last executing test programs: 13.704226223s ago: executing program 2 (id=800): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000000}, 0x1202, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x7, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000008b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc///\x00\x82q\xee\x00!\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000800)=@base={0x9, 0x5, 0x70be, 0x8000, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) recvmsg(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/163, 0xa3}], 0x300}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac66}, 0x2, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x2000000, 0xffffffffffffffff, 0x2) syz_clone(0x40000000, &(0x7f0000000280)="2a30053e1c3176348270ca8b9180188fc835645c38b5c342fa86e88edfa65351a46a96741fb8b27eb7a0bbf51c48d5e453c0f1988ab9e8ce16", 0x39, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) 9.9733504s ago: executing program 1 (id=843): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000004c0)=ANY=[@ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="020000000200000000000000", @ANYRES32, @ANYBLOB="55212eb89fd5f4e1f22250a8a9e78f4b781b83e9b5112965b750b1fcbd9fce621a250d0b5154e032e7846efaa2dae6284ee0ac45bc9f3eed61997d9e54459e178159480a1b3e5af5f6355cc47105ab29360d7bc9451842093ea0199ce996dbe7f7e6ac0d180d9cc3623348dbabc7381f43372b8fe018ffc870a932597480b5b936f6133045e48f38281f47c8d5d8cf7f13aa08cc69fe2f461230797c6b197bf853527ae25765d5", @ANYRES64=0x0], 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYRESDEC=r0, @ANYBLOB="020000000200000000000000", @ANYRESHEX=r4, @ANYBLOB="d43f2412869d3f73f567d5f816f1d84e2e2dae8ab1ee82b0b460ee4552792977fac34e46fa73c0a93ac469bced5a606ce0d10c128c8595", @ANYRES64=0x0], 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000180)={'ip_vti0\x00', 0x2}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000600)=[{0x61, 0x1, 0x0, 0x500}]}) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="12f8287e5fc05a07a46bbe5d31f4ba37bdca3579505ebc4cdcf86c43026ea553c791c8211a4bb0b547c7082e78855c2166cd36eacb076177efb9477d22723e7be194ea0a219e473ce5829ae57b795945fc9f5ab054030f7ce540079724c51a442902692b28446ab112ddd909ec47ece4b3ee0d4e05269e141f11dfab78f1a66f040000004692860b100014113fcced03a1507f05d3dcf7aabaeef20a40482d5abcf0d8d4ceb2b3605225b79c5d7386c9e8414d216a0f8430ef3f557dbd87f29a1528245ed27a5c70708445ad49bd7183d1de94cf0ab02d48e54c56b119ddc4d2214ea4ab30d70461c39478378ea5531c5218ada5e4443b6d50d984f54f8906af", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = openat$cgroup_ro(r0, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$cgroup_int(r11, &(0x7f0000000140)=0x1000004bf6c, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x58, &(0x7f0000000080)}, 0x10) r13 = openat$cgroup_procs(r12, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r13, &(0x7f0000000880), 0x12) 6.931193377s ago: executing program 1 (id=872): bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa71f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x11, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@cb_func={0x18, 0x4, 0x4, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f0000000000)='GPL\x00', 0x2, 0xe1, &(0x7f00000005c0)=""/225, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 6.864240761s ago: executing program 1 (id=873): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r3, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0xff, 0x196e, 0x0, 0x0, 0x0, 0x0, 0xa9fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0xff, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x88be9dc7876c3d99, '\x00', 0x0, @fallback=0xf, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000689832fc000000000061122c000000000095000000000000008a2c12476ce653143212de063aaae5253a1e4a9198dbf93d785df89517e4ff663d47f7d0741a33b4a096927598fc41284d02ae27dd090d25cdaeeaa9e001d1e94b202ef07e5fc92502000000b9e0d031b133b51a68ac4100"/133], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r9, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r9}, 0x0, &(0x7f0000000740)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) 6.564075518s ago: executing program 2 (id=874): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="d335d4380ac6205138b94e3afbb0ea94a21cc1f25af6586fb32ff3fe01e5c4f39ee196c42b79a5d78cc98ad0020be724a56ea5a44392fbfa97f78b703fd928ce72713061563d7a4112c5e138b8572726ba59bf9b81982ae5947efa9ae83b898eb78961121655", @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x200000000000020c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 5.957429863s ago: executing program 1 (id=873): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r3, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0xff, 0x196e, 0x0, 0x0, 0x0, 0x0, 0xa9fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0xff, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x88be9dc7876c3d99, '\x00', 0x0, @fallback=0xf, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000689832fc000000000061122c000000000095000000000000008a2c12476ce653143212de063aaae5253a1e4a9198dbf93d785df89517e4ff663d47f7d0741a33b4a096927598fc41284d02ae27dd090d25cdaeeaa9e001d1e94b202ef07e5fc92502000000b9e0d031b133b51a68ac4100"/133], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r9, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r9}, 0x0, &(0x7f0000000740)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) 5.371775967s ago: executing program 1 (id=873): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r3, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0xff, 0x196e, 0x0, 0x0, 0x0, 0x0, 0xa9fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0xff, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x88be9dc7876c3d99, '\x00', 0x0, @fallback=0xf, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000689832fc000000000061122c000000000095000000000000008a2c12476ce653143212de063aaae5253a1e4a9198dbf93d785df89517e4ff663d47f7d0741a33b4a096927598fc41284d02ae27dd090d25cdaeeaa9e001d1e94b202ef07e5fc92502000000b9e0d031b133b51a68ac4100"/133], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r9, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r9}, 0x0, &(0x7f0000000740)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) 5.254819934s ago: executing program 3 (id=877): bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x7}, 0x8) (async) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x7}, 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x3, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000005000000050000000000010001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000030000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8905, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000680), 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.247264995s ago: executing program 2 (id=878): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000100), &(0x7f0000000140)=r0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3, 0x1}, @fwd={0x1}]}, {0x0, [0x61, 0x61]}}, &(0x7f00000004c0)=""/148, 0x38, 0x94, 0x0, 0x703f, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 5.137936221s ago: executing program 2 (id=879): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000800000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x9) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x1959, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r5}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 4.876521036s ago: executing program 3 (id=883): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000800000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x9) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x1959, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r5}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 4.873813556s ago: executing program 0 (id=893): bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="070000000400000000070000000746002c"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000003210d34862f987cadd03"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001815", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000860629c98500000015000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff85000000040000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000580)='svc_xprt_accept\x00', r3, 0x0, 0xfffffffffffffffc}, 0x4) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r8, &(0x7f00000002c0)=ANY=[@ANYBLOB="0700a3fcf070d1ff"], 0xffdd) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[], 0xfdef) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)=r10}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r11}, 0x10) 4.572311124s ago: executing program 2 (id=885): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000300)=r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) write$cgroup_devices(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) 4.436314141s ago: executing program 3 (id=886): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x8001000000000000, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000010000000bfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b2314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8dd63d4b77b206000000000000e254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3813e2c25a61ec45c3af9948f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469600241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c12e28ef97d9ebd9c77f1774cf4683c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f011000000f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497a6103876843ee04ed9ff002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd1304202274f20675eb781925440578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b96508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e25c89b552d7fcd116bce9c764c714c9402c21d1aac59efb28d4f91652f6000000000000000320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a575939206d0c0f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000ff0ffd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8000000edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db76cf059f40fa2640b6bfb74dd35391b8fa18479da9f4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847db97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ccfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f0000000000000000000000000000000003ba34b611569a451564d3a5400f9097ffe7a37e765be352be71ee24250d6828562c7e24cb763062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89a0000bde05c114e7a020fc1a5fd3eeeb822008b2d7d1cc062b51b0aca4956b557e51a1385cc572b0074b0950fb1437de2590bf99ec7ceb69e1fe2465fce099c992d57b804a22e148ae3411523814aee03ee2df877edfabf4aa94f07c6fdd127e57a8bf7975f2e606c25a299980a6e52fcf7849d45bb38573fbba8afef1aa7a24c805f7aee3e39a3000000000000000000000000000000000000878f88c4742ac490951c36c610a0d266588ec6a0bd300cf160b5a5d9e9fafa49ecc8430832d795e727b7fc2b76e7fc4141fdbb82f45d3cdd3fb8d4b443ab4954fdf5c1b9a6ab3e457f098329307ccb0a1989b6c37509692e952e7244f48bc12569ff8eb30d0f887b85b5ef44fb9a7571319190be0c226ed72f346cc4aa071ae0c72fa8bd00d5590c4f4ba65d0c8e1f4870fe3c414681e41b40163eb1aa2a7429a2208cd6e69c7d959e87da3fd0101159a03ab7fe78881ee7a1ee7a2edff75fb18a181e0c54352be2b7a5b5273198291c28d9141deeb3cdba5d414ae4b0000000000000000000000000009eacd83458d8a606be71970497a4fd4ca3b48ca482ab3804e2fac216b3ba613608b1a465456a33fd08491d337d7344c01cfc9e73"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd", 0x0, 0x14000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r5, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r7}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r8, 0x2f00020b, 0x809, 0x2f000000, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 4.370085056s ago: executing program 4 (id=887): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x71, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x5}, 0x0, 0xc8, 0xa27}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 4.369290876s ago: executing program 2 (id=888): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0a00000002000000020000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18010000179fa10000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xfffffffffffffcea, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.363912746s ago: executing program 4 (id=889): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1664], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) close(r0) socketpair(0x2, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1900000004000000040000000e"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r7}, &(0x7f0000000540), &(0x7f0000000580)=r8}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r7, 0x0}, 0x20) 3.361487044s ago: executing program 4 (id=890): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%-010d \x00'}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000480)="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", &(0x7f0000000080), &(0x7f0000000280)="6c35a4130832cbd68ea2a38db7728b9186216d319ee188499594bded766bd3a5bcaad6843363d3bd0937cdc3862200dbf35ccd44600fcfa13e12490e63442795dc7221ca9faec449d6f55427389dff7ae0dc412a3622080eccad15a99bd556b8cedde7810efd4b09669b91418ec9049ac14d34a0739da2d92200e1a9da4bdad2fb17ecffb4719e56f053255976b3f8910f87009e553782ccc84f691e1aa553f7c1adddf57a7c1663d27ca6c7562ce7bb4275e967274f48f6622dad05d44d51cb69ea7b", &(0x7f0000001480)="54345cb1953df93da65277c0bc43336980d50a2d0db55f4a2d7c8374f5eb578cf1f5bacfff05019ea07ad615b49e3b8e7511e01f918fda7b73b97e4f7e3754c454ea48ae5ada7b523e24c9f2d28090168cb4d058fe48080af94b59c5fad0787be9c51f1159b12fb6770548bad17dda60289fb94732652aa97f14eb21c7ca7430a4a37552a1a51c14b824973cd85a550a84b989dee146bd81ff65354fc76d8b31cc566dbe58d2041e0a5a8aff4f107824a08f94bdba14c73bb923fc5c6708a0be5b6b9fe7870600602493b0ba73aee57bb49021219a1d55c8c6498e77122e858b932916dbcf375f", 0x0, r1, 0x4}, 0x38) 1.981247495s ago: executing program 0 (id=891): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), &(0x7f0000000880)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000640)='mmap_lock_acquire_returned\x00', r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8fff8ffb703000008000000b7040000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 792.459453ms ago: executing program 4 (id=892): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba88398bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db00006dd26eea", 0x23}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000049007b8366b8b89500000000000200"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xfffffffffffffcf2, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)='0', 0x1}], 0x1}, 0x4040001) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1, 0x100006, 0x220104, 0xe2a4, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/362], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4a, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r6}, 0x38) recvmsg$unix(r4, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r9 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r9, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 637.730753ms ago: executing program 0 (id=894): close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000563c0000010000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000640), 0xffffffff, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 614.425504ms ago: executing program 3 (id=895): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000001ac1414aa"], 0xfdef) 606.261964ms ago: executing program 0 (id=896): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x4d920000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/pid\x00') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005002000010001000000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)=@generic={&(0x7f0000000300)='./file0\x00', r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0xb, 0xa0, &(0x7f0000000000)="ff14938033bcbf86e16d48", &(0x7f0000000200)=""/160, 0x6, 0x0, 0xbd, 0xda, &(0x7f00000003c0)="0202b645d3fc4df925281f0af41c5c3f7a0165090cddecd4db9d49623684512a307ef89bda4527eef9154c36f242bfc7fcddd751283bdcbeb6c65ac34d02397ccc4a474e8ee9f316dc287e0301d37737c92f644c45ada323e45433895777ef8ce47bd4ac109dd5f5b44a37da000592009b832b836b555a7872b0fd16d0ba51e0ca4f0c6a2c7a10fb7362983eb2c2c191a38ddd4c66ebf6e22224c95f05ae0a70a026b6632e8b96030f807a1e434f436d6492812252d58820cf01f8803c", &(0x7f0000000640)="c4d4c07e37bce6a3bdb29769e42dee5b563a416c1264d5bd7efb37f033518424b39f0213a862acdd76772024eb40151d841a2fe0aa5760d96727360fbe4832f3b3b74b07c2ae98e7d9c8cffd4880012e20383d6edbe8989738cc4737e3dec11621792ea2142765b43e2cfb2812344bb1b75b1b07bed0814a5cc0cca4572c76083b898af1386abf5997510561c4a957ce7a5206e9357e12639c8df23525b5f3a183680221d3c35b3c09d20234a1e86ab6fbad5801be5c08e371e1bdf6fbc2a2fc69a3028f2cc468b868e8be9894d64bd9e0c7473b2d27e1e2aa38", 0x0, 0x0, 0x6}, 0x50) 589.753895ms ago: executing program 4 (id=897): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000800000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x9) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x1959, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r5}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 505.973761ms ago: executing program 0 (id=898): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffff9, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0xa, 0x5, 0x7, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000100), 0x3f, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880), 0x0, 0x1, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2e0000000000000000000000000000002f110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2e0000000000000000000000000000002f110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xc, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1000}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1000}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r5, &(0x7f0000000380), 