0x760 [ 210.426351][ T5870] ? fput_many+0x160/0x1b0 [ 210.430605][ T5870] ? bpf_link_show_fdinfo+0x300/0x300 [ 210.435823][ T5870] ? debug_smp_processor_id+0x17/0x20 [ 210.441020][ T5870] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 210.446919][ T5870] __x64_sys_bpf+0x7c/0x90 [ 210.451169][ T5870] x64_sys_call+0x87f/0x9a0 [ 210.455513][ T5870] do_syscall_64+0x3b/0xb0 [ 210.459762][ T5870] ? clear_bhb_loop+0x35/0x90 [ 210.464281][ T5870] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 210.470100][ T5870] RIP: 0033:0x7fcf4a5b6da9 [ 210.474348][ T5870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.493881][ T5870] RSP: 002b:00007fcf48c21038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 210.502127][ T5870] RAX: ffffffffffffffda RBX: 00007fcf4a7cffa0 RCX: 00007fcf4a5b6da9 [ 210.509940][ T5870] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 210.517750][ T5870] RBP: 00007fcf48c21090 R08: 0000000000000000 R09: 0000000000000000 [ 210.525572][ T5870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.533375][ T5870] R13: 0000000000000001 R14: 00007fcf4a7cffa0 R15: 00007ffc22dbb6d8 [ 210.541192][ T5870] [ 210.771532][ T5879] device syzkaller0 entered promiscuous mode [ 210.877135][ T5883] device pim6reg1 entered promiscuous mode [ 211.190225][ T5900] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 211.203722][ T5900] device syzkaller0 entered promiscuous mode [ 211.419247][ T5912] device sit0 left promiscuous mode [ 211.707211][ T5932] device veth0_to_batadv left promiscuous mode [ 211.743023][ T5932] bridge0: port 3(veth0_to_batadv) entered disabled state [ 211.785031][ T5932] device bridge_slave_1 left promiscuous mode [ 211.797472][ T5932] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.823890][ T5932] device bridge_slave_0 left promiscuous mode [ 211.846248][ T5932] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.988015][ T5941] device pim6reg1 entered promiscuous mode [ 211.995289][ T5943] device sit0 left promiscuous mode [ 212.816511][ T5959] device pim6reg1 entered promiscuous mode [ 213.571454][ T6000] device syzkaller0 entered promiscuous mode [ 214.959645][ T6066] device sit0 left promiscuous mode [ 216.218646][ T6122] FAULT_INJECTION: forcing a failure. [ 216.218646][ T6122] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 216.244661][ T6122] CPU: 0 PID: 6122 Comm: syz.0.2001 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 216.255784][ T6122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 216.265761][ T6122] Call Trace: [ 216.268882][ T6122] [ 216.271663][ T6122] dump_stack_lvl+0x151/0x1c0 [ 216.276175][ T6122] ? io_uring_drop_tctx_refs+0x190/0x190 [ 216.281640][ T6122] ? __alloc_pages+0x27e/0x8f0 [ 216.286242][ T6122] ? kmalloc_order_trace+0x1a/0xb0 [ 216.291189][ T6122] dump_stack+0x15/0x20 [ 216.295190][ T6122] should_fail+0x3c6/0x510 [ 216.299527][ T6122] should_fail_alloc_page+0x5a/0x80 [ 216.304556][ T6122] prepare_alloc_pages+0x15c/0x700 [ 216.309516][ T6122] ? __alloc_pages_bulk+0xd80/0xd80 [ 216.314540][ T6122] ? stack_trace_save+0x1c0/0x1c0 [ 216.319400][ T6122] __alloc_pages+0x18c/0x8f0 [ 216.323834][ T6122] ? prep_new_page+0x110/0x110 [ 216.328425][ T6122] ? stack_trace_save+0x113/0x1c0 [ 216.333283][ T6122] ? stack_trace_snprint+0xf0/0xf0 [ 216.338230][ T6122] new_slab+0x9a/0x4e0 [ 216.342136][ T6122] ___slab_alloc+0x39e/0x830 [ 216.346562][ T6122] ? kvmalloc_node+0x1f0/0x4d0 [ 216.351165][ T6122] ? kvmalloc_node+0x1f0/0x4d0 [ 216.355762][ T6122] __slab_alloc+0x4a/0x90 [ 216.359934][ T6122] __kmalloc+0x172/0x2c0 [ 216.364009][ T6122] ? kvmalloc_node+0x1f0/0x4d0 [ 216.368612][ T6122] kvmalloc_node+0x1f0/0x4d0 [ 216.373032][ T6122] ? enqueue_timer+0x1b5/0x4c0 [ 216.377632][ T6122] ? vm_mmap+0xb0/0xb0 [ 216.381539][ T6122] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 216.387180][ T6122] ? selinux_tun_dev_attach+0x10/0xd0 [ 216.392386][ T6122] ? security_tun_dev_attach+0x7b/0xa0 [ 216.397683][ T6122] tun_attach+0x823/0x1410 [ 216.401936][ T6122] ? mod_timer_pending+0x30/0x30 [ 216.406709][ T6122] ? __kasan_kmalloc+0x9/0x10 [ 216.411305][ T6122] ? selinux_tun_dev_alloc_security+0x51/0x140 [ 216.417298][ T6122] ? selinux_tun_dev_alloc_security+0x62/0x140 [ 216.423287][ T6122] tun_net_init+0x411/0x550 [ 216.427764][ T6122] register_netdevice+0x37d/0x1390 [ 216.432855][ T6122] ? netif_stacked_transfer_operstate+0x240/0x240 [ 216.439108][ T6122] tun_set_iff+0x816/0xdb0 [ 216.443360][ T6122] __tun_chr_ioctl+0x85b/0x2290 [ 216.448048][ T6122] ? tun_flow_create+0x320/0x320 [ 216.452814][ T6122] ? __fget_files+0x31e/0x380 [ 216.457331][ T6122] tun_chr_ioctl+0x2a/0x40 [ 216.461577][ T6122] ? tun_chr_poll+0x6d0/0x6d0 [ 216.466094][ T6122] __se_sys_ioctl+0x114/0x190 [ 216.470605][ T6122] __x64_sys_ioctl+0x7b/0x90 [ 216.475034][ T6122] x64_sys_call+0x98/0x9a0 [ 216.479293][ T6122] do_syscall_64+0x3b/0xb0 [ 216.483538][ T6122] ? clear_bhb_loop+0x35/0x90 [ 216.488052][ T6122] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 216.493785][ T6122] RIP: 0033:0x7f368472dda9 [ 216.498035][ T6122] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.517475][ T6122] RSP: 002b:00007f3682d98038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 216.525721][ T6122] RAX: ffffffffffffffda RBX: 00007f3684946fa0 RCX: 00007f368472dda9 [ 216.533529][ T6122] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000007 [ 216.541343][ T6122] RBP: 00007f3682d98090 R08: 0000000000000000 R09: 0000000000000000 [ 216.549152][ T6122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.557061][ T6122] R13: 0000000000000000 R14: 00007f3684946fa0 R15: 00007ffc8d718408 [ 216.564883][ T6122] [ 216.596520][ T6118] device sit0 entered promiscuous mode [ 216.832594][ T6141] FAULT_INJECTION: forcing a failure. [ 216.832594][ T6141] name failslab, interval 1, probability 0, space 0, times 0 [ 216.859334][ T6141] CPU: 1 PID: 6141 Comm: syz.4.2007 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 216.870454][ T6141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 216.880358][ T6141] Call Trace: [ 216.883466][ T6141] [ 216.886244][ T6141] dump_stack_lvl+0x151/0x1c0 [ 216.890760][ T6141] ? io_uring_drop_tctx_refs+0x190/0x190 [ 216.896225][ T6141] ? selinux_kernfs_init_security+0x14a/0x720 [ 216.902130][ T6141] dump_stack+0x15/0x20 [ 216.906136][ T6141] should_fail+0x3c6/0x510 [ 216.910376][ T6141] __should_failslab+0xa4/0xe0 [ 216.915144][ T6141] ? __kernfs_new_node+0xdb/0x700 [ 216.920006][ T6141] should_failslab+0x9/0x20 [ 216.924345][ T6141] slab_pre_alloc_hook+0x37/0xd0 [ 216.929118][ T6141] ? __kernfs_new_node+0xdb/0x700 [ 216.933975][ T6141] kmem_cache_alloc+0x44/0x250 [ 216.938578][ T6141] __kernfs_new_node+0xdb/0x700 [ 216.943266][ T6141] ? rwsem_write_trylock+0x153/0x340 [ 216.948385][ T6141] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 216.954027][ T6141] ? rwsem_mark_wake+0x770/0x770 [ 216.958833][ T6141] ? kernfs_new_node+0x230/0x230 [ 216.963579][ T6141] ? up_write+0x7d/0x290 [ 216.967659][ T6141] ? kernfs_activate+0x359/0x370 [ 216.972432][ T6141] kernfs_new_node+0x130/0x230 [ 216.977029][ T6141] __kernfs_create_file+0x4a/0x270 [ 216.981977][ T6141] sysfs_add_file_mode_ns+0x273/0x320 [ 216.987185][ T6141] internal_create_group+0x573/0xf00 [ 216.992304][ T6141] ? up_write+0x7d/0x290 [ 216.996387][ T6141] ? sysfs_create_group+0x30/0x30 [ 217.001243][ T6141] ? __kasan_check_write+0x14/0x20 [ 217.006190][ T6141] ? kernfs_put+0x4e5/0x520 [ 217.010545][ T6141] sysfs_create_groups+0x5b/0x130 [ 217.015564][ T6141] device_add_attrs+0x13f/0x490 [ 217.020254][ T6141] device_add+0x5f7/0xf10 [ 217.024421][ T6141] netdev_register_kobject+0x177/0x320 [ 217.029711][ T6141] ? raw_notifier_call_chain+0xdf/0xf0 [ 217.035006][ T6141] register_netdevice+0xde9/0x1390 [ 217.039959][ T6141] ? netif_stacked_transfer_operstate+0x240/0x240 [ 217.046212][ T6141] ? __mutex_lock_slowpath+0x10/0x10 [ 217.051325][ T6141] ppp_dev_configure+0x825/0xaf0 [ 217.056102][ T6141] ppp_ioctl+0x601/0x19a0 [ 217.060268][ T6141] ? ppp_poll+0x250/0x250 [ 217.064427][ T6141] ? __fget_files+0x31e/0x380 [ 217.069030][ T6141] ? security_file_ioctl+0x84/0xb0 [ 217.073974][ T6141] ? ppp_poll+0x250/0x250 [ 217.078149][ T6141] __se_sys_ioctl+0x114/0x190 [ 217.082684][ T6141] __x64_sys_ioctl+0x7b/0x90 [ 217.087080][ T6141] x64_sys_call+0x98/0x9a0 [ 217.091417][ T6141] do_syscall_64+0x3b/0xb0 [ 217.095670][ T6141] ? clear_bhb_loop+0x35/0x90 [ 217.100185][ T6141] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 217.105914][ T6141] RIP: 0033:0x7fda02fddda9 [ 217.110171][ T6141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.129612][ T6141] RSP: 002b:00007fda01648038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 217.137851][ T6141] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 217.145662][ T6141] RDX: 0000000020001400 RSI: 00000000c004743e RDI: 0000000000000007 [ 217.153482][ T6141] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 217.161288][ T6141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 217.169099][ T6141] R13: 0000000000000000 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 217.176918][ T6141] [ 217.252834][ T6150] device syzkaller0 entered promiscuous mode [ 217.720475][ T6198] device pim6reg1 entered promiscuous mode [ 217.735026][ T6193] FAULT_INJECTION: forcing a failure. [ 217.735026][ T6193] name failslab, interval 1, probability 0, space 0, times 0 [ 217.794891][ T6193] CPU: 0 PID: 6193 Comm: syz.4.2026 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 217.806002][ T6193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 217.815894][ T6193] Call Trace: [ 217.819017][ T6193] [ 217.821799][ T6193] dump_stack_lvl+0x151/0x1c0 [ 217.826394][ T6193] ? io_uring_drop_tctx_refs+0x190/0x190 [ 217.832043][ T6193] dump_stack+0x15/0x20 [ 217.836026][ T6193] should_fail+0x3c6/0x510 [ 217.840282][ T6193] __should_failslab+0xa4/0xe0 [ 217.844880][ T6193] should_failslab+0x9/0x20 [ 217.849221][ T6193] slab_pre_alloc_hook+0x37/0xd0 [ 217.853995][ T6193] kmem_cache_alloc_trace+0x48/0x270 [ 217.859112][ T6193] ? btf_new_fd+0x297/0x910 [ 217.863460][ T6193] btf_new_fd+0x297/0x910 [ 217.867633][ T6193] bpf_btf_load+0x6f/0x90 [ 217.871906][ T6193] __sys_bpf+0x50e/0x760 [ 217.875974][ T6193] ? fput_many+0x160/0x1b0 [ 217.880231][ T6193] ? bpf_link_show_fdinfo+0x300/0x300 [ 217.885477][ T6193] ? debug_smp_processor_id+0x17/0x20 [ 217.890648][ T6193] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 217.896637][ T6193] __x64_sys_bpf+0x7c/0x90 [ 217.900899][ T6193] x64_sys_call+0x87f/0x9a0 [ 217.905225][ T6193] do_syscall_64+0x3b/0xb0 [ 217.909487][ T6193] ? clear_bhb_loop+0x35/0x90 [ 217.913993][ T6193] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 217.919721][ T6193] RIP: 0033:0x7fda02fddda9 [ 217.923980][ T6193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.943415][ T6193] RSP: 002b:00007fda01648038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 217.951657][ T6193] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 217.959470][ T6193] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 217.967281][ T6193] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 217.975092][ T6193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.983076][ T6193] R13: 0000000000000001 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 217.990897][ T6193] [ 218.286516][ T6215] device veth0_vlan left promiscuous mode [ 218.300953][ T6215] device veth0_vlan entered promiscuous mode [ 218.320201][ T6218] device syzkaller0 entered promiscuous mode [ 218.330555][ T6225] FAULT_INJECTION: forcing a failure. [ 218.330555][ T6225] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.343651][ T6225] CPU: 1 PID: 6225 Comm: syz.1.2037 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 218.354758][ T6225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 218.364659][ T6225] Call Trace: [ 218.367779][ T6225] [ 218.370556][ T6225] dump_stack_lvl+0x151/0x1c0 [ 218.375070][ T6225] ? io_uring_drop_tctx_refs+0x190/0x190 [ 218.380551][ T6225] ? __kmalloc+0x13f/0x2c0 [ 218.384796][ T6225] ? kvmalloc_node+0x1f0/0x4d0 [ 218.389389][ T6225] dump_stack+0x15/0x20 [ 218.393381][ T6225] should_fail+0x3c6/0x510 [ 218.397636][ T6225] should_fail_usercopy+0x1a/0x20 [ 218.402495][ T6225] _copy_from_user+0x20/0xd0 [ 218.407025][ T6225] btf_new_fd+0x360/0x910 [ 218.411204][ T6225] bpf_btf_load+0x6f/0x90 [ 218.415379][ T6225] __sys_bpf+0x50e/0x760 [ 218.419439][ T6225] ? fput_many+0x160/0x1b0 [ 218.423782][ T6225] ? bpf_link_show_fdinfo+0x300/0x300 [ 218.428990][ T6225] ? debug_smp_processor_id+0x17/0x20 [ 218.434195][ T6225] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 218.440093][ T6225] __x64_sys_bpf+0x7c/0x90 [ 218.444365][ T6225] x64_sys_call+0x87f/0x9a0 [ 218.448687][ T6225] do_syscall_64+0x3b/0xb0 [ 218.452935][ T6225] ? clear_bhb_loop+0x35/0x90 [ 218.457558][ T6225] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 218.463278][ T6225] RIP: 0033:0x7ff8d6d75da9 [ 218.467534][ T6225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.486974][ T6225] RSP: 002b:00007ff8d53e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 218.495216][ T6225] RAX: ffffffffffffffda RBX: 00007ff8d6f8efa0 RCX: 00007ff8d6d75da9 [ 218.503026][ T6225] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 218.510840][ T6225] RBP: 00007ff8d53e0090 R08: 0000000000000000 R09: 0000000000000000 [ 218.518649][ T6225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.526461][ T6225] R13: 0000000000000001 R14: 00007ff8d6f8efa0 R15: 00007ffe09e87188 [ 218.534281][ T6225] [ 218.716070][ T6231] device syzkaller0 entered promiscuous mode [ 219.293062][ T6279] FAULT_INJECTION: forcing a failure. [ 219.293062][ T6279] name failslab, interval 1, probability 0, space 0, times 0 [ 219.417200][ T6279] CPU: 1 PID: 6279 Comm: syz.1.2054 