last executing test programs: 3.874812957s ago: executing program 2 (id=889): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800000db703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x40, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x0, 0x1800}, 0x0) 3.70392782s ago: executing program 2 (id=891): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000200ebbd00"/28], 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0x9, 0x5, 0x7, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000100), 0x3f, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001880), 0x0, 0x1, r4}, 0x38) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8982, &(0x7f0000000080)) 2.878350474s ago: executing program 4 (id=902): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000000000000000000000000008500000050000000180000000000000000000000000000009500000000000000846bdab3ee67f88bffb73826c5f82839a2756bd52b2f8f914b1ba42e6b0e7ed0388f8c5818adb3c980afb3f8a6efbb9ddbf3aab033ba3bd652d837bb47636b061a9b03d254b0bd9626b583eccafdb033f6"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.801781975s ago: executing program 3 (id=903): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000600000000000000000000008500000041000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r10}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 2.731614176s ago: executing program 1 (id=904): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000180100002020692500000000002060207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r3}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x20008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000400000000000000", @ANYRESOCT=r0, @ANYBLOB="7fe0f7860e5700"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000010000000400"/28], 0x50) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x1, 0x0, 0x64}, 0x1f00) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x7, 0xe, 0x8, 0x170, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.47896611s ago: executing program 2 (id=907): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffdffd, 0x1, @perf_config_ext={0x8000000000000080, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1b2388a8"], 0xffdd) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x3, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x48) 2.413019451s ago: executing program 4 (id=908): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000ee3c3e4d59fc5eabb15f9237d49fc9c83c080000000000000000"], 0x48) r1 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0), 0x8) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x40) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4}, &(0x7f0000000040), &(0x7f0000000380)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000060018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x9, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x180, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r7}, &(0x7f0000000280), &(0x7f00000002c0)=r10}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) 2.229663604s ago: executing program 1 (id=909): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xfd, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000, 0x0, 0x32}, 0x1e) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.209472814s ago: executing program 0 (id=910): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000046211fc15521ce13128b7588e1390f0000000000000018010000786c6c2500000000004b20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000feffffff850000002d0700009500000000000000"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640), 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r2, @ANYRESDEC=r3, @ANYRES64=r3], 0x128}, 0x4080) recvmsg$unix(r4, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r6 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) write$cgroup_subtree(r6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x9, 0x20, 0xff, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x101000, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0xa1000000, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 2.208792965s ago: executing program 3 (id=911): r0 = perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x37b, 0x5a4}, 0x8000, 0xffffffff, 0x5, 0x0, 0xfff, 0x80, 0x2, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x80000000, &(0x7f0000000580)="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", 0x1000, &(0x7f0000000080), &(0x7f0000001580), &(0x7f00000015c0)="6f7ebbb638ca9190494121f25044e7ad77b87416a34c25230f2ad3ccad67748d01678d0c221b884c0043c7b76e80561a5ed77a823a0a26962f8368d7bc5681371f4a17b7f155e6fc78b2f90b545e7eae5b0a61a1156269f5d633c678fa1b7abba23d7c4086cae29200f4420fef875d480971dee984b83ebc7e") r1 = syz_clone(0x20140300, &(0x7f0000000400)="1351bd18e163a48f953d2d4a2d42ce485edb0e05412caeb445978f66428035341321bd24da244b4daf5bbbc825b9937232b7486c9d47b72d83256199971e9f09c4d19d53c47d7ffb04684b1b34f0ac1310aae1e24b09af6858ea8f9380230b78ae3882d68d2c6de0f2d3067438cff48f058b203b20eda947c8458f1038f38d262089addb38b2fb27404c234155a253b3ec5b4121f283c1a3bf0849647dc0e077922cb98974948541a763e233d5e9ad8a5acf2d977356bae1b724a90657976ba94db9df8b39c3fae0a608c396589b9b8dddbe3ba68e26d9c91d7b7309104ead1972d437433885e56be48baf", 0xeb, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f00000002c0)="5536b7f4219596db7843ac16a4d92b45a23ac1b0882e946aa1a47ae38ea70b95e181c992c3090ca49b7860828f02b06416068f2d4d902f6385acb638e7f226332ddeaba9002b165001444207e98e5a69a741d5ac688c688f764dddfa740a6ecbfa14af4b") perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0xe, 0x1f, 0x8, 0x0, 0x6, 0x233a6, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x5, 0x400005}, 0x210, 0x1000b693, 0x0, 0xe, 0x6, 0x200, 0x1e, 0x0, 0x1e3, 0x0, 0x1}, r1, 