0x2, 0x0) (async) openat$cgroup_freezer_state(r5, &(0x7f0000000380), 0x2, 0x0) r6 = openat$cgroup_freezer_state(r5, &(0x7f0000002b00), 0x2, 0x0) close(r6) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540)=r7, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r8}, 0x38) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 505.442441ms ago: executing program 3 (id=899): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000e00)=ANY=[@ANYBLOB="760a0000000000006111980000000000180000000000000000000000000000009500000000000000a1864f9265bbd01d56f3bfa9beb9273f4930fdfbe0faa1b266068d88f942af6b1d478d8299ffd8c2bd788aac190fbd96fa396f38cdc7797f594f1d9206dbe9a284f5c6a83315aab6f458b93130be7e4aa9271b8edbd343a379bbbe43e227e7ed782a3cf869a19673c41825cbc8b5343efe1db1d525c4647e246b6725af706a00dbb1984316fa46c8128bd2163d03f8e8da54360d5ab5042bfbb289bd169c830b2268d9e143dbab292651bb46fa81e2f1d8228d2068869bd1e89ad99f63bd7016d86eef5826488e1c475977a9ccb96d43199ecbd33e84f35b11867d75049c83c704c2aadb041eb760aaf496e66a91704bd9d658b2facf"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000800000520420a829159d540000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc8734c295cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f244a3c307145452ce64dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c65070020d7df0abc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3593], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x2, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000), 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x7fffffff, 0x0}, 0x8) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x4000000, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r4}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1, 0xb, &(0x7f0000000000)=ANY=[@ANYRESHEX=r6], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='ishtp_dump\x00', r7, 0x0, 0x7}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x40001) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305829, &(0x7f0000000040)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r8}, &(0x7f00000003c0), &(0x7f0000000400)='%pi6 \x00'}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x1ff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="02000000040000000600000005000000001000002b8dc763aaab75fc19a73ae89e4b33f25ba830dfa0c5c2899f9285d94eb94bae74248c1970ff68fccdac5777c5446d2c3c0d9b9566e0c0b380149a927170c107be94fce729fbe706ade5ae98284dbd00c9728899e18a0215d710335a14c993eb56a14c9a8b9ff1a6c6a9c5f6f1335205a7705d5bbf6205cbac29f2ec91015ea303d13ef5260670f9f53544b43a1fa8647d3701842bba06c5f5d3b9e00bd79872", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r11, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280), &(0x7f0000000280)=[0x0, 0x0], 0x0, 0xad, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f00000002c0), &(0x7f0000000440), 0x8, 0x32, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) 154.784121ms ago: executing program 0 (id=900): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000380)='kmem_cache_free\x00', r2}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@ifindex, 0x2f, 0x0, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={@ifindex, r2, 0x1b, 0x8, 0x0, @void, @value=r2, @void, @void, r3}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="2b00000003000000f8c50e8557d587b50832685625998dd9022652f9480b23e5db9f026d4d30", @ANYRES32=r0, @ANYBLOB, @ANYRES32=r0, @ANYBLOB, @ANYRES64=r3], 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 68.811416ms ago: executing program 3 (id=901): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x25, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4c74, '\x00', 0x0, 0xffffffffffffffff, 0x4000, 0x0, 0x0, 0x1, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) (async, rerun: 64) perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3, 0x9, 0xb, 0x40000, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4, 0x3, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840), 0x500}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, @perf_config_ext={0x5e, 0x1}, 0x4b0, 0xc8, 0x0, 0x2, 0x1000000000003}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000d2ca00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b70800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) (rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r7 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) (rerun: 64) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) 38.252677ms ago: executing program 4 (id=902): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000010000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x6023}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, &(0x7f0000000840)=ANY=[@ANYBLOB="058030000100000018000000070000000000000001000000186200000900000000000008080000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703"], &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x10, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41000, 0x56, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[0xffffffffffffffff], 0x0, 0x10, 0x7ff, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40824}, 0x4000040) recvmsg(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000005c0)=""/136, 0x88}], 0x1, &(0x7f0000002f40)=""/244, 0xf4}, 0x0) r5 = gettid() r6 = perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x80, 0x2, 0x2, 0xf, 0xd, 0x0, 0x3, 0x4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8001, 0x1}, 0x4000, 0x5, 0x1, 0x7, 0x8000000000000000, 0x3, 0x1ff, 0x0, 0x1, 0x0, 0xa}, 0xffffffffffffffff, 0x8, r1, 0xa) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, r7}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x8e, 0xd, 0x1, 0x1, 0x0, 0xfffffffffffffffe, 0x2000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xc000, 0x2, @perf_config_ext={0xa3f, 0x4e9}, 0x800c, 0x32a, 0x476b54a, 0xd, 0x5, 0x9, 0xfe52, 0x0, 0x8}, r5, 0xe, r6, 0x8) close(r4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, 0xffffffffffffffff) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=873): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r3 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, r3, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0xff, 0x196e, 0x0, 0x0, 0x0, 0x0, 0xa9fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0xff, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000070000008500000006000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x88be9dc7876c3d99, '\x00', 0x0, @fallback=0xf, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000689832fc000000000061122c000000000095000000000000008a2c12476ce653143212de063aaae5253a1e4a9198dbf93d785df89517e4ff663d47f7d0741a33b4a096927598fc41284d02ae27dd090d25cdaeeaa9e001d1e94b202ef07e5fc92502000000b9e0d031b133b51a68ac4100"/133], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r9, &(0x7f0000000040), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r9}, 0x0, &(0x7f0000000740)=r5}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) kernel console output (not intermixed with test programs): 23.072723][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.079606][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.086950][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.093745][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.147518][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.154743][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.161859][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.169204][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.176641][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.183833][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.192552][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.200024][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.210429][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.218452][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.225313][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.232621][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.240658][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.247480][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.282112][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.295223][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.303045][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.341111][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.348469][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.356558][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.363413][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.370663][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.378656][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.385640][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.393000][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.401110][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.407940][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.415420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.425846][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.450308][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.458367][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.466575][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.473449][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.480835][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.488283][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.496746][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.503616][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.510894][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.519099][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.525985][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.533213][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.541258][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.548081][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.555475][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.563517][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.570429][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.577944][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.600790][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.609733][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.617582][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.625739][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.634737][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.642696][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.650564][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.658415][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.667056][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.675186][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.698631][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.706775][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.714965][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.723057][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.731316][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.739800][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.747918][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.756281][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.764402][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.772420][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.781180][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.788572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.798437][ T290] device veth0_vlan entered promiscuous mode [ 23.809273][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.817507][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.825995][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.833954][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.851317][ T292] device veth0_vlan entered promiscuous mode [ 23.857870][ T291] device veth0_vlan entered promiscuous mode [ 23.863950][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.871440][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.879022][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.887150][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.895512][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.903719][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.911851][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.919615][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.927471][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.935077][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.946324][ T293] device veth0_vlan entered promiscuous mode [ 23.961058][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.969242][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.976923][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.985139][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.993163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.001236][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.009440][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.016720][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.024196][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.031554][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.039705][ T289] device veth0_vlan entered promiscuous mode [ 24.052396][ T293] device veth1_macvtap entered promiscuous mode [ 24.061021][ T292] device veth1_macvtap entered promiscuous mode [ 24.068074][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.076304][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.084428][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.092893][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.101069][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.109909][ T290] device veth1_macvtap entered promiscuous mode [ 24.123017][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.130706][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.138650][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.146673][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.155012][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.163372][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.171641][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.180628][ T291] device veth1_macvtap entered promiscuous mode [ 24.197022][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.204745][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.213019][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.221385][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.229641][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.237724][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.246094][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.254572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.262749][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.270924][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.279205][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.294950][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.303120][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.318541][ T289] device veth1_macvtap entered promiscuous mode [ 24.325476][ T292] request_module fs-gadgetfs succeeded, but still no fs? [ 24.338268][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.349795][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.363454][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.371997][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.380327][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.388535][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.397269][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.552231][ C0] hrtimer: interrupt took 26503 ns [ 24.561925][ T328] device veth0_vlan left promiscuous mode [ 24.594812][ T328] device veth0_vlan entered promiscuous mode [ 24.966161][ T340] device veth0_vlan left promiscuous mode [ 25.005410][ T340] device veth0_vlan entered promiscuous mode [ 25.481645][ T348] device veth0_vlan left promiscuous mode [ 25.550520][ T348] device veth0_vlan entered promiscuous mode [ 26.247517][ T370] device veth0_vlan left promiscuous mode [ 26.272699][ T370] device veth0_vlan entered promiscuous mode [ 26.318575][ T369] device veth0_vlan left promiscuous mode [ 26.336577][ T369] device veth0_vlan entered promiscuous mode [ 26.429173][ T375] GPL: port 1(erspan0) entered blocking state [ 26.449083][ T375] GPL: port 1(erspan0) entered disabled state [ 26.455511][ T375] device erspan0 entered promiscuous mode [ 26.462698][ T376] GPL: port 1(erspan0) entered blocking state [ 26.468716][ T376] GPL: port 1(erspan0) entered forwarding state [ 26.775682][ T392] device veth0_vlan left promiscuous mode [ 26.807418][ T392] device veth0_vlan entered promiscuous mode [ 26.894870][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.909823][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.920557][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.242534][ T413] device veth0_vlan left promiscuous mode [ 27.291069][ T413] device veth0_vlan entered promiscuous mode [ 27.698285][ T420] GPL: port 1(erspan0) entered blocking state [ 27.787121][ T420] GPL: port 1(erspan0) entered disabled state [ 27.821561][ T420] device erspan0 entered promiscuous mode [ 27.835302][ T425] GPL: port 1(erspan0) entered blocking state [ 27.841230][ T425] GPL: port 1(erspan0) entered forwarding state [ 27.942515][ T429] FAULT_INJECTION: forcing a failure. [ 27.942515][ T429] name failslab, interval 1, probability 0, space 0, times 1 [ 28.028192][ T429] CPU: 0 PID: 429 Comm: syz.3.38 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 28.037776][ T429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 28.047675][ T429] Call Trace: [ 