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 219.428324][ T6279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 219.438219][ T6279] Call Trace: [ 219.441339][ T6279] [ 219.444126][ T6279] dump_stack_lvl+0x151/0x1c0 [ 219.448719][ T6279] ? io_uring_drop_tctx_refs+0x190/0x190 [ 219.454187][ T6279] ? __kasan_kmalloc+0x9/0x10 [ 219.458697][ T6279] ? kstrdup_const+0x70/0x90 [ 219.463132][ T6279] dump_stack+0x15/0x20 [ 219.467124][ T6279] should_fail+0x3c6/0x510 [ 219.471378][ T6279] __should_failslab+0xa4/0xe0 [ 219.475980][ T6279] should_failslab+0x9/0x20 [ 219.480318][ T6279] slab_pre_alloc_hook+0x37/0xd0 [ 219.485093][ T6279] kmem_cache_alloc_trace+0x48/0x270 [ 219.490480][ T6279] ? device_add+0xbf/0xf10 [ 219.494733][ T6279] ? __kasan_check_write+0x14/0x20 [ 219.499687][ T6279] device_add+0xbf/0xf10 [ 219.503757][ T6279] ? pm_runtime_init+0x275/0x350 [ 219.508538][ T6279] netdev_register_kobject+0x177/0x320 [ 219.513822][ T6279] ? raw_notifier_call_chain+0xdf/0xf0 [ 219.519117][ T6279] register_netdevice+0xde9/0x1390 [ 219.524164][ T6279] ? netif_stacked_transfer_operstate+0x240/0x240 [ 219.530497][ T6279] tun_set_iff+0x816/0xdb0 [ 219.534748][ T6279] __tun_chr_ioctl+0x85b/0x2290 [ 219.539430][ T6279] ? tun_flow_create+0x320/0x320 [ 219.544203][ T6279] ? __fget_files+0x31e/0x380 [ 219.548717][ T6279] tun_chr_ioctl+0x2a/0x40 [ 219.552967][ T6279] ? tun_chr_poll+0x6d0/0x6d0 [ 219.557481][ T6279] __se_sys_ioctl+0x114/0x190 [ 219.562000][ T6279] __x64_sys_ioctl+0x7b/0x90 [ 219.566423][ T6279] x64_sys_call+0x98/0x9a0 [ 219.570674][ T6279] do_syscall_64+0x3b/0xb0 [ 219.574925][ T6279] ? clear_bhb_loop+0x35/0x90 [ 219.579441][ T6279] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 219.585163][ T6279] RIP: 0033:0x7ff8d6d75da9 [ 219.589417][ T6279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.608863][ T6279] RSP: 002b:00007ff8d53e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 219.617104][ T6279] RAX: ffffffffffffffda RBX: 00007ff8d6f8efa0 RCX: 00007ff8d6d75da9 [ 219.624925][ T6279] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000007 [ 219.632726][ T6279] RBP: 00007ff8d53e0090 R08: 0000000000000000 R09: 0000000000000000 [ 219.640625][ T6279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 219.648436][ T6279] R13: 0000000000000000 R14: 00007ff8d6f8efa0 R15: 00007ffe09e87188 [ 219.656256][ T6279] [ 219.688608][ T6276] bond_slave_1: mtu less than device minimum [ 221.643570][ T6358] FAULT_INJECTION: forcing a failure. [ 221.643570][ T6358] name failslab, interval 1, probability 0, space 0, times 0 [ 221.787860][ T6358] CPU: 0 PID: 6358 Comm: syz.4.2080 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 221.798980][ T6358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 221.808872][ T6358] Call Trace: [ 221.811995][ T6358] [ 221.814784][ T6358] dump_stack_lvl+0x151/0x1c0 [ 221.819289][ T6358] ? io_uring_drop_tctx_refs+0x190/0x190 [ 221.824756][ T6358] ? __kasan_kmalloc+0x9/0x10 [ 221.829269][ T6358] ? btf_new_fd+0x297/0x910 [ 221.833613][ T6358] ? bpf_btf_load+0x6f/0x90 [ 221.837946][ T6358] ? __sys_bpf+0x50e/0x760 [ 221.842202][ T6358] ? x64_sys_call+0x87f/0x9a0 [ 221.846711][ T6358] ? do_syscall_64+0x3b/0xb0 [ 221.851138][ T6358] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 221.857044][ T6358] dump_stack+0x15/0x20 [ 221.861039][ T6358] should_fail+0x3c6/0x510 [ 221.865294][ T6358] __should_failslab+0xa4/0xe0 [ 221.869889][ T6358] should_failslab+0x9/0x20 [ 221.874228][ T6358] slab_pre_alloc_hook+0x37/0xd0 [ 221.879002][ T6358] __kmalloc+0x6d/0x2c0 [ 221.882993][ T6358] ? kvmalloc_node+0x1f0/0x4d0 [ 221.887594][ T6358] kvmalloc_node+0x1f0/0x4d0 [ 221.892020][ T6358] ? vm_mmap+0xb0/0xb0 [ 221.895926][ T6358] ? kmem_cache_alloc_trace+0x11a/0x270 [ 221.901305][ T6358] ? btf_new_fd+0x297/0x910 [ 221.905657][ T6358] btf_new_fd+0x2d3/0x910 [ 221.909816][ T6358] bpf_btf_load+0x6f/0x90 [ 221.913981][ T6358] __sys_bpf+0x50e/0x760 [ 221.918059][ T6358] ? fput_many+0x160/0x1b0 [ 221.922318][ T6358] ? bpf_link_show_fdinfo+0x300/0x300 [ 221.927526][ T6358] ? debug_smp_processor_id+0x17/0x20 [ 221.932727][ T6358] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 221.938629][ T6358] __x64_sys_bpf+0x7c/0x90 [ 221.942880][ T6358] x64_sys_call+0x87f/0x9a0 [ 221.947218][ T6358] do_syscall_64+0x3b/0xb0 [ 221.951471][ T6358] ? clear_bhb_loop+0x35/0x90 [ 221.955986][ T6358] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 221.961714][ T6358] RIP: 0033:0x7fda02fddda9 [ 221.965968][ T6358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.985418][ T6358] RSP: 002b:00007fda01648038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 221.994090][ T6358] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 222.001897][ T6358] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 222.009884][ T6358] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 222.017692][ T6358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 222.025505][ T6358] R13: 0000000000000001 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 222.033327][ T6358] [ 222.508785][ T6382] device syzkaller0 entered promiscuous mode [ 223.445508][ T6415] bond_slave_1: mtu less than device minimum [ 223.926111][ T6454] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 224.287535][ T6473] device syzkaller0 entered promiscuous mode [ 224.983820][ T6511] FAULT_INJECTION: forcing a failure. [ 224.983820][ T6511] name failslab, interval 1, probability 0, space 0, times 0 [ 225.036556][ T6511] CPU: 0 PID: 6511 Comm: syz.1.2140 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 225.047770][ T6511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 225.057661][ T6511] Call Trace: [ 225.060785][ T6511] [ 225.063562][ T6511] dump_stack_lvl+0x151/0x1c0 [ 225.068078][ T6511] ? io_uring_drop_tctx_refs+0x190/0x190 [ 225.073542][ T6511] ? memset+0x35/0x40 [ 225.077362][ T6511] ? btf_verifier_log_member+0x1c3/0x8a0 [ 225.082841][ T6511] dump_stack+0x15/0x20 [ 225.086824][ T6511] should_fail+0x3c6/0x510 [ 225.091082][ T6511] __should_failslab+0xa4/0xe0 [ 225.095674][ T6511] should_failslab+0x9/0x20 [ 225.100013][ T6511] slab_pre_alloc_hook+0x37/0xd0 [ 225.104790][ T6511] __kmalloc+0x6d/0x2c0 [ 225.108789][ T6511] ? kvmalloc_node+0x1f0/0x4d0 [ 225.113384][ T6511] kvmalloc_node+0x1f0/0x4d0 [ 225.117813][ T6511] ? vm_mmap+0xb0/0xb0 [ 225.121716][ T6511] btf_parse_type_sec+0x1c5/0x1c10 [ 225.126663][ T6511] ? sort+0x37/0x50 [ 225.130306][ T6511] ? btf_check_sec_info+0x371/0x4f0 [ 225.135340][ T6511] ? btf_verifier_log+0x2a0/0x2a0 [ 225.140203][ T6511] ? kvmalloc_node+0x281/0x4d0 [ 225.144800][ T6511] ? __btf_type_is_scalar_struct+0xa30/0xa30 [ 225.150617][ T6511] ? btf_parse_hdr+0x5e6/0x7c0 [ 225.155217][ T6511] ? btf_parse_str_sec+0x20e/0x2a0 [ 225.160167][ T6511] btf_new_fd+0x59b/0x910 [ 225.164330][ T6511] bpf_btf_load+0x6f/0x90 [ 225.168495][ T6511] __sys_bpf+0x50e/0x760 [ 225.172576][ T6511] ? fput_many+0x160/0x1b0 [ 225.176835][ T6511] ? bpf_link_show_fdinfo+0x300/0x300 [ 225.182039][ T6511] ? debug_smp_processor_id+0x17/0x20 [ 225.187245][ T6511] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 225.193145][ T6511] __x64_sys_bpf+0x7c/0x90 [ 225.197400][ T6511] x64_sys_call+0x87f/0x9a0 [ 225.201738][ T6511] do_syscall_64+0x3b/0xb0 [ 225.205995][ T6511] ? clear_bhb_loop+0x35/0x90 [ 225.210506][ T6511] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 225.216231][ T6511] RIP: 0033:0x7ff8d6d75da9 [ 225.220483][ T6511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.239925][ T6511] RSP: 002b:00007ff8d53e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 225.248170][ T6511] RAX: ffffffffffffffda RBX: 00007ff8d6f8efa0 RCX: 00007ff8d6d75da9 [ 225.255983][ T6511] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 225.263795][ T6511] RBP: 00007ff8d53e0090 R08: 0000000000000000 R09: 0000000000000000 [ 225.271601][ T6511] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.279416][ T6511] R13: 0000000000000001 R14: 00007ff8d6f8efa0 R15: 00007ffe09e87188 [ 225.287281][ T6511] [ 225.917312][ T6536] device pim6reg1 entered promiscuous mode [ 226.636694][ T6561] device syzkaller0 entered promiscuous mode [ 226.646004][ T6570] device wg2 entered promiscuous mode [ 227.159089][ T6584] device syzkaller0 entered promiscuous mode [ 227.352344][ T6625] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 227.674269][ T6638] device syzkaller0 entered promiscuous mode [ 228.000756][ T6651] syzkaller0: refused to change device tx_queue_len [ 228.109788][ T6632] device pim6reg1 entered promiscuous mode [ 228.850740][ T6701] FAULT_INJECTION: forcing a failure. [ 228.850740][ T6701] name failslab, interval 1, probability 0, space 0, times 0 [ 228.931967][ T6701] CPU: 0 PID: 6701 Comm: syz.4.2209 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 228.943095][ T6701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 228.952984][ T6701] Call Trace: [ 228.956109][ T6701] [ 228.958981][ T6701] dump_stack_lvl+0x151/0x1c0 [ 228.963539][ T6701] ? io_uring_drop_tctx_refs+0x190/0x190 [ 228.968964][ T6701] dump_stack+0x15/0x20 [ 228.972955][ T6701] should_fail+0x3c6/0x510 [ 228.977208][ T6701] __should_failslab+0xa4/0xe0 [ 228.981810][ T6701] ? anon_vma_clone+0x9a/0x500 [ 228.986408][ T6701] should_failslab+0x9/0x20 [ 228.990748][ T6701] slab_pre_alloc_hook+0x37/0xd0 [ 228.995523][ T6701] ? anon_vma_clone+0x9a/0x500 [ 229.000122][ T6701] kmem_cache_alloc+0x44/0x250 [ 229.004722][ T6701] anon_vma_clone+0x9a/0x500 [ 229.009150][ T6701] anon_vma_fork+0x91/0x4e0 [ 229.013488][ T6701] ? anon_vma_name+0x43/0x70 [ 229.017917][ T6701] ? vm_area_dup+0x17a/0x230 [ 229.022342][ T6701] copy_mm+0xa3a/0x13e0 [ 229.026339][ T6701] ? copy_signal+0x610/0x610 [ 229.030877][ T6701] ? __init_rwsem+0xfe/0x1d0 [ 229.035302][ T6701] ? copy_signal+0x4e3/0x610 [ 229.039736][ T6701] copy_process+0x1149/0x3290 [ 229.044243][ T6701] ? __kasan_check_write+0x14/0x20 [ 229.049196][ T6701] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 229.054136][ T6701] ? vfs_write+0x94d/0x1110 [ 229.058482][ T6701] kernel_clone+0x21e/0x9e0 [ 229.062818][ T6701] ? __kasan_check_write+0x14/0x20 [ 229.067763][ T6701] ? create_io_thread+0x1e0/0x1e0 [ 229.072636][ T6701] __x64_sys_clone+0x23f/0x290 [ 229.077224][ T6701] ? __do_sys_vfork+0x130/0x130 [ 229.081913][ T6701] ? debug_smp_processor_id+0x17/0x20 [ 229.087116][ T6701] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 229.093106][ T6701] ? exit_to_user_mode_prepare+0x39/0xa0 [ 229.098576][ T6701] x64_sys_call+0x1b0/0x9a0 [ 229.102915][ T6701] do_syscall_64+0x3b/0xb0 [ 229.107166][ T6701] ? clear_bhb_loop+0x35/0x90 [ 229.111680][ T6701] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 229.117411][ T6701] RIP: 0033:0x7fda02fddda9 [ 229.121665][ T6701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.141103][ T6701] RSP: 002b:00007fda01647fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 229.149346][ T6701] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 229.157158][ T6701] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 229.164969][ T6701] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 229.172779][ T6701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 229.180591][ T6701] R13: 0000000000000000 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 229.188414][ T6701] [ 229.678205][ T6741] device wg2 entered promiscuous mode [ 230.147484][ T6750] device syzkaller0 entered promiscuous mode [ 230.285051][ T6771] device sit0 left promiscuous mode [ 231.404422][ T6845] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 232.204872][ T30] audit: type=1400 audit(1738461755.255:157): avc: denied { create } for pid=6891 comm="syz.6.2277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 232.289974][ T30] audit: type=1400 audit(1738461755.345:158): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 232.419429][ T30] audit: type=1400 audit(1738461755.345:159): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 232.471257][ T30] audit: type=1400 audit(1738461755.345:160): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 233.394802][ T6931] device syzkaller0 entered promiscuous mode [ 233.841021][ T6972] FAULT_INJECTION: forcing a failure. [ 233.841021][ T6972] name failslab, interval 1, probability 0, space 0, times 0 [ 233.944210][ T6972] CPU: 0 PID: 6972 Comm: syz.4.2302 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 233.955337][ T6972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 233.965230][ T6972] Call Trace: [ 233.968366][ T6972] [ 233.971217][ T6972] dump_stack_lvl+0x151/0x1c0 [ 233.975818][ T6972] ? io_uring_drop_tctx_refs+0x190/0x190 [ 233.981287][ T6972] ? _raw_spin_lock+0xa4/0x1b0 [ 233.985894][ T6972] dump_stack+0x15/0x20 [ 233.989882][ T6972] should_fail+0x3c6/0x510 [ 233.994131][ T6972] __should_failslab+0xa4/0xe0 [ 233.998728][ T6972] ? __kernfs_new_node+0xdb/0x700 [ 234.003587][ T6972] should_failslab+0x9/0x20 [ 234.007931][ T6972] slab_pre_alloc_hook+0x37/0xd0 [ 234.012703][ T6972] ? __kernfs_new_node+0xdb/0x700 [ 234.017564][ T6972] kmem_cache_alloc+0x44/0x250 [ 234.022170][ T6972] __kernfs_new_node+0xdb/0x700 [ 234.026852][ T6972] ? kernfs_add_one+0x524/0x650 [ 234.031535][ T6972] ? kernfs_new_node+0x230/0x230 [ 234.036310][ T6972] ? __kernfs_create_file+0x1fe/0x270 [ 234.041521][ T6972] kernfs_new_node+0x130/0x230 [ 234.046123][ T6972] kernfs_create_link+0xba/0x210 [ 234.050895][ T6972] sysfs_do_create_link_sd+0x89/0x110 [ 234.056098][ T6972] sysfs_create_link+0x68/0x80 [ 234.060841][ T6972] device_add+0x5b7/0xf10 [ 234.065010][ T6972] netdev_register_kobject+0x177/0x320 [ 234.070304][ T6972] ? raw_notifier_call_chain+0xdf/0xf0 [ 234.075608][ T6972] register_netdevice+0xde9/0x1390 [ 234.080638][ T6972] ? netif_stacked_transfer_operstate+0x240/0x240 [ 234.086885][ T6972] tun_set_iff+0x816/0xdb0 [ 234.091136][ T6972] __tun_chr_ioctl+0x85b/0x2290 [ 234.095831][ T6972] ? tun_flow_create+0x320/0x320 [ 234.100594][ T6972] ? __fget_files+0x31e/0x380 [ 234.105199][ T6972] tun_chr_ioctl+0x2a/0x40 [ 234.109452][ T6972] ? tun_chr_poll+0x6d0/0x6d0 [ 234.113966][ T6972] __se_sys_ioctl+0x114/0x190 [ 234.118473][ T6972] __x64_sys_ioctl+0x7b/0x90 [ 234.122901][ T6972] x64_sys_call+0x98/0x9a0 [ 234.127159][ T6972] do_syscall_64+0x3b/0xb0 [ 234.131401][ T6972] ? clear_bhb_loop+0x35/0x90 [ 234.135913][ T6972] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 234.141648][ T6972] RIP: 0033:0x7fda02fddda9 [ 234.145905][ T6972] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.165425][ T6972] RSP: 002b:00007fda01648038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 234.173670][ T6972] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 234.181481][ T6972] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000007 [ 234.189293][ T6972] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 234.197105][ T6972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 234.204999][ T6972] R13: 0000000000000000 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 234.212819][ T6972] [ 234.412057][ T6983] device syzkaller0 entered promiscuous mode [ 234.461982][ T6990] device veth0_vlan left promiscuous mode [ 234.510171][ T6990] device veth0_vlan entered promiscuous mode [ 234.782854][ T7015] FAULT_INJECTION: forcing a failure. [ 234.782854][ T7015] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 234.804920][ T7015] CPU: 1 PID: 7015 Comm: syz.5.2319 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 234.816042][ T7015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 234.825933][ T7015] Call Trace: [ 234.829057][ T7015] [ 234.831840][ T7015] dump_stack_lvl+0x151/0x1c0 [ 234.836347][ T7015] ? io_uring_drop_tctx_refs+0x190/0x190 [ 234.841815][ T7015] dump_stack+0x15/0x20 [ 234.845803][ T7015] should_fail+0x3c6/0x510 [ 234.850061][ T7015] should_fail_usercopy+0x1a/0x20 [ 234.854920][ T7015] _copy_to_user+0x20/0x90 [ 234.859172][ T7015] simple_read_from_buffer+0xc7/0x150 [ 234.864381][ T7015] proc_fail_nth_read+0x1a3/0x210 [ 234.869240][ T7015] ? proc_fault_inject_write+0x390/0x390 [ 234.874713][ T7015] ? fsnotify_perm+0x269/0x5b0 [ 234.879312][ T7015] ? security_file_permission+0x86/0xb0 [ 234.884777][ T7015] ? proc_fault_inject_write+0x390/0x390 [ 234.890252][ T7015] vfs_read+0x27d/0xd40 [ 234.894236][ T7015] ? btf_new_fd+0x4e6/0x910 [ 234.898578][ T7015] ? kernel_read+0x1f0/0x1f0 [ 234.903002][ T7015] ? __kasan_check_write+0x14/0x20 [ 234.907948][ T7015] ? mutex_lock+0xb6/0x1e0 [ 234.912213][ T7015] ? wait_for_completion_killable_timeout+0x10/0x10 [ 234.918632][ T7015] ? __fdget_pos+0x2e7/0x3a0 [ 234.923051][ T7015] ? ksys_read+0x77/0x2c0 [ 234.927304][ T7015] ksys_read+0x199/0x2c0 [ 234.931384][ T7015] ? vfs_write+0x1110/0x1110 [ 234.935810][ T7015] ? debug_smp_processor_id+0x17/0x20 [ 234.941017][ T7015] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 234.947019][ T7015] __x64_sys_read+0x7b/0x90 [ 234.951355][ T7015] x64_sys_call+0x28/0x9a0 [ 234.955599][ T7015] do_syscall_64+0x3b/0xb0 [ 234.960024][ T7015] ? clear_bhb_loop+0x35/0x90 [ 234.964538][ T7015] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 234.970354][ T7015] RIP: 0033:0x7f69ed3667bc [ 234.974606][ T7015] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 234.994132][ T7015] RSP: 002b:00007f69eb9d2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 235.002379][ T7015] RAX: ffffffffffffffda RBX: 00007f69ed580fa0 RCX: 00007f69ed3667bc [ 235.010193][ T7015] RDX: 000000000000000f RSI: 00007f69eb9d20a0 RDI: 0000000000000003 [ 235.018004][ T7015] RBP: 00007f69eb9d2090 R08: 0000000000000000 R09: 0000000000000000 [ 235.025813][ T7015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 235.033640][ T7015] R13: 0000000000000001 R14: 00007f69ed580fa0 R15: 00007ffc46cfbdc8 [ 235.041457][ T7015] [ 235.078800][ T7011] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 235.463175][ T7027] device sit0 entered promiscuous mode [ 236.144044][ T7049] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.156473][ T7049] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.218219][ T7049] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.226697][ T7049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.234124][ T7049] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.241081][ T7049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.254372][ T7049] device bridge0 entered promiscuous mode [ 237.832002][ T7100] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 237.912154][ T7107] device wg2 left promiscuous mode [ 237.926626][ T7108] device wg2 entered promiscuous mode [ 238.218256][ T7127] device veth0_vlan left promiscuous mode [ 238.282692][ T7127] device veth0_vlan entered promiscuous mode [ 238.924087][ T7158] device pim6reg1 entered promiscuous mode [ 241.199887][ T7246] FAULT_INJECTION: forcing a failure. [ 241.199887][ T7246] name failslab, interval 1, probability 0, space 0, times 0 [ 241.231462][ T7246] CPU: 0 PID: 7246 Comm: syz.0.2409 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 241.242586][ T7246] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 241.252475][ T7246] Call Trace: [ 241.255599][ T7246] [ 241.258379][ T7246] dump_stack_lvl+0x151/0x1c0 [ 241.262894][ T7246] ? io_uring_drop_tctx_refs+0x190/0x190 [ 241.268358][ T7246] ? avc_denied+0x1b0/0x1b0 [ 241.272699][ T7246] dump_stack+0x15/0x20 [ 241.276691][ T7246] should_fail+0x3c6/0x510 [ 241.281034][ T7246] __should_failslab+0xa4/0xe0 [ 241.285630][ T7246] ? vm_area_dup+0x26/0x230 [ 241.290056][ T7246] should_failslab+0x9/0x20 [ 241.294415][ T7246] slab_pre_alloc_hook+0x37/0xd0 [ 241.299167][ T7246] ? vm_area_dup+0x26/0x230 [ 241.303506][ T7246] kmem_cache_alloc+0x44/0x250 [ 241.308110][ T7246] vm_area_dup+0x26/0x230 [ 241.312273][ T7246] copy_mm+0x9a1/0x13e0 [ 241.316272][ T7246] ? copy_signal+0x610/0x610 [ 241.320692][ T7246] ? __init_rwsem+0xfe/0x1d0 [ 241.325378][ T7246] ? copy_signal+0x4e3/0x610 [ 241.329806][ T7246] copy_process+0x1149/0x3290 [ 241.334326][ T7246] ? __kasan_check_write+0x14/0x20 [ 241.339272][ T7246] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 241.344211][ T7246] ? vfs_write+0x94d/0x1110 [ 241.348559][ T7246] kernel_clone+0x21e/0x9e0 [ 241.352893][ T7246] ? __kasan_check_write+0x14/0x20 [ 241.357838][ T7246] ? create_io_thread+0x1e0/0x1e0 [ 241.362701][ T7246] ? bpf_probe_read_compat_str+0x131/0x180 [ 241.368345][ T7246] __x64_sys_clone+0x23f/0x290 [ 241.372944][ T7246] ? __do_sys_vfork+0x130/0x130 [ 241.377642][ T7246] ? perf_trace_sys_enter+0x30/0x140 [ 241.382763][ T7246] ? __traceiter_sys_enter+0x2a/0x40 [ 241.387873][ T7246] x64_sys_call+0x1b0/0x9a0 [ 241.392211][ T7246] do_syscall_64+0x3b/0xb0 [ 241.396464][ T7246] ? clear_bhb_loop+0x35/0x90 [ 241.400978][ T7246] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.406707][ T7246] RIP: 0033:0x7f368472dda9 [ 241.410958][ T7246] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.430400][ T7246] RSP: 002b:00007f3682d97fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 241.438645][ T7246] RAX: ffffffffffffffda RBX: 00007f3684946fa0 RCX: 00007f368472dda9 [ 241.446492][ T7246] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 241.454267][ T7246] RBP: 00007f3682d98090 R08: 0000000000000000 R09: 0000000000000000 [ 241.462078][ T7246] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 241.469889][ T7246] R13: 0000000000000000 R14: 00007f3684946fa0 R15: 00007ffc8d718408 [ 241.477713][ T7246] [ 242.386074][ T7275] device pim6reg1 entered promiscuous mode [ 242.479575][ T7277] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 243.588721][ T7317] FAULT_INJECTION: forcing a failure. [ 243.588721][ T7317] name failslab, interval 1, probability 0, space 0, times 0 [ 243.604510][ T7317] CPU: 1 PID: 7317 Comm: syz.4.2436 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 243.615629][ T7317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 243.625537][ T7317] Call Trace: [ 243.628648][ T7317] [ 243.631426][ T7317] dump_stack_lvl+0x151/0x1c0 [ 243.635938][ T7317] ? io_uring_drop_tctx_refs+0x190/0x190 [ 243.641412][ T7317] dump_stack+0x15/0x20 [ 243.645395][ T7317] should_fail+0x3c6/0x510 [ 243.649661][ T7317] __should_failslab+0xa4/0xe0 [ 243.654249][ T7317] should_failslab+0x9/0x20 [ 243.658587][ T7317] slab_pre_alloc_hook+0x37/0xd0 [ 243.663480][ T7317] __kmalloc+0x6d/0x2c0 [ 243.667463][ T7317] ? kvmalloc_node+0x1f0/0x4d0 [ 243.672070][ T7317] kvmalloc_node+0x1f0/0x4d0 [ 243.676490][ T7317] ? vm_mmap+0xb0/0xb0 [ 243.680394][ T7317] btf_parse_type_sec+0x201/0x1c10 [ 243.685348][ T7317] ? sort+0x37/0x50 [ 243.688988][ T7317] ? btf_check_sec_info+0x371/0x4f0 [ 243.694021][ T7317] ? btf_verifier_log+0x2a0/0x2a0 [ 243.698882][ T7317] ? kvmalloc_node+0x281/0x4d0 [ 243.703481][ T7317] ? __btf_type_is_scalar_struct+0xa30/0xa30 [ 243.709301][ T7317] ? btf_parse_hdr+0x5e6/0x7c0 [ 243.713894][ T7317] ? btf_parse_str_sec+0x20e/0x2a0 [ 243.718844][ T7317] btf_new_fd+0x59b/0x910 [ 243.723007][ T7317] bpf_btf_load+0x6f/0x90 [ 243.727176][ T7317] __sys_bpf+0x50e/0x760 [ 243.731256][ T7317] ? fput_many+0x160/0x1b0 [ 243.735506][ T7317] ? bpf_link_show_fdinfo+0x300/0x300 [ 243.740719][ T7317] ? debug_smp_processor_id+0x17/0x20 [ 243.745920][ T7317] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 243.751826][ T7317] __x64_sys_bpf+0x7c/0x90 [ 243.756075][ T7317] x64_sys_call+0x87f/0x9a0 [ 243.760501][ T7317] do_syscall_64+0x3b/0xb0 [ 243.764754][ T7317] ? clear_bhb_loop+0x35/0x90 [ 243.769271][ T7317] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 243.774993][ T7317] RIP: 0033:0x7fda02fddda9 [ 243.779254][ T7317] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.798693][ T7317] RSP: 002b:00007fda01648038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 243.806936][ T7317] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 243.814744][ T7317] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 243.822559][ T7317] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 243.830371][ T7317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.838182][ T7317] R13: 0000000000000001 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 243.846007][ T7317] [ 244.313776][ T30] audit: type=1400 audit(1738461767.365:161): avc: denied { create } for pid=7348 comm="syz.4.2449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 245.186600][ T7375] device pim6reg1 entered promiscuous mode [ 245.215364][ T7379] device syzkaller0 entered promiscuous mode [ 245.601266][ T7393] FAULT_INJECTION: forcing a failure. [ 245.601266][ T7393] name failslab, interval 1, probability 0, space 0, times 0 [ 245.679112][ T7393] CPU: 0 PID: 7393 Comm: syz.1.2464 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 245.690244][ T7393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 245.700143][ T7393] Call Trace: [ 245.703261][ T7393] [ 245.706037][ T7393] dump_stack_lvl+0x151/0x1c0 [ 245.710549][ T7393] ? io_uring_drop_tctx_refs+0x190/0x190 [ 245.716026][ T7393] dump_stack+0x15/0x20 [ 245.720011][ T7393] should_fail+0x3c6/0x510 [ 245.724267][ T7393] __should_failslab+0xa4/0xe0 [ 245.728871][ T7393] ? anon_vma_fork+0xf7/0x4e0 [ 245.733383][ T7393] should_failslab+0x9/0x20 [ 245.737716][ T7393] slab_pre_alloc_hook+0x37/0xd0 [ 245.742492][ T7393] ? anon_vma_fork+0xf7/0x4e0 [ 245.747002][ T7393] kmem_cache_alloc+0x44/0x250 [ 245.751602][ T7393] anon_vma_fork+0xf7/0x4e0 [ 245.755948][ T7393] ? anon_vma_name+0x4c/0x70 [ 245.760368][ T7393] ? vm_area_dup+0x17a/0x230 [ 245.764800][ T7393] copy_mm+0xa3a/0x13e0 [ 245.768793][ T7393] ? copy_signal+0x610/0x610 [ 245.773301][ T7393] ? __init_rwsem+0xfe/0x1d0 [ 245.777728][ T7393] ? copy_signal+0x4e3/0x610 [ 245.782156][ T7393] copy_process+0x1149/0x3290 [ 245.786673][ T7393] ? __kasan_check_write+0x14/0x20 [ 245.791621][ T7393] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 245.796666][ T7393] ? vfs_write+0x94d/0x1110 [ 245.801006][ T7393] kernel_clone+0x21e/0x9e0 [ 245.805339][ T7393] ? __kasan_check_write+0x14/0x20 [ 245.810287][ T7393] ? create_io_thread+0x1e0/0x1e0 [ 245.815172][ T7393] __x64_sys_clone+0x23f/0x290 [ 245.819745][ T7393] ? __do_sys_vfork+0x130/0x130 [ 245.824440][ T7393] ? debug_smp_processor_id+0x17/0x20 [ 245.829643][ T7393] ? perf_trace_sys_enter+0x30/0x140 [ 245.834765][ T7393] x64_sys_call+0x1b0/0x9a0 [ 245.839098][ T7393] do_syscall_64+0x3b/0xb0 [ 245.843356][ T7393] ? clear_bhb_loop+0x35/0x90 [ 245.847870][ T7393] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 245.853597][ T7393] RIP: 0033:0x7ff8d6d75da9 [ 245.857848][ T7393] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.877288][ T7393] RSP: 002b:00007ff8d53dffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 245.885540][ T7393] RAX: ffffffffffffffda RBX: 00007ff8d6f8efa0 RCX: 00007ff8d6d75da9 [ 245.893351][ T7393] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 245.901159][ T7393] RBP: 00007ff8d53e0090 R08: 0000000000000000 R09: 0000000000000000 [ 245.908973][ T7393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 245.916778][ T7393] R13: 0000000000000000 R14: 00007ff8d6f8efa0 R15: 00007ffe09e87188 [ 245.924600][ T7393] [ 246.016964][ T7405] device syzkaller0 entered promiscuous mode [ 246.055561][ T7417] device veth0_vlan left promiscuous mode [ 246.075187][ T7417] device veth0_vlan entered promiscuous mode [ 246.729332][ T7448] device veth0_vlan left promiscuous mode [ 246.845969][ T7448] device veth0_vlan entered promiscuous mode [ 248.103212][ T7507] device syzkaller0 entered promiscuous mode [ 248.176029][ T7516] device syzkaller0 entered promiscuous mode [ 248.485546][ T30] audit: type=1400 audit(1738461771.535:162): avc: denied { write } for pid=7532 comm="syz.6.2515" name="cgroup.subtree_control" dev="cgroup2" ino=392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 248.578062][ T30] audit: type=1400 audit(1738461771.575:163): avc: denied { open } for pid=7532 comm="syz.6.2515" path="" dev="cgroup2" ino=392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 249.020041][ T7557] device pim6reg1 entered promiscuous mode [ 249.196137][ T7568] device syzkaller0 entered promiscuous mode [ 249.240578][ T7570] FAULT_INJECTION: forcing a failure. [ 249.240578][ T7570] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 249.254222][ T7570] CPU: 0 PID: 7570 Comm: syz.5.2528 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 249.265332][ T7570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 249.275224][ T7570] Call Trace: [ 249.278346][ T7570] [ 249.281126][ T7570] dump_stack_lvl+0x151/0x1c0 [ 249.285637][ T7570] ? io_uring_drop_tctx_refs+0x190/0x190 [ 249.291105][ T7570] ? stack_trace_save+0x113/0x1c0 [ 249.295968][ T7570] dump_stack+0x15/0x20 [ 249.299962][ T7570] should_fail+0x3c6/0x510 [ 249.304222][ T7570] should_fail_alloc_page+0x5a/0x80 [ 249.309243][ T7570] prepare_alloc_pages+0x15c/0x700 [ 249.314195][ T7570] ? __alloc_pages_bulk+0xd80/0xd80 [ 249.319312][ T7570] ? x64_sys_call+0x2f/0x9a0 [ 249.323737][ T7570] ? do_syscall_64+0x3b/0xb0 [ 249.328174][ T7570] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 249.334070][ T7570] __alloc_pages+0x18c/0x8f0 [ 249.338495][ T7570] ? prep_new_page+0x110/0x110 [ 249.343098][ T7570] kmalloc_order+0x4a/0x160 [ 249.347436][ T7570] kmalloc_order_trace+0x1a/0xb0 [ 249.352206][ T7570] ? alloc_skb_with_frags+0xa6/0x680 [ 249.357337][ T7570] __kmalloc_track_caller+0x1a0/0x2c0 [ 249.362535][ T7570] ? kmem_cache_alloc+0xf5/0x250 [ 249.367310][ T7570] ? alloc_skb_with_frags+0xa6/0x680 [ 249.372429][ T7570] __alloc_skb+0x10c/0x550 [ 249.376687][ T7570] alloc_skb_with_frags+0xa6/0x680 [ 249.381633][ T7570] ? 