0x0, r0, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1700000000000000040000f10500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r2}, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x4}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802", @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) 2.149127496s ago: executing program 1 (id=912): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0x1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r5 = openat$cgroup_subtree(r4, &(0x7f0000000180), 0x2, 0x0) mkdirat$cgroup(r4, &(0x7f0000000300)='syz1\x00', 0x1ff) write$cgroup_subtree(r5, &(0x7f00000002c0)=ANY=[@ANYRES16=r3], 0xa) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="08f272f808af"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff93) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000000000800000"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r11, 0x18000000000002a0, 0x204, 0x0, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f110800", 0x0, 0xf000, 0x4000000, 0x0, 0x0, 0x0, 0x0}, 0x48) write$cgroup_int(r8, 0x0, 0x0) mkdirat$cgroup(r8, &(0x7f0000000340)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, 0xffffffffffffffff) 1.748903592s ago: executing program 3 (id=913): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000160000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) syz_clone(0x20801000, &(0x7f0000001200)="e3de187d92e60d36ea2c81eac46c26705cb16d1783c333f5f885605aba64ab146cc48a41737d53626e4a2ac52c4343ad1a1d7b4d31c8158b1d4c2d2ebf11bed873d317031e93e4a8641d346ea50449a8320c26f6f111ed1ef1d99f5ed999ea10a278c4ea8ee2a932d29722090dcb", 0x6e, &(0x7f0000000400), &(0x7f00000012c0), &(0x7f0000001300)) (fail_nth: 94) 1.748018712s ago: executing program 1 (id=914): bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff50, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$TUNGETDEVNETNS(r5, 0x5460, 0x20000000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r6, 0x8982, 0x20000000) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\b\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='sys_enter\x00', r2}, 0x18) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x4006, 0x1, 0x0, 0x8000, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x40000}, 0x0, 0x0, r9, 0x9) 1.672967343s ago: executing program 0 (id=915): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000800000fb703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x40, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x0, 0x1800}, 0x0) 1.319667709s ago: executing program 0 (id=916): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYRESDEC=r2], 0xfdef) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={0x0, 0x0, 0x4018}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x1e5642, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) write$cgroup_subtree(r5, &(0x7f0000000000), 0xfe3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f00000001c0), 0x12) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) syz_clone(0x82000080, &(0x7f00000006c0), 0x0, &(0x7f0000000740), 0x0, 0x0) write$cgroup_int(r9, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r9, &(0x7f00000000c0), 0x12) 1.26945555s ago: executing program 4 (id=917): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu&\"\"\nt\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020722500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0x24, 0x1000, &(0x7f00000004c0)="9005dcbc343672f6ca831a91efd53a52a0770e3f30c24e8c03244b524e24ef0a48817a51", &(0x7f0000001a80)=""/4096, 0xe11, 0x0, 0xe1, 0x9c, &(0x7f0000000580)="76a8e7947f6be3e315886a90b742c04d53bec7ea76f0d447d92bf697e76271fdf331a1ddb9d96f548d65f8c2a1442e283db541494337bbd31bb04d76239c6180dec3b6d35e32c95d42fc295eed62208237d3d33a856ea723017076f969cea2259a0e0e52ad979ab398649dde06ea0201fde606280812f4a80b0dc6603b864e40c6352ac90012fe82a47d2f5e1678091b1056d89a2af0159810b42ad3dc6ed2c99d6639dd5deaad8f9f2c7d5abff0edb7397c205e5a207c047eaec271569afdb3fe126034064bc12c04a50f4bee70ef495a8588fe0b8929abd6ed5c4720ad318c17", &(0x7f0000000780)="88da082d0279ea41c1101ec9471ef5c6e3229127f1bdfe69fbfed50e4c6dfaa35e42f308d333ec21b19b28195fb4615e326f5ad851fdc81cc7ea77cac7aad13db4dd82639c1c8a46934913d846fccb56041d35b7ce4261cdad9d0b231e9913251182df903bdc416808fb93794555580a7c1ccff9d4e09af4fa1505c4f36c8b249aca23ade3fae8845939116cea7fd0668dfafea5af4ec658cc5f705f", 0x2, 0x0, 0x8bd4}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='kmem_cache_free\x00', r11, 0x0, 0xffffffffffffffff}, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 1.004580574s ago: executing program 3 (id=918): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r0, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xa0001f98, 0x0, 0x0, &(0x7f0000000440), 0x0, 0xa70a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc85000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xf7, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff40000", 0x0, 0x8, 0x60000000}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000003c0)={0x4, &(0x7f0000000380)=[{0x80, 0x5, 0x2, 0x2}, {0x2, 0x9, 0x6, 0x1}, {0x6, 0x6, 0x1, 0x2}, {0x5, 0x7, 0x2, 0x2}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x28, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r4}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000050000000000100080000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 782.366427ms ago: executing program 1 (id=919): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000180100002020692500000000002060207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r3}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x20008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000400000000000000", @ANYRESOCT=r0, @ANYBLOB="7fe0f7860e5700"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000010000000400"/28], 0x50) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x1, 0x0, 0x64}, 0x1f00) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x7, 