28.050791][ T429] [ 28.053570][ T429] dump_stack_lvl+0x151/0x1c0 [ 28.058084][ T429] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.063552][ T429] dump_stack+0x15/0x20 [ 28.067544][ T429] should_fail+0x3c6/0x510 [ 28.071794][ T429] __should_failslab+0xa4/0xe0 [ 28.076411][ T429] ? vm_area_dup+0x26/0x230 [ 28.080748][ T429] should_failslab+0x9/0x20 [ 28.085074][ T429] slab_pre_alloc_hook+0x37/0xd0 [ 28.089848][ T429] ? vm_area_dup+0x26/0x230 [ 28.094187][ T429] kmem_cache_alloc+0x44/0x250 [ 28.098787][ T429] vm_area_dup+0x26/0x230 [ 28.102953][ T429] copy_mm+0x9a1/0x13e0 [ 28.106953][ T429] ? copy_signal+0x610/0x610 [ 28.111371][ T429] ? __init_rwsem+0xfe/0x1d0 [ 28.115804][ T429] ? copy_signal+0x4e3/0x610 [ 28.120226][ T429] copy_process+0x1149/0x3290 [ 28.124739][ T429] ? __kasan_check_write+0x14/0x20 [ 28.129688][ T429] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 28.134632][ T429] ? vfs_write+0x94d/0x1110 [ 28.138976][ T429] kernel_clone+0x21e/0x9e0 [ 28.143322][ T429] ? __kasan_check_write+0x14/0x20 [ 28.148345][ T429] ? create_io_thread+0x1e0/0x1e0 [ 28.153209][ T429] __x64_sys_clone+0x23f/0x290 [ 28.157806][ T429] ? __do_sys_vfork+0x130/0x130 [ 28.162498][ T429] ? debug_smp_processor_id+0x17/0x20 [ 28.167699][ T429] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 28.173608][ T429] ? exit_to_user_mode_prepare+0x39/0xa0 [ 28.179071][ T429] x64_sys_call+0x1b0/0x9a0 [ 28.183408][ T429] do_syscall_64+0x3b/0xb0 [ 28.187679][ T429] ? clear_bhb_loop+0x35/0x90 [ 28.192267][ T429] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 28.198019][ T429] RIP: 0033:0x7fc9c687dde9 [ 28.202255][ T429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.221776][ T429] RSP: 002b:00007fc9c4ee7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 28.230193][ T429] RAX: ffffffffffffffda RBX: 00007fc9c6a96fa0 RCX: 00007fc9c687dde9 [ 28.238005][ T429] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 28.245819][ T429] RBP: 00007fc9c4ee8090 R08: 0000000000000000 R09: 0000000000000000 [ 28.253625][ T429] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 28.261444][ T429] R13: 0000000000000000 R14: 00007fc9c6a96fa0 R15: 00007ffc1db1eff8 [ 28.269342][ T429] [ 28.325672][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 28.325698][ T30] audit: type=1400 audit(1739869215.127:115): avc: denied { write } for pid=436 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.384301][ T437] device sit0 entered promiscuous mode [ 28.545786][ T441] device veth0_vlan left promiscuous mode [ 28.591458][ T441] device veth0_vlan entered promiscuous mode [ 28.817473][ T447] device veth0_vlan left promiscuous mode [ 28.834270][ T30] audit: type=1400 audit(1739869215.637:116): avc: denied { setopt } for pid=456 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.856914][ T447] device veth0_vlan entered promiscuous mode [ 29.151313][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 29.413797][ T30] audit: type=1400 audit(1739869216.217:117): avc: denied { create } for pid=468 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 29.550809][ T30] audit: type=1400 audit(1739869216.267:118): avc: denied { cpu } for pid=468 comm="syz.1.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.013842][ T486] device veth0_vlan left promiscuous mode [ 30.062760][ T486] device veth0_vlan entered promiscuous mode [ 30.158964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.171512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.182084][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.321906][ T498] device veth0_vlan left promiscuous mode [ 30.360387][ T30] audit: type=1400 audit(1739869217.167:119): avc: denied { create } for pid=499 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 30.388017][ T498] device veth0_vlan entered promiscuous mode [ 30.604877][ T518] FAULT_INJECTION: forcing a failure. [ 30.604877][ T518] name failslab, interval 1, probability 0, space 0, times 0 [ 30.778028][ T518] CPU: 1 PID: 518 Comm: syz.2.66 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 30.787504][ T518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 30.797400][ T518] Call Trace: [ 30.800528][ T518] [ 30.803295][ T518] dump_stack_lvl+0x151/0x1c0 [ 30.807821][ T518] ? io_uring_drop_tctx_refs+0x190/0x190 [ 30.813277][ T518] dump_stack+0x15/0x20 [ 30.817267][ T518] should_fail+0x3c6/0x510 [ 30.821525][ T518] __should_failslab+0xa4/0xe0 [ 30.826122][ T518] ? anon_vma_clone+0x9a/0x500 [ 30.830721][ T518] should_failslab+0x9/0x20 [ 30.835060][ T518] slab_pre_alloc_hook+0x37/0xd0 [ 30.839841][ T518] ? anon_vma_clone+0x9a/0x500 [ 30.844439][ T518] kmem_cache_alloc+0x44/0x250 [ 30.849036][ T518] anon_vma_clone+0x9a/0x500 [ 30.853464][ T518] anon_vma_fork+0x91/0x4e0 [ 30.857797][ T518] ? anon_vma_name+0x43/0x70 [ 30.862227][ T518] ? vm_area_dup+0x17a/0x230 [ 30.866668][ T518] copy_mm+0xa3a/0x13e0 [ 30.870652][ T518] ? copy_signal+0x610/0x610 [ 30.875074][ T518] ? __init_rwsem+0xfe/0x1d0 [ 30.879501][ T518] ? copy_signal+0x4e3/0x610 [ 30.884118][ T518] copy_process+0x1149/0x3290 [ 30.888843][ T518] ? __kasan_check_write+0x14/0x20 [ 30.893811][ T518] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 30.898922][ T518] ? vfs_write+0x94d/0x1110 [ 30.903313][ T518] kernel_clone+0x21e/0x9e0 [ 30.907594][ T518] ? __kasan_check_write+0x14/0x20 [ 30.912546][ T518] ? create_io_thread+0x1e0/0x1e0 [ 30.917409][ T518] __x64_sys_clone+0x23f/0x290 [ 30.922001][ T518] ? __do_sys_vfork+0x130/0x130 [ 30.926872][ T518] ? debug_smp_processor_id+0x17/0x20 [ 30.932121][ T518] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.937971][ T518] ? exit_to_user_mode_prepare+0x39/0xa0 [ 30.943447][ T518] x64_sys_call+0x1b0/0x9a0 [ 30.947784][ T518] do_syscall_64+0x3b/0xb0 [ 30.952035][ T518] ? clear_bhb_loop+0x35/0x90 [ 30.956556][ T518] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 30.962273][ T518] RIP: 0033:0x7fde0e56ede9 [ 30.966531][ T518] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.986402][ T518] RSP: 002b:00007fde0cbd8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 30.994736][ T518] RAX: ffffffffffffffda RBX: 00007fde0e787fa0 RCX: 00007fde0e56ede9 [ 31.002546][ T518] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 31.010365][ T518] RBP: 00007fde0cbd9090 R08: 0000000000000000 R09: 0000000000000000 [ 31.018169][ T518] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 31.025980][ T518] R13: 0000000000000000 R14: 00007fde0e787fa0 R15: 00007fffe1a529b8 [ 31.033797][ T518] [ 31.306070][ T30] audit: type=1400 audit(1739869218.107:120): avc: denied { write } for pid=533 comm="syz.3.72" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.489204][ T30] audit: type=1400 audit(1739869218.297:121): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 31.865749][ T540] device veth0_vlan left promiscuous mode [ 31.918954][ T540] device veth0_vlan entered promiscuous mode [ 32.053496][ T563] bond_slave_1: mtu less than device minimum [ 32.069783][ T563] device pim6reg1 entered promiscuous mode [ 32.718599][ T580] device veth0_vlan left promiscuous mode [ 32.894096][ T580] device veth0_vlan entered promiscuous mode [ 32.991242][ T30] audit: type=1400 audit(1739869219.797:122): avc: denied { ioctl } for pid=586 comm="syz.0.87" path="socket:[16914]" dev="sockfs" ino=16914 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.720727][ T605] device veth0_vlan left promiscuous mode [ 33.741892][ T605] device veth0_vlan entered promiscuous mode [ 34.507440][ T632] device veth0_vlan left promiscuous mode [ 34.528786][ T632] device veth0_vlan entered promiscuous mode [ 34.842840][ T641] FAULT_INJECTION: forcing a failure. [ 34.842840][ T641] name failslab, interval 1, probability 0, space 0, times 0 [ 34.857609][ T641] CPU: 0 PID: 641 Comm: syz.3.103 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 34.867177][ T641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 34.877073][ T641] Call Trace: [ 34.880195][ T641] [ 34.882982][ T641] dump_stack_lvl+0x151/0x1c0 [ 34.887489][ T641] ? io_uring_drop_tctx_refs+0x190/0x190 [ 34.892953][ T641] dump_stack+0x15/0x20 [ 34.896955][ T641] should_fail+0x3c6/0x510 [ 34.901324][ T641] __should_failslab+0xa4/0xe0 [ 34.905937][ T641] ? vm_area_dup+0x26/0x230 [ 34.910266][ T641] should_failslab+0x9/0x20 [ 34.914615][ T641] slab_pre_alloc_hook+0x37/0xd0 [ 34.919376][ T641] ? vm_area_dup+0x26/0x230 [ 34.923713][ T641] kmem_cache_alloc+0x44/0x250 [ 34.928398][ T641] vm_area_dup+0x26/0x230 [ 34.932567][ T641] copy_mm+0x9a1/0x13e0 [ 34.936564][ T641] ? copy_signal+0x610/0x610 [ 34.940986][ T641] ? __init_rwsem+0xfe/0x1d0 [ 34.945411][ T641] ? copy_signal+0x4e3/0x610 [ 34.949839][ T641] copy_process+0x1149/0x3290 [ 34.954439][ T641] ? __kasan_check_write+0x14/0x20 [ 34.959400][ T641] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 34.964332][ T641] ? vfs_write+0x94d/0x1110 [ 34.968673][ T641] kernel_clone+0x21e/0x9e0 [ 34.973132][ T641] ? __kasan_check_write+0x14/0x20 [ 34.978062][ T641] ? create_io_thread+0x1e0/0x1e0 [ 34.982930][ T641] __x64_sys_clone+0x23f/0x290 [ 34.987525][ T641] ? __do_sys_vfork+0x130/0x130 [ 34.992317][ T641] ? debug_smp_processor_id+0x17/0x20 [ 34.997502][ T641] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 35.003408][ T641] ? exit_to_user_mode_prepare+0x39/0xa0 [ 35.008874][ T641] x64_sys_call+0x1b0/0x9a0 [ 35.013210][ T641] do_syscall_64+0x3b/0xb0 [ 35.017467][ T641] ? clear_bhb_loop+0x35/0x90 [ 35.022027][ T641] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 35.027706][ T641] RIP: 0033:0x7fc9c687dde9 [ 35.031963][ T641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.051417][ T641] RSP: 002b:00007fc9c4ee7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 35.059645][ T641] RAX: ffffffffffffffda RBX: 00007fc9c6a96fa0 RCX: 00007fc9c687dde9 [ 35.067457][ T641] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 35.075276][ T641] RBP: 00007fc9c4ee8090 R08: 0000000000000000 R09: 0000000000000000 [ 35.083081][ T641] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 35.090891][ T641] R13: 0000000000000000 R14: 00007fc9c6a96fa0 R15: 00007ffc1db1eff8 [ 35.098886][ T641] [ 35.159484][ T634] device veth0_vlan left promiscuous mode [ 35.199762][ T634] device veth0_vlan entered promiscuous mode [ 35.476726][ T655] device veth0_vlan left promiscuous mode [ 35.522338][ T30] audit: type=1400 audit(1739869222.327:123): avc: denied { create } for pid=668 comm="syz.3.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.593595][ T655] device veth0_vlan entered promiscuous mode [ 36.083436][ T674] device veth0_vlan left promiscuous mode [ 36.128876][ T674] device veth0_vlan entered promiscuous mode [ 36.398733][ T682] device pim6reg1 entered promiscuous mode [ 38.220051][ T30] audit: type=1400 audit(1739869224.997:124): avc: denied { create } for pid=729 comm="syz.1.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.279123][ T745] FAULT_INJECTION: forcing a failure. [ 38.279123][ T745] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 38.308316][ T745] CPU: 1 PID: 745 Comm: syz.2.136 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 38.317878][ T745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 38.327765][ T745] Call Trace: [ 38.330919][ T745] [ 38.333674][ T745] dump_stack_lvl+0x151/0x1c0 [ 38.338198][ T745] ? io_uring_drop_tctx_refs+0x190/0x190 [ 38.343657][ T745] dump_stack+0x15/0x20 [ 38.347640][ T745] should_fail+0x3c6/0x510 [ 38.351907][ T745] should_fail_alloc_page+0x5a/0x80 [ 38.356930][ T745] prepare_alloc_pages+0x15c/0x700 [ 38.361877][ T745] ? __alloc_pages+0x8f0/0x8f0 [ 38.366566][ T745] ? __alloc_pages_bulk+0xd80/0xd80 [ 38.371601][ T745] __alloc_pages+0x18c/0x8f0 [ 38.376025][ T745] ? prep_new_page+0x110/0x110 [ 38.380629][ T745] ? 0xffffffffa002a5b4 [ 38.384706][ T745] ? is_bpf_text_address+0x172/0x190 [ 38.389827][ T745] pte_alloc_one+0x73/0x1b0 [ 38.394166][ T745] ? pfn_modify_allowed+0x2f0/0x2f0 [ 38.399212][ T745] ? arch_stack_walk+0xf3/0x140 [ 38.403895][ T745] __pte_alloc+0x86/0x350 [ 38.408051][ T745] ? free_pgtables+0x280/0x280 [ 38.412656][ T745] ? _raw_spin_lock+0xa4/0x1b0 [ 38.417344][ T745] ? __kasan_check_write+0x14/0x20 [ 38.422293][ T745] copy_page_range+0x2743/0x2e20 [ 38.427074][ T745] ? pfn_valid+0x1e0/0x1e0 [ 38.431313][ T745] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 38.436870][ T745] ? __rb_insert_augmented+0x5de/0x610 [ 38.442262][ T745] copy_mm+0xc7e/0x13e0 [ 38.446244][ T745] ? copy_signal+0x610/0x610 [ 38.450665][ T745] ? __init_rwsem+0xfe/0x1d0 [ 38.455090][ T745] ? copy_signal+0x4e3/0x610 [ 38.459694][ T745] copy_process+0x1149/0x3290 [ 38.464212][ T745] ? __kasan_check_write+0x14/0x20 [ 38.469160][ T745] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 38.474100][ T745] ? vfs_write+0x94d/0x1110 [ 38.478440][ T745] kernel_clone+0x21e/0x9e0 [ 38.482793][ T745] ? __kasan_check_write+0x14/0x20 [ 38.487726][ T745] ? create_io_thread+0x1e0/0x1e0 [ 38.492942][ T745] __x64_sys_clone+0x23f/0x290 [ 38.497625][ T745] ? __do_sys_vfork+0x130/0x130 [ 38.502314][ T745] ? debug_smp_processor_id+0x17/0x20 [ 38.507605][ T745] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 38.513591][ T745] ? exit_to_user_mode_prepare+0x39/0xa0 [ 38.519062][ T745] x64_sys_call+0x1b0/0x9a0 [ 38.523396][ T745] do_syscall_64+0x3b/0xb0 [ 38.527649][ T745] ? clear_bhb_loop+0x35/0x90 [ 38.532167][ T745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 38.537903][ T745] RIP: 0033:0x7fde0e56ede9 [ 38.542153][ T745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.561585][ T745] RSP: 002b:00007fde0cbd8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 38.569834][ T745] RAX: ffffffffffffffda RBX: 00007fde0e787fa0 RCX: 00007fde0e56ede9 [ 38.577641][ T745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 38.585452][ T745] RBP: 00007fde0cbd9090 R08: 0000000000000000 R09: 0000000000000000 [ 38.593262][ T745] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 38.601208][ T745] R13: 0000000000000000 R14: 00007fde0e787fa0 R15: 00007fffe1a529b8 [ 38.609114][ T745] [ 39.519807][ T768] device veth0_vlan left promiscuous mode [ 39.547743][ T768] device veth0_vlan entered promiscuous mode [ 39.648396][ T781] FAULT_INJECTION: forcing a failure. [ 39.648396][ T781] name failslab, interval 1, probability 0, space 0, times 0 [ 39.708752][ T781] CPU: 1 PID: 781 Comm: syz.0.148 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 39.718316][ T781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 39.728211][ T781] Call Trace: [ 39.731335][ T781] [ 39.734122][ T781] dump_stack_lvl+0x151/0x1c0 [ 39.738627][ T781] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.744095][ T781] dump_stack+0x15/0x20 [ 39.748082][ T781] should_fail+0x3c6/0x510 [ 39.752338][ T781] __should_failslab+0xa4/0xe0 [ 39.756937][ T781] ? anon_vma_fork+0xf7/0x4e0 [ 39.761455][ T781] should_failslab+0x9/0x20 [ 39.765857][ T781] slab_pre_alloc_hook+0x37/0xd0 [ 39.770561][ T781] ? anon_vma_fork+0xf7/0x4e0 [ 39.775088][ T781] kmem_cache_alloc+0x44/0x250 [ 39.779678][ T781] anon_vma_fork+0xf7/0x4e0 [ 39.784279][ T781] ? anon_vma_name+0x43/0x70 [ 39.788784][ T781] ? vm_area_dup+0x17a/0x230 [ 39.793211][ T781] copy_mm+0xa3a/0x13e0 [ 39.797382][ T781] ? copy_signal+0x610/0x610 [ 39.801798][ T781] ? __init_rwsem+0xfe/0x1d0 [ 39.806223][ T781] ? copy_signal+0x4e3/0x610 [ 39.810650][ T781] copy_process+0x1149/0x3290 [ 39.815163][ T781] ? __kasan_check_write+0x14/0x20 [ 39.820113][ T781] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 39.825053][ T781] ? vfs_write+0x94d/0x1110 [ 39.829398][ T781] kernel_clone+0x21e/0x9e0 [ 39.833734][ T781] ? __kasan_check_write+0x14/0x20 [ 39.838705][ T781] ? create_io_thread+0x1e0/0x1e0 [ 39.843544][ T781] __x64_sys_clone+0x23f/0x290 [ 39.848151][ T781] ? __do_sys_vfork+0x130/0x130 [ 39.853098][ T781] ? debug_smp_processor_id+0x17/0x20 [ 39.858395][ T781] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 39.864302][ T781] ? exit_to_user_mode_prepare+0x39/0xa0 [ 39.869761][ T781] x64_sys_call+0x1b0/0x9a0 [ 39.874188][ T781] do_syscall_64+0x3b/0xb0 [ 39.878439][ T781] ? clear_bhb_loop+0x35/0x90 [ 39.882952][ T781] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 39.888682][ T781] RIP: 0033:0x7fdcaac29de9 [ 39.892944][ T781] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.912472][ T781] RSP: 002b:00007fdca9293fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 39.920715][ T781] RAX: ffffffffffffffda RBX: 00007fdcaae42fa0 RCX: 00007fdcaac29de9 [ 39.928530][ T781] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 39.936350][ T781] RBP: 00007fdca9294090 R08: 0000000000000000 R09: 0000000000000000 [ 39.944150][ T781] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 39.951963][ T781] R13: 0000000000000000 R14: 00007fdcaae42fa0 R15: 00007fffd64e81d8 [ 39.959781][ T781] [ 41.147832][ T825] device veth0_vlan left promiscuous mode [ 41.163933][ T825] device veth0_vlan entered promiscuous mode [ 41.384896][ T841] syz.0.170[841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.384972][ T841] syz.0.170[841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.537319][ T30] audit: type=1400 audit(1739869228.427:125): avc: denied { create } for pid=850 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 42.772790][ T873] device veth0_vlan left promiscuous mode [ 42.811517][ T873] device veth0_vlan entered promiscuous mode [ 42.832346][ T877] FAULT_INJECTION: forcing a failure. [ 42.832346][ T877] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 42.879630][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.895882][ T877] CPU: 0 PID: 877 Comm: syz.3.180 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 42.898105][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.905444][ T877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.905458][ T877] Call Trace: [ 42.905464][ T877] [ 42.905471][ T877] dump_stack_lvl+0x151/0x1c0 [ 42.905505][ T877] ? io_uring_drop_tctx_refs+0x190/0x190 [ 42.938258][ T877] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 42.943720][ T877] dump_stack+0x15/0x20 [ 42.947716][ T877] should_fail+0x3c6/0x510 [ 42.951970][ T877] should_fail_alloc_page+0x5a/0x80 [ 42.957001][ T877] prepare_alloc_pages+0x15c/0x700 [ 42.961957][ T877] ? __alloc_pages_bulk+0xd80/0xd80 [ 42.963698][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.966976][ T877] ? sched_clock+0x9/0x10 [ 42.978460][ T877] ? native_set_ldt+0x360/0x360 [ 42.983129][ T877] __alloc_pages+0x18c/0x8f0 [ 42.987551][ T877] ? _raw_spin_unlock+0x4d/0x70 [ 42.992239][ T877] ? prep_new_page+0x110/0x110 [ 42.996845][ T877] pte_alloc_one+0x73/0x1b0 [ 43.001264][ T877] ? pfn_modify_allowed+0x2f0/0x2f0 [ 43.006305][ T877] ? preempt_schedule+0xd9/0xe0 [ 43.010989][ T877] ? preempt_schedule_common+0xbe/0xf0 [ 43.016278][ T877] __pte_alloc+0x86/0x350 [ 43.020468][ T877] ? free_pgtables+0x280/0x280 [ 43.025048][ T877] ? _raw_spin_lock+0xa4/0x1b0 [ 43.029647][ T877] ? __kasan_check_write+0x14/0x20 [ 43.034593][ T877] copy_page_range+0x2743/0x2e20 [ 43.039366][ T877] ? __kasan_slab_alloc+0xb1/0xe0 [ 43.044238][ T877] ? pfn_valid+0x1e0/0x1e0 [ 43.048480][ T877] ? rwsem_write_trylock+0x153/0x340 [ 43.053604][ T877] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 43.059852][ T877] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 43.065409][ T877] ? __rb_insert_augmented+0x5de/0x610 [ 43.070788][ T877] copy_mm+0xc7e/0x13e0 [ 43.074781][ T877] ? copy_signal+0x610/0x610 [ 43.079205][ T877] ? __init_rwsem+0xfe/0x1d0 [ 43.083652][ T877] ? copy_signal+0x4e3/0x610 [ 43.088084][ T877] copy_process+0x1149/0x3290 [ 43.092574][ T877] ? __kasan_check_write+0x14/0x20 [ 43.097526][ T877] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 43.102470][ T877] ? vfs_write+0x94d/0x1110 [ 43.106804][ T877] kernel_clone+0x21e/0x9e0 [ 43.111141][ T877] ? __kasan_check_write+0x14/0x20 [ 43.116088][ T877] ? create_io_thread+0x1e0/0x1e0 [ 43.120957][ T877] __x64_sys_clone+0x23f/0x290 [ 43.125551][ T877] ? __do_sys_vfork+0x130/0x130 [ 43.130237][ T877] ? debug_smp_processor_id+0x17/0x20 [ 43.135448][ T877] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 43.141345][ T877] ? exit_to_user_mode_prepare+0x39/0xa0 [ 43.146908][ T877] x64_sys_call+0x1b0/0x9a0 [ 43.151241][ T877] do_syscall_64+0x3b/0xb0 [ 43.155490][ T877] ? clear_bhb_loop+0x35/0x90 [ 43.160005][ T877] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 43.165737][ T877] RIP: 0033:0x7fc9c687dde9 [ 43.169990][ T877] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.189441][ T877] RSP: 002b:00007fc9c4ee7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 43.197675][ T877] RAX: ffffffffffffffda RBX: 00007fc9c6a96fa0 RCX: 00007fc9c687dde9 [ 43.205490][ T877] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 43.213313][ T877] RBP: 00007fc9c4ee8090 R08: 0000000000000000 R09: 0000000000000000 [ 43.221192][ T877] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 43.229009][ T877] R13: 0000000000000000 R14: 00007fc9c6a96fa0 R15: 00007ffc1db1eff8 [ 43.236824][ T877] [ 43.263428][ T872] device veth0_vlan left promiscuous mode [ 43.299503][ T872] device veth0_vlan entered promiscuous mode [ 43.415424][ T890] device veth0_vlan left promiscuous mode [ 43.422665][ T890] device veth0_vlan entered promiscuous mode [ 43.498281][ T901] syz.4.187[901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.498375][ T901] syz.4.187[901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.724434][ T903] device veth0_vlan left promiscuous mode [ 43.753019][ T903] device veth0_vlan entered promiscuous mode [ 43.762645][ T915] FAULT_INJECTION: forcing a failure. [ 43.762645][ T915] name failslab, interval 1, probability 0, space 0, times 0 [ 43.806534][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.818259][ T915] CPU: 0 PID: 915 Comm: syz.3.193 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 43.826605][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.827815][ T915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.844745][ T915] Call Trace: [ 43.847864][ T915] [ 43.850643][ T915] dump_stack_lvl+0x151/0x1c0 [ 43.855157][ T915] ? io_uring_drop_tctx_refs+0x190/0x190 [ 43.856569][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.860716][ T915] dump_stack+0x15/0x20 [ 43.860739][ T915] should_fail+0x3c6/0x510 [ 43.860760][ T915] __should_failslab+0xa4/0xe0 [ 43.880593][ T915] ? anon_vma_clone+0x9a/0x500 [ 43.885189][ T915] should_failslab+0x9/0x20 [ 43.889537][ T915] slab_pre_alloc_hook+0x37/0xd0 [ 43.894306][ T915] ? anon_vma_clone+0x9a/0x500 [ 43.898909][ T915] kmem_cache_alloc+0x44/0x250 [ 43.903504][ T915] anon_vma_clone+0x9a/0x500 [ 43.907928][ T915] anon_vma_fork+0x91/0x4e0 [ 43.912267][ T915] ? anon_vma_name+0x43/0x70 [ 43.916691][ T915] ? vm_area_dup+0x17a/0x230 [ 43.921119][ T915] copy_mm+0xa3a/0x13e0 [ 43.925289][ T915] ? copy_signal+0x610/0x610 [ 43.929797][ T915] ? __init_rwsem+0xfe/0x1d0 [ 43.934223][ T915] ? copy_signal+0x4e3/0x610 [ 43.938647][ T915] copy_process+0x1149/0x3290 [ 43.943162][ T915] ? __kasan_check_write+0x14/0x20 [ 43.948114][ T915] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 43.953055][ T915] ? vfs_write+0x94d/0x1110 [ 43.957401][ T915] kernel_clone+0x21e/0x9e0 [ 43.961736][ T915] ? __kasan_check_write+0x14/0x20 [ 43.966770][ T915] ? create_io_thread+0x1e0/0x1e0 [ 43.971633][ T915] __x64_sys_clone+0x23f/0x290 [ 43.976231][ T915] ? __do_sys_vfork+0x130/0x130 [ 43.980929][ T915] ? debug_smp_processor_id+0x17/0x20 [ 43.986124][ T915] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 43.992027][ T915] ? exit_to_user_mode_prepare+0x39/0xa0 [ 43.997503][ T915] x64_sys_call+0x1b0/0x9a0 [ 44.001837][ T915] do_syscall_64+0x3b/0xb0 [ 44.006089][ T915] ? clear_bhb_loop+0x35/0x90 [ 44.010609][ T915] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 44.016329][ T915] RIP: 0033:0x7fc9c687dde9 [ 44.020583][ T915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.040022][ T915] RSP: 002b:00007fc9c4ee7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 44.048265][ T915] RAX: ffffffffffffffda RBX: 00007fc9c6a96fa0 RCX: 00007fc9c687dde9 [ 44.056079][ T915] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 44.063889][ T915] RBP: 00007fc9c4ee8090 R08: 0000000000000000 R09: 0000000000000000 [ 44.071701][ T915] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 44.079511][ T915] R13: 0000000000000000 R14: 00007fc9c6a96fa0 R15: 00007ffc1db1eff8 [ 44.087331][ T915] [ 44.136628][ T30] audit: type=1400 audit(1739869230.937:126): avc: denied { create } for pid=916 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 44.269078][ T30] audit: type=1400 audit(1739869230.937:127): avc: denied { create } for pid=916 comm="syz.1.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.201170][ T30] audit: type=1400 audit(1739869232.007:128): avc: denied { create } for pid=927 comm="syz.3.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 45.275400][ T929] device sit0 entered promiscuous mode [ 45.337586][ T30] audit: type=1400 audit(1739869232.137:129): avc: denied { create } for pid=938 comm="syz.4.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.475614][ T30] audit: type=1400 audit(1739869232.257:130): avc: denied { create } for pid=938 comm="syz.4.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.510808][ T948] device bond_slave_1 entered promiscuous mode [ 45.517243][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 45.534123][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.557425][ T30] audit: type=1400 audit(1739869232.357:131): avc: denied { relabelfrom } for pid=947 comm="syz.3.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 45.590594][ T30] audit: type=1400 audit(1739869232.357:132): avc: denied { relabelto } for pid=947 comm="syz.3.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 45.618144][ T948] device syzkaller0 entered promiscuous mode [ 45.625819][ T956] syz.2.207[956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.625900][ T956] syz.2.207[956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.645115][ T959] FAULT_INJECTION: forcing a failure. [ 45.645115][ T959] name failslab, interval 1, probability 0, space 0, times 0 [ 45.693383][ T959] CPU: 0 PID: 959 Comm: syz.4.208 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 45.702947][ T959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 45.712842][ T959] Call Trace: [ 45.715963][ T959] [ 45.718741][ T959] dump_stack_lvl+0x151/0x1c0 [ 45.723263][ T959] ? io_uring_drop_tctx_refs+0x190/0x190 [ 45.728726][ T959] dump_stack+0x15/0x20 [ 45.732722][ T959] should_fail+0x3c6/0x510 [ 45.736976][ T959] __should_failslab+0xa4/0xe0 [ 45.741563][ T959] ? vm_area_dup+0x26/0x230 [ 45.745907][ T959] should_failslab+0x9/0x20 [ 45.750249][ T959] slab_pre_alloc_hook+0x37/0xd0 [ 45.755019][ T959] ? vm_area_dup+0x26/0x230 [ 45.759360][ T959] kmem_cache_alloc+0x44/0x250 [ 45.763964][ T959] vm_area_dup+0x26/0x230 [ 45.768126][ T959] copy_mm+0x9a1/0x13e0 [ 45.772129][ T959] ? copy_signal+0x610/0x610 [ 45.776552][ T959] ? __init_rwsem+0xfe/0x1d0 [ 45.780970][ T959] ? copy_signal+0x4e3/0x610 [ 45.785400][ T959] copy_process+0x1149/0x3290 [ 45.789910][ T959] ? __kasan_check_write+0x14/0x20 [ 45.794859][ T959] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 45.799811][ T959] ? vfs_write+0x94d/0x1110 [ 45.804152][ T959] kernel_clone+0x21e/0x9e0 [ 45.808488][ T959] ? __kasan_check_write+0x14/0x20 [ 45.813433][ T959] ? create_io_thread+0x1e0/0x1e0 [ 45.818296][ T959] __x64_sys_clone+0x23f/0x290 [ 45.822984][ T959] ? __do_sys_vfork+0x130/0x130 [ 45.827668][ T959] ? debug_smp_processor_id+0x17/0x20 [ 45.832870][ T959] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 45.838777][ T959] ? exit_to_user_mode_prepare+0x39/0xa0 [ 45.844243][ T959] x64_sys_call+0x1b0/0x9a0 [ 45.848579][ T959] do_syscall_64+0x3b/0xb0 [ 45.852921][ T959] ? clear_bhb_loop+0x35/0x90 [ 45.857440][ T959] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 45.863164][ T959] RIP: 0033:0x7f6a6ee1fde9 [ 45.867448][ T959] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 45.886857][ T959] RSP: 002b:00007f6a6d468fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 45.895195][ T959] RAX: ffffffffffffffda RBX: 00007f6a6f039080 RCX: 00007f6a6ee1fde9 [ 45.903016][ T959] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 45.910815][ T959] RBP: 00007f6a6d469090 R08: 0000000000000000 R09: 0000000000000000 [ 45.918648][ T959] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 45.926441][ T959] R13: 0000000000000000 R14: 00007f6a6f039080 R15: 00007fff2e1c11b8 [ 45.934317][ T959] [ 46.178582][ T952] device veth0_vlan left promiscuous mode [ 46.206596][ T952] device veth0_vlan entered promiscuous mode [ 46.458544][ T966] device veth0_vlan left promiscuous mode [ 46.480506][ T966] device veth0_vlan entered promiscuous mode [ 46.487331][ T30] audit: type=1400 audit(1739869233.287:133): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 46.519623][ T30] audit: type=1400 audit(1739869233.287:134): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.692212][ T971] device veth0_vlan left promiscuous mode [ 46.726245][ T971] device veth0_vlan entered promiscuous mode [ 46.805344][ T993] FAULT_INJECTION: forcing a failure. [ 46.805344][ T993] name failslab, interval 1, probability 0, space 0, times 0 [ 46.835063][ T993] CPU: 1 PID: 993 Comm: syz.3.220 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 46.844621][ T993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 46.854511][ T993] Call Trace: [ 46.857637][ T993] [ 46.860414][ T993] dump_stack_lvl+0x151/0x1c0 [ 46.864929][ T993] ? io_uring_drop_tctx_refs+0x190/0x190 [ 46.870398][ T993] dump_stack+0x15/0x20 [ 46.874388][ T993] should_fail+0x3c6/0x510 [ 46.878646][ T993] __should_failslab+0xa4/0xe0 [ 46.883240][ T993] ? vm_area_dup+0x26/0x230 [ 46.887586][ T993] should_failslab+0x9/0x20 [ 46.891921][ T993] slab_pre_alloc_hook+0x37/0xd0 [ 46.896695][ T993] ? vm_area_dup+0x26/0x230 [ 46.901032][ T993] kmem_cache_alloc+0x44/0x250 [ 46.905634][ T993] vm_area_dup+0x26/0x230 [ 46.909799][ T993] copy_mm+0x9a1/0x13e0 [ 46.913885][ T993] ? copy_signal+0x610/0x610 [ 46.918306][ T993] ? __init_rwsem+0xfe/0x1d0 [ 46.922922][ T993] ? copy_signal+0x4e3/0x610 [ 46.927346][ T993] copy_process+0x1149/0x3290 [ 46.931861][ T993] ? __kasan_check_write+0x14/0x20 [ 46.936810][ T993] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 46.941751][ T993] ? vfs_write+0x94d/0x1110 [ 46.946092][ T993] kernel_clone+0x21e/0x9e0 [ 46.950430][ T993] ? __kasan_check_write+0x14/0x20 [ 46.955378][ T993] ? create_io_thread+0x1e0/0x1e0 [ 46.960244][ T993] __x64_sys_clone+0x23f/0x290 [ 46.964838][ T993] ? __do_sys_vfork+0x130/0x130 [ 46.969528][ T993] ? debug_smp_processor_id+0x17/0x20 [ 46.974736][ T993] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 46.980722][ T993] ? exit_to_user_mode_prepare+0x39/0xa0 [ 46.986196][ T993] x64_sys_call+0x1b0/0x9a0 [ 46.990530][ T993] do_syscall_64+0x3b/0xb0 [ 46.994781][ T993] ? clear_bhb_loop+0x35/0x90 [ 46.999296][ T993] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 47.005024][ T993] RIP: 0033:0x7fc9c687dde9 [ 47.009276][ T993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.028832][ T993] RSP: 002b:00007fc9c4ee7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 47.037075][ T993] RAX: ffffffffffffffda RBX: 00007fc9c6a96fa0 RCX: 00007fc9c687dde9 [ 47.044888][ T993] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 47.052696][ T993] RBP: 00007fc9c4ee8090 R08: 0000000000000000 R09: 0000000000000000 [ 47.060509][ T993] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 47.068319][ T993] R13: 0000000000000000 R14: 00007fc9c6a96fa0 R15: 00007ffc1db1eff8 [ 47.076142][ T993] [ 47.250031][ T1009] syz.1.224[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.250109][ T1009] syz.1.224[1009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.427653][ T1000] device veth0_vlan left promiscuous mode [ 47.489119][ T1000] device veth0_vlan entered promiscuous mode [ 47.549938][ T1010] device veth0_vlan left promiscuous mode [ 47.578529][ T1010] device veth0_vlan entered promiscuous mode [ 47.636333][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.656737][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.688896][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.696435][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.704773][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.714360][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.024734][ T1032] FAULT_INJECTION: forcing a failure. [ 48.024734][ T1032] name failslab, interval 1, probability 0, space 0, times 0 [ 48.087577][ T1032] CPU: 0 PID: 1032 Comm: syz.2.232 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 48.097227][ T1032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 48.107120][ T1032] Call Trace: [ 48.110239][ T1032] [ 48.113019][ T1032] dump_stack_lvl+0x151/0x1c0 [ 48.117531][ T1032] ? io_uring_drop_tctx_refs+0x190/0x190 [ 48.123003][ T1032] ? avc_denied+0x1b0/0x1b0 [ 48.127344][ T1032] dump_stack+0x15/0x20 [ 48.131342][ T1032] should_fail+0x3c6/0x510 [ 48.135590][ T1032] __should_failslab+0xa4/0xe0 [ 48.140275][ T1032] ? vm_area_dup+0x26/0x230 [ 48.144612][ T1032] should_failslab+0x9/0x20 [ 48.148951][ T1032] slab_pre_alloc_hook+0x37/0xd0 [ 48.153730][ T1032] ? vm_area_dup+0x26/0x230 [ 48.158066][ T1032] kmem_cache_alloc+0x44/0x250 [ 48.162672][ T1032] vm_area_dup+0x26/0x230 [ 48.166923][ T1032] copy_mm+0x9a1/0x13e0 [ 48.170915][ T1032] ? copy_signal+0x610/0x610 [ 48.175339][ T1032] ? __init_rwsem+0xfe/0x1d0 [ 48.179762][ T1032] ? copy_signal+0x4e3/0x610 [ 48.184189][ T1032] copy_process+0x1149/0x3290 [ 48.188701][ T1032] ? __kasan_check_write+0x14/0x20 [ 48.193649][ T1032] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 48.198596][ T1032] ? vfs_write+0x94d/0x1110 [ 48.202936][ T1032] kernel_clone+0x21e/0x9e0 [ 48.207276][ T1032] ? __kasan_check_write+0x14/0x20 [ 48.212218][ T1032] ? create_io_thread+0x1e0/0x1e0 [ 48.217086][ T1032] __x64_sys_clone+0x23f/0x290 [ 48.221682][ T1032] ? __do_sys_vfork+0x130/0x130 [ 48.226371][ T1032] ? debug_smp_processor_id+0x17/0x20 [ 48.231659][ T1032] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 48.237561][ T1032] ? exit_to_user_mode_prepare+0x39/0xa0 [ 48.243032][ T1032] x64_sys_call+0x1b0/0x9a0 [ 48.247369][ T1032] do_syscall_64+0x3b/0xb0 [ 48.251625][ T1032] ? clear_bhb_loop+0x35/0x90 [ 48.256135][ T1032] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 48.261864][ T1032] RIP: 0033:0x7fde0e56ede9 [ 48.266120][ T1032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.285559][ T1032] RSP: 002b:00007fde0cbd8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 48.293805][ T1032] RAX: ffffffffffffffda RBX: 00007fde0e787fa0 RCX: 00007fde0e56ede9 [ 48.301616][ T1032] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 48.309428][ T1032] RBP: 00007fde0cbd9090 R08: 0000000000000000 R09: 0000000000000000 [ 48.317239][ T1032] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 48.325052][ T1032] R13: 0000000000000000 R14: 00007fde0e787fa0 R15: 00007fffe1a529b8 [ 48.332864][ T1032] [ 48.363935][ T1052] device veth0_vlan left promiscuous mode [ 48.375308][ T1052] device veth0_vlan entered promiscuous mode [ 48.412097][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.427221][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.434980][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.485378][ T1056] device veth0_vlan left promiscuous mode [ 48.524988][ T1056] device veth0_vlan entered promiscuous mode [ 48.766793][ T1089] FAULT_INJECTION: forcing a failure. [ 48.766793][ T1089] name failslab, interval 1, probability 0, space 0, times 0 [ 48.814858][ T30] audit: type=1400 audit(1739869235.617:135): avc: denied { create } for pid=1086 comm="syz.1.