0xffffffffa0028000 [ 249.385620][ T7570] ? is_bpf_text_address+0x172/0x190 [ 249.390747][ T7570] sock_alloc_send_pskb+0x915/0xa50 [ 249.395784][ T7570] ? sock_kzfree_s+0x60/0x60 [ 249.400201][ T7570] ? stack_trace_save+0x113/0x1c0 [ 249.405076][ T7570] ? iov_iter_advance+0x213/0x390 [ 249.409929][ T7570] tun_get_user+0xf1b/0x3aa0 [ 249.414350][ T7570] ? putname+0xfa/0x150 [ 249.418347][ T7570] ? __x64_sys_openat+0x170/0x290 [ 249.423202][ T7570] ? x64_sys_call+0x6bf/0x9a0 [ 249.427719][ T7570] ? _kstrtoull+0x3a0/0x4a0 [ 249.432057][ T7570] ? tun_do_read+0x2010/0x2010 [ 249.436654][ T7570] ? kstrtouint_from_user+0x20a/0x2a0 [ 249.441862][ T7570] ? kstrtol_from_user+0x310/0x310 [ 249.446820][ T7570] ? avc_policy_seqno+0x1b/0x70 [ 249.451496][ T7570] ? selinux_file_permission+0x2c4/0x570 [ 249.456966][ T7570] tun_chr_write_iter+0x1e1/0x2e0 [ 249.461839][ T7570] vfs_write+0xd5d/0x1110 [ 249.466080][ T7570] ? __traceiter_kmem_cache_free+0x32/0x50 [ 249.471731][ T7570] ? file_end_write+0x1c0/0x1c0 [ 249.476416][ T7570] ? __fdget_pos+0x209/0x3a0 [ 249.480835][ T7570] ? ksys_write+0x77/0x2c0 [ 249.485093][ T7570] ksys_write+0x199/0x2c0 [ 249.489252][ T7570] ? __ia32_sys_read+0x90/0x90 [ 249.493867][ T7570] ? debug_smp_processor_id+0x17/0x20 [ 249.499061][ T7570] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 249.504967][ T7570] __x64_sys_write+0x7b/0x90 [ 249.509389][ T7570] x64_sys_call+0x2f/0x9a0 [ 249.513642][ T7570] do_syscall_64+0x3b/0xb0 [ 249.517892][ T7570] ? clear_bhb_loop+0x35/0x90 [ 249.522406][ T7570] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 249.528137][ T7570] RIP: 0033:0x7f69ed367da9 [ 249.532387][ T7570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.551831][ T7570] RSP: 002b:00007f69eb9d2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 249.560071][ T7570] RAX: ffffffffffffffda RBX: 00007f69ed580fa0 RCX: 00007f69ed367da9 [ 249.567885][ T7570] RDX: 000000000000ffdd RSI: 00000000200002c0 RDI: 0000000000000004 [ 249.575719][ T7570] RBP: 00007f69eb9d2090 R08: 0000000000000000 R09: 0000000000000000 [ 249.583511][ T7570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 249.591319][ T7570] R13: 0000000000000000 R14: 00007f69ed580fa0 R15: 00007ffc46cfbdc8 [ 249.599142][ T7570] [ 249.728436][ T7580] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.735486][ T7580] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.827914][ T7580] device bridge_slave_1 left promiscuous mode [ 249.833916][ T7580] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.843011][ T7580] device bridge_slave_0 left promiscuous mode [ 249.849060][ T7580] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.244646][ T7680] device veth0_vlan left promiscuous mode [ 253.286592][ T7680] device veth0_vlan entered promiscuous mode [ 253.761571][ T7710] FAULT_INJECTION: forcing a failure. [ 253.761571][ T7710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 253.877797][ T7710] CPU: 1 PID: 7710 Comm: syz.6.2578 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 253.888924][ T7710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 253.898826][ T7710] Call Trace: [ 253.901942][ T7710] [ 253.904720][ T7710] dump_stack_lvl+0x151/0x1c0 [ 253.909233][ T7710] ? io_uring_drop_tctx_refs+0x190/0x190 [ 253.914700][ T7710] ? __kasan_check_write+0x14/0x20 [ 253.919645][ T7710] ? __alloc_skb+0x355/0x550 [ 253.924071][ T7710] dump_stack+0x15/0x20 [ 253.928071][ T7710] should_fail+0x3c6/0x510 [ 253.932320][ T7710] should_fail_usercopy+0x1a/0x20 [ 253.937274][ T7710] _copy_from_iter+0x22f/0xdc0 [ 253.941868][ T7710] ? copy_mc_pipe_to_iter+0x760/0x760 [ 253.947073][ T7710] ? __check_object_size+0x2ec/0x3d0 [ 253.952206][ T7710] skb_copy_datagram_from_iter+0x100/0x6d0 [ 253.957850][ T7710] tun_get_user+0x112d/0x3aa0 [ 253.962352][ T7710] ? putname+0xfa/0x150 [ 253.966340][ T7710] ? __x64_sys_openat+0x170/0x290 [ 253.971197][ T7710] ? x64_sys_call+0x6bf/0x9a0 [ 253.975713][ T7710] ? _kstrtoull+0x3a0/0x4a0 [ 253.980056][ T7710] ? tun_do_read+0x2010/0x2010 [ 253.984648][ T7710] ? kstrtouint_from_user+0x20a/0x2a0 [ 253.989856][ T7710] ? kstrtol_from_user+0x310/0x310 [ 253.994809][ T7710] ? avc_policy_seqno+0x1b/0x70 [ 253.999492][ T7710] ? selinux_file_permission+0x2c4/0x570 [ 254.004966][ T7710] tun_chr_write_iter+0x1e1/0x2e0 [ 254.009826][ T7710] vfs_write+0xd5d/0x1110 [ 254.013986][ T7710] ? file_end_write+0x1c0/0x1c0 [ 254.018685][ T7710] ? __fdget_pos+0x209/0x3a0 [ 254.023098][ T7710] ? ksys_write+0x77/0x2c0 [ 254.027352][ T7710] ksys_write+0x199/0x2c0 [ 254.031521][ T7710] ? __ia32_sys_read+0x90/0x90 [ 254.036120][ T7710] ? debug_smp_processor_id+0x17/0x20 [ 254.041335][ T7710] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 254.047236][ T7710] __x64_sys_write+0x7b/0x90 [ 254.051654][ T7710] x64_sys_call+0x2f/0x9a0 [ 254.055904][ T7710] do_syscall_64+0x3b/0xb0 [ 254.060158][ T7710] ? clear_bhb_loop+0x35/0x90 [ 254.064670][ T7710] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.070400][ T7710] RIP: 0033:0x7fcf4a5b6da9 [ 254.074653][ T7710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.094096][ T7710] RSP: 002b:00007fcf48c21038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 254.102340][ T7710] RAX: ffffffffffffffda RBX: 00007fcf4a7cffa0 RCX: 00007fcf4a5b6da9 [ 254.110153][ T7710] RDX: 000000000000ffdd RSI: 00000000200002c0 RDI: 0000000000000004 [ 254.117963][ T7710] RBP: 00007fcf48c21090 R08: 0000000000000000 R09: 0000000000000000 [ 254.125771][ T7710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.133844][ T7710] R13: 0000000000000000 R14: 00007fcf4a7cffa0 R15: 00007ffc22dbb6d8 [ 254.141665][ T7710] [ 254.153429][ T7719] FAULT_INJECTION: forcing a failure. [ 254.153429][ T7719] name failslab, interval 1, probability 0, space 0, times 0 [ 254.197749][ T7719] CPU: 1 PID: 7719 Comm: syz.5.2580 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 254.209038][ T7719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 254.218937][ T7719] Call Trace: [ 254.222060][ T7719] [ 254.224839][ T7719] dump_stack_lvl+0x151/0x1c0 [ 254.229458][ T7719] ? io_uring_drop_tctx_refs+0x190/0x190 [ 254.234925][ T7719] dump_stack+0x15/0x20 [ 254.238912][ T7719] should_fail+0x3c6/0x510 [ 254.243176][ T7719] __should_failslab+0xa4/0xe0 [ 254.247765][ T7719] ? vm_area_dup+0x26/0x230 [ 254.252101][ T7719] should_failslab+0x9/0x20 [ 254.256444][ T7719] slab_pre_alloc_hook+0x37/0xd0 [ 254.261219][ T7719] ? vm_area_dup+0x26/0x230 [ 254.265554][ T7719] kmem_cache_alloc+0x44/0x250 [ 254.270162][ T7719] vm_area_dup+0x26/0x230 [ 254.274330][ T7719] copy_mm+0x9a1/0x13e0 [ 254.278320][ T7719] ? copy_signal+0x610/0x610 [ 254.282749][ T7719] ? __init_rwsem+0xfe/0x1d0 [ 254.287167][ T7719] ? copy_signal+0x4e3/0x610 [ 254.291598][ T7719] copy_process+0x1149/0x3290 [ 254.296107][ T7719] ? __kasan_check_write+0x14/0x20 [ 254.301076][ T7719] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 254.306006][ T7719] ? vfs_write+0x94d/0x1110 [ 254.310350][ T7719] kernel_clone+0x21e/0x9e0 [ 254.314683][ T7719] ? __kasan_check_write+0x14/0x20 [ 254.319643][ T7719] ? create_io_thread+0x1e0/0x1e0 [ 254.324500][ T7719] __x64_sys_clone+0x23f/0x290 [ 254.329093][ T7719] ? __do_sys_vfork+0x130/0x130 [ 254.333782][ T7719] ? debug_smp_processor_id+0x17/0x20 [ 254.338990][ T7719] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 254.344885][ T7719] ? exit_to_user_mode_prepare+0x39/0xa0 [ 254.350358][ T7719] x64_sys_call+0x1b0/0x9a0 [ 254.354695][ T7719] do_syscall_64+0x3b/0xb0 [ 254.358952][ T7719] ? clear_bhb_loop+0x35/0x90 [ 254.363470][ T7719] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.369196][ T7719] RIP: 0033:0x7f69ed367da9 [ 254.373445][ T7719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.392894][ T7719] RSP: 002b:00007f69eb9d1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 254.401654][ T7719] RAX: ffffffffffffffda RBX: 00007f69ed580fa0 RCX: 00007f69ed367da9 [ 254.409460][ T7719] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 254.417266][ T7719] RBP: 00007f69eb9d2090 R08: 0000000000000000 R09: 0000000000000000 [ 254.425084][ T7719] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 254.432898][ T7719] R13: 0000000000000000 R14: 00007f69ed580fa0 R15: 00007ffc46cfbdc8 [ 254.440711][ T7719] [ 254.582334][ T30] audit: type=1400 audit(1738461777.635:164): avc: denied { append } for pid=7732 comm="syz.4.2585" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 254.720049][ T7756] device pim6reg1 entered promiscuous mode [ 255.448223][ T7793] FAULT_INJECTION: forcing a failure. [ 255.448223][ T7793] name failslab, interval 1, probability 0, space 0, times 0 [ 255.627942][ T7793] CPU: 0 PID: 7793 Comm: syz.1.2605 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 255.639066][ T7793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 255.648958][ T7793] Call Trace: [ 255.652083][ T7793] [ 255.654856][ T7793] dump_stack_lvl+0x151/0x1c0 [ 255.659378][ T7793] ? io_uring_drop_tctx_refs+0x190/0x190 [ 255.664838][ T7793] dump_stack+0x15/0x20 [ 255.668832][ T7793] should_fail+0x3c6/0x510 [ 255.673085][ T7793] __should_failslab+0xa4/0xe0 [ 255.677771][ T7793] ? __d_alloc+0x2d/0x6c0 [ 255.681936][ T7793] should_failslab+0x9/0x20 [ 255.686280][ T7793] slab_pre_alloc_hook+0x37/0xd0 [ 255.691049][ T7793] ? __d_alloc+0x2d/0x6c0 [ 255.695214][ T7793] kmem_cache_alloc+0x44/0x250 [ 255.699987][ T7793] __d_alloc+0x2d/0x6c0 [ 255.703988][ T7793] ? __kasan_check_write+0x14/0x20 [ 255.708928][ T7793] ? _raw_spin_lock+0xa4/0x1b0 [ 255.713526][ T7793] d_alloc_pseudo+0x1d/0x70 [ 255.717870][ T7793] alloc_file_pseudo+0x131/0x2f0 [ 255.722640][ T7793] ? alloc_empty_file_noaccount+0x80/0x80 [ 255.728204][ T7793] __anon_inode_getfd+0x2aa/0x430 [ 255.733057][ T7793] ? anon_inode_getfd+0x40/0x40 [ 255.737745][ T7793] anon_inode_getfd+0x33/0x40 [ 255.742254][ T7793] btf_new_fd+0x77b/0x910 [ 255.746424][ T7793] bpf_btf_load+0x6f/0x90 [ 255.750585][ T7793] __sys_bpf+0x50e/0x760 [ 255.754667][ T7793] ? fput_many+0x160/0x1b0 [ 255.759101][ T7793] ? bpf_link_show_fdinfo+0x300/0x300 [ 255.764308][ T7793] ? debug_smp_processor_id+0x17/0x20 [ 255.769508][ T7793] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 255.775411][ T7793] __x64_sys_bpf+0x7c/0x90 [ 255.779669][ T7793] x64_sys_call+0x87f/0x9a0 [ 255.783999][ T7793] do_syscall_64+0x3b/0xb0 [ 255.788255][ T7793] ? clear_bhb_loop+0x35/0x90 [ 255.792767][ T7793] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.798494][ T7793] RIP: 0033:0x7ff8d6d75da9 [ 255.802751][ T7793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.822188][ T7793] RSP: 002b:00007ff8d53e0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 255.830443][ T7793] RAX: ffffffffffffffda RBX: 00007ff8d6f8efa0 RCX: 00007ff8d6d75da9 [ 255.838248][ T7793] RDX: 0000000000000028 RSI: 0000000020000280 RDI: 0000000000000012 [ 255.846060][ T7793] RBP: 00007ff8d53e0090 R08: 0000000000000000 R09: 0000000000000000 [ 255.853954][ T7793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 255.861768][ T7793] R13: 0000000000000001 R14: 00007ff8d6f8efa0 R15: 00007ffe09e87188 [ 255.869586][ T7793] [ 256.138845][ T7820] FAULT_INJECTION: forcing a failure. [ 256.138845][ T7820] name failslab, interval 1, probability 0, space 0, times 0 [ 256.158549][ T7820] CPU: 0 PID: 7820 Comm: syz.4.2618 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 256.169670][ T7820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 256.179570][ T7820] Call Trace: [ 256.182771][ T7820] [ 256.185553][ T7820] dump_stack_lvl+0x151/0x1c0 [ 256.190065][ T7820] ? io_uring_drop_tctx_refs+0x190/0x190 [ 256.195536][ T7820] ? selinux_kernfs_init_security+0x14a/0x720 [ 256.201528][ T7820] dump_stack+0x15/0x20 [ 256.205598][ T7820] should_fail+0x3c6/0x510 [ 256.209855][ T7820] __should_failslab+0xa4/0xe0 [ 256.214449][ T7820] ? __kernfs_new_node+0xdb/0x700 [ 256.219311][ T7820] should_failslab+0x9/0x20 [ 256.223649][ T7820] slab_pre_alloc_hook+0x37/0xd0 [ 256.228429][ T7820] ? __kernfs_new_node+0xdb/0x700 [ 256.233391][ T7820] kmem_cache_alloc+0x44/0x250 [ 256.237986][ T7820] __kernfs_new_node+0xdb/0x700 [ 256.242672][ T7820] ? rwsem_write_trylock+0x153/0x340 [ 256.247792][ T7820] ? rwsem_mark_wake+0x770/0x770 [ 256.252564][ T7820] ? kernfs_new_node+0x230/0x230 [ 256.257335][ T7820] ? rwsem_write_trylock+0x153/0x340 [ 256.262455][ T7820] ? up_write+0x7d/0x290 [ 256.266533][ T7820] ? kernfs_activate+0x359/0x370 [ 256.271312][ T7820] kernfs_new_node+0x130/0x230 [ 256.275907][ T7820] __kernfs_create_file+0x4a/0x270 [ 256.280856][ T7820] sysfs_add_file_mode_ns+0x273/0x320 [ 256.286064][ T7820] internal_create_group+0x573/0xf00 [ 256.291356][ T7820] ? up_write+0x7d/0x290 [ 256.295438][ T7820] ? sysfs_create_group+0x30/0x30 [ 256.300301][ T7820] ? __kasan_check_write+0x14/0x20 [ 256.305253][ T7820] ? kernfs_put+0x4e5/0x520 [ 256.309765][ T7820] sysfs_create_groups+0x5b/0x130 [ 256.314621][ T7820] device_add_attrs+0x8b/0x490 [ 256.319223][ T7820] device_add+0x5f7/0xf10 [ 256.323386][ T7820] netdev_register_kobject+0x177/0x320 [ 256.328679][ T7820] ? raw_notifier_call_chain+0xdf/0xf0 [ 256.333974][ T7820] register_netdevice+0xde9/0x1390 [ 256.338926][ T7820] ? netif_stacked_transfer_operstate+0x240/0x240 [ 256.345172][ T7820] tun_set_iff+0x816/0xdb0 [ 256.349425][ T7820] __tun_chr_ioctl+0x85b/0x2290 [ 256.354111][ T7820] ? tun_flow_create+0x320/0x320 [ 256.358885][ T7820] ? __fget_files+0x31e/0x380 [ 256.363406][ T7820] tun_chr_ioctl+0x2a/0x40 [ 256.367647][ T7820] ? tun_chr_poll+0x6d0/0x6d0 [ 256.372165][ T7820] __se_sys_ioctl+0x114/0x190 [ 256.376677][ T7820] __x64_sys_ioctl+0x7b/0x90 [ 256.381099][ T7820] x64_sys_call+0x98/0x9a0 [ 256.385351][ T7820] do_syscall_64+0x3b/0xb0 [ 256.389604][ T7820] ? clear_bhb_loop+0x35/0x90 [ 256.394119][ T7820] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 256.399844][ T7820] RIP: 0033:0x7fda02fddda9 [ 256.404101][ T7820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 256.423635][ T7820] RSP: 002b:00007fda01648038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 256.431876][ T7820] RAX: ffffffffffffffda RBX: 00007fda031f6fa0 RCX: 00007fda02fddda9 [ 256.439692][ T7820] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000007 [ 256.447498][ T7820] RBP: 00007fda01648090 R08: 0000000000000000 R09: 0000000000000000 [ 256.455310][ T7820] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 256.463117][ T7820] R13: 0000000000000000 R14: 00007fda031f6fa0 R15: 00007ffeaf786298 [ 256.470944][ T7820] [ 256.523071][ T7822] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 256.578014][ T7822] device syzkaller0 entered promiscuous mode [ 258.583237][ T7934] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 258.634854][ T7934] device syzkaller0 entered promiscuous mode [ 259.109830][ T7943] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 259.486001][ T7961] device syzkaller0 entered promiscuous mode [ 259.787680][ T7985] device syzkaller0 entered promiscuous mode [ 261.565525][ T8021] device syzkaller0 entered promiscuous mode [ 261.711901][ T8027] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 261.772775][ T8027] device syzkaller0 entered promiscuous mode [ 265.860579][ T8061] FAULT_INJECTION: forcing a failure. [ 265.860579][ T8061] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 265.897817][ T8061] CPU: 1 PID: 8061 Comm: syz.1.2700 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 265.908956][ T8061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 265.918839][ T8061] Call Trace: [ 265.921965][ T8061] [ 265.924741][ T8061] dump_stack_lvl+0x151/0x1c0 [ 265.929258][ T8061] ? io_uring_drop_tctx_refs+0x190/0x190 [ 265.934807][ T8061] ? kvm_sched_clock_read+0x18/0x40 [ 265.939844][ T8061] dump_stack+0x15/0x20 [ 265.943829][ T8061] should_fail+0x3c6/0x510 [ 265.948088][ T8061] should_fail_alloc_page+0x5a/0x80 [ 265.953117][ T8061] prepare_alloc_pages+0x15c/0x700 [ 265.958071][ T8061] ? __alloc_pages_bulk+0xd80/0xd80 [ 265.963130][ T8061] __alloc_pages+0x18c/0x8f0 [ 265.967534][ T8061] ? prep_new_page+0x110/0x110 [ 265.972224][ T8061] ? stack_trace_save+0x1c0/0x1c0 [ 265.977081][ T8061] ? __kernel_text_address+0x9b/0x110 [ 265.982288][ T8061] pte_alloc_one+0x73/0x1b0 [ 265.986626][ T8061] ? pfn_modify_allowed+0x2f0/0x2f0 [ 265.991662][ T8061] __pte_alloc+0x86/0x350 [ 265.995828][ T8061] ? free_pgtables+0x280/0x280 [ 266.000427][ T8061] ? _raw_spin_lock+0xa4/0x1b0 [ 266.005037][ T8061] ? __kasan_check_write+0x14/0x20 [ 266.009975][ T8061] copy_page_range+0x2743/0x2e20 [ 266.014744][ T8061] ? __kasan_slab_alloc+0xb1/0xe0 [ 266.019618][ T8061] ? pfn_valid+0x1e0/0x1e0 [ 266.023858][ T8061] ? rwsem_write_trylock+0x153/0x340 [ 266.028980][ T8061] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 266.035228][ T8061] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 266.040786][ T8061] ? __rb_insert_augmented+0x5de/0x610 [ 266.046085][ T8061] copy_mm+0xc7e/0x13e0 [ 266.050079][ T8061] ? copy_signal+0x610/0x610 [ 266.054496][ T8061] ? __init_rwsem+0xfe/0x1d0 [ 266.058923][ T8061] ? copy_signal+0x4e3/0x610 [ 266.063352][ T8061] copy_process+0x1149/0x3290 [ 266.067864][ T8061] ? __kasan_check_write+0x14/0x20 [ 266.072817][ T8061] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 266.077771][ T8061] ? vfs_write+0x94d/0x1110 [ 266.082102][ T8061] kernel_clone+0x21e/0x9e0 [ 266.086436][ T8061] ? __kasan_check_write+0x14/0x20 [ 266.091388][ T8061] ? create_io_thread+0x1e0/0x1e0 [ 266.096250][ T8061] __x64_sys_clone+0x23f/0x290 [ 266.100846][ T8061] ? __do_sys_vfork+0x130/0x130 [ 266.105532][ T8061] ? debug_smp_processor_id+0x17/0x20 [ 266.110743][ T8061] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 266.116640][ T8061] ? exit_to_user_mode_prepare+0x39/0xa0 [ 266.122115][ T8061] x64_sys_call+0x1b0/0x9a0 [ 266.126447][ T8061] do_syscall_64+0x3b/0xb0 [ 266.130702][ T8061] ? clear_bhb_loop+0x35/0x90 [ 266.135213][ T8061] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 266.140949][ T8061] RIP: 0033:0x7ff8d6d75da9 [ 266.145203][ T8061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.164665][ T8061] RSP: 002b:00007ff8d53dffe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 266.172880][ T8061] RAX: ffffffffffffffda RBX: 00007ff8d6f8efa0 RCX: 00007ff8d6d75da9 [ 266.180693][ T8061] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 266.188850][ T8061] RBP: 00007ff8d53e0090 R08: 0000000000000000 R09: 0000000000000000 [ 266.196662][ T8061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 266.204472][ T8061] R13: 0000000000000000 R14: 00007ff8d6f8efa0 R15: 00007ffe09e87188 [ 266.212292][ T8061] [ 266.343183][ T8072] device syzkaller0 entered promiscuous mode [ 266.432604][ T8082] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 266.518726][ T8082] device syzkaller0 entered promiscuous mode [ 266.662415][ T8102] syz.4.2713[8102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.662502][ T8102] syz.4.2713[8102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.675270][ T8102] syz.4.2713[8102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.686833][ T8102] syz.4.2713[8102] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.381946][ T8120] device veth0_to_team entered promiscuous mode [ 267.623559][ T8136] device syzkaller0 entered promiscuous mode [ 267.693293][ T8141] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 267.707654][ T8141] device syzkaller0 entered promiscuous mode [ 267.995094][ T8151] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 268.010774][ T8151] device syzkaller0 entered promiscuous mode [ 268.497939][ T8168] device veth0_vlan left promiscuous mode [ 268.524846][ T8168] device veth0_vlan entered promiscuous mode [ 268.531881][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.558636][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.566118][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.895199][ T8191] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 268.920130][ T8191] device syzkaller0 entered promiscuous mode [ 268.944743][ T8180] device sit0 entered promiscuous mode [ 269.313664][ T8214] device pim6reg1 entered promiscuous mode [ 269.356592][ T8211] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 270.331218][ T8249] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 270.340221][ T8249] device syzkaller0 entered promiscuous mode [ 270.550180][ T8270] syz.1.2773[8270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.550271][ T8270] syz.1.2773[8270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.705741][ T8270] syz.1.2773[8270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.750370][ T8274] FAULT_INJECTION: forcing a failure. [ 270.750370][ T8274] name failslab, interval 1, probability 0, space 0, times 0 [ 270.776246][ T8277] FAULT_INJECTION: forcing a failure. [ 270.776246][ T8277] name failslab, interval 1, probability 0, space 0, times 0 [ 270.791178][ T8270] syz.1.2773[8270] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.791464][ T8277] CPU: 1 PID: 8277 Comm: syz.6.2776 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 270.813842][ T8277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 270.823729][ T8277] Call Trace: [ 270.826848][ T8277] [ 270.829640][ T8277] dump_stack_lvl+0x151/0x1c0 [ 270.834138][ T8277] ? io_uring_drop_tctx_refs+0x190/0x190 [ 270.839604][ T8277] ? selinux_kernfs_init_security+0x14a/0x720 [ 270.845512][ T8277] dump_stack+0x15/0x20 [ 270.849497][ T8277] should_fail+0x3c6/0x510 [ 270.853751][ T8277] __should_failslab+0xa4/0xe0 [ 270.858352][ T8277] ? __kernfs_new_node+0xdb/0x700 [ 270.863209][ T8277] should_failslab+0x9/0x20 [ 270.867575][ T8277] slab_pre_alloc_hook+0x37/0xd0 [ 270.872323][ T8277] ? __kernfs_new_node+0xdb/0x700 [ 270.877183][ T8277] kmem_cache_alloc+0x44/0x250 [ 270.881789][ T8277] __kernfs_new_node+0xdb/0x700 [ 270.886479][ T8277] ? rwsem_write_trylock+0x153/0x340 [ 270.891678][ T8277] ? rwsem_mark_wake+0x770/0x770 [ 270.896457][ T8277] ? kernfs_new_node+0x230/0x230 [ 270.901226][ T8277] ? rwsem_write_trylock+0x153/0x340 [ 270.906346][ T8277] ? up_write+0x7d/0x290 [ 270.910524][ T8277] ? kernfs_activate+0x359/0x370 [ 270.915324][ T8277] kernfs_new_node+0x130/0x230 [ 270.920063][ T8277] __kernfs_create_file+0x4a/0x270 [ 270.926050][ T8277] sysfs_add_file_mode_ns+0x273/0x320 [ 270.931257][ T8277] internal_create_group+0x573/0xf00 [ 270.936387][ T8277] ? up_write+0x7d/0x290 [ 270.940470][ T8277] ? sysfs_create_group+0x30/0x30 [ 270.945319][ T8277] ? __kasan_check_write+0x14/0x20 [ 270.950352][ T8277] ? kernfs_put+0x4e5/0x520 [ 270.954692][ T8277] sysfs_create_groups+0x5b/0x130 [ 270.959551][ T8277] device_add_attrs+0x8b/0x490 [ 270.964152][ T8277] device_add+0x5f7/0xf10 [ 270.968323][ T8277] netdev_register_kobject+0x177/0x320 [ 270.973616][ T8277] ? raw_notifier_call_chain+0xdf/0xf0 [ 270.978907][ T8277] register_netdevice+0xde9/0x1390 [ 270.983856][ T8277] ? netif_stacked_transfer_operstate+0x240/0x240 [ 270.990105][ T8277] tun_set_iff+0x816/0xdb0 [ 270.994358][ T8277] __tun_chr_ioctl+0x85b/0x2290 [ 270.999045][ T8277] ? tun_flow_create+0x320/0x320 [ 271.004164][ T8277] ? __fget_files+0x31e/0x380 [ 271.008851][ T8277] tun_chr_ioctl+0x2a/0x40 [ 271.013115][ T8277] ? tun_chr_poll+0x6d0/0x6d0 [ 271.018052][ T8277] __se_sys_ioctl+0x114/0x190 [ 271.022657][ T8277] __x64_sys_ioctl+0x7b/0x90 [ 271.027165][ T8277] x64_sys_call+0x98/0x9a0 [ 271.031414][ T8277] do_syscall_64+0x3b/0xb0 [ 271.035671][ T8277] ? clear_bhb_loop+0x35/0x90 [ 271.040179][ T8277] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 271.045920][ T8277] RIP: 0033:0x7fcf4a5b6da9 [ 271.050163][ T8277] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.069607][ T8277] RSP: 002b:00007fcf48c21038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 271.077935][ T8277] RAX: ffffffffffffffda RBX: 00007fcf4a7cffa0 RCX: 00007fcf4a5b6da9 [ 271.085746][ T8277] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000007 [ 271.093642][ T8277] RBP: 00007fcf48c21090 R08: 0000000000000000 R09: 0000000000000000 [ 271.101461][ T8277] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 271.109294][ T8277] R13: 0000000000000000 R14: 00007fcf4a7cffa0 R15: 00007ffc22dbb6d8 [ 271.117099][ T8277] [ 271.123798][ T8274] CPU: 1 PID: 8274 Comm: syz.0.2775 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 271.135005][ T8274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 271.144902][ T8274] Call Trace: [ 271.148024][ T8274] [ 271.150894][ T8274] dump_stack_lvl+0x151/0x1c0 [ 271.155488][ T8274] ? io_uring_drop_tctx_refs+0x190/0x190 [ 271.160967][ T8274] dump_stack+0x15/0x20 [ 271.164946][ T8274] should_fail+0x3c6/0x510 [ 271.169204][ T8274] __should_failslab+0xa4/0xe0 [ 271.173800][ T8274] ? anon_vma_clone+0x9a/0x500 [ 271.178401][ T8274] should_failslab+0x9/0x20 [ 271.182753][ T8274] slab_pre_alloc_hook+0x37/0xd0 [ 271.187604][ T8274] ? anon_vma_clone+0x9a/0x500 [ 271.192237][ T8274] kmem_cache_alloc+0x44/0x250 [ 271.196799][ T8274] anon_vma_clone+0x9a/0x500 [ 271.201237][ T8274] anon_vma_fork+0x91/0x4e0 [ 271.205563][ T8274] ? anon_vma_name+0x4c/0x70 [ 271.210428][ T8274] ? vm_area_dup+0x17a/0x230 [ 271.214856][ T8274] copy_mm+0xa3a/0x13e0 [ 271.218850][ T8274] ? copy_signal+0x610/0x610 [ 271.223281][ T8274] ? __init_rwsem+0xfe/0x1d0 [ 271.227699][ T8274] ? copy_signal+0x4e3/0x610 [ 271.232135][ T8274] copy_process+0x1149/0x3290 [ 271.236642][ T8274] ? __kasan_check_write+0x14/0x20 [ 271.241603][ T8274] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 271.246530][ T8274] ? vfs_write+0x94d/0x1110 [ 271.250877][ T8274] kernel_clone+0x21e/0x9e0 [ 271.255211][ T8274] ? __kasan_check_write+0x14/0x20 [ 271.260159][ T8274] ? create_io_thread+0x1e0/0x1e0 [ 271.265024][ T8274] __x64_sys_clone+0x23f/0x290 [ 