0xe, 0x8, 0x170, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 716.190389ms ago: executing program 2 (id=920): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x12, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000000000000000000000000008500000050000000180000000000000000000000000000009500000000000000846bdab3ee67f88bffb73826c5f82839a2756bd52b2f8f914b1ba42e6b0e7ed0388f8c5818adb3c980afb3f8a6efbb9ddbf3aab033ba3bd652d837bb47636b061a9b03d254b0bd9626b583eccafdb033f6"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 641.16611ms ago: executing program 3 (id=921): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a80)=ANY=[@ANYRES32=r2, @ANYRES8=r1], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 602.18317ms ago: executing program 4 (id=922): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xfd, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000, 0x0, 0x32}, 0x1e) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 533.525952ms ago: executing program 1 (id=923): r0 = perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x37b, 0x5a4}, 0x8000, 0xffffffff, 0x5, 0x0, 0xfff, 0x80, 0x2, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xc, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x80000000, &(0x7f0000000580)="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", 0x1000, &(0x7f0000000080), &(0x7f0000001580), &(0x7f00000015c0)="6f7ebbb638ca9190494121f25044e7ad77b87416a34c25230f2ad3ccad67748d01678d0c221b884c0043c7b76e80561a5ed77a823a0a26962f8368d7bc5681371f4a17b7f155e6fc78b2f90b545e7eae5b0a61a1156269f5d633c678fa1b7abba23d7c4086cae29200f4420fef875d480971dee984b83ebc7e") r1 = syz_clone(0x20140300, &(0x7f0000000400)="1351bd18e163a48f953d2d4a2d42ce485edb0e05412caeb445978f66428035341321bd24da244b4daf5bbbc825b9937232b7486c9d47b72d83256199971e9f09c4d19d53c47d7ffb04684b1b34f0ac1310aae1e24b09af6858ea8f9380230b78ae3882d68d2c6de0f2d3067438cff48f058b203b20eda947c8458f1038f38d262089addb38b2fb27404c234155a253b3ec5b4121f283c1a3bf0849647dc0e077922cb98974948541a763e233d5e9ad8a5acf2d977356bae1b724a90657976ba94db9df8b39c3fae0a608c396589b9b8dddbe3ba68e26d9c91d7b7309104ead1972d437433885e56be48baf", 0xeb, &(0x7f0000000000), &(0x7f00000001c0), &(0x7f00000002c0)="5536b7f4219596db7843ac16a4d92b45a23ac1b0882e946aa1a47ae38ea70b95e181c992c3090ca49b7860828f02b06416068f2d4d902f6385acb638e7f226332ddeaba9002b165001444207e98e5a69a741d5ac688c688f764dddfa740a6ecbfa14af4b") perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0xe, 0x1f, 0x8, 0x0, 0x6, 0x233a6, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x5, 0x400005}, 0x210, 0x1000b693, 0x0, 0xe, 0x6, 0x200, 0x1e, 0x0, 0x1e3, 0x0, 0x1}, r1, 0x0, r0, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1700000000000000040000f10500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r2}, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x4}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802", @ANYRES32, @ANYBLOB], 0x50) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) 531.230361ms ago: executing program 3 (id=924): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32=0x0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x4321, 0x408000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x80000000, 0x0, @void, @value, @void, @value}, 0x50) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a00000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x61]}}, &(0x7f0000000000)=""/163, 0x1c, 0xa3, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4}, 0xc) close(r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r8, &(0x7f0000000380), 0x2, 0x0) r9 = openat$cgroup_freezer_state(r8, &(0x7f0000002b00), 0x2, 0x0) close(r9) syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, 0x0) 497.601282ms ago: executing program 4 (id=925): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xdba24f1ae7f3ded2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11368}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) write$cgroup_subtree(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="19000000040000000400000002"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) 449.370303ms ago: executing program 0 (id=926): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000017b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x40, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1, 0x0, 0x1800}, 0x0) 440.178813ms ago: executing program 2 (id=927): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0xfdef) 292.451955ms ago: executing program 0 (id=928): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32=0x0, @ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x4321, 0x408000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x80000000, 0x0, @void, @value, @void, @value}, 0x50) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a00000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x61]}}, &(0x7f0000000000)=""/163, 0x1c, 0xa3, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_sys\x00', 0x0, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4}, 0xc) close(r5) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r8, &(0x7f0000000380), 0x2, 0x0) r9 = openat$cgroup_freezer_state(r8, &(0x7f0000002b00), 0x2, 0x0) close(r9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 42.497039ms ago: executing program 2 (id=929): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000fa512288834de86296666f90b08f4ba426192ecc19752946fbe20b89cbd0484f1f22d054ca01929a5b753adb7888dd9dca496983f2309cb36b234b3740f195eb8ec96f7e79dfaeba163b9cd401408e1f2b4c06d2137ae0844ebb2baa087dbf01143aab101b886304b5d43bf3de959d8636d00eeab79668105077093423cde4a7f263c946fcfea3571e3f6b5cbf9808bafe5e6a1d141dd064428564e5e43fb5f2f9b068bfdab2fac51b46fc900a2877108b4c10"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r3}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x58, &(0x7f00000003c0)}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000004440)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 