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 48.923382][ T30] audit: type=1400 audit(1739869235.657:136): avc: denied { write } for pid=1090 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.954298][ T1089] CPU: 1 PID: 1089 Comm: syz.2.249 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 48.963948][ T1089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 48.974032][ T1089] Call Trace: [ 48.977146][ T1089] [ 48.979931][ T1089] dump_stack_lvl+0x151/0x1c0 [ 48.984439][ T1089] ? io_uring_drop_tctx_refs+0x190/0x190 [ 48.989938][ T1089] dump_stack+0x15/0x20 [ 48.993901][ T1089] should_fail+0x3c6/0x510 [ 48.998152][ T1089] __should_failslab+0xa4/0xe0 [ 49.002750][ T1089] ? anon_vma_clone+0x9a/0x500 [ 49.007363][ T1089] should_failslab+0x9/0x20 [ 49.011694][ T1089] slab_pre_alloc_hook+0x37/0xd0 [ 49.016470][ T1089] ? anon_vma_clone+0x9a/0x500 [ 49.021066][ T1089] kmem_cache_alloc+0x44/0x250 [ 49.025670][ T1089] anon_vma_clone+0x9a/0x500 [ 49.030099][ T1089] anon_vma_fork+0x91/0x4e0 [ 49.034430][ T1089] ? anon_vma_name+0x43/0x70 [ 49.038857][ T1089] ? vm_area_dup+0x17a/0x230 [ 49.043284][ T1089] copy_mm+0xa3a/0x13e0 [ 49.047370][ T1089] ? copy_signal+0x610/0x610 [ 49.051789][ T1089] ? __init_rwsem+0xfe/0x1d0 [ 49.056222][ T1089] ? copy_signal+0x4e3/0x610 [ 49.060650][ T1089] copy_process+0x1149/0x3290 [ 49.065161][ T1089] ? __kasan_check_write+0x14/0x20 [ 49.070109][ T1089] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 49.075048][ T1089] ? vfs_write+0x94d/0x1110 [ 49.078479][ T30] audit: type=1400 audit(1739869235.657:137): avc: denied { read } for pid=1090 comm="syz.4.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.079389][ T1089] kernel_clone+0x21e/0x9e0 [ 49.079414][ T1089] ? __kasan_check_write+0x14/0x20 [ 49.079437][ T1089] ? create_io_thread+0x1e0/0x1e0 [ 49.112460][ T1089] __x64_sys_clone+0x23f/0x290 [ 49.117056][ T1089] ? __do_sys_vfork+0x130/0x130 [ 49.121744][ T1089] ? debug_smp_processor_id+0x17/0x20 [ 49.126949][ T1089] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 49.132850][ T1089] ? exit_to_user_mode_prepare+0x39/0xa0 [ 49.138321][ T1089] x64_sys_call+0x1b0/0x9a0 [ 49.142660][ T1089] do_syscall_64+0x3b/0xb0 [ 49.146923][ T1089] ? clear_bhb_loop+0x35/0x90 [ 49.151430][ T1089] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.157241][ T1089] RIP: 0033:0x7fde0e56ede9 [ 49.161504][ T1089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.181024][ T1089] RSP: 002b:00007fde0cbd8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 49.189271][ T1089] RAX: ffffffffffffffda RBX: 00007fde0e787fa0 RCX: 00007fde0e56ede9 [ 49.197080][ T1089] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 49.205075][ T1089] RBP: 00007fde0cbd9090 R08: 0000000000000000 R09: 0000000000000000 [ 49.212834][ T1089] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 49.220729][ T1089] R13: 0000000000000000 R14: 00007fde0e787fa0 R15: 00007fffe1a529b8 [ 49.228661][ T1089] [ 49.249086][ T30] audit: type=1400 audit(1739869236.057:138): avc: denied { create } for pid=1097 comm="syz.3.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.300504][ T1102] device veth1_macvtap left promiscuous mode [ 49.379296][ T1113] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.386405][ T1113] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.402371][ T1113] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.409388][ T1113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.416558][ T1113] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.423530][ T1113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.445771][ T1113] device bridge0 entered promiscuous mode [ 49.675543][ T1122] device veth0_vlan left promiscuous mode [ 49.706059][ T1122] device veth0_vlan entered promiscuous mode [ 49.751086][ T1118] device veth0_vlan left promiscuous mode [ 49.766968][ T1118] device veth0_vlan entered promiscuous mode [ 50.167377][ T1141] FAULT_INJECTION: forcing a failure. [ 50.167377][ T1141] name failslab, interval 1, probability 0, space 0, times 0 [ 50.227188][ T1141] CPU: 1 PID: 1141 Comm: syz.4.264 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 50.236838][ T1141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 50.246732][ T1141] Call Trace: [ 50.249858][ T1141] [ 50.252636][ T1141] dump_stack_lvl+0x151/0x1c0 [ 50.257155][ T1141] ? io_uring_drop_tctx_refs+0x190/0x190 [ 50.262616][ T1141] dump_stack+0x15/0x20 [ 50.266607][ T1141] should_fail+0x3c6/0x510 [ 50.270956][ T1141] __should_failslab+0xa4/0xe0 [ 50.275550][ T1141] ? anon_vma_fork+0x1df/0x4e0 [ 50.280156][ T1141] should_failslab+0x9/0x20 [ 50.284488][ T1141] slab_pre_alloc_hook+0x37/0xd0 [ 50.289260][ T1141] ? anon_vma_fork+0x1df/0x4e0 [ 50.293859][ T1141] kmem_cache_alloc+0x44/0x250 [ 50.298471][ T1141] anon_vma_fork+0x1df/0x4e0 [ 50.302889][ T1141] copy_mm+0xa3a/0x13e0 [ 50.306890][ T1141] ? copy_signal+0x610/0x610 [ 50.311306][ T1141] ? __init_rwsem+0xfe/0x1d0 [ 50.315731][ T1141] ? copy_signal+0x4e3/0x610 [ 50.320246][ T1141] copy_process+0x1149/0x3290 [ 50.324761][ T1141] ? __kasan_check_write+0x14/0x20 [ 50.329710][ T1141] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 50.334654][ T1141] ? vfs_write+0x94d/0x1110 [ 50.339006][ T1141] kernel_clone+0x21e/0x9e0 [ 50.343331][ T1141] ? __kasan_check_write+0x14/0x20 [ 50.348289][ T1141] ? create_io_thread+0x1e0/0x1e0 [ 50.353150][ T1141] __x64_sys_clone+0x23f/0x290 [ 50.357759][ T1141] ? __do_sys_vfork+0x130/0x130 [ 50.362430][ T1141] ? debug_smp_processor_id+0x17/0x20 [ 50.367632][ T1141] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 50.373544][ T1141] ? exit_to_user_mode_prepare+0x39/0xa0 [ 50.379009][ T1141] x64_sys_call+0x1b0/0x9a0 [ 50.383343][ T1141] do_syscall_64+0x3b/0xb0 [ 50.387608][ T1141] ? clear_bhb_loop+0x35/0x90 [ 50.392120][ T1141] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 50.397834][ T1141] RIP: 0033:0x7f6a6ee1fde9 [ 50.402092][ T1141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.421881][ T1141] RSP: 002b:00007f6a6d489fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 50.430126][ T1141] RAX: ffffffffffffffda RBX: 00007f6a6f038fa0 RCX: 00007f6a6ee1fde9 [ 50.437939][ T1141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 50.445746][ T1141] RBP: 00007f6a6d48a090 R08: 0000000000000000 R09: 0000000000000000 [ 50.453552][ T1141] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 50.461368][ T1141] R13: 0000000000000000 R14: 00007f6a6f038fa0 R15: 00007fff2e1c11b8 [ 50.469189][ T1141] [ 50.892972][ T1159] device syzkaller0 entered promiscuous mode [ 51.001485][ T1171] device veth0_vlan left promiscuous mode [ 51.042472][ T1171] device veth0_vlan entered promiscuous mode [ 51.872126][ T1208] FAULT_INJECTION: forcing a failure. [ 51.872126][ T1208] name failslab, interval 1, probability 0, space 0, times 0 [ 51.909481][ T1208] CPU: 1 PID: 1208 Comm: syz.0.285 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 51.919316][ T1208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.929208][ T1208] Call Trace: [ 51.932334][ T1208] [ 51.935116][ T1208] dump_stack_lvl+0x151/0x1c0 [ 51.939625][ T1208] ? io_uring_drop_tctx_refs+0x190/0x190 [ 51.945095][ T1208] ? avc_denied+0x1b0/0x1b0 [ 51.949435][ T1208] dump_stack+0x15/0x20 [ 51.953423][ T1208] should_fail+0x3c6/0x510 [ 51.957754][ T1208] __should_failslab+0xa4/0xe0 [ 51.962365][ T1208] ? vm_area_dup+0x26/0x230 [ 51.966700][ T1208] should_failslab+0x9/0x20 [ 51.971045][ T1208] slab_pre_alloc_hook+0x37/0xd0 [ 51.975820][ T1208] ? vm_area_dup+0x26/0x230 [ 51.980152][ T1208] kmem_cache_alloc+0x44/0x250 [ 51.984760][ T1208] vm_area_dup+0x26/0x230 [ 51.988919][ T1208] copy_mm+0x9a1/0x13e0 [ 51.992928][ T1208] ? copy_signal+0x610/0x610 [ 51.997338][ T1208] ? __init_rwsem+0xfe/0x1d0 [ 52.001766][ T1208] ? copy_signal+0x4e3/0x610 [ 52.006197][ T1208] copy_process+0x1149/0x3290 [ 52.010713][ T1208] ? __kasan_check_write+0x14/0x20 [ 52.015658][ T1208] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 52.020600][ T1208] ? vfs_write+0x94d/0x1110 [ 52.024942][ T1208] kernel_clone+0x21e/0x9e0 [ 52.029279][ T1208] ? __kasan_check_write+0x14/0x20 [ 52.034224][ T1208] ? create_io_thread+0x1e0/0x1e0 [ 52.039093][ T1208] __x64_sys_clone+0x23f/0x290 [ 52.043692][ T1208] ? __do_sys_vfork+0x130/0x130 [ 52.048373][ T1208] ? debug_smp_processor_id+0x17/0x20 [ 52.053666][ T1208] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.059566][ T1208] ? exit_to_user_mode_prepare+0x39/0xa0 [ 52.065033][ T1208] x64_sys_call+0x1b0/0x9a0 [ 52.069372][ T1208] do_syscall_64+0x3b/0xb0 [ 52.073625][ T1208] ? clear_bhb_loop+0x35/0x90 [ 52.078140][ T1208] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 52.083869][ T1208] RIP: 0033:0x7fdcaac29de9 [ 52.088123][ T1208] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.107563][ T1208] RSP: 002b:00007fdca9293fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 52.115809][ T1208] RAX: ffffffffffffffda RBX: 00007fdcaae42fa0 RCX: 00007fdcaac29de9 [ 52.124167][ T1208] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 52.131969][ T1208] RBP: 00007fdca9294090 R08: 0000000000000000 R09: 0000000000000000 [ 52.139801][ T1208] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 52.147691][ T1208] R13: 0000000000000000 R14: 00007fdcaae42fa0 R15: 00007fffd64e81d8 [ 52.155756][ T1208] [ 52.224643][ T1220] device veth0_vlan left promiscuous mode [ 52.287335][ T1220] device veth0_vlan entered promiscuous mode [ 52.776999][ T1257] FAULT_INJECTION: forcing a failure. [ 52.776999][ T1257] name failslab, interval 1, probability 0, space 0, times 0 [ 52.838793][ T1257] CPU: 0 PID: 1257 Comm: syz.2.300 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 52.848438][ T1257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 52.858332][ T1257] Call Trace: [ 52.861454][ T1257] [ 52.864232][ T1257] dump_stack_lvl+0x151/0x1c0 [ 52.868834][ T1257] ? io_uring_drop_tctx_refs+0x190/0x190 [ 52.874304][ T1257] dump_stack+0x15/0x20 [ 52.878290][ T1257] should_fail+0x3c6/0x510 [ 52.882545][ T1257] __should_failslab+0xa4/0xe0 [ 52.887144][ T1257] ? anon_vma_clone+0x9a/0x500 [ 52.891747][ T1257] should_failslab+0x9/0x20 [ 52.896172][ T1257] slab_pre_alloc_hook+0x37/0xd0 [ 52.900946][ T1257] ? anon_vma_clone+0x9a/0x500 [ 52.905649][ T1257] kmem_cache_alloc+0x44/0x250 [ 52.910246][ T1257] anon_vma_clone+0x9a/0x500 [ 52.914676][ T1257] anon_vma_fork+0x91/0x4e0 [ 52.919010][ T1257] ? anon_vma_name+0x4c/0x70 [ 52.923434][ T1257] ? vm_area_dup+0x17a/0x230 [ 52.927862][ T1257] copy_mm+0xa3a/0x13e0 [ 52.931859][ T1257] ? copy_signal+0x610/0x610 [ 52.936278][ T1257] ? __init_rwsem+0xfe/0x1d0 [ 52.940802][ T1257] ? copy_signal+0x4e3/0x610 [ 52.945229][ T1257] copy_process+0x1149/0x3290 [ 52.949747][ T1257] ? __kasan_check_write+0x14/0x20 [ 52.954695][ T1257] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 52.959635][ T1257] ? vfs_write+0x94d/0x1110 [ 52.963981][ T1257] kernel_clone+0x21e/0x9e0 [ 52.968320][ T1257] ? __kasan_check_write+0x14/0x20 [ 52.973266][ T1257] ? create_io_thread+0x1e0/0x1e0 [ 52.978126][ T1257] __x64_sys_clone+0x23f/0x290 [ 52.982725][ T1257] ? __do_sys_vfork+0x130/0x130 [ 52.987421][ T1257] ? debug_smp_processor_id+0x17/0x20 [ 52.992705][ T1257] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.998609][ T1257] ? exit_to_user_mode_prepare+0x39/0xa0 [ 53.004082][ T1257] x64_sys_call+0x1b0/0x9a0 [ 53.008415][ T1257] do_syscall_64+0x3b/0xb0 [ 53.012665][ T1257] ? clear_bhb_loop+0x35/0x90 [ 53.017210][ T1257] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.023169][ T1257] RIP: 0033:0x7fde0e56ede9 [ 53.027444][ T1257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.046868][ T1257] RSP: 002b:00007fde0cbd8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 53.055114][ T1257] RAX: ffffffffffffffda RBX: 00007fde0e787fa0 RCX: 00007fde0e56ede9 [ 53.062926][ T1257] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 53.070732][ T1257] RBP: 00007fde0cbd9090 R08: 0000000000000000 R09: 0000000000000000 [ 53.078541][ T1257] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 53.086354][ T1257] R13: 0000000000000000 R14: 00007fde0e787fa0 R15: 00007fffe1a529b8 [ 53.094172][ T1257] [ 53.164588][ T1260] device syzkaller0 entered promiscuous mode [ 53.487893][ T1267] device veth0_vlan left promiscuous mode [ 53.547721][ T1267] device veth0_vlan entered promiscuous mode [ 53.662869][ T1276] device veth0_vlan left promiscuous mode [ 53.687405][ T1276] device veth0_vlan entered promiscuous mode [ 53.731919][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.744718][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.759638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.047796][ T1279] device sit0 entered promiscuous mode [ 54.300420][ T30] audit: type=1400 audit(1739869241.107:139): avc: denied { create } for pid=1295 comm="syz.2.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 54.524078][ T1304] FAULT_INJECTION: forcing a failure. [ 54.524078][ T1304] name failslab, interval 1, probability 0, space 0, times 0 [ 54.578991][ T1304] CPU: 0 PID: 1304 Comm: syz.3.314 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 54.588730][ T1304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 54.598620][ T1304] Call Trace: [ 54.601967][ T1304] [ 54.604823][ T1304] dump_stack_lvl+0x151/0x1c0 [ 54.609346][ T1304] ? io_uring_drop_tctx_refs+0x190/0x190 [ 54.614801][ T1304] dump_stack+0x15/0x20 [ 54.619052][ T1304] should_fail+0x3c6/0x510 [ 54.624107][ T1304] __should_failslab+0xa4/0xe0 [ 54.628709][ T1304] ? anon_vma_clone+0x9a/0x500 [ 54.633310][ T1304] should_failslab+0x9/0x20 [ 54.637651][ T1304] slab_pre_alloc_hook+0x37/0xd0 [ 54.642414][ T1304] ? anon_vma_clone+0x9a/0x500 [ 54.647014][ T1304] kmem_cache_alloc+0x44/0x250 [ 54.651621][ T1304] anon_vma_clone+0x9a/0x500 [ 54.656041][ T1304] anon_vma_fork+0x91/0x4e0 [ 54.660378][ T1304] ? anon_vma_name+0x4c/0x70 [ 54.664810][ T1304] ? vm_area_dup+0x17a/0x230 [ 54.669245][ T1304] copy_mm+0xa3a/0x13e0 [ 54.673234][ T1304] ? copy_signal+0x610/0x610 [ 54.677654][ T1304] ? __init_rwsem+0xfe/0x1d0 [ 54.682091][ T1304] ? copy_signal+0x4e3/0x610 [ 54.686513][ T1304] copy_process+0x1149/0x3290 [ 54.691025][ T1304] ? __kasan_check_write+0x14/0x20 [ 54.695971][ T1304] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 54.700911][ T1304] ? vfs_write+0x94d/0x1110 [ 54.705260][ T1304] kernel_clone+0x21e/0x9e0 [ 54.709591][ T1304] ? __kasan_check_write+0x14/0x20 [ 54.714542][ T1304] ? create_io_thread+0x1e0/0x1e0 [ 54.719504][ T1304] __x64_sys_clone+0x23f/0x290 [ 54.724136][ T1304] ? __do_sys_vfork+0x130/0x130 [ 54.728787][ T1304] ? debug_smp_processor_id+0x17/0x20 [ 54.733989][ T1304] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 54.739894][ T1304] ? exit_to_user_mode_prepare+0x39/0xa0 [ 54.745356][ T1304] x64_sys_call+0x1b0/0x9a0 [ 54.749698][ T1304] do_syscall_64+0x3b/0xb0 [ 54.754034][ T1304] ? clear_bhb_loop+0x35/0x90 [ 54.758674][ T1304] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.764398][ T1304] RIP: 0033:0x7fc9c687dde9 [ 54.768652][ T1304] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.788179][ T1304] RSP: 002b:00007fc9c4ee7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 54.796428][ T1304] RAX: ffffffffffffffda RBX: 00007fc9c6a96fa0 RCX: 00007fc9c687dde9 [ 54.804236][ T1304] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 54.812053][ T1304] RBP: 00007fc9c4ee8090 R08: 0000000000000000 R09: 0000000000000000 [ 54.819858][ T1304] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 54.827666][ T1304] R13: 0000000000000000 R14: 00007fc9c6a96fa0 R15: 00007ffc1db1eff8 [ 54.835488][ T1304] [ 54.972844][ T1251] syz.4.298 (1251) used greatest stack depth: 21480 bytes left [ 55.271681][ T1320] device pim6reg1 entered promiscuous mode [ 55.488084][ T1330] device veth0_vlan left promiscuous mode [ 55.527559][ T1330] device veth0_vlan entered promiscuous mode [ 55.568062][ T1344] FAULT_INJECTION: forcing a failure. [ 55.568062][ T1344] name failslab, interval 1, probability 0, space 0, times 0 [ 55.588146][ T1344] CPU: 0 PID: 1344 Comm: syz.0.329 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 55.597797][ T1344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 55.607778][ T1344] Call Trace: [ 55.610900][ T1344] [ 55.613681][ T1344] dump_stack_lvl+0x151/0x1c0 [ 55.618195][ T1344] ? io_uring_drop_tctx_refs+0x190/0x190 [ 55.623677][ T1344] dump_stack+0x15/0x20 [ 55.627650][ T1344] should_fail+0x3c6/0x510 [ 55.631905][ T1344] __should_failslab+0xa4/0xe0 [ 55.636497][ T1344] ? anon_vma_clone+0x9a/0x500 [ 55.641107][ T1344] should_failslab+0x9/0x20 [ 55.645438][ T1344] slab_pre_alloc_hook+0x37/0xd0 [ 55.650277][ T1344] ? anon_vma_clone+0x9a/0x500 [ 55.654813][ T1344] kmem_cache_alloc+0x44/0x250 [ 55.659413][ T1344] anon_vma_clone+0x9a/0x500 [ 55.663839][ T1344] anon_vma_fork+0x91/0x4e0 [ 55.668274][ T1344] ? anon_vma_name+0x43/0x70 [ 55.672713][ T1344] ? vm_area_dup+0x17a/0x230 [ 55.677129][ T1344] copy_mm+0xa3a/0x13e0 [ 55.681117][ T1344] ? copy_signal+0x610/0x610 [ 55.685538][ T1344] ? __init_rwsem+0xfe/0x1d0 [ 55.689965][ T1344] ? copy_signal+0x4e3/0x610 [ 55.694388][ T1344] copy_process+0x1149/0x3290 [ 55.698903][ T1344] ? __kasan_check_write+0x14/0x20 [ 55.703855][ T1344] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 55.708794][ T1344] ? vfs_write+0x94d/0x1110 [ 55.713232][ T1344] kernel_clone+0x21e/0x9e0 [ 55.717747][ T1344] ? __kasan_check_write+0x14/0x20 [ 55.722950][ T1344] ? create_io_thread+0x1e0/0x1e0 [ 55.727810][ T1344] __x64_sys_clone+0x23f/0x290 [ 55.732840][ T1344] ? __do_sys_vfork+0x130/0x130 [ 55.737530][ T1344] ? debug_smp_processor_id+0x17/0x20 [ 55.742996][ T1344] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 55.749003][ T1344] ? exit_to_user_mode_prepare+0x39/0xa0 [ 55.754472][ T1344] x64_sys_call+0x1b0/0x9a0 [ 55.758810][ T1344] do_syscall_64+0x3b/0xb0 [ 55.763069][ T1344] ? clear_bhb_loop+0x35/0x90 [ 55.767576][ T1344] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 55.773305][ T1344] RIP: 0033:0x7fdcaac29de9 [ 55.777556][ T1344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.797115][ T1344] RSP: 002b:00007fdca9293fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 55.805349][ T1344] RAX: ffffffffffffffda RBX: 00007fdcaae42fa0 RCX: 00007fdcaac29de9 [ 55.813160][ T1344] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 55.820970][ T1344] RBP: 00007fdca9294090 R08: 0000000000000000 R09: 0000000000000000 [ 55.828782][ T1344] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 55.836692][ T1344] R13: 0000000000000000 R14: 00007fdcaae42fa0 R15: 00007fffd64e81d8 [ 55.844512][ T1344] [ 56.533567][ T1390] device veth0_vlan left promiscuous mode [ 56.625424][ T1390] device veth0_vlan entered promiscuous mode [ 56.759272][ T1384] device sit0 entered promiscuous mode [ 57.281691][ T30] audit: type=1400 audit(1739869244.087:140): avc: denied { setopt } for pid=1413 comm="syz.3.