271.269618][ T8274] ? __do_sys_vfork+0x130/0x130 [ 271.274312][ T8274] ? debug_smp_processor_id+0x17/0x20 [ 271.279605][ T8274] ? perf_trace_sys_enter+0x30/0x140 [ 271.284724][ T8274] x64_sys_call+0x1b0/0x9a0 [ 271.289059][ T8274] do_syscall_64+0x3b/0xb0 [ 271.293308][ T8274] ? clear_bhb_loop+0x35/0x90 [ 271.297825][ T8274] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 271.303575][ T8274] RIP: 0033:0x7f368472dda9 [ 271.307808][ T8274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.327249][ T8274] RSP: 002b:00007f3682d97fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 271.335490][ T8274] RAX: ffffffffffffffda RBX: 00007f3684946fa0 RCX: 00007f368472dda9 [ 271.343302][ T8274] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 271.351115][ T8274] RBP: 00007f3682d98090 R08: 0000000000000000 R09: 0000000000000000 [ 271.358925][ T8274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 271.366739][ T8274] R13: 0000000000000000 R14: 00007f3684946fa0 R15: 00007ffc8d718408 [ 271.374559][ T8274] [ 271.966469][ T8306] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 271.993440][ T8306] device syzkaller0 entered promiscuous mode [ 272.790084][ T8353] device veth0_vlan left promiscuous mode [ 272.812296][ T8353] device veth0_vlan entered promiscuous mode [ 273.210033][ T8369] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 273.219163][ T8369] device syzkaller0 entered promiscuous mode [ 273.902445][ T8393] device syzkaller0 entered promiscuous mode [ 274.009500][ T8399] device syzkaller0 entered promiscuous mode [ 274.086990][ T8403] device veth1_macvtap left promiscuous mode [ 274.098534][ T30] audit: type=1400 audit(1738461797.155:165): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 274.120519][ T30] audit: type=1400 audit(1738461797.155:166): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 274.142831][ T30] audit: type=1400 audit(1738461797.155:167): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 274.164941][ T8405] device veth0_vlan left promiscuous mode [ 274.212578][ T8405] device veth0_vlan entered promiscuous mode [ 274.285216][ T8403] device veth1_macvtap entered promiscuous mode [ 274.293064][ T8403] device macsec0 entered promiscuous mode [ 274.360809][ T8410] ÿÿÿÿÿÿ: renamed from vlan1 [ 274.408878][ T8421] device veth0_vlan left promiscuous mode [ 274.434093][ T8421] device veth0_vlan entered promiscuous mode [ 274.498274][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.512386][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 274.520277][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.832001][ T8436] device veth1_macvtap left promiscuous mode [ 275.383513][ T8446] device pim6reg1 entered promiscuous mode [ 275.650649][ T8455] device syzkaller0 entered promiscuous mode [ 275.957045][ T8474] device syzkaller0 entered promiscuous mode [ 275.994976][ T8475] device syzkaller0 entered promiscuous mode [ 277.090140][ T8491] device veth0_vlan left promiscuous mode [ 277.161463][ T8491] device veth0_vlan entered promiscuous mode [ 277.948804][ T8518] device veth0_vlan left promiscuous mode [ 278.007248][ T8518] device veth0_vlan entered promiscuous mode [ 278.071524][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.085832][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.112333][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 278.215889][ T8520] device veth1_macvtap left promiscuous mode [ 278.691715][ T8534] device macsec0 left promiscuous mode [ 278.716508][ T8531] device veth1_macvtap entered promiscuous mode [ 278.729110][ T8531] device macsec0 entered promiscuous mode [ 278.881342][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.891441][ T8539] ip6_vti0: mtu greater than device maximum [ 279.105576][ T8562] device veth0_vlan left promiscuous mode [ 279.134182][ T8562] device veth0_vlan entered promiscuous mode [ 279.368163][ T8565] device veth1_macvtap left promiscuous mode [ 279.799765][ T290] syz-executor (290) used greatest stack depth: 19712 bytes left [ 279.896755][ T8581] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.903810][ T8581] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.911574][ T8581] device bridge_slave_0 entered promiscuous mode [ 279.920168][ T8581] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.927014][ T8581] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.934679][ T8581] device bridge_slave_1 entered promiscuous mode [ 279.982970][ T8586] device syzkaller0 entered promiscuous mode [ 280.251361][ T8609] device veth0_vlan left promiscuous mode [ 280.282371][ T8609] device veth0_vlan entered promiscuous mode [ 280.354462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.361997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.382967][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.397397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.407177][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.414076][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.448329][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.457122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.465877][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.472769][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.500437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.517148][ T8617] device syzkaller0 entered promiscuous mode [ 280.566299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.574777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.595424][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.608326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.634646][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.646271][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.721334][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 280.742221][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.792616][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 280.815268][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.823923][ T8581] device veth0_vlan entered promiscuous mode [ 280.857134][ T8581] device veth1_macvtap entered promiscuous mode [ 280.866312][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.325139][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.363737][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.383372][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.392327][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.009955][ T45] device veth0_vlan left promiscuous mode [ 282.242088][ T8651] bond_slave_1: mtu greater than device maximum [ 282.359498][ T8658] device veth0_vlan left promiscuous mode [ 282.377351][ T8658] device veth0_vlan entered promiscuous mode [ 282.432884][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.441348][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.449191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.497363][ T8664] device veth0_vlan left promiscuous mode [ 282.601627][ T8664] device veth0_vlan entered promiscuous mode [ 282.840156][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.893030][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.908297][ T8652] device bridge_slave_0 entered promiscuous mode [ 282.915558][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.922525][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.929760][ T8652] device bridge_slave_1 entered promiscuous mode [ 283.473764][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.483939][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.502802][ T8693] device veth0_vlan left promiscuous mode [ 283.534383][ T8693] device veth0_vlan entered promiscuous mode [ 283.604455][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.616939][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.625945][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.632840][ T314] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.640955][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.655967][ T8698] tun0: tun_chr_ioctl cmd 2147767511 [ 283.672484][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.681336][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.689711][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.696586][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.715350][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.723972][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.754583][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.764407][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.799892][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.813104][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.830559][ T8652] device veth0_vlan entered promiscuous mode [ 283.886548][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.935128][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.969331][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.976691][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.115982][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.170256][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.260100][ T8718] device syzkaller0 entered promiscuous mode [ 284.296276][ T8722] device veth0_vlan left promiscuous mode [ 284.369800][ T8722] device veth0_vlan entered promiscuous mode [ 284.450981][ T8652] device veth1_macvtap entered promiscuous mode [ 284.460469][ T45] device veth0_vlan left promiscuous mode [ 284.759995][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.799659][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.888056][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.934455][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.147480][ T8743] device veth0_vlan left promiscuous mode [ 285.178637][ T8743] device veth0_vlan entered promiscuous mode [ 285.281666][ T8753] device veth0_vlan left promiscuous mode [ 285.436603][ T8753] device veth0_vlan entered promiscuous mode [ 285.580719][ T8758] FAULT_INJECTION: forcing a failure. [ 285.580719][ T8758] name failslab, interval 1, probability 0, space 0, times 0 [ 285.607548][ T8758] CPU: 1 PID: 8758 Comm: syz.6.2937 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 285.618677][ T8758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 285.628572][ T8758] Call Trace: [ 285.631694][ T8758] [ 285.634473][ T8758] dump_stack_lvl+0x151/0x1c0 [ 285.638990][ T8758] ? io_uring_drop_tctx_refs+0x190/0x190 [ 285.644464][ T8758] dump_stack+0x15/0x20 [ 285.648448][ T8758] should_fail+0x3c6/0x510 [ 285.652702][ T8758] __should_failslab+0xa4/0xe0 [ 285.657299][ T8758] ? anon_vma_fork+0xf7/0x4e0 [ 285.661815][ T8758] should_failslab+0x9/0x20 [ 285.666161][ T8758] slab_pre_alloc_hook+0x37/0xd0 [ 285.670931][ T8758] ? anon_vma_fork+0xf7/0x4e0 [ 285.675435][ T8758] kmem_cache_alloc+0x44/0x250 [ 285.680040][ T8758] anon_vma_fork+0xf7/0x4e0 [ 285.684384][ T8758] ? anon_vma_name+0x43/0x70 [ 285.688805][ T8758] ? vm_area_dup+0x17a/0x230 [ 285.693230][ T8758] copy_mm+0xa3a/0x13e0 [ 285.697229][ T8758] ? copy_signal+0x610/0x610 [ 285.701831][ T8758] ? __init_rwsem+0xfe/0x1d0 [ 285.706345][ T8758] ? copy_signal+0x4e3/0x610 [ 285.710765][ T8758] copy_process+0x1149/0x3290 [ 285.715279][ T8758] ? __kasan_check_write+0x14/0x20 [ 285.720230][ T8758] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 285.725169][ T8758] ? vfs_write+0x94d/0x1110 [ 285.729784][ T8758] kernel_clone+0x21e/0x9e0 [ 285.734110][ T8758] ? __kasan_check_write+0x14/0x20 [ 285.739056][ T8758] ? create_io_thread+0x1e0/0x1e0 [ 285.743921][ T8758] __x64_sys_clone+0x23f/0x290 [ 285.748607][ T8758] ? __do_sys_vfork+0x130/0x130 [ 285.753297][ T8758] ? debug_smp_processor_id+0x17/0x20 [ 285.758497][ T8758] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 285.764406][ T8758] ? exit_to_user_mode_prepare+0x39/0xa0 [ 285.769867][ T8758] x64_sys_call+0x1b0/0x9a0 [ 285.774209][ T8758] do_syscall_64+0x3b/0xb0 [ 285.778457][ T8758] ? clear_bhb_loop+0x35/0x90 [ 285.782973][ T8758] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 285.788701][ T8758] RIP: 0033:0x7fcf4a5b6da9 [ 285.792952][ T8758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.812399][ T8758] RSP: 002b:00007fcf48c20fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 285.820646][ T8758] RAX: ffffffffffffffda RBX: 00007fcf4a7cffa0 RCX: 00007fcf4a5b6da9 [ 285.828454][ T8758] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 285.836265][ T8758] RBP: 00007fcf48c21090 R08: 0000000000000000 R09: 0000000000000000 [ 285.844077][ T8758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 285.851974][ T8758] R13: 0000000000000000 R14: 00007fcf4a7cffa0 R15: 00007ffc22dbb6d8 [ 285.859791][ T8758] [ 286.003458][ T8766] device bridge_slave_1 left promiscuous mode [ 286.032495][ T8766] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.049982][ T8766] device bridge_slave_0 left promiscuous mode [ 286.065751][ T8766] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.340147][ T8781] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 286.349771][ T8781] device syzkaller0 entered promiscuous mode [ 286.357926][ T8785] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 286.369277][ T8785] device syzkaller0 entered promiscuous mode [ 286.538077][ T8789] device veth0_vlan left promiscuous mode [ 286.584970][ T8789] device veth0_vlan entered promiscuous mode [ 286.830129][ T8796] device syzkaller0 entered promiscuous mode [ 286.911705][ T8794] device veth0_vlan left promiscuous mode [ 286.940288][ T8794] device veth0_vlan entered promiscuous mode [ 287.030319][ T8803] device syzkaller0 entered promiscuous mode [ 287.208569][ T8817] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 287.225117][ T8817] device syzkaller0 entered promiscuous mode [ 287.488844][ T8822] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 289.024741][ T8850] device syzkaller0 entered promiscuous