7.40998ms ago: executing program 0 (id=930): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}, 0x10020) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8946, &(0x7f0000000080)) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(r5, &(0x7f0000000280)='ns/uts\x00') (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="380000eb7901000000000000008a72"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 0s ago: executing program 4 (id=931): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70500000000000b61107600000000000700000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xbc, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0xb, &(0x7f00000002c0)=ANY=[@ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r6}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="15e16888b40000006100000000000000009508000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async, rerun: 32) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@enum]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x71, 0xd5b1c52c00aec414]}}, 0x0, 0x2f, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r7}, 0x10) kernel console output (not intermixed with test programs): d_fail_usercopy+0x1a/0x20 [ 47.390202][ T797] _copy_from_user+0x20/0xd0 [ 47.394843][ T797] ___sys_recvmsg+0x129/0x4f0 [ 47.399577][ T797] ? proc_fail_nth_read+0x210/0x210 [ 47.404797][ T797] ? __sys_recvmsg+0x250/0x250 [ 47.409574][ T797] ? vfs_write+0xc17/0xf70 [ 47.414017][ T797] ? __fdget+0x1a1/0x230 [ 47.418276][ T797] __x64_sys_recvmsg+0x1df/0x2a0 [ 47.423268][ T797] ? ___sys_recvmsg+0x4f0/0x4f0 [ 47.428132][ T797] ? ksys_write+0x1eb/0x240 [ 47.432757][ T797] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 47.438844][ T797] x64_sys_call+0x705/0x9a0 [ 47.443447][ T797] do_syscall_64+0x4c/0xa0 [ 47.447871][ T797] ? clear_bhb_loop+0x50/0xa0 [ 47.452550][ T797] ? clear_bhb_loop+0x50/0xa0 [ 47.457364][ T797] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 47.463451][ T797] RIP: 0033:0x7f968f62a929 [ 47.467886][ T797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.487677][ T797] RSP: 002b:00007f968dc93038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 47.496098][ T797] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 47.504112][ T797] RDX: 0000000000000000 RSI: 0000200000000bc0 RDI: 0000000000000005 [ 47.512088][ T797] RBP: 00007f968dc93090 R08: 0000000000000000 R09: 0000000000000000 [ 47.520072][ T797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.528146][ T797] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 47.536141][ T797] [ 47.553823][ T30] audit: type=1400 audit(1749614941.910:117): avc: denied { write } for pid=800 comm="syz.1.185" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 47.601533][ T808] device veth0_vlan left promiscuous mode [ 47.608208][ T808] device veth0_vlan entered promiscuous mode [ 47.963856][ T836] FAULT_INJECTION: forcing a failure. [ 47.963856][ T836] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 47.982346][ T836] CPU: 1 PID: 836 Comm: syz.1.198 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 47.992205][ T836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 48.002278][ T836] Call Trace: [ 48.005570][ T836] [ 48.008510][ T836] __dump_stack+0x21/0x30 [ 48.012970][ T836] dump_stack_lvl+0xee/0x150 [ 48.017588][ T836] ? show_regs_print_info+0x20/0x20 [ 48.022803][ T836] ? stack_trace_save+0x98/0xe0 [ 48.027669][ T836] dump_stack+0x15/0x20 [ 48.031833][ T836] should_fail+0x3c1/0x510 [ 48.036287][ T836] should_fail_alloc_page+0x55/0x80 [ 48.041505][ T836] prepare_alloc_pages+0x156/0x600 [ 48.046639][ T836] ? __alloc_pages_bulk+0xab0/0xab0 [ 48.051848][ T836] __alloc_pages+0x10a/0x440 [ 48.056452][ T836] ? prep_new_page+0x110/0x110 [ 48.061221][ T836] kmalloc_order+0x4c/0x160 [ 48.065727][ T836] ? alloc_skb_with_frags+0xa8/0x620 [ 48.071094][ T836] kmalloc_order_trace+0x18/0xb0 [ 48.076036][ T836] __kmalloc_track_caller+0x198/0x2c0 [ 48.081409][ T836] ? kmem_cache_alloc+0xf7/0x260 [ 48.086351][ T836] ? alloc_skb_with_frags+0xa8/0x620 [ 48.091641][ T836] __alloc_skb+0x21a/0x740 [ 48.096145][ T836] alloc_skb_with_frags+0xa8/0x620 [ 48.101267][ T836] sock_alloc_send_pskb+0x853/0x980 [ 48.106470][ T836] ? is_bpf_text_address+0x177/0x190 [ 48.111761][ T836] ? __kernel_text_address+0xa0/0x100 [ 48.117180][ T836] ? sock_kzfree_s+0x60/0x60 [ 48.121797][ T836] ? stack_trace_save+0x98/0xe0 [ 48.126678][ T836] tun_get_user+0x4e6/0x33c0 [ 48.131286][ T836] ? __kasan_poison_object_data+0x30/0x30 [ 48.137005][ T836] ? kmem_cache_free+0x100/0x320 [ 48.141945][ T836] ? __x64_sys_openat+0x136/0x160 [ 48.146967][ T836] ? x64_sys_call+0x219/0x9a0 [ 48.151737][ T836] ? tun_do_read+0x1c40/0x1c40 [ 48.156511][ T836] ? kstrtouint_from_user+0x1a0/0x200 [ 48.161896][ T836] ? kstrtol_from_user+0x260/0x260 [ 48.167033][ T836] ? bpf_ringbuf_reserve+0x5c/0x70 [ 48.172166][ T836] ? avc_policy_seqno+0x1b/0x70 [ 48.177029][ T836] ? selinux_file_permission+0x2aa/0x510 [ 48.182754][ T836] tun_chr_write_iter+0x1eb/0x2e0 [ 48.187791][ T836] vfs_write+0x802/0xf70 [ 48.192044][ T836] ? file_end_write+0x1b0/0x1b0 [ 48.196905][ T836] ? __fget_files+0x2c4/0x320 [ 48.201685][ T836] ? __fdget_pos+0x1f7/0x380 [ 48.206280][ T836] ? ksys_write+0x71/0x240 [ 48.210696][ T836] ksys_write+0x140/0x240 [ 48.215047][ T836] ? __ia32_sys_read+0x90/0x90 [ 48.219811][ T836] ? debug_smp_processor_id+0x17/0x20 [ 48.225186][ T836] __x64_sys_write+0x7b/0x90 [ 48.229775][ T836] x64_sys_call+0x8ef/0x9a0 [ 48.234467][ T836] do_syscall_64+0x4c/0xa0 [ 48.238890][ T836] ? clear_bhb_loop+0x50/0xa0 [ 48.243732][ T836] ? clear_bhb_loop+0x50/0xa0 [ 48.248440][ T836] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 