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.597058][ T1436] device veth0_vlan left promiscuous mode [ 58.616810][ T1436] device veth0_vlan entered promiscuous mode [ 58.817057][ T1458] device pim6reg1 entered promiscuous mode [ 59.037690][ T1475] device veth0_vlan left promiscuous mode [ 59.051701][ T1475] device veth0_vlan entered promiscuous mode [ 59.080640][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.089853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.098428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.382254][ T30] audit: type=1400 audit(1739869246.187:141): avc: denied { create } for pid=1491 comm="syz.0.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.410778][ T1497] syz.3.380[1497] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.371035][ T1527] device veth0_vlan left promiscuous mode [ 60.412838][ T1527] device veth0_vlan entered promiscuous mode [ 61.164853][ T1564] device veth0_vlan left promiscuous mode [ 61.190990][ T1564] device veth0_vlan entered promiscuous mode [ 63.008654][ C0] sched: RT throttling activated [ 64.233287][ T30] audit: type=1400 audit(1739869251.037:142): avc: denied { tracepoint } for pid=1582 comm="syz.4.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 64.365523][ T1601] FAULT_INJECTION: forcing a failure. [ 64.365523][ T1601] name failslab, interval 1, probability 0, space 0, times 0 [ 64.382247][ T1601] CPU: 1 PID: 1601 Comm: syz.0.416 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 64.391888][ T1601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 64.401781][ T1601] Call Trace: [ 64.404912][ T1601] [ 64.407691][ T1601] dump_stack_lvl+0x151/0x1c0 [ 64.412196][ T1601] ? io_uring_drop_tctx_refs+0x190/0x190 [ 64.417666][ T1601] dump_stack+0x15/0x20 [ 64.421657][ T1601] should_fail+0x3c6/0x510 [ 64.425918][ T1601] __should_failslab+0xa4/0xe0 [ 64.430512][ T1601] ? __alloc_skb+0xbe/0x550 [ 64.434849][ T1601] should_failslab+0x9/0x20 [ 64.439191][ T1601] slab_pre_alloc_hook+0x37/0xd0 [ 64.443965][ T1601] ? __alloc_skb+0xbe/0x550 [ 64.448304][ T1601] kmem_cache_alloc+0x44/0x250 [ 64.452901][ T1601] __alloc_skb+0xbe/0x550 [ 64.457069][ T1601] alloc_skb_with_frags+0xa6/0x680 [ 64.462019][ T1601] ? 0xffffffffa000e588 [ 64.466005][ T1601] ? is_bpf_text_address+0x172/0x190 [ 64.471127][ T1601] sock_alloc_send_pskb+0x915/0xa50 [ 64.476169][ T1601] ? sock_kzfree_s+0x60/0x60 [ 64.480585][ T1601] ? stack_trace_save+0x113/0x1c0 [ 64.485449][ T1601] ? stack_trace_snprint+0xf0/0xf0 [ 64.490396][ T1601] tun_get_user+0xf1b/0x3aa0 [ 64.494823][ T1601] ? __x64_sys_openat+0x190/0x290 [ 64.499679][ T1601] ? x64_sys_call+0x6bf/0x9a0 [ 64.504197][ T1601] ? _kstrtoull+0x3a0/0x4a0 [ 64.508532][ T1601] ? tun_do_read+0x2010/0x2010 [ 64.513136][ T1601] ? kstrtouint_from_user+0x20a/0x2a0 [ 64.518338][ T1601] ? kstrtol_from_user+0x310/0x310 [ 64.523291][ T1601] ? bpf_ringbuf_query+0xad/0x130 [ 64.528154][ T1601] ? avc_policy_seqno+0x1b/0x70 [ 64.532835][ T1601] ? selinux_file_permission+0x2c4/0x570 [ 64.538304][ T1601] tun_chr_write_iter+0x1e1/0x2e0 [ 64.543169][ T1601] vfs_write+0xd5d/0x1110 [ 64.547343][ T1601] ? file_end_write+0x1c0/0x1c0 [ 64.552034][ T1601] ? __fdget_pos+0x209/0x3a0 [ 64.556443][ T1601] ? ksys_write+0x77/0x2c0 [ 64.560699][ T1601] ksys_write+0x199/0x2c0 [ 64.564867][ T1601] ? __ia32_sys_read+0x90/0x90 [ 64.569464][ T1601] ? debug_smp_processor_id+0x17/0x20 [ 64.574671][ T1601] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 64.580573][ T1601] __x64_sys_write+0x7b/0x90 [ 64.585013][ T1601] x64_sys_call+0x2f/0x9a0 [ 64.589258][ T1601] do_syscall_64+0x3b/0xb0 [ 64.593590][ T1601] ? clear_bhb_loop+0x35/0x90 [ 64.598106][ T1601] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.603839][ T1601] RIP: 0033:0x7fdcaac29de9 [ 64.608103][ T1601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.627545][ T1601] RSP: 002b:00007fdca9294038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.635771][ T1601] RAX: ffffffffffffffda RBX: 00007fdcaae42fa0 RCX: 00007fdcaac29de9 [ 64.643680][ T1601] RDX: 000000000000fdef RSI: 0000400000000300 RDI: 00000000000000c8 [ 64.651580][ T1601] RBP: 00007fdca9294090 R08: 0000000000000000 R09: 0000000000000000 [ 64.659394][ T1601] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.667204][ T1601] R13: 0000000000000000 R14: 00007fdcaae42fa0 R15: 00007fffd64e81d8 [ 64.675023][ T1601] [ 64.680711][ T1603] device veth0_vlan left promiscuous mode [ 64.706955][ T1603] device veth0_vlan entered promiscuous mode [ 64.910972][ T1608] device syzkaller0 entered promiscuous mode [ 64.939619][ T1612] device veth0_vlan left promiscuous mode [ 64.970160][ T1612] device veth0_vlan entered promiscuous mode [ 66.078152][ T1631] syz.1.424 (1631) used greatest stack depth: 21408 bytes left [ 66.115253][ T1645] FAULT_INJECTION: forcing a failure. [ 66.115253][ T1645] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 66.227899][ T1645] CPU: 1 PID: 1645 Comm: syz.1.429 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 66.237565][ T1645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 66.247444][ T1645] Call Trace: [ 66.250567][ T1645] [ 66.253357][ T1645] dump_stack_lvl+0x151/0x1c0 [ 66.257859][ T1645] ? io_uring_drop_tctx_refs+0x190/0x190 [ 66.263330][ T1645] ? stack_trace_save+0x113/0x1c0 [ 66.268184][ T1645] dump_stack+0x15/0x20 [ 66.272262][ T1645] should_fail+0x3c6/0x510 [ 66.276519][ T1645] should_fail_alloc_page+0x5a/0x80 [ 66.281559][ T1645] prepare_alloc_pages+0x15c/0x700 [ 66.286508][ T1645] ? __alloc_pages_bulk+0xd80/0xd80 [ 66.291619][ T1645] ? x64_sys_call+0x2f/0x9a0 [ 66.296043][ T1645] ? do_syscall_64+0x3b/0xb0 [ 66.300561][ T1645] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.306462][ T1645] __alloc_pages+0x18c/0x8f0 [ 66.310891][ T1645] ? prep_new_page+0x110/0x110 [ 66.315491][ T1645] kmalloc_order+0x4a/0x160 [ 66.319829][ T1645] kmalloc_order_trace+0x1a/0xb0 [ 66.324597][ T1645] ? alloc_skb_with_frags+0xa6/0x680 [ 66.329818][ T1645] __kmalloc_track_caller+0x1a0/0x2c0 [ 66.335108][ T1645] ? kmem_cache_alloc+0xf5/0x250 [ 66.339974][ T1645] ? alloc_skb_with_frags+0xa6/0x680 [ 66.345272][ T1645] __alloc_skb+0x10c/0x550 [ 66.349519][ T1645] alloc_skb_with_frags+0xa6/0x680 [ 66.354518][ T1645] ? 0xffffffffa000e588 [ 66.358459][ T1645] ? is_bpf_text_address+0x172/0x190 [ 66.363573][ T1645] sock_alloc_send_pskb+0x915/0xa50 [ 66.368635][ T1645] ? sock_kzfree_s+0x60/0x60 [ 66.373120][ T1645] ? stack_trace_save+0x113/0x1c0 [ 66.377983][ T1645] ? stack_trace_snprint+0xf0/0xf0 [ 66.382930][ T1645] tun_get_user+0xf1b/0x3aa0 [ 66.387360][ T1645] ? __x64_sys_openat+0x190/0x290 [ 66.392300][ T1645] ? x64_sys_call+0x6bf/0x9a0 [ 66.396829][ T1645] ? _kstrtoull+0x3a0/0x4a0 [ 66.401158][ T1645] ? tun_do_read+0x2010/0x2010 [ 66.405758][ T1645] ? kstrtouint_from_user+0x20a/0x2a0 [ 66.410964][ T1645] ? kstrtol_from_user+0x310/0x310 [ 66.415913][ T1645] ? bpf_ringbuf_query+0xad/0x130 [ 66.420775][ T1645] ? avc_policy_seqno+0x1b/0x70 [ 66.425460][ T1645] ? selinux_file_permission+0x2c4/0x570 [ 66.430928][ T1645] tun_chr_write_iter+0x1e1/0x2e0 [ 66.435786][ T1645] vfs_write+0xd5d/0x1110 [ 66.439954][ T1645] ? file_end_write+0x1c0/0x1c0 [ 66.444644][ T1645] ? __fdget_pos+0x209/0x3a0 [ 66.449063][ T1645] ? ksys_write+0x77/0x2c0 [ 66.453316][ T1645] ksys_write+0x199/0x2c0 [ 66.457487][ T1645] ? __ia32_sys_read+0x90/0x90 [ 66.462086][ T1645] ? debug_smp_processor_id+0x17/0x20 [ 66.467293][ T1645] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 66.473283][ T1645] __x64_sys_write+0x7b/0x90 [ 66.477709][ T1645] x64_sys_call+0x2f/0x9a0 [ 66.481961][ T1645] do_syscall_64+0x3b/0xb0 [ 66.486209][ T1645] ? clear_bhb_loop+0x35/0x90 [ 66.490815][ T1645] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.496545][ T1645] RIP: 0033:0x7fdc8d78dde9 [ 66.500796][ T1645] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.520320][ T1645] RSP: 002b:00007fdc8bdf8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 66.528564][ T1645] RAX: ffffffffffffffda RBX: 00007fdc8d9a6fa0 RCX: 00007fdc8d78dde9 [ 66.536385][ T1645] RDX: 000000000000fdef RSI: 0000400000000300 RDI: 00000000000000c8 [ 66.544194][ T1645] RBP: 00007fdc8bdf8090 R08: 0000000000000000 R09: 0000000000000000 [ 66.552004][ T1645] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.559814][ T1645] R13: 0000000000000000 R14: 00007fdc8d9a6fa0 R15: 00007ffdc755fa58 [ 66.567635][ T1645] [ 66.855638][ T30] audit: type=1400 audit(1739869253.657:143): avc: denied { ioctl } for pid=1659 comm="syz.4.434" path="socket:[20957]" dev="sockfs" ino=20957 ioctlcmd=0x2400 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.095204][ T1673] device syzkaller0 entered promiscuous mode [ 67.667400][ T1686] FAULT_INJECTION: forcing a failure. [ 67.667400][ T1686] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 67.680458][ T1686] CPU: 0 PID: 1686 Comm: syz.0.442 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 67.690095][ T1686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 67.699987][ T1686] Call Trace: [ 67.703108][ T1686] [ 67.705887][ T1686] dump_stack_lvl+0x151/0x1c0 [ 67.710397][ T1686] ? io_uring_drop_tctx_refs+0x190/0x190 [ 67.715866][ T1686] ? __kasan_check_write+0x14/0x20 [ 67.720815][ T1686] ? __alloc_skb+0x355/0x550 [ 67.725237][ T1686] dump_stack+0x15/0x20 [ 67.729228][ T1686] should_fail+0x3c6/0x510 [ 67.733481][ T1686] should_fail_usercopy+0x1a/0x20 [ 67.738339][ T1686] _copy_from_iter+0x22f/0xdc0 [ 67.742944][ T1686] ? copy_mc_pipe_to_iter+0x760/0x760 [ 67.748161][ T1686] ? __check_object_size+0x2ec/0x3d0 [ 67.753281][ T1686] skb_copy_datagram_from_iter+0x100/0x6d0 [ 67.758916][ T1686] tun_get_user+0x112d/0x3aa0 [ 67.763423][ T1686] ? __x64_sys_openat+0x190/0x290 [ 67.768281][ T1686] ? x64_sys_call+0x6bf/0x9a0 [ 67.772798][ T1686] ? _kstrtoull+0x3a0/0x4a0 [ 67.777153][ T1686] ? tun_do_read+0x2010/0x2010 [ 67.781744][ T1686] ? kstrtouint_from_user+0x20a/0x2a0 [ 67.786958][ T1686] ? kstrtol_from_user+0x310/0x310 [ 67.791894][ T1686] ? bpf_ringbuf_query+0xad/0x130 [ 67.796767][ T1686] ? avc_policy_seqno+0x1b/0x70 [ 67.801440][ T1686] ? selinux_file_permission+0x2c4/0x570 [ 67.806910][ T1686] tun_chr_write_iter+0x1e1/0x2e0 [ 67.811769][ T1686] vfs_write+0xd5d/0x1110 [ 67.816022][ T1686] ? file_end_write+0x1c0/0x1c0 [ 67.820719][ T1686] ? __fdget_pos+0x209/0x3a0 [ 67.825133][ T1686] ? ksys_write+0x77/0x2c0 [ 67.829395][ T1686] ksys_write+0x199/0x2c0 [ 67.833560][ T1686] ? __ia32_sys_read+0x90/0x90 [ 67.838153][ T1686] ? debug_smp_processor_id+0x17/0x20 [ 67.843375][ T1686] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 67.849262][ T1686] __x64_sys_write+0x7b/0x90 [ 67.853696][ T1686] x64_sys_call+0x2f/0x9a0 [ 67.857946][ T1686] do_syscall_64+0x3b/0xb0 [ 67.862202][ T1686] ? clear_bhb_loop+0x35/0x90 [ 67.866707][ T1686] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 67.872441][ T1686] RIP: 0033:0x7fdcaac29de9 [ 67.876693][ T1686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.896216][ T1686] RSP: 002b:00007fdca9294038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 67.904473][ T1686] RAX: ffffffffffffffda RBX: 00007fdcaae42fa0 RCX: 00007fdcaac29de9 [ 67.912271][ T1686] RDX: 000000000000fdef RSI: 0000400000000300 RDI: 00000000000000c8 [ 67.920083][ T1686] RBP: 00007fdca9294090 R08: 0000000000000000 R09: 0000000000000000 [ 67.927893][ T1686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.935708][ T1686] R13: 0000000000000000 R14: 00007fdcaae42fa0 R15: 00007fffd64e81d8 [ 67.943611][ T1686] [ 68.341325][ T1699] device pim6reg1 entered promiscuous mode [ 68.472694][ T1714] device syzkaller0 entered promiscuous mode [ 68.653838][ T1722] FAULT_INJECTION: forcing a failure. [ 68.653838][ T1722] name failslab, interval 1, probability 0, space 0, times 0 [ 68.666317][ T1722] CPU: 0 PID: 1722 Comm: syz.1.453 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 68.675982][ T1722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 68.685874][ T1722] Call Trace: [ 68.689003][ T1722] [ 68.691871][ T1722] dump_stack_lvl+0x151/0x1c0 [ 68.696394][ T1722] ? io_uring_drop_tctx_refs+0x190/0x190 [ 68.701852][ T1722] ? arch_stack_walk+0x101/0x140 [ 68.706629][ T1722] dump_stack+0x15/0x20 [ 68.710623][ T1722] should_fail+0x3c6/0x510 [ 68.714877][ T1722] __should_failslab+0xa4/0xe0 [ 68.719483][ T1722] ? dst_alloc+0x164/0x1e0 [ 68.723726][ T1722] should_failslab+0x9/0x20 [ 68.728068][ T1722] slab_pre_alloc_hook+0x37/0xd0 [ 68.732838][ T1722] ? dst_alloc+0x164/0x1e0 [ 68.737189][ T1722] kmem_cache_alloc+0x44/0x250 [ 68.741780][ T1722] ? ipv6_sysctl_rtcache_flush+0xf0/0xf0 [ 68.747246][ T1722] dst_alloc+0x164/0x1e0 [ 68.751330][ T1722] ip6_pol_route+0xc2a/0x14b0 [ 68.755837][ T1722] ? sock_alloc_send_pskb+0x915/0xa50 [ 68.761047][ T1722] ? fib6_table_lookup+0xaf0/0xaf0 [ 68.766007][ T1722] ? _raw_spin_unlock+0x4d/0x70 [ 68.770689][ T1722] ip6_pol_route_input+0x55/0x80 [ 68.775468][ T1722] fib6_rule_lookup+0x25a/0x620 [ 68.780259][ T1722] ? fault_around_bytes_set+0xc0/0xc0 [ 68.785436][ T1722] ? ip6_route_input_lookup+0xd0/0xd0 [ 68.790643][ T1722] ? fib6_lookup+0x3f0/0x3f0 [ 68.795070][ T1722] ? __local_bh_enable_ip+0x58/0x80 [ 68.800102][ T1722] ? local_bh_enable+0x1f/0x30 [ 68.804703][ T1722] ? ip6t_do_table+0x1662/0x1850 [ 68.809478][ T1722] ? ip6_route_input+0x245/0xb60 [ 68.814251][ T1722] ? __ipv6_addr_type+0x244/0x2f0 [ 68.819109][ T1722] ip6_route_input+0x724/0xb60 [ 68.823712][ T1722] ? ip6_multipath_l3_keys+0x610/0x610 [ 68.829014][ T1722] ? sk_setup_caps+0x430/0x430 [ 68.833609][ T1722] ip6_rcv_finish+0x150/0x350 [ 68.838125][ T1722] ipv6_rcv+0xeb/0x270 [ 68.842027][ T1722] ? ip6_rcv_finish+0x350/0x350 [ 68.846711][ T1722] ? refcount_add+0x80/0x80 [ 68.851414][ T1722] ? ip6_rcv_finish+0x350/0x350 [ 68.856082][ T1722] __netif_receive_skb+0x1c6/0x530 [ 68.861124][ T1722] ? deliver_ptype_list_skb+0x3b0/0x3b0 [ 68.866502][ T1722] ? _copy_from_iter+0x241/0xdc0 [ 68.871277][ T1722] netif_receive_skb+0xb0/0x480 [ 68.875961][ T1722] ? _copy_from_iter+0x34d/0xdc0 [ 68.880735][ T1722] ? netif_receive_skb_core+0x210/0x210 [ 68.886115][ T1722] tun_rx_batched+0x6d9/0x870 [ 68.890630][ T1722] ? eth_type_trans+0x2e4/0x620 [ 68.895317][ T1722] ? local_bh_enable+0x30/0x30 [ 68.899928][ T1722] tun_get_user+0x2cb7/0x3aa0 [ 68.904432][ T1722] ? __x64_sys_openat+0x190/0x290 [ 68.909289][ T1722] ? x64_sys_call+0x6bf/0x9a0 [ 68.913812][ T1722] ? _kstrtoull+0x3a0/0x4a0 [ 68.918160][ T1722] ? tun_do_read+0x2010/0x2010 [ 68.922740][ T1722] ? kstrtouint_from_user+0x20a/0x2a0 [ 68.927953][ T1722] ? kstrtol_from_user+0x310/0x310 [ 68.932897][ T1722] ? bpf_ringbuf_query+0xad/0x130 [ 68.937759][ T1722] ? avc_policy_seqno+0x1b/0x70 [ 68.942448][ T1722] ? selinux_file_permission+0x2c4/0x570 [ 68.947910][ T1722] tun_chr_write_iter+0x1e1/0x2e0 [ 68.953121][ T1722] vfs_write+0xd5d/0x1110 [ 68.957286][ T1722] ? file_end_write+0x1c0/0x1c0 [ 68.961986][ T1722] ? __fdget_pos+0x209/0x3a0 [ 68.966398][ T1722] ? ksys_write+0x77/0x2c0 [ 68.970652][ T1722] ksys_write+0x199/0x2c0 [ 68.974828][ T1722] ? __ia32_sys_read+0x90/0x90 [ 68.979417][ T1722] ? debug_smp_processor_id+0x17/0x20 [ 68.984628][ T1722] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 68.990530][ T1722] __x64_sys_write+0x7b/0x90 [ 68.994953][ T1722] x64_sys_call+0x2f/0x9a0 [ 68.999212][ T1722] do_syscall_64+0x3b/0xb0 [ 69.003543][ T1722] ? clear_bhb_loop+0x35/0x90 [ 69.008057][ T1722] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.013785][ T1722] RIP: 0033:0x7fdc8d78dde9 [ 69.018041][ T1722] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.037660][ T1722] RSP: 002b:00007fdc8bdf8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 69.045998][ T1722] RAX: ffffffffffffffda RBX: 00007fdc8d9a6fa0 RCX: 00007fdc8d78dde9 [ 69.053803][ T1722] RDX: 000000000000fdef RSI: 0000400000000300 RDI: 00000000000000c8 [ 69.061615][ T1722] RBP: 00007fdc8bdf8090 R08: 0000000000000000 R09: 0000000000000000 [ 69.069429][ T1722] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 69.077239][ T1722] R13: 0000000000000000 R14: 00007fdc8d9a6fa0 R15: 00007ffdc755fa58 [ 69.085060][ T1722] [ 69.336936][ T30] audit: type=1400 audit(1739869256.137:144): avc: denied { create } for pid=1745 comm="syz.3.