mode [ 289.254724][ T8861] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 289.263713][ T8861] device syzkaller0 entered promiscuous mode [ 289.277253][ T8856] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 289.286791][ T8856] device syzkaller0 entered promiscuous mode [ 289.414587][ T8865] device veth0_vlan left promiscuous mode [ 289.500999][ T8865] device veth0_vlan entered promiscuous mode [ 289.984892][ T8883] device veth0_vlan left promiscuous mode [ 290.072649][ T8883] device veth0_vlan entered promiscuous mode [ 290.419874][ T8895] device macsec0 left promiscuous mode [ 290.672793][ T8902] device veth1_macvtap entered promiscuous mode [ 290.753937][ T8902] device macsec0 entered promiscuous mode [ 290.776860][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.813161][ T8899] device syzkaller0 entered promiscuous mode [ 290.947761][ T8908] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 290.956617][ T8908] device syzkaller0 entered promiscuous mode [ 291.423871][ T8926] device veth0_vlan left promiscuous mode [ 291.519415][ T8926] device veth0_vlan entered promiscuous mode [ 291.839611][ T8932] device wg2 entered promiscuous mode [ 292.006159][ T8951] device syzkaller0 entered promiscuous mode [ 292.114416][ T8955] device pim6reg1 entered promiscuous mode [ 292.129722][ T8958] device veth0_vlan left promiscuous mode [ 292.179504][ T8958] device veth0_vlan entered promiscuous mode [ 292.865108][ T8997] device syzkaller0 entered promiscuous mode [ 292.982852][ T9003] device syzkaller0 entered promiscuous mode [ 293.293730][ T9016] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 293.308802][ T9016] device syzkaller0 entered promiscuous mode [ 293.813341][ T9041] device pim6reg1 entered promiscuous mode [ 294.440946][ T9073] device syzkaller0 entered promiscuous mode [ 294.671958][ T9079] device veth0_vlan left promiscuous mode [ 294.754251][ T9079] device veth0_vlan entered promiscuous mode [ 295.334542][ T9094] device pim6reg1 entered promiscuous mode [ 295.830946][ T9112] device veth0_vlan left promiscuous mode [ 295.860968][ T9112] device veth0_vlan entered promiscuous mode [ 296.629321][ T9118] device veth0_vlan left promiscuous mode [ 296.638179][ T9118] device veth0_vlan entered promiscuous mode [ 296.675642][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.698841][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 296.722788][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.704353][ T9155] device veth0_vlan left promiscuous mode [ 297.770846][ T9155] device veth0_vlan entered promiscuous mode [ 297.881256][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.901662][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.917674][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.917895][ T9192] device veth0_vlan left promiscuous mode [ 298.962154][ T9192] device veth0_vlan entered promiscuous mode [ 298.987496][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.008646][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.022013][ T8740] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.954516][ T9253] FAULT_INJECTION: forcing a failure. [ 300.954516][ T9253] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 300.967648][ T9253] CPU: 0 PID: 9253 Comm: syz.5.3118 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 300.978845][ T9253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 300.988740][ T9253] Call Trace: [ 300.991858][ T9253] [ 300.994649][ T9253] dump_stack_lvl+0x151/0x1c0 [ 300.999161][ T9253] ? io_uring_drop_tctx_refs+0x190/0x190 [ 301.004627][ T9253] dump_stack+0x15/0x20 [ 301.008621][ T9253] should_fail+0x3c6/0x510 [ 301.012865][ T9253] should_fail_usercopy+0x1a/0x20 [ 301.017725][ T9253] strncpy_from_user+0x24/0x2d0 [ 301.022414][ T9253] ? kmem_cache_alloc+0xf5/0x250 [ 301.027195][ T9253] getname_flags+0xf2/0x520 [ 301.031529][ T9253] ? fput_many+0x160/0x1b0 [ 301.035866][ T9253] user_path_create+0x2a/0x1a0 [ 301.040555][ T9253] bpf_obj_pin_user+0x10d/0x310 [ 301.045240][ T9253] ? bpf_patch_insn_data+0xde0/0xde0 [ 301.050367][ T9253] bpf_obj_pin+0xac/0xe0 [ 301.054465][ T9253] __sys_bpf+0x4f2/0x760 [ 301.058517][ T9253] ? fput_many+0x160/0x1b0 [ 301.062770][ T9253] ? bpf_link_show_fdinfo+0x300/0x300 [ 301.067981][ T9253] ? debug_smp_processor_id+0x17/0x20 [ 301.073191][ T9253] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 301.079095][ T9253] __x64_sys_bpf+0x7c/0x90 [ 301.083344][ T9253] x64_sys_call+0x87f/0x9a0 [ 301.087682][ T9253] do_syscall_64+0x3b/0xb0 [ 301.091929][ T9253] ? clear_bhb_loop+0x35/0x90 [ 301.096449][ T9253] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 301.102176][ T9253] RIP: 0033:0x7f69ed367da9 [ 301.106427][ T9253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.125868][ T9253] RSP: 002b:00007f69eb9d2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 301.134110][ T9253] RAX: ffffffffffffffda RBX: 00007f69ed580fa0 RCX: 00007f69ed367da9 [ 301.142442][ T9253] RDX: 0000000000000018 RSI: 0000000020000200 RDI: 0000000000000006 [ 301.150346][ T9253] RBP: 00007f69eb9d2090 R08: 0000000000000000 R09: 0000000000000000 [ 301.158252][ T9253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.166051][ T9253] R13: 0000000000000000 R14: 00007f69ed580fa0 R15: 00007ffc46cfbdc8 [ 301.173875][ T9253] [ 301.454812][ T9245] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.461972][ T9245] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.492793][ T9245] device bridge_slave_0 entered promiscuous mode [ 301.621210][ T10] device veth1_macvtap left promiscuous mode [ 301.631546][ T10] device veth0_vlan left promiscuous mode [ 301.821540][ T9245] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.830088][ T9245] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.850033][ T9245] device bridge_slave_1 entered promiscuous mode [ 302.329352][ T9282] FAULT_INJECTION: forcing a failure. [ 302.329352][ T9282] name failslab, interval 1, probability 0, space 0, times 0 [ 302.408729][ T9282] CPU: 0 PID: 9282 Comm: syz.0.3128 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 302.419853][ T9282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 302.429750][ T9282] Call Trace: [ 302.432876][ T9282] [ 302.435650][ T9282] dump_stack_lvl+0x151/0x1c0 [ 302.440164][ T9282] ? io_uring_drop_tctx_refs+0x190/0x190 [ 302.445633][ T9282] ? selinux_kernfs_init_security+0x14a/0x720 [ 302.451535][ T9282] dump_stack+0x15/0x20 [ 302.455529][ T9282] should_fail+0x3c6/0x510 [ 302.459805][ T9282] __should_failslab+0xa4/0xe0 [ 302.464381][ T9282] ? __kernfs_new_node+0xdb/0x700 [ 302.469243][ T9282] should_failslab+0x9/0x20 [ 302.473585][ T9282] slab_pre_alloc_hook+0x37/0xd0 [ 302.478353][ T9282] ? __kernfs_new_node+0xdb/0x700 [ 302.483215][ T9282] kmem_cache_alloc+0x44/0x250 [ 302.487814][ T9282] __kernfs_new_node+0xdb/0x700 [ 302.492498][ T9282] ? rwsem_write_trylock+0x153/0x340 [ 302.497622][ T9282] ? rwsem_mark_wake+0x770/0x770 [ 302.502393][ T9282] ? kernfs_new_node+0x230/0x230 [ 302.507168][ T9282] ? rwsem_write_trylock+0x153/0x340 [ 302.512290][ T9282] ? up_write+0x7d/0x290 [ 302.516368][ T9282] ? kernfs_activate+0x359/0x370 [ 302.521158][ T9282] kernfs_new_node+0x130/0x230 [ 302.525744][ T9282] __kernfs_create_file+0x4a/0x270 [ 302.530687][ T9282] sysfs_add_file_mode_ns+0x273/0x320 [ 302.535900][ T9282] internal_create_group+0x573/0xf00 [ 302.541015][ T9282] ? up_write+0x7d/0x290 [ 302.545099][ T9282] ? sysfs_create_group+0x30/0x30 [ 302.549961][ T9282] ? __kasan_check_write+0x14/0x20 [ 302.554901][ T9282] ? kernfs_put+0x4e5/0x520 [ 302.559340][ T9282] sysfs_create_groups+0x5b/0x130 [ 302.564206][ T9282] device_add_attrs+0x8b/0x490 [ 302.568792][ T9282] device_add+0x5f7/0xf10 [ 302.572963][ T9282] netdev_register_kobject+0x177/0x320 [ 302.578250][ T9282] ? raw_notifier_call_chain+0xdf/0xf0 [ 302.583545][ T9282] register_netdevice+0xde9/0x1390 [ 302.588585][ T9282] ? netif_stacked_transfer_operstate+0x240/0x240 [ 302.594854][ T9282] tun_set_iff+0x816/0xdb0 [ 302.599085][ T9282] __tun_chr_ioctl+0x85b/0x2290 [ 302.603770][ T9282] ? tun_flow_create+0x320/0x320 [ 302.608543][ T9282] ? __fget_files+0x31e/0x380 [ 302.613067][ T9282] tun_chr_ioctl+0x2a/0x40 [ 302.617308][ T9282] ? tun_chr_poll+0x6d0/0x6d0 [ 302.621837][ T9282] __se_sys_ioctl+0x114/0x190 [ 302.626332][ T9282] __x64_sys_ioctl+0x7b/0x90 [ 302.630760][ T9282] x64_sys_call+0x98/0x9a0 [ 302.635016][ T9282] do_syscall_64+0x3b/0xb0 [ 302.639266][ T9282] ? clear_bhb_loop+0x35/0x90 [ 302.643790][ T9282] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 302.649508][ T9282] RIP: 0033:0x7fef59238da9 [ 302.653761][ T9282] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.673199][ T9282] RSP: 002b:00007fef578a3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 302.681451][ T9282] RAX: ffffffffffffffda RBX: 00007fef59451fa0 RCX: 00007fef59238da9 [ 302.689256][ T9282] RDX: 0000000020000000 RSI: 00000000400454ca RDI: 0000000000000007 [ 302.697154][ T9282] RBP: 00007fef578a3090 R08: 0000000000000000 R09: 0000000000000000 [ 302.704964][ T9282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 302.712777][ T9282] R13: 0000000000000000 R14: 00007fef59451fa0 R15: 00007ffe45efe408 [ 302.720606][ T9282] [ 302.803584][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.811453][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.820665][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.829215][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.837309][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.844198][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.925726][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.933710][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.942663][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.950726][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.957633][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.064881][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.075435][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.083446][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.091772][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.108617][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.118304][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.251705][ T9305] device syzkaller0 entered promiscuous mode [ 303.278379][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.294949][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.305401][ T9245] device veth0_vlan entered promiscuous mode [ 303.369620][ T9310] device veth0_vlan left promiscuous mode [ 303.389109][ T9310] device veth0_vlan entered promiscuous mode [ 303.432829][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.440845][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.482630][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.492481][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.542795][ T9245] device veth1_macvtap entered promiscuous mode [ 303.570900][ T9312] FAULT_INJECTION: forcing a failure. [ 303.570900][ T9312] name failslab, interval 1, probability 0, space 0, times 0 [ 303.605195][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.617015][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.625633][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.634006][ T9312] CPU: 1 PID: 9312 Comm: syz.4.3138 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 303.645195][ T9312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 303.655090][ T9312] Call Trace: [ 303.658211][ T9312] [ 303.660990][ T9312] dump_stack_lvl+0x151/0x1c0 [ 303.665507][ T9312] ? io_uring_drop_tctx_refs+0x190/0x190 [ 303.670977][ T9312] dump_stack+0x15/0x20 [ 303.674966][ T9312] should_fail+0x3c6/0x510 [ 303.679217][ T9312] __should_failslab+0xa4/0xe0 [ 303.683903][ T9312] ? anon_vma_clone+0x9a/0x500 [ 303.688499][ T9312] should_failslab+0x9/0x20 [ 303.692843][ T9312] slab_pre_alloc_hook+0x37/0xd0 [ 303.697613][ T9312] ? anon_vma_clone+0x9a/0x500 [ 303.702217][ T9312] kmem_cache_alloc+0x44/0x250 [ 303.706815][ T9312] anon_vma_clone+0x9a/0x500 [ 303.711244][ T9312] anon_vma_fork+0x91/0x4e0 [ 303.715583][ T9312] ? anon_vma_name+0x4c/0x70 [ 303.720009][ T9312] ? vm_area_dup+0x17a/0x230 [ 303.724434][ T9312] copy_mm+0xa3a/0x13e0 [ 303.728433][ T9312] ? copy_signal+0x610/0x610 [ 303.732852][ T9312] ? __init_rwsem+0xfe/0x1d0 [ 303.737279][ T9312] ? copy_signal+0x4e3/0x610 [ 303.741727][ T9312] copy_process+0x1149/0x3290 [ 303.746219][ T9312] ? __kasan_check_write+0x14/0x20 [ 303.751174][ T9312] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 303.756119][ T9312] ? vfs_write+0x94d/0x1110 [ 303.760541][ T9312] kernel_clone+0x21e/0x9e0 [ 303.764887][ T9312] ? __kasan_check_write+0x14/0x20 [ 303.769825][ T9312] ? create_io_thread+0x1e0/0x1e0 [ 303.774689][ T9312] __x64_sys_clone+0x23f/0x290 [ 303.779286][ T9312] ? __do_sys_vfork+0x130/0x130 [ 303.783980][ T9312] ? debug_smp_processor_id+0x17/0x20 [ 303.789178][ T9312] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 303.795084][ T9312] ? exit_to_user_mode_prepare+0x39/0xa0 [ 303.800556][ T9312] x64_sys_call+0x1b0/0x9a0 [ 303.804976][ T9312] do_syscall_64+0x3b/0xb0 [ 303.809226][ T9312] ? clear_bhb_loop+0x35/0x90 [ 303.813741][ T9312] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 303.819468][ T9312] RIP: 0033:0x7f71cfdfeda9 [ 303.823724][ T9312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.843167][ T9312] RSP: 002b:00007f71ce468fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 303.851407][ T9312] RAX: ffffffffffffffda RBX: 00007f71d0017fa0 RCX: 00007f71cfdfeda9 [ 303.859221][ T9312] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 303.867035][ T9312] RBP: 00007f71ce469090 R08: 0000000000000000 R09: 0000000000000000 [ 303.874843][ T9312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 