48.254348][ T836] RIP: 0033:0x7fa3a2804929 [ 48.258784][ T836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.278716][ T836] RSP: 002b:00007fa3a0e6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 48.287372][ T836] RAX: ffffffffffffffda RBX: 00007fa3a2a2bfa0 RCX: 00007fa3a2804929 [ 48.295713][ T836] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 48.303714][ T836] RBP: 00007fa3a0e6d090 R08: 0000000000000000 R09: 0000000000000000 [ 48.311715][ T836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.319818][ T836] R13: 0000000000000000 R14: 00007fa3a2a2bfa0 R15: 00007ffeeb33ef68 [ 48.328091][ T836] [ 48.371433][ T841] device veth0_vlan left promiscuous mode [ 48.380048][ T841] device veth0_vlan entered promiscuous mode [ 48.419757][ T849] FAULT_INJECTION: forcing a failure. [ 48.419757][ T849] name failslab, interval 1, probability 0, space 0, times 0 [ 48.435160][ T849] CPU: 0 PID: 849 Comm: syz.1.203 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 48.445510][ T849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 48.456041][ T849] Call Trace: [ 48.459468][ T849] [ 48.462761][ T849] __dump_stack+0x21/0x30 [ 48.467112][ T849] dump_stack_lvl+0xee/0x150 [ 48.471902][ T849] ? show_regs_print_info+0x20/0x20 [ 48.477127][ T849] dump_stack+0x15/0x20 [ 48.481738][ T849] should_fail+0x3c1/0x510 [ 48.486170][ T849] __should_failslab+0xa4/0xe0 [ 48.491030][ T849] should_failslab+0x9/0x20 [ 48.495547][ T849] slab_pre_alloc_hook+0x3b/0xe0 [ 48.500837][ T849] ? vm_area_dup+0x26/0x210 [ 48.505352][ T849] kmem_cache_alloc+0x44/0x260 [ 48.510220][ T849] vm_area_dup+0x26/0x210 [ 48.514569][ T849] copy_mm+0x93a/0x1390 [ 48.518738][ T849] ? copy_signal+0x600/0x600 [ 48.523444][ T849] ? __init_rwsem+0xfc/0x1d0 [ 48.528043][ T849] ? copy_signal+0x4cb/0x600 [ 48.532732][ T849] copy_process+0x115c/0x3210 [ 48.537548][ T849] ? __kasan_check_write+0x14/0x20 [ 48.542797][ T849] ? __pidfd_prepare+0x150/0x150 [ 48.547739][ T849] ? security_file_permission+0x83/0xa0 [ 48.553434][ T849] kernel_clone+0x23f/0x940 [ 48.557982][ T849] ? create_io_thread+0x130/0x130 [ 48.563135][ T849] ? __kasan_check_write+0x14/0x20 [ 48.568258][ T849] ? mutex_unlock+0x89/0x220 [ 48.572983][ T849] __x64_sys_clone+0x176/0x1d0 [ 48.577760][ T849] ? __kasan_check_write+0x14/0x20 [ 48.582913][ T849] ? __ia32_sys_vfork+0xf0/0xf0 [ 48.587769][ T849] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 48.593845][ T849] x64_sys_call+0x41f/0x9a0 [ 48.598462][ T849] do_syscall_64+0x4c/0xa0 [ 48.603283][ T849] ? clear_bhb_loop+0x50/0xa0 [ 48.608085][ T849] ? clear_bhb_loop+0x50/0xa0 [ 48.612803][ T849] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 48.618984][ T849] RIP: 0033:0x7fa3a2804929 [ 48.623409][ T849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.643593][ T849] RSP: 002b:00007fa3a0e6cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 48.652100][ T849] RAX: ffffffffffffffda RBX: 00007fa3a2a2bfa0 RCX: 00007fa3a2804929 [ 48.660973][ T849] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 48.670561][ T849] RBP: 00007fa3a0e6d090 R08: 0000200000001300 R09: 0000200000001300 [ 48.680228][ T849] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 48.688825][ T849] R13: 0000000000000000 R14: 00007fa3a2a2bfa0 R15: 00007ffeeb33ef68 [ 48.696815][ T849] [ 48.805437][ T853] ref_ctr_offset mismatch. inode: 0xcd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 49.109235][ T881] device veth0_vlan left promiscuous mode [ 49.116172][ T881] device veth0_vlan entered promiscuous mode [ 49.150902][ T873] device wg2 entered promiscuous mode [ 49.194597][ T30] audit: type=1400 audit(1749614943.550:118): avc: denied { tracepoint } for pid=885 comm="syz.3.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.217156][ T888] FAULT_INJECTION: forcing a failure. [ 49.217156][ T888] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.233509][ T888] CPU: 1 PID: 888 Comm: syz.4.220 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 49.243421][ T888] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.253590][ T888] Call Trace: [ 49.256872][ T888] [ 49.259802][ T888] __dump_stack+0x21/0x30 [ 49.264133][ T888] dump_stack_lvl+0xee/0x150 [ 49.268737][ T888] ? show_regs_print_info+0x20/0x20 [ 49.273940][ T888] dump_stack+0x15/0x20 [ 49.278095][ T888] should_fail+0x3c1/0x510 [ 49.282528][ T888] should_fail_usercopy+0x1a/0x20 [ 49.287564][ T888] _copy_from_iter+0x21a/0x1050 [ 49.292431][ T888] ? __kasan_check_write+0x14/0x20 [ 49.297581][ T888] ? skb_set_owner_w+0x24d/0x370 [ 49.302535][ T888] ? copy_mc_pipe_to_iter+0x770/0x770 [ 49.307998][ T888] ? __kernel_text_address+0xa0/0x100 [ 49.313378][ T888] ? check_stack_object+0x81/0x140 [ 49.318498][ T888] ? __kasan_check_read+0x11/0x20 [ 49.323519][ T888] ? __check_object_size+0x2f4/0x3c0 [ 49.328805][ T888] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 49.334792][ T888] ? skb_put+0x10e/0x1f0 [ 49.339085][ T888] tun_get_user+0xc3c/0x33c0 [ 49.343678][ T888] ? __kasan_poison_object_data+0x30/0x30 [ 49.349402][ T888] ? kmem_cache_free+0x100/0x320 [ 49.354386][ T888] ? __x64_sys_openat+0x136/0x160 [ 49.359539][ T888] ? x64_sys_call+0x219/0x9a0 [ 49.364238][ T888] ? tun_do_read+0x1c40/0x1c40 [ 49.369012][ T888] ? kstrtouint_from_user+0x1a0/0x200 [ 49.374656][ T888] ? kstrtol_from_user+0x260/0x260 [ 49.379787][ T888] ? bpf_ringbuf_reserve+0x5c/0x70 [ 49.384941][ T888] ? avc_policy_seqno+0x1b/0x70 [ 49.389806][ T888] ? selinux_file_permission+0x2aa/0x510 [ 49.395453][ T888] tun_chr_write_iter+0x1eb/0x2e0 [ 49.400489][ T888] vfs_write+0x802/0xf70 [ 49.404738][ T888] ? file_end_write+0x1b0/0x1b0 [ 49.409704][ T888] ? __fget_files+0x2c4/0x320 [ 49.414403][ T888] ? __fdget_pos+0x1f7/0x380 [ 49.419001][ T888] ? ksys_write+0x71/0x240 [ 49.423556][ T888] ksys_write+0x140/0x240 [ 49.427903][ T888] ? __ia32_sys_read+0x90/0x90 [ 