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 69.422100][ T1750] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.431938][ T1750] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.481329][ T1755] device bridge_slave_1 left promiscuous mode [ 69.487325][ T1755] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.494914][ T1755] device bridge_slave_0 left promiscuous mode [ 69.504042][ T1755] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.656059][ T1762] FAULT_INJECTION: forcing a failure. [ 69.656059][ T1762] name failslab, interval 1, probability 0, space 0, times 0 [ 69.668538][ T1762] CPU: 0 PID: 1762 Comm: syz.2.469 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 69.678123][ T1762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 69.688013][ T1762] Call Trace: [ 69.691135][ T1762] [ 69.693911][ T1762] dump_stack_lvl+0x151/0x1c0 [ 69.698524][ T1762] ? io_uring_drop_tctx_refs+0x190/0x190 [ 69.703991][ T1762] dump_stack+0x15/0x20 [ 69.707982][ T1762] should_fail+0x3c6/0x510 [ 69.712325][ T1762] __should_failslab+0xa4/0xe0 [ 69.717011][ T1762] ? skb_ext_add+0x13f/0x840 [ 69.721436][ T1762] should_failslab+0x9/0x20 [ 69.725790][ T1762] slab_pre_alloc_hook+0x37/0xd0 [ 69.730546][ T1762] ? skb_ext_add+0x13f/0x840 [ 69.734976][ T1762] kmem_cache_alloc+0x44/0x250 [ 69.739579][ T1762] skb_ext_add+0x13f/0x840 [ 69.743827][ T1762] ? sock_alloc_send_pskb+0x915/0xa50 [ 69.749040][ T1762] xfrm_input+0x3e1/0x69c0 [ 69.753291][ T1762] ? fib6_table_lookup+0xaf0/0xaf0 [ 69.758242][ T1762] ? xfrm_parse_spi+0x570/0x570 [ 69.762920][ T1762] ? ip6_tnl_rcv_ctl+0x2c3/0x410 [ 69.767696][ T1762] vti6_input_proto+0x3c4/0x530 [ 69.772382][ T1762] vti6_rcv_tunnel+0xb9/0xe0 [ 69.776809][ T1762] tunnel6_rcv+0x9b/0x1a0 [ 69.780974][ T1762] ip6_protocol_deliver_rcu+0xa85/0x13c0 [ 69.786448][ T1762] ip6_input+0xd9/0x260 [ 69.790527][ T1762] ? ip6_protocol_deliver_rcu+0x13c0/0x13c0 [ 69.796279][ T1762] ? ip6_input+0x260/0x260 [ 69.800599][ T1762] ? sk_setup_caps+0x430/0x430 [ 69.805204][ T1762] ip6_rcv_finish+0x186/0x350 [ 69.809800][ T1762] ipv6_rcv+0xeb/0x270 [ 69.813709][ T1762] ? ip6_rcv_finish+0x350/0x350 [ 69.818390][ T1762] ? refcount_add+0x80/0x80 [ 69.822732][ T1762] ? ip6_rcv_finish+0x350/0x350 [ 69.827423][ T1762] __netif_receive_skb+0x1c6/0x530 [ 69.832366][ T1762] ? deliver_ptype_list_skb+0x3b0/0x3b0 [ 69.837753][ T1762] ? _copy_from_iter+0x241/0xdc0 [ 69.842523][ T1762] netif_receive_skb+0xb0/0x480 [ 69.847210][ T1762] ? _copy_from_iter+0x34d/0xdc0 [ 69.851989][ T1762] ? netif_receive_skb_core+0x210/0x210 [ 69.857364][ T1762] tun_rx_batched+0x6d9/0x870 [ 69.861875][ T1762] ? eth_type_trans+0x2e4/0x620 [ 69.866560][ T1762] ? local_bh_enable+0x30/0x30 [ 69.871166][ T1762] tun_get_user+0x2cb7/0x3aa0 [ 69.875682][ T1762] ? __x64_sys_openat+0x190/0x290 [ 69.880547][ T1762] ? x64_sys_call+0x6bf/0x9a0 [ 69.885046][ T1762] ? _kstrtoull+0x3a0/0x4a0 [ 69.889397][ T1762] ? tun_do_read+0x2010/0x2010 [ 69.893983][ T1762] ? kstrtouint_from_user+0x20a/0x2a0 [ 69.899193][ T1762] ? kstrtol_from_user+0x310/0x310 [ 69.904139][ T1762] ? bpf_ringbuf_query+0xad/0x130 [ 69.909004][ T1762] ? avc_policy_seqno+0x1b/0x70 [ 69.913688][ T1762] ? selinux_file_permission+0x2c4/0x570 [ 69.919158][ T1762] tun_chr_write_iter+0x1e1/0x2e0 [ 69.924017][ T1762] vfs_write+0xd5d/0x1110 [ 69.928184][ T1762] ? file_end_write+0x1c0/0x1c0 [ 69.932880][ T1762] ? __fdget_pos+0x209/0x3a0 [ 69.937294][ T1762] ? ksys_write+0x77/0x2c0 [ 69.941547][ T1762] ksys_write+0x199/0x2c0 [ 69.945715][ T1762] ? __ia32_sys_read+0x90/0x90 [ 69.950318][ T1762] ? debug_smp_processor_id+0x17/0x20 [ 69.955526][ T1762] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 69.961523][ T1762] __x64_sys_write+0x7b/0x90 [ 69.965938][ T1762] x64_sys_call+0x2f/0x9a0 [ 69.970192][ T1762] do_syscall_64+0x3b/0xb0 [ 69.974439][ T1762] ? clear_bhb_loop+0x35/0x90 [ 69.978954][ T1762] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.984681][ T1762] RIP: 0033:0x7fde0e56ede9 [ 69.989034][ T1762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.008475][ T1762] RSP: 002b:00007fde0cbd9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 70.016715][ T1762] RAX: ffffffffffffffda RBX: 00007fde0e787fa0 RCX: 00007fde0e56ede9 [ 70.024528][ T1762] RDX: 000000000000fdef RSI: 0000400000000300 RDI: 00000000000000c8 [ 70.032344][ T1762] RBP: 00007fde0cbd9090 R08: 0000000000000000 R09: 0000000000000000 [ 70.040148][ T1762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.047962][ T1762] R13: 0000000000000000 R14: 00007fde0e787fa0 R15: 00007fffe1a529b8 [ 70.055778][ T1762] [ 70.523062][ T1802] FAULT_INJECTION: forcing a failure. [ 70.523062][ T1802] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 70.685975][ T1813] device wg2 entered promiscuous mode [ 70.698814][ T1802] CPU: 0 PID: 1802 Comm: syz.1.481 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 70.708463][ T1802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 70.718358][ T1802] Call Trace: [ 70.721480][ T1802] [ 70.724259][ T1802] dump_stack_lvl+0x151/0x1c0 [ 70.728772][ T1802] ? io_uring_drop_tctx_refs+0x190/0x190 [ 70.734240][ T1802] ? kstrtouint_from_user+0x20a/0x2a0 [ 70.739445][ T1802] dump_stack+0x15/0x20 [ 70.743456][ T1802] should_fail+0x3c6/0x510 [ 70.747689][ T1802] should_fail_usercopy+0x1a/0x20 [ 70.752556][ T1802] _copy_to_user+0x20/0x90 [ 70.756812][ T1802] simple_read_from_buffer+0xc7/0x150 [ 70.762018][ T1802] proc_fail_nth_read+0x1a3/0x210 [ 70.766874][ T1802] ? proc_fault_inject_write+0x390/0x390 [ 70.772344][ T1802] ? fsnotify_perm+0x269/0x5b0 [ 70.776942][ T1802] ? security_file_permission+0x86/0xb0 [ 70.782329][ T1802] ? proc_fault_inject_write+0x390/0x390 [ 70.787876][ T1802] vfs_read+0x27d/0xd40 [ 70.791873][ T1802] ? kernel_read+0x1f0/0x1f0 [ 70.796295][ T1802] ? __kasan_check_write+0x14/0x20 [ 70.801243][ T1802] ? mutex_lock+0xb6/0x1e0 [ 70.805493][ T1802] ? wait_for_completion_killable_timeout+0x10/0x10 [ 70.811922][ T1802] ? __fdget_pos+0x2e7/0x3a0 [ 70.816342][ T1802] ? ksys_read+0x77/0x2c0 [ 70.820511][ T1802] ksys_read+0x199/0x2c0 [ 70.824588][ T1802] ? vfs_write+0x1110/0x1110 [ 70.829016][ T1802] ? debug_smp_processor_id+0x17/0x20 [ 70.834221][ T1802] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 70.840125][ T1802] __x64_sys_read+0x7b/0x90 [ 70.844465][ T1802] x64_sys_call+0x28/0x9a0 [ 70.848727][ T1802] do_syscall_64+0x3b/0xb0 [ 70.852968][ T1802] ? clear_bhb_loop+0x35/0x90 [ 70.857482][ T1802] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 70.863209][ T1802] RIP: 0033:0x7fdc8d78c7fc [ 70.867466][ T1802] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 70.886909][ T1802] RSP: 002b:00007fdc8bdf8030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 70.895155][ T1802] RAX: ffffffffffffffda RBX: 00007fdc8d9a6fa0 RCX: 00007fdc8d78c7fc [ 70.902959][ T1802] RDX: 000000000000000f RSI: 00007fdc8bdf80a0 RDI: 0000000000000007 [ 70.910773][ T1802] RBP: 00007fdc8bdf8090 R08: 0000000000000000 R09: 0000000000000000 [ 70.918586][ T1802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 70.926395][ T1802] R13: 0000000000000000 R14: 00007fdc8d9a6fa0 R15: 00007ffdc755fa58 [ 70.934213][ T1802] [ 71.445910][ T1838] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.453061][ T1838] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.632244][ T1842] syz.1.494[1842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.632339][ T1842] syz.1.494[1842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.742131][ T1841] syz.1.494[1841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.793460][ T30] audit: type=1400 audit(1739869258.597:145): avc: denied { ioctl } for pid=1852 comm="syz.4.499" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 71.808955][ T1841] syz.1.494[1841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.872381][ T1841] syz.1.494[1841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.883724][ T1841] syz.1.494[1841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.898605][ T1841] device bond_slave_1 entered promiscuous mode [ 71.919806][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 71.931048][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.980744][ T1861] device wg2 left promiscuous mode [ 72.845717][ T1916] bond_slave_1: mtu less than device minimum [ 73.426264][ T1940] ip6_vti0: mtu greater than device maximum [ 73.442142][ T1940] device lo entered promiscuous mode [ 73.462070][ T1933] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.470600][ T1933] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.535395][ T1946] device bridge_slave_1 left promiscuous mode [ 73.604108][ T1946] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.639741][ T1946] device bridge_slave_0 left promiscuous mode [ 73.646016][ T1946] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.930957][ T1971] syz.1.537[1971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.931066][ T1971] syz.1.537[1971] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.528052][ T1999] device veth0_vlan left promiscuous mode [ 74.588382][ T1999] device veth0_vlan entered promiscuous mode [ 74.801745][ T2003] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.812120][ T2003] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.879896][ T2001] device veth0_vlan left promiscuous mode [ 74.897338][ T2001] device veth0_vlan entered promiscuous mode [ 74.939106][ T2004] device bridge_slave_1 left promiscuous mode [ 74.947535][ T2004] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.961515][ T2004] device bridge_slave_0 left promiscuous mode [ 74.967685][ T2004] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.396909][ T2025] FAULT_INJECTION: forcing a failure. [ 75.396909][ T2025] name failslab, interval 1, probability 0, space 0, times 0 [ 75.423238][ T2025] CPU: 1 PID: 2025 Comm: syz.4.553 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 75.432900][ T2025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 75.442784][ T2025] Call Trace: [ 75.445904][ T2025] [ 75.448679][ T2025] dump_stack_lvl+0x151/0x1c0 [ 75.453195][ T2025] ? io_uring_drop_tctx_refs+0x190/0x190 [ 75.458675][ T2025] dump_stack+0x15/0x20 [ 75.462663][ T2025] should_fail+0x3c6/0x510 [ 75.466908][ T2025] __should_failslab+0xa4/0xe0 [ 75.471509][ T2025] ? anon_vma_clone+0x9a/0x500 [ 75.476110][ T2025] should_failslab+0x9/0x20 [ 75.480452][ T2025] slab_pre_alloc_hook+0x37/0xd0 [ 75.485221][ T2025] ? anon_vma_clone+0x9a/0x500 [ 75.489819][ T2025] kmem_cache_alloc+0x44/0x250 [ 75.494428][ T2025] anon_vma_clone+0x9a/0x500 [ 75.498852][ T2025] anon_vma_fork+0x91/0x4e0 [ 75.503187][ T2025] ? anon_vma_name+0x4c/0x70 [ 75.507630][ T2025] ? vm_area_dup+0x17a/0x230 [ 75.512052][ T2025] copy_mm+0xa3a/0x13e0 [ 75.516051][ T2025] ? copy_signal+0x610/0x610 [ 75.520458][ T2025] ? __init_rwsem+0xfe/0x1d0 [ 75.524887][ T2025] ? copy_signal+0x4e3/0x610 [ 75.529314][ T2025] copy_process+0x1149/0x3290 [ 75.533832][ T2025] ? __kasan_check_write+0x14/0x20 [ 75.538778][ T2025] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 75.543719][ T2025] ? vfs_write+0x94d/0x1110 [ 75.548109][ T2025] kernel_clone+0x21e/0x9e0 [ 75.552410][ T2025] ? __kasan_check_write+0x14/0x20 [ 75.557348][ T2025] ? create_io_thread+0x1e0/0x1e0 [ 75.562222][ T2025] __x64_sys_clone+0x23f/0x290 [ 75.566810][ T2025] ? __do_sys_vfork+0x130/0x130 [ 75.571509][ T2025] ? debug_smp_processor_id+0x17/0x20 [ 75.576700][ T2025] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 75.582608][ T2025] ? exit_to_user_mode_prepare+0x39/0xa0 [ 75.588078][ T2025] x64_sys_call+0x1b0/0x9a0 [ 75.592410][ T2025] do_syscall_64+0x3b/0xb0 [ 75.596664][ T2025] ? clear_bhb_loop+0x35/0x90 [ 75.601177][ T2025] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 75.606903][ T2025] RIP: 0033:0x7f6a6ee1fde9 [ 75.611161][ T2025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.630607][ T2025] RSP: 002b:00007f6a6d489fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 75.638932][ T2025] RAX: ffffffffffffffda RBX: 00007f6a6f038fa0 RCX: 00007f6a6ee1fde9 [ 75.646743][ T2025] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000002c000000 [ 75.654558][ T2025] RBP: 00007f6a6d48a090 R08: 0000000000000000 R09: 0000000000000000 [ 75.662455][ T2025] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 75.670353][ T2025] R13: 0000000000000000 R14: 00007f6a6f038fa0 R15: 00007fff2e1c11b8 [ 75.678164][ T2025] [ 75.688237][ T2012] device veth0_vlan left promiscuous mode [ 75.720686][ T2012] device veth0_vlan entered promiscuous mode [ 75.928342][ T2044] device syzkaller0 entered promiscuous mode [ 75.986295][ T2050] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.994215][ T2050] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.029862][ T2050] device bridge0 left promiscuous mode [ 76.153116][ T2057] device bridge_slave_1 left promiscuous mode [ 76.175824][ T2057] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.188498][ T2057] device bridge_slave_0 left promiscuous mode [ 76.198870][ T2057] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.658239][ T2076] device veth0_vlan left promiscuous mode [ 76.693769][ T2076] device veth0_vlan entered promiscuous mode [ 76.779430][ T2091] syz.2.576[2091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.779507][ T2091] syz.2.576[2091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.069477][ T2103] device pim6reg1 entered promiscuous mode [ 78.372836][ T2143] device veth0_vlan left promiscuous mode [ 78.394363][ T2143] device veth0_vlan entered promiscuous mode [ 78.443261][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.460792][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.509263][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.682823][ T2167] device sit0 left promiscuous mode [ 78.799691][ T2169] device sit0 entered promiscuous mode [ 79.368833][ T2190] device veth0_vlan left promiscuous mode [ 79.443083][ T2190] device veth0_vlan entered promiscuous mode [ 80.307668][ T2244] device veth0_vlan left promiscuous mode [ 80.347879][ T2244] device veth0_vlan entered promiscuous mode [ 80.999082][ T2286] device veth0_vlan left promiscuous mode [ 81.040437][ T2286] device veth0_vlan entered promiscuous mode [ 81.818283][ T2321] device veth1_macvtap left promiscuous mode [ 81.838897][ T2321] device macsec0 entered promiscuous mode [ 82.042770][ T2334] device sit0 left promiscuous mode [ 82.347311][ T2344] device veth0_vlan left promiscuous mode [ 82.387911][ T2344] device veth0_vlan entered promiscuous mode [ 82.744927][ T30] audit: type=1400 audit(1739869269.547:146): avc: denied { create } for pid=2355 comm="syz.1.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 82.824224][ T2369] tun0: tun_chr_ioctl cmd 1074025694 [ 83.020792][ T2388] device veth0_vlan left promiscuous mode [ 83.037942][ T2388] device veth0_vlan entered promiscuous mode [ 84.303686][ T2425] device veth0_vlan left promiscuous mode [ 84.362285][ T2425] device veth0_vlan entered promiscuous mode [ 85.624477][ T2479] device veth0_vlan left promiscuous mode [ 85.637459][ T2479] device veth0_vlan entered promiscuous mode [ 85.675168][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.695571][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.703235][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.757386][ T2493] device syzkaller0 entered promiscuous mode [ 85.813228][ T2491] device veth0_vlan left promiscuous mode [ 85.852262][ T2491] device veth0_vlan entered promiscuous mode [ 85.888769][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.899649][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.907224][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.916144][ T2495] device sit0 left promiscuous mode [ 85.954264][ T2493] device sit0 entered promiscuous mode [ 86.740946][ T2531] device veth0_vlan left promiscuous mode [ 86.819556][ T2531] device veth0_vlan entered promiscuous mode [ 86.984723][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.019707][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.027963][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.038867][ T2536] device wg2 entered promiscuous mode [ 87.228032][ T2540] device veth0_vlan left promiscuous mode [ 87.253914][ T2540] device veth0_vlan entered promiscuous mode [ 88.104315][ T2600] device veth0_vlan left promiscuous mode [ 88.152739][ T2600] device veth0_vlan entered promiscuous mode [ 88.638956][ T2614] device veth0_vlan left promiscuous mode [ 88.667339][ T2614] device veth0_vlan entered promiscuous mode [ 88.987714][ T2636] device veth0_vlan left promiscuous mode [ 89.016485][ T2636] device veth0_vlan entered promiscuous mode [ 89.308823][ T2640] device wg2 left promiscuous mode [ 89.597575][ T2647] device wg2 entered promiscuous mode [ 90.120525][ T2671] syz.2.758[2671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.120608][ T2671] syz.2.758[2671] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.265328][ T2670] device wg2 left promiscuous mode [ 90.635198][ T2685] device veth0_vlan left promiscuous mode [ 90.661360][ T2685] device veth0_vlan entered promiscuous mode [ 91.731726][ T2733] device veth0_vlan left promiscuous mode [ 91.759868][ T2733] device veth0_vlan entered promiscuous mode [ 92.467438][ T2758] device veth0_vlan left promiscuous mode [ 92.503926][ T2758] device veth0_vlan entered promiscuous mode [ 92.613062][ T30] audit: type=1400 audit(1739869279.417:147): avc: denied { write } for pid=2767 comm="syz.3.804" name="cgroup.subtree_control" dev="cgroup2" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 92.658963][ T30] audit: type=1400 audit(1739869279.417:148): avc: denied { open } for pid=2767 comm="syz.3.804" path="" dev="cgroup2" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 92.933602][ T2777] device veth0_vlan left promiscuous mode [ 92.962542][ T2777] device veth0_vlan entered promiscuous mode [ 93.010316][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.027355][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.045123][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.112340][ T2803] syz.3.803[2803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.112420][ T2803] syz.3.803[2803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.235997][ T2805] device syzkaller0 entered promiscuous mode [ 94.047329][ T2842] syz.1.817[2842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.047411][ T2842] syz.1.817[2842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.655324][ T2858] cgroup: fork rejected by pids controller in /syz0 [ 95.098947][ T291] syz-executor (291) used greatest stack depth: 20688 bytes left [ 95.509600][ T2986] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.516595][ T2986] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.524363][ T2986] device bridge_slave_0 entered promiscuous mode [ 95.535281][ T2986] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.542915][ T2986] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.550510][ T2986] device bridge_slave_1 entered promiscuous mode [ 95.701020][ T529] device veth0_vlan left promiscuous mode [ 95.830181][ T2999] device veth0_vlan left promiscuous mode [ 95.851281][ T2999] device veth0_vlan entered promiscuous mode [ 95.901935][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.910584][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.918013][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.032592][ T3005] device veth0_vlan left promiscuous mode [ 96.068758][ T3005] device veth0_vlan entered promiscuous mode [ 96.127540][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.139614][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.157858][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.229032][ T3007] device syzkaller0 entered promiscuous mode [ 96.240256][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.249513][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.317395][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.329073][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.348833][ T935] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.355779][ T935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.378127][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.395753][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.419246][ T935] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.426136][ T935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.449528][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.476690][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.509353][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.564495][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.580262][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 96.597280][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.623769][ T2986] device veth0_vlan entered promiscuous mode [ 96.647216][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.693631][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.701020][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 96.726108][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 96.751907][ T2986] device veth1_macvtap entered promiscuous mode [ 96.785848][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 96.803911][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.822296][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.839057][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.879514][ T30] audit: type=1400 audit(1739869283.687:149): avc: denied { mounton } for pid=2986 comm="syz-executor" path="/root/syzkaller.uWUcnF/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 96.936295][ T30] audit: type=1400 audit(1739869283.687:150): avc: denied { mount } for pid=2986 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 96.988719][ T30] audit: type=1400 audit(1739869283.707:151): avc: denied { mounton } for pid=2986 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 97.274466][ T3037] device veth0_vlan left promiscuous mode [ 97.301925][ T3037] device veth0_vlan entered promiscuous mode [ 97.650969][ T3045] device veth0_vlan left promiscuous mode [ 97.680755][ T3045] device veth0_vlan entered promiscuous mode [ 98.784457][ T3071] device veth0_vlan left promiscuous mode [ 98.802003][ T3071] device veth0_vlan entered promiscuous mode [ 99.011242][ T3081] device veth0_vlan left promiscuous mode [ 99.049064][ T3081] device veth0_vlan entered promiscuous mode [ 100.007931][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.023498][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.037405][ T3100] device bridge_slave_0 entered promiscuous mode [ 100.045932][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.053101][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.060769][ T3100] device bridge_slave_1 entered promiscuous mode [ 100.226657][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.237557][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.260921][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.279315][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.287355][ T529] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.294341][ T529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.322333][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.340056][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.357209][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.378955][ T529] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.385825][ T529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.416346][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.429071][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.447675][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.456225][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.465364][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.476188][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.489324][ T3100] device veth0_vlan entered promiscuous mode [ 100.496290][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.504560][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.520244][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.528407][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.535877][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.544055][ T3100] device veth1_macvtap entered promiscuous mode [ 100.555151][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.563657][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.587296][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.604103][ T529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.792347][ T3110] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.799565][ T3110] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.806913][ T3110] device bridge_slave_0 entered promiscuous mode [ 100.814492][ T3110] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.821491][ T3110] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.829307][ T3110] device bridge_slave_1 entered promiscuous mode [ 100.901793][ T3110] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.908674][ T3110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.915842][ T3110] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.922806][ T3110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.952601][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.961088][ T935] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.968331][ T935] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.987630][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.996216][ T935] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.003094][ T935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.013007][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.021163][ T935] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.028059][ T935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.035569][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.053374][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.068346][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.080044][ T3110] device veth0_vlan entered promiscuous mode [ 101.087423][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.104526][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.113191][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.120757][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.130326][ T3110] device veth1_macvtap entered promiscuous mode [ 101.142029][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.157981][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.269338][ T529] device bridge_slave_1 left promiscuous mode [ 101.275357][ T529] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.298893][ T529] device bridge_slave_0 left promiscuous mode [ 101.305135][ T529] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.331104][ T529] device veth1_macvtap left promiscuous mode [ 101.387712][ T529] device veth0_vlan left promiscuous mode [ 101.700913][ T3132] device veth0_vlan left promiscuous mode [ 101.742671][ T3132] device veth0_vlan entered promiscuous mode [ 101.872380][ T3140] device veth1_macvtap left promiscuous mode [ 101.923616][ T3151] device veth0_vlan left promiscuous mode [ 101.948656][ T3151] device veth0_vlan entered promiscuous mode [ 102.011470][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.018339][ T3128] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.048562][ T30] audit: type=1400 audit(1739869288.847:152): avc: denied { create } for pid=3139 comm="syz.4.884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 102.090119][ T3128] device bridge_slave_0 entered promiscuous mode [ 102.117379][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.124591][ T3128] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.132375][ T3128] device bridge_slave_1 entered promiscuous mode [ 102.249612][ T3159] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 102.280011][ T3159] device syzkaller0 entered promiscuous mode [ 103.296370][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.304413][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.619121][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.786124][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.794519][ T935] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.801410][ T935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.815933][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.824697][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.843621][ T935] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.850499][ T935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.904435][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.949046][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.957323][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.966977][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.975011][ T935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.037741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.047189][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.085470][ T3128] device veth0_vlan entered promiscuous mode [ 106.094895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.105053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.138484][ T3128] device veth1_macvtap entered promiscuous mode [ 106.191301][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.204503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.212095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.220648][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.228855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.239334][ T3193] device veth0_vlan left promiscuous mode [ 106.262096][ T3193] device veth0_vlan entered promiscuous mode [ 106.465449][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.477446][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.494522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.503609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.512280][ T3196] ªªªªªª: renamed from vlan0 Connection to 10.128.1.19 closed by remote host. [ 106.874470][ T3207] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 106.886104][ T3207] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 106.894351][ T3207] CPU: 1 PID: 3207 Comm: syz.4.902 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 106.903980][ T3207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 106.913875][ T3207] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 106.919342][ T3207] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 49 74 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 26 74 2a ff 41 f6 07 01 48 89 5d [ 106.939044][ T3207] RSP: 0018:ffffc90001157680 EFLAGS: 00010246 [ 106.944947][ T3207] RAX: dffffc0000000000 RBX: ffff888127234880 RCX: ffff8881112ea780 [ 106.952843][ T3207] RDX: ffffffff81a594e0 RSI: ffff888112577828 RDI: ffff888127234870 [ 106.960653][ T3207] RBP: ffffc900011576e0 R08: ffffffff81a575a0 R09: ffffed10224aef09 [ 106.968478][ T3207] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 106.976282][ T3207] R13: ffff888127234870 R14: 1ffff11024e46910 R15: 0000000000000000 [ 106.984096][ T3207] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 106.992859][ T3207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 106.999289][ T3207] CR2: 0000000000000000 CR3: 0000000006a0f000 CR4: 00000000003506a0 [ 107.007195][ T3207] DR0: 0000000000000000 DR1: 0000400000000300 DR2: 0000000000000000 [ 107.014996][ T3207] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 107.022807][ T3207] Call Trace: [ 107.025934][ T3207] [ 107.028714][ T3207] ? __die_body+0x62/0xb0 [ 107.032875][ T3207] ? die_addr+0x9f/0xd0 [ 107.036873][ T3207] ? exc_general_protection+0x311/0x4b0 [ 107.042256][ T3207] ? asm_exc_general_protection+0x27/0x30 [ 107.047803][ T3207] ? vma_interval_tree_remove+0xae0/0xba0 [ 107.053359][ T3207] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 107.059609][ T3207] ? __rb_erase_color+0x20b/0xa60 [ 107.064468][ T3207] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 107.070715][ T3207] ? rwsem_mark_wake+0x770/0x770 [ 107.075489][ T3207] vma_interval_tree_remove+0xb82/0xba0 [ 107.080874][ T3207] unlink_file_vma+0xd9/0xf0 [ 107.085301][ T3207] free_pgtables+0x13f/0x280 [ 107.089725][ T3207] exit_mmap+0x47c/0x990 [ 107.093804][ T3207] ? exit_aio+0x25e/0x3c0 [ 107.098069][ T3207] ? vm_brk+0x30/0x30 [ 107.101882][ T3207] ? mutex_unlock+0xb2/0x260 [ 107.106315][ T3207] ? uprobe_clear_state+0x2cd/0x320 [ 107.111350][ T3207] __mmput+0x95/0x310 [ 107.115161][ T3207] mmput+0x5b/0x170 [ 107.118806][ T3207] do_exit+0xb9c/0x2ca0 [ 107.122808][ T3207] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 107.128966][ T3207] ? put_task_struct+0x80/0x80 [ 107.133561][ T3207] ? irqentry_exit+0x30/0x40 [ 107.137987][ T3207] ? sysvec_irq_work+0x61/0xc0 [ 107.142678][ T3207] do_group_exit+0x141/0x310 [ 107.147102][ T3207] ? _raw_spin_unlock_irq+0x49/0x70 [ 107.152134][ T3207] get_signal+0x7a3/0x1630 [ 107.156386][ T3207] ? wake_up_new_task+0x606/0x990 [ 107.161251][ T3207] arch_do_signal_or_restart+0xbd/0x1680 [ 107.166713][ T3207] ? put_pid+0xd7/0x110 [ 107.170709][ T3207] ? kernel_clone+0x6cf/0x9e0 [ 107.175221][ T3207] ? create_io_thread+0x1e0/0x1e0 [ 107.180084][ T3207] ? get_sigframe_size+0x10/0x10 [ 107.186245][ T3207] ? __se_sys_futex+0x37b/0x3e0 [ 107.190942][ T3207] exit_to_user_mode_loop+0xa0/0xe0 [ 107.195964][ T3207] exit_to_user_mode_prepare+0x5a/0xa0 [ 107.201268][ T3207] syscall_exit_to_user_mode+0x26/0x160 [ 107.206642][ T3207] do_syscall_64+0x47/0xb0 [ 107.210931][ T3207] ? clear_bhb_loop+0x35/0x90 [ 107.215406][ T3207] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 107.221164][ T3207] RIP: 0033:0x7f6a6ee1fde9 [ 107.225473][ T3207] Code: Unable to access opcode bytes at RIP 0x7f6a6ee1fdbf. [ 107.232676][ T3207] RSP: 002b:00007f6a6d4690e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 107.241007][ T3207] RAX: fffffffffffffe00 RBX: 00007f6a6f039088 RCX: 00007f6a6ee1fde9 [ 107.248906][ T3207] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f6a6f039088 [ 107.256720][ T3207] RBP: 00007f6a6f039080 R08: 0000000000000000 R09: 0000000000000000 [ 107.264533][ T3207] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6a6f03908c [ 107.272516][ T3207] R13: 0000000000000000 R14: 00007fff2e1c10d0 R15: 00007fff2e1c11b8 [ 107.280774][ T3207] [ 107.283634][ T3207] Modules linked in: [ 107.308871][ T3207] ---[ end trace 4797da0c1c3aad64 ]--- [ 107.314394][ T3207] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 107.321610][ T529] device bridge_slave_1 left promiscuous mode [ 107.327659][ T529] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.338397][ T3207] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 49 74 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 26 74 2a ff 41 f6 07 01 48 89 5d [ 107.358918][ T529] device bridge_slave_0 left promiscuous mode [ 107.364855][ T529] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.368751][ T3207] RSP: 0018:ffffc90001157680 EFLAGS: 00010246 [ 107.377751][ T3207] RAX: dffffc0000000000 RBX: ffff888127234880 RCX: ffff8881112ea780 [ 107.385617][ T3207] RDX: ffffffff81a594e0 RSI: ffff888112577828 RDI: ffff888127234870 [ 107.385766][ T529] device veth0_vlan left promiscuous mode [ 107.393548][ T3207] RBP: ffffc900011576e0 R08: ffffffff81a575a0 R09: ffffed10224aef09 [ 107.406939][ T3207] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 107.414757][ T3207] R13: ffff888127234870 R14: 1ffff11024e46910 R15: 0000000000000000 [ 107.415088][ T529] device veth1_macvtap left promiscuous mode [ 107.422582][ T3207] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 107.428401][ T529] device veth0_vlan left promiscuous mode [ 107.442767][ T3207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 107.449205][ T3207] CR2: 0000000000000000 CR3: 000000010d1a5000 CR4: 00000000003506b0 [ 107.457002][ T3207] DR0: 0000000000000000 DR1: 0000400000000300 DR2: 0000000000000000 [ 107.465076][ T3207] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 107.473193][ T3207] Kernel panic - not syncing: Fatal exception [ 107.479266][ T3207] Kernel Offset: disabled [ 107.483403][ T3207] Rebooting in 86400 seconds..