303.882663][ T9312] R13: 0000000000000000 R14: 00007f71d0017fa0 R15: 00007ffe73897278 [ 303.890476][ T9312] [ 303.922812][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.936996][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.141802][ T9375] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 305.154381][ T9377] device veth0_vlan left promiscuous mode [ 305.161234][ T9377] device veth0_vlan entered promiscuous mode [ 306.481043][ T9437] device syzkaller0 entered promiscuous mode [ 307.053746][ T9464] FAULT_INJECTION: forcing a failure. [ 307.053746][ T9464] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 307.087276][ T9464] CPU: 1 PID: 9464 Comm: syz.1.3191 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 307.098403][ T9464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 307.108294][ T9464] Call Trace: [ 307.111413][ T9464] [ 307.114192][ T9464] dump_stack_lvl+0x151/0x1c0 [ 307.118713][ T9464] ? io_uring_drop_tctx_refs+0x190/0x190 [ 307.124264][ T9464] dump_stack+0x15/0x20 [ 307.128252][ T9464] should_fail+0x3c6/0x510 [ 307.132681][ T9464] should_fail_usercopy+0x1a/0x20 [ 307.137538][ T9464] _copy_to_user+0x20/0x90 [ 307.141793][ T9464] simple_read_from_buffer+0xc7/0x150 [ 307.147002][ T9464] proc_fail_nth_read+0x1a3/0x210 [ 307.151864][ T9464] ? proc_fault_inject_write+0x390/0x390 [ 307.157329][ T9464] ? fsnotify_perm+0x269/0x5b0 [ 307.161931][ T9464] ? security_file_permission+0x86/0xb0 [ 307.167306][ T9464] ? proc_fault_inject_write+0x390/0x390 [ 307.172778][ T9464] vfs_read+0x27d/0xd40 [ 307.176771][ T9464] ? kernel_read+0x1f0/0x1f0 [ 307.181192][ T9464] ? __kasan_check_write+0x14/0x20 [ 307.186139][ T9464] ? mutex_lock+0xb6/0x1e0 [ 307.190393][ T9464] ? wait_for_completion_killable_timeout+0x10/0x10 [ 307.196820][ T9464] ? __fdget_pos+0x2e7/0x3a0 [ 307.201251][ T9464] ? ksys_read+0x77/0x2c0 [ 307.205411][ T9464] ksys_read+0x199/0x2c0 [ 307.209488][ T9464] ? vfs_write+0x1110/0x1110 [ 307.213913][ T9464] ? debug_smp_processor_id+0x17/0x20 [ 307.219122][ T9464] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 307.225023][ T9464] __x64_sys_read+0x7b/0x90 [ 307.229361][ T9464] x64_sys_call+0x28/0x9a0 [ 307.233616][ T9464] do_syscall_64+0x3b/0xb0 [ 307.237867][ T9464] ? clear_bhb_loop+0x35/0x90 [ 307.242383][ T9464] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 307.248195][ T9464] RIP: 0033:0x7fbe06fe47bc [ 307.252451][ T9464] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 307.271891][ T9464] RSP: 002b:00007fbe05650030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 307.280136][ T9464] RAX: ffffffffffffffda RBX: 00007fbe071fefa0 RCX: 00007fbe06fe47bc [ 307.287947][ T9464] RDX: 000000000000000f RSI: 00007fbe056500a0 RDI: 0000000000000007 [ 307.295757][ T9464] RBP: 00007fbe05650090 R08: 0000000000000000 R09: 0000000000000000 [ 307.303569][ T9464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 307.311378][ T9464] R13: 0000000000000000 R14: 00007fbe071fefa0 R15: 00007ffebb284898 [ 307.319198][ T9464] [ 307.382189][ T9469] device veth0_vlan left promiscuous mode [ 307.398412][ T9469] device veth0_vlan entered promiscuous mode [ 307.832945][ T9483] device pim6reg1 entered promiscuous mode [ 308.393852][ T9498] device veth0_vlan left promiscuous mode [ 308.413031][ T9498] device veth0_vlan entered promiscuous mode [ 309.361331][ T9537] FAULT_INJECTION: forcing a failure. [ 309.361331][ T9537] name failslab, interval 1, probability 0, space 0, times 0 [ 309.431816][ T9537] CPU: 1 PID: 9537 Comm: syz.0.3221 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 309.442947][ T9537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 309.452924][ T9537] Call Trace: [ 309.456060][ T9537] [ 309.458822][ T9537] dump_stack_lvl+0x151/0x1c0 [ 309.463335][ T9537] ? io_uring_drop_tctx_refs+0x190/0x190 [ 309.468807][ T9537] dump_stack+0x15/0x20 [ 309.472802][ T9537] should_fail+0x3c6/0x510 [ 309.477046][ T9537] __should_failslab+0xa4/0xe0 [ 309.481650][ T9537] ? anon_vma_fork+0xf7/0x4e0 [ 309.486159][ T9537] should_failslab+0x9/0x20 [ 309.490497][ T9537] slab_pre_alloc_hook+0x37/0xd0 [ 309.495271][ T9537] ? anon_vma_fork+0xf7/0x4e0 [ 309.499784][ T9537] kmem_cache_alloc+0x44/0x250 [ 309.504387][ T9537] anon_vma_fork+0xf7/0x4e0 [ 309.508724][ T9537] ? anon_vma_name+0x4c/0x70 [ 309.513167][ T9537] ? vm_area_dup+0x17a/0x230 [ 309.517578][ T9537] copy_mm+0xa3a/0x13e0 [ 309.521576][ T9537] ? copy_signal+0x610/0x610 [ 309.525996][ T9537] ? __init_rwsem+0xfe/0x1d0 [ 309.530426][ T9537] ? copy_signal+0x4e3/0x610 [ 309.534854][ T9537] copy_process+0x1149/0x3290 [ 309.539365][ T9537] ? __kasan_check_write+0x14/0x20 [ 309.544314][ T9537] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 309.549255][ T9537] ? vfs_write+0x94d/0x1110 [ 309.553601][ T9537] kernel_clone+0x21e/0x9e0 [ 309.557940][ T9537] ? __kasan_check_write+0x14/0x20 [ 309.562886][ T9537] ? create_io_thread+0x1e0/0x1e0 [ 309.567747][ T9537] __x64_sys_clone+0x23f/0x290 [ 309.572348][ T9537] ? __do_sys_vfork+0x130/0x130 [ 309.577034][ T9537] ? debug_smp_processor_id+0x17/0x20 [ 309.582238][ T9537] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 309.588142][ T9537] ? exit_to_user_mode_prepare+0x39/0xa0 [ 309.593609][ T9537] x64_sys_call+0x1b0/0x9a0 [ 309.597947][ T9537] do_syscall_64+0x3b/0xb0 [ 309.602320][ T9537] ? clear_bhb_loop+0x35/0x90 [ 309.606832][ T9537] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 309.612554][ T9537] RIP: 0033:0x7fef59238da9 [ 309.616809][ T9537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.636251][ T9537] RSP: 002b:00007fef578a2fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 309.644490][ T9537] RAX: ffffffffffffffda RBX: 00007fef59451fa0 RCX: 00007fef59238da9 [ 309.652390][ T9537] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.660204][ T9537] RBP: 00007fef578a3090 R08: 0000000000000000 R09: 0000000000000000 [ 309.668015][ T9537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 309.675824][ T9537] R13: 0000000000000000 R14: 00007fef59451fa0 R15: 00007ffe45efe408 [ 309.683643][ T9537] [ 310.270801][ T9578] device syzkaller0 entered promiscuous mode [ 310.547294][ T9594] FAULT_INJECTION: forcing a failure. [ 310.547294][ T9594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 310.567819][ T9594] CPU: 0 PID: 9594 Comm: syz.5.3242 Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 310.579112][ T9594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 310.589006][ T9594] Call Trace: [ 310.592130][ T9594] [ 310.594909][ T9594] dump_stack_lvl+0x151/0x1c0 [ 310.599420][ T9594] ? io_uring_drop_tctx_refs+0x190/0x190 [ 310.604892][ T9594] dump_stack+0x15/0x20 [ 310.608880][ T9594] should_fail+0x3c6/0x510 [ 310.613136][ T9594] should_fail_usercopy+0x1a/0x20 [ 310.617995][ T9594] _copy_from_user+0x20/0xd0 [ 310.622423][ T9594] __sys_bpf+0x1e9/0x760 [ 310.626502][ T9594] ? fput_many+0x160/0x1b0 [ 310.630754][ T9594] ? bpf_link_show_fdinfo+0x300/0x300 [ 310.635966][ T9594] ? debug_smp_processor_id+0x17/0x20 [ 310.641167][ T9594] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 310.647070][ T9594] __x64_sys_bpf+0x7c/0x90 [ 310.651322][ T9594] x64_sys_call+0x87f/0x9a0 [ 310.655660][ T9594] do_syscall_64+0x3b/0xb0 [ 310.659913][ T9594] ? clear_bhb_loop+0x35/0x90 [ 310.664426][ T9594] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 310.670157][ T9594] RIP: 0033:0x7f69ed367da9 [ 310.674417][ T9594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.693847][ T9594] RSP: 002b:00007f69eb9d2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 310.702098][ T9594] RAX: ffffffffffffffda RBX: 00007f69ed580fa0 RCX: 00007f69ed367da9 [ 310.709905][ T9594] RDX: 0000000000000018 RSI: 0000000020000200 RDI: 0000000000000006 [ 310.717715][ T9594] RBP: 00007f69eb9d2090 R08: 0000000000000000 R09: 0000000000000000 [ 310.725527][ T9594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.733337][ T9594] R13: 0000000000000000 R14: 00007f69ed580fa0 R15: 00007ffc46cfbdc8 [ 310.741157][ T9594] [ 311.202034][ T1121] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 311.213592][ T1121] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 311.222184][ T1121] CPU: 1 PID: 1121 Comm: syz-executor Tainted: G W 5.15.176-syzkaller-00066-gd1a25a6a4b3b #0 [ 311.233468][ T1121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 311.243366][ T1121] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 311.248837][ T1121] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 e9 76 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 c6 76 2a ff 41 f6 07 01 48 89 5d [ 311.268269][ T1121] RSP: 0018:ffffc90000957680 EFLAGS: 00010246 [ 311.274171][ T1121] RAX: dffffc0000000000 RBX: ffff8881199e5068 RCX: ffff8881011d93c0 [ 311.281991][ T1121] RDX: ffffffff81a59400 RSI: ffff88810c83a080 RDI: ffff8881199e5058 [ 311.289792][ T1121] RBP: ffffc900009576e0 R08: ffffffff81a574c0 R09: ffffed1021907414 [ 311.297604][ T1121] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 311.305608][ T1121] R13: ffff8881199e5058 R14: 1ffff1102333ca0d R15: 0000000000000000 [ 311.313418][ T1121] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 311.322185][ T1121] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.328697][ T1121] CR2: 00007ff604320ff8 CR3: 000000011cc9a000 CR4: 00000000003506a0 [ 311.336511][ T1121] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 311.344319][ T1121] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 311.352131][ T1121] Call Trace: [ 311.355255][ T1121] [ 311.358036][ T1121] ? __die_body+0x62/0xb0 [ 311.362457][ T1121] ? die_addr+0x9f/0xd0 [ 311.366451][ T1121] ? exc_general_protection+0x311/0x4b0 [ 311.371837][ T1121] ? asm_exc_general_protection+0x27/0x30 [ 311.377386][ T1121] ? vma_interval_tree_remove+0xae0/0xba0 [ 311.382940][ T1121] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 311.389194][ T1121] ? __rb_erase_color+0x20b/0xa60 [ 311.394069][ T1121] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 311.400310][ T1121] ? rwsem_mark_wake+0x770/0x770 [ 311.405074][ T1121] vma_interval_tree_remove+0xb82/0xba0 [ 311.410461][ T1121] unlink_file_vma+0xd9/0xf0 [ 311.414884][ T1121] free_pgtables+0x13f/0x280 [ 311.419311][ T1121] exit_mmap+0x47c/0x990 [ 311.423389][ T1121] ? exit_aio+0x25e/0x3c0 [ 311.427556][ T1121] ? vm_brk+0x30/0x30 [ 311.431369][ T1121] ? mutex_unlock+0xb2/0x260 [ 311.435804][ T1121] ? uprobe_clear_state+0x2cd/0x320 [ 311.440830][ T1121] __mmput+0x95/0x310 [ 311.444650][ T1121] mmput+0x5b/0x170 [ 311.448297][ T1121] do_exit+0xb9c/0x2ca0 [ 311.452375][ T1121] ? kasan_save_stack+0x4b/0x60 [ 311.457073][ T1121] ? kasan_save_stack+0x3b/0x60 [ 311.461748][ T1121] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 311.467649][ T1121] ? put_task_struct+0x80/0x80 [ 311.472252][ T1121] ? __kasan_check_write+0x14/0x20 [ 311.477284][ T1121] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 311.482230][ T1121] ? _raw_spin_lock_irqsave+0x210/0x210 [ 311.487613][ T1121] do_group_exit+0x141/0x310 [ 311.492040][ T1121] get_signal+0x7a3/0x1630 [ 311.496297][ T1121] arch_do_signal_or_restart+0xbd/0x1680 [ 311.501761][ T1121] ? rcu_gp_kthread_wake+0x90/0x90 [ 311.506710][ T1121] ? percpu_counter_add_batch+0x13d/0x160 [ 311.512269][ T1121] ? get_sigframe_size+0x10/0x10 [ 311.517043][ T1121] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 311.522941][ T1121] ? ____fput+0x15/0x20 [ 311.526930][ T1121] exit_to_user_mode_loop+0xa0/0xe0 [ 311.531965][ T1121] exit_to_user_mode_prepare+0x5a/0xa0 [ 311.537255][ T1121] syscall_exit_to_user_mode+0x26/0x160 [ 311.542637][ T1121] do_syscall_64+0x47/0xb0 [ 311.546888][ T1121] ? clear_bhb_loop+0x35/0x90 [ 311.551449][ T1121] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 311.557132][ T1121] RIP: 0033:0x7f69ed3669e0 [ 311.561386][ T1121] Code: Unable to access opcode bytes at RIP 0x7f69ed3669b6. [ 311.568597][ T1121] RSP: 002b:00007ffc46cfc158 EFLAGS: 00000202 ORIG_RAX: 0000000000000003 [ 311.576831][ T1121] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00007f69ed3669e0 [ 311.584775][ T1121] RDX: 00000000ffffffff RSI: 0000000000004c01 RDI: 0000000000000003 [ 311.592585][ T1121] RBP: 00007ffc46cfc19c R08: 000000000000000a R09: 00007ffc46cfbea7 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 311.600396][ T1121] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000258 [ 311.608205][ T1121] R13: 00000000000927c0 R14: 000000000004bf60 R15: 00007ffc46cfc1f0 [ 311.616024][ T1121] [ 311.618879][ T1121] Modules linked in: [ 311.894899][ T1121] ---[ end trace 383866eccbd96569 ]--- [ 311.900446][ T1121] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 311.905975][ T1121] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 e9 76 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 c6 76 2a ff 41 f6 07 01 48 89 5d [ 311.931039][ T1121] RSP: 0018:ffffc90000957680 EFLAGS: 00010246 [ 311.937106][ T1121] RAX: dffffc0000000000 RBX: ffff8881199e5068 RCX: ffff8881011d93c0 [ 311.947786][ T1121] RDX: ffffffff81a59400 RSI: ffff88810c83a080 RDI: ffff8881199e5058 [ 311.955601][ T1121] RBP: ffffc900009576e0 R08: ffffffff81a574c0 R09: ffffed1021907414 [ 311.963616][ T1121] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 311.971466][ T1121] R13: ffff8881199e5058 R14: 1ffff1102333ca0d R15: 0000000000000000 [ 311.979362][ T1121] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 311.988168][ T1121] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.994627][ T1121] CR2: 0000000020000000 CR3: 000000012905a000 CR4: 00000000003506a0 [ 312.002458][ T1121] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 312.010290][ T1121] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 312.018571][ T1121] Kernel panic - not syncing: Fatal exception [ 312.024778][ T1121] Kernel Offset: disabled [ 312.029029][ T1121] Rebooting in 86400 seconds..