49.432673][ T888] ? debug_smp_processor_id+0x17/0x20 [ 49.438224][ T888] __x64_sys_write+0x7b/0x90 [ 49.442816][ T888] x64_sys_call+0x8ef/0x9a0 [ 49.447341][ T888] do_syscall_64+0x4c/0xa0 [ 49.451754][ T888] ? clear_bhb_loop+0x50/0xa0 [ 49.456452][ T888] ? clear_bhb_loop+0x50/0xa0 [ 49.461128][ T888] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.467022][ T888] RIP: 0033:0x7f7e7e128929 [ 49.471444][ T888] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.491234][ T888] RSP: 002b:00007f7e7c791038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 49.499659][ T888] RAX: ffffffffffffffda RBX: 00007f7e7e34ffa0 RCX: 00007f7e7e128929 [ 49.507798][ T888] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 49.515781][ T888] RBP: 00007f7e7c791090 R08: 0000000000000000 R09: 0000000000000000 [ 49.523857][ T888] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.532024][ T888] R13: 0000000000000000 R14: 00007f7e7e34ffa0 R15: 00007ffe74a31198 [ 49.540276][ T888] [ 49.544699][ T848] FAULT_INJECTION: forcing a failure. [ 49.544699][ T848] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 49.558351][ T848] CPU: 1 PID: 848 Comm: syz.2.204 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 49.568465][ T848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.579941][ T848] Call Trace: [ 49.583248][ T848] [ 49.586187][ T848] __dump_stack+0x21/0x30 [ 49.590894][ T848] dump_stack_lvl+0xee/0x150 [ 49.595718][ T848] ? show_regs_print_info+0x20/0x20 [ 49.601095][ T848] ? 0xffffffffa002c5f8 [ 49.605666][ T848] ? is_bpf_text_address+0x177/0x190 [ 49.611417][ T848] dump_stack+0x15/0x20 [ 49.615970][ T848] should_fail+0x3c1/0x510 [ 49.621089][ T848] should_fail_alloc_page+0x55/0x80 [ 49.626417][ T848] prepare_alloc_pages+0x156/0x600 [ 49.631693][ T848] ? __alloc_pages_bulk+0xab0/0xab0 [ 49.637190][ T848] __alloc_pages+0x10a/0x440 [ 49.641970][ T848] ? unlock_page_memcg+0x115/0x130 [ 49.647283][ T848] ? prep_new_page+0x110/0x110 [ 49.652138][ T848] ? page_remove_rmap+0xe3b/0xef0 [ 49.657337][ T848] ? page_add_file_rmap+0x6f0/0x6f0 [ 49.662541][ T848] ? __kasan_check_write+0x14/0x20 [ 49.667654][ T848] ? _raw_spin_lock+0x8e/0xe0 [ 49.672349][ T848] __get_free_pages+0x10/0x30 [ 49.677130][ T848] __tlb_remove_page_size+0x17b/0x300 [ 49.682596][ T848] unmap_page_range+0x10cc/0x1ce0 [ 49.687635][ T848] ? mmu_notifier_invalidate_range_end+0xe0/0xe0 [ 49.694052][ T848] ? kasan_save_stack+0x49/0x60 [ 49.698998][ T848] ? kasan_save_stack+0x3a/0x60 [ 49.703849][ T848] ? __kasan_record_aux_stack+0xd2/0x100 [ 49.709482][ T848] unmap_vmas+0x258/0x360 [ 49.713824][ T848] ? unmap_page_range+0x1ce0/0x1ce0 [ 49.719276][ T848] ? __kasan_check_write+0x14/0x20 [ 49.724413][ T848] ? tlb_gather_mmu_fullmm+0x144/0x1c0 [ 49.730028][ T848] exit_mmap+0x3e6/0x860 [ 49.734409][ T848] ? vm_brk+0x30/0x30 [ 49.738394][ T848] ? mutex_unlock+0x89/0x220 [ 49.743082][ T848] ? uprobe_clear_state+0x2c1/0x320 [ 49.748398][ T848] __mmput+0x93/0x320 [ 49.752411][ T848] ? mmput+0x48/0x150 [ 49.756402][ T848] mmput+0x50/0x150 [ 49.760217][ T848] do_exit+0x9ca/0x27a0 [ 49.764465][ T848] ? put_task_struct+0x90/0x90 [ 49.769231][ T848] ? __fput+0x63f/0x8b0 [ 49.773422][ T848] ? __kasan_check_write+0x14/0x20 [ 49.778623][ T848] ? _raw_spin_lock_irq+0x8f/0xe0 [ 49.783666][ T848] do_group_exit+0x141/0x310 [ 49.788256][ T848] ? __kasan_check_write+0x14/0x20 [ 49.793367][ T848] get_signal+0x66a/0x1480 [ 49.797791][ T848] arch_do_signal_or_restart+0xc1/0x10f0 [ 49.803450][ T848] ? kick_process+0xdc/0x150 [ 49.808064][ T848] ? task_work_add+0x1b2/0x1e0 [ 49.812837][ T848] ? get_sigframe_size+0x10/0x10 [ 49.817779][ T848] ? fput+0x1a/0x20 [ 49.821599][ T848] ? __x64_sys_recvmsg+0x24e/0x2a0 [ 49.826733][ T848] exit_to_user_mode_loop+0xa7/0xe0 [ 49.832039][ T848] exit_to_user_mode_prepare+0x5a/0xa0 [ 49.837598][ T848] syscall_exit_to_user_mode+0x1a/0x30 [ 49.843132][ T848] do_syscall_64+0x58/0xa0 [ 49.847565][ T848] ? clear_bhb_loop+0x50/0xa0 [ 49.852251][ T848] ? clear_bhb_loop+0x50/0xa0 [ 49.856948][ T848] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.862882][ T848] RIP: 0033:0x7f58f6c69929 [ 49.867411][ T848] Code: Unable to access opcode bytes at RIP 0x7f58f6c698ff. [ 49.874877][ T848] RSP: 002b:00007f58f52d2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 49.883664][ T848] RAX: fffffffffffffe00 RBX: 00007f58f6e90fa0 RCX: 00007f58f6c69929 [ 49.891638][ T848] RDX: 0000000000000000 RSI: 0000200000000bc0 RDI: 0000000000000005 [ 49.899700][ T848] RBP: 00007f58f52d2090 R08: 0000000000000000 R09: 0000000000000000 [ 49.907760][ T848] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.915741][ T848] R13: 0000000000000000 R14: 00007f58f6e90fa0 R15: 00007fff48d78948 [ 49.923804][ T848] [ 50.211572][ T901] ref_ctr_offset mismatch. inode: 0xc1 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 50.279598][ T907] FAULT_INJECTION: forcing a failure. [ 50.279598][ T907] name failslab, interval 1, probability 0, space 0, times 0 [ 50.292331][ T907] CPU: 0 PID: 907 Comm: syz.4.227 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 50.302512][ T907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.312592][ T907] Call Trace: [ 50.316003][ T907] [ 50.318985][ T907] __dump_stack+0x21/0x30 [ 50.323343][ T907] dump_stack_lvl+0xee/0x150 [ 50.328053][ T907] ? show_regs_print_info+0x20/0x20 [ 50.333293][ T907] ? rwsem_write_trylock+0x130/0x300 [ 50.338994][ T907] dump_stack+0x15/0x20 [ 50.343171][ T907] should_fail+0x3c1/0x510 [ 50.347602][ T907] __should_failslab+0xa4/0xe0 [ 50.352379][ T907] should_failslab+0x9/0x20 [ 50.356895][ T907] slab_pre_alloc_hook+0x3b/0xe0 [ 50.361846][ T907] ? anon_vma_fork+0xf2/0x510 [ 50.366532][ T907] kmem_cache_alloc+0x44/0x260 [ 50.371345][ T907] anon_vma_fork+0xf2/0x510 [ 50.375897][ T907] copy_mm+0x9d1/0x1390 [ 50.380071][ T907] ? copy_signal+0x600/0x600 [ 50.384690][ T907] ? __init_rwsem+0xfc/0x1d0 [ 50.389341][ T907] ? copy_signal+0x4cb/0x600 [ 50.393946][ T907] copy_process+0x115c/0x3210 [ 50.398732][ T907] ? __kasan_check_write+0x14/0x20 [ 50.404147][ T907] ? __pidfd_prepare+0x150/0x150 [ 50.409146][ T907] ? security_file_permission+0x83/0xa0 [ 50.414803][ T907] kernel_clone+0x23f/0x940 [ 50.419420][ T907] ? create_io_thread+0x130/0x130 [ 50.424542][ T907] ? __kasan_check_write+0x14/0x20 [ 50.430069][ T907] ? mutex_unlock+0x89/0x220 [ 50.434682][ T907] __x64_sys_clone+0x176/0x1d0 [ 50.439461][ T907] ? __kasan_check_write+0x14/0x20 [ 50.444666][ T907] ? __ia32_sys_vfork+0xf0/0xf0 [ 50.449816][ T907] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 50.455927][ T907] x64_sys_call+0x41f/0x9a0 [ 50.460529][ T907] do_syscall_64+0x4c/0xa0 [ 50.465038][ T907] ? clear_bhb_loop+0x50/0xa0 [ 50.469715][ T907] ? clear_bhb_loop+0x50/0xa0 [ 50.474434][ T907] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 50.480635][ T907] RIP: 0033:0x7f7e7e128929 [ 50.485053][ T907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.504675][ T907] RSP: 002b:00007f7e7c790fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 50.513186][ T907] RAX: ffffffffffffffda RBX: 00007f7e7e34ffa0 RCX: 00007f7e7e128929 [ 50.521274][ T907] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 50.529261][ T907] RBP: 00007f7e7c791090 R08: 0000200000001300 R09: 0000200000001300 [ 50.537638][ T907] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 50.545621][ T907] R13: 0000000000000000 R14: 00007f7e7e34ffa0 R15: 00007ffe74a31198 [ 50.553614][ T907] [ 50.651223][ T915] device veth0_vlan left promiscuous mode [ 50.665442][ T915] device veth0_vlan entered promiscuous mode [ 50.680926][ T923] device syz_tun entered promiscuous mode [ 50.930643][ T938] FAULT_INJECTION: forcing a failure. [ 50.930643][ T938] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.008782][ T949] ref_ctr_offset mismatch. inode: 0x125 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 51.022268][ T938] CPU: 0 PID: 938 Comm: syz.0.240 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 51.032214][ T938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.042300][ T938] Call Trace: [ 51.045602][ T938] [ 51.048553][ T938] __dump_stack+0x21/0x30 [ 51.052916][ T938] dump_stack_lvl+0xee/0x150 [ 51.057542][ T938] ? show_regs_print_info+0x20/0x20 [ 51.062767][ T938] dump_stack+0x15/0x20 [ 51.066945][ T938] should_fail+0x3c1/0x510 [ 51.071833][ T938] should_fail_usercopy+0x1a/0x20 [ 51.076900][ T938] _copy_to_user+0x20/0x90 [ 51.081351][ T938] simple_read_from_buffer+0xe9/0x160 [ 51.086747][ T938] proc_fail_nth_read+0x19a/0x210 [ 51.091801][ T938] ? proc_fault_inject_write+0x2f0/0x2f0 [ 51.097458][ T938] ? security_file_permission+0x83/0xa0 [ 51.103278][ T938] ? proc_fault_inject_write+0x2f0/0x2f0 [ 51.108964][ T938] vfs_read+0x282/0xbe0 [ 51.113144][ T938] ? kernel_read+0x1f0/0x1f0 [ 51.118092][ T938] ? __kasan_check_write+0x14/0x20 [ 51.123211][ T938] ? mutex_lock+0x95/0x1a0 [ 51.128012][ T938] ? wait_for_completion_killable_timeout+0x10/0x10 [ 51.134623][ T938] ? __fget_files+0x2c4/0x320 [ 51.139335][ T938] ? __fdget_pos+0x2d2/0x380 [ 51.144106][ T938] ? ksys_read+0x71/0x240 [ 51.148435][ T938] ksys_read+0x140/0x240 [ 51.152675][ T938] ? vfs_write+0xf70/0xf70 [ 51.157182][ T938] ? debug_smp_processor_id+0x17/0x20 [ 51.162692][ T938] __x64_sys_read+0x7b/0x90 [ 51.167291][ T938] x64_sys_call+0x96d/0x9a0 [ 51.171827][ T938] do_syscall_64+0x4c/0xa0 [ 51.176354][ T938] ? clear_bhb_loop+0x50/0xa0 [ 51.181281][ T938] ? clear_bhb_loop+0x50/0xa0 [ 51.185999][ T938] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 51.191908][ T938] RIP: 0033:0x7f6f195d533c [ 51.196340][ T938] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 51.216840][ T938] RSP: 002b:00007f6f17c3f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 51.225295][ T938] RAX: ffffffffffffffda RBX: 00007f6f197fdfa0 RCX: 00007f6f195d533c [ 51.233278][ T938] RDX: 000000000000000f RSI: 00007f6f17c3f0a0 RDI: 0000000000000008 [ 51.241250][ T938] RBP: 00007f6f17c3f090 R08: 0000000000000000 R09: 0000000000000000 [ 51.249247][ T938] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.257220][ T938] R13: 0000000000000000 R14: 00007f6f197fdfa0 R15: 00007ffc62ccb428 [ 51.265379][ T938] [ 51.361039][ T951] FAULT_INJECTION: forcing a failure. [ 51.361039][ T951] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 51.375539][ T951] CPU: 0 PID: 951 Comm: syz.3.244 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 51.386239][ T951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 51.398199][ T951] Call Trace: [ 51.401710][ T951] [ 51.404668][ T951] __dump_stack+0x21/0x30 [ 51.410038][ T951] dump_stack_lvl+0xee/0x150 [ 51.415463][ T951] ? show_regs_print_info+0x20/0x20 [ 51.421141][ T951] dump_stack+0x15/0x20 [ 51.426274][ T951] should_fail+0x3c1/0x510 [ 51.431693][ T951] should_fail_alloc_page+0x55/0x80 [ 51.437247][ T951] prepare_alloc_pages+0x156/0x600 [ 51.442522][ T951] ? __alloc_pages_bulk+0xab0/0xab0 [ 51.448050][ T951] __alloc_pages+0x10a/0x440 [ 51.452794][ T951] ? prep_new_page+0x110/0x110 [ 51.457829][ T951] ? __mod_node_page_state+0x9e/0xd0 [ 51.463431][ T951] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 51.469289][ T951] pte_alloc_one+0x70/0x180 [ 51.473984][ T951] ? pfn_modify_allowed+0x2f0/0x2f0 [ 51.479388][ T951] ? stack_trace_save+0x98/0xe0 [ 51.484900][ T951] __pte_alloc+0x75/0x290 [ 51.489372][ T951] ? __kasan_check_write+0x14/0x20 [ 51.495172][ T951] ? _raw_spin_lock+0x8e/0xe0 [ 51.499899][ T951] ? free_pgtables+0x280/0x280 [ 51.505013][ T951] ? __kasan_check_write+0x14/0x20 [ 51.510354][ T951] ? add_mm_rss_vec+0x209/0x220 [ 51.515611][ T951] copy_page_range+0x2348/0x2890 [ 51.520694][ T951] ? pfn_valid+0x1d0/0x1d0 [ 51.525155][ T951] copy_mm+0xbdc/0x1390 [ 51.529351][ T951] ? copy_signal+0x600/0x600 [ 51.533972][ T951] ? __init_rwsem+0xfc/0x1d0 [ 51.538701][ T951] ? copy_signal+0x4cb/0x600 [ 51.543415][ T951] copy_process+0x115c/0x3210 [ 51.548133][ T951] ? __kasan_check_write+0x14/0x20 [ 51.553273][ T951] ? __pidfd_prepare+0x150/0x150 [ 51.558591][ T951] ? security_file_permission+0x83/0xa0 [ 51.564178][ T951] kernel_clone+0x23f/0x940 [ 51.568803][ T951] ? create_io_thread+0x130/0x130 [ 51.573865][ T951] ? __kasan_check_write+0x14/0x20 [ 51.579596][ T951] ? mutex_unlock+0x89/0x220 [ 51.584294][ T951] __x64_sys_clone+0x176/0x1d0 [ 51.589333][ T951] ? __kasan_check_write+0x14/0x20 [ 51.594489][ T951] ? __ia32_sys_vfork+0xf0/0xf0 [ 51.599616][ T951] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 51.605727][ T951] x64_sys_call+0x41f/0x9a0 [ 51.610356][ T951] do_syscall_64+0x4c/0xa0 [ 51.614894][ T951] ? clear_bhb_loop+0x50/0xa0 [ 51.619610][ T951] ? clear_bhb_loop+0x50/0xa0 [ 51.624425][ T951] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 51.630472][ T951] RIP: 0033:0x7f968f62a929 [ 51.634969][ T951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.654710][ T951] RSP: 002b:00007f968dc92fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 51.663251][ T951] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 51.671270][ T951] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 51.679368][ T951] RBP: 00007f968dc93090 R08: 0000200000001300 R09: 0000200000001300 [ 51.687374][ T951] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 51.695375][ T951] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 51.703382][ T951] [ 51.793306][ T957] device pim6reg1 entered promiscuous mode [ 51.815834][ T959] device veth0_vlan left promiscuous mode [ 51.880957][ T959] device veth0_vlan entered promiscuous mode [ 51.919205][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.938717][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.974948][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.092817][ T982] FAULT_INJECTION: forcing a failure. [ 52.092817][ T982] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 52.108739][ T982] CPU: 0 PID: 982 Comm: syz.1.258 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 52.114667][ T30] audit: type=1400 audit(1749614946.460:119): avc: denied { create } for pid=983 comm="syz.3.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.118931][ T982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 52.150235][ T982] Call Trace: [ 52.153559][ T982] [ 52.156530][ T982] __dump_stack+0x21/0x30 [ 52.160923][ T982] dump_stack_lvl+0xee/0x150 [ 52.165712][ T982] ? show_regs_print_info+0x20/0x20 [ 52.171016][ T982] dump_stack+0x15/0x20 [ 52.175182][ T982] should_fail+0x3c1/0x510 [ 52.179593][ T982] should_fail_alloc_page+0x55/0x80 [ 52.184811][ T982] prepare_alloc_pages+0x156/0x600 [ 52.189925][ T982] ? __alloc_pages_bulk+0xab0/0xab0 [ 52.195166][ T982] ? perf_sched_cb_inc+0x240/0x240 [ 52.200300][ T982] __alloc_pages+0x10a/0x440 [ 52.205118][ T982] ? prep_new_page+0x110/0x110 [ 52.209899][ T982] ? __schedule+0xb76/0x14c0 [ 52.214487][ T982] ? release_firmware_map_entry+0x190/0x190 [ 52.220411][ T982] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 52.226057][ T982] pte_alloc_one+0x70/0x180 [ 52.230557][ T982] ? pfn_modify_allowed+0x2f0/0x2f0 [ 52.235751][ T982] ? __kasan_check_read+0x11/0x20 [ 52.240767][ T982] ? preempt_schedule_common+0xbe/0xf0 [ 52.246239][ T982] ? preempt_schedule+0xa7/0xb0 [ 52.251096][ T982] __pte_alloc+0x75/0x290 [ 52.255506][ T982] ? __kasan_check_write+0x14/0x20 [ 52.260613][ T982] ? _raw_spin_lock+0x8e/0xe0 [ 52.265291][ T982] ? free_pgtables+0x280/0x280 [ 52.270049][ T982] ? __kasan_check_write+0x14/0x20 [ 52.275158][ T982] ? add_mm_rss_vec+0x209/0x220 [ 52.280005][ T982] copy_page_range+0x2348/0x2890 [ 52.284958][ T982] ? pfn_valid+0x1d0/0x1d0 [ 52.289389][ T982] copy_mm+0xbdc/0x1390 [ 52.293551][ T982] ? copy_signal+0x600/0x600 [ 52.298141][ T982] ? __init_rwsem+0xfc/0x1d0 [ 52.302739][ T982] ? copy_signal+0x4cb/0x600 [ 52.307346][ T982] copy_process+0x115c/0x3210 [ 52.312030][ T982] ? __kasan_check_write+0x14/0x20 [ 52.317140][ T982] ? __pidfd_prepare+0x150/0x150 [ 52.322078][ T982] ? security_file_permission+0x83/0xa0 [ 52.327626][ T982] kernel_clone+0x23f/0x940 [ 52.332261][ T982] ? create_io_thread+0x130/0x130 [ 52.337464][ T982] ? __kasan_check_write+0x14/0x20 [ 52.342573][ T982] ? mutex_unlock+0x89/0x220 [ 52.347168][ T982] __x64_sys_clone+0x176/0x1d0 [ 52.351931][ T982] ? __kasan_check_write+0x14/0x20 [ 52.357047][ T982] ? __ia32_sys_vfork+0xf0/0xf0 [ 52.361905][ T982] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 52.368736][ T982] x64_sys_call+0x41f/0x9a0 [ 52.377743][ T982] do_syscall_64+0x4c/0xa0 [ 52.382455][ T982] ? clear_bhb_loop+0x50/0xa0 [ 52.387798][ T982] ? clear_bhb_loop+0x50/0xa0 [ 52.393884][ T982] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 52.401016][ T982] RIP: 0033:0x7fa3a2804929 [ 52.405480][ T982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.426479][ T982] RSP: 002b:00007fa3a0e6cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 52.435134][ T982] RAX: ffffffffffffffda RBX: 00007fa3a2a2bfa0 RCX: 00007fa3a2804929 [ 52.445167][ T982] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 52.454307][ T982] RBP: 00007fa3a0e6d090 R08: 0000200000001300 R09: 0000200000001300 [ 52.462292][ T982] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 52.470357][ T982] R13: 0000000000000000 R14: 00007fa3a2a2bfa0 R15: 00007ffeeb33ef68 [ 52.478438][ T982] [ 52.495667][ T987] ref_ctr_offset mismatch. inode: 0x101 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 52.691536][ T999] sock: sock_timestamping_bind_phc: sock not bind to device [ 52.985263][ T1008] device veth0_vlan left promiscuous mode [ 52.999575][ T1008] device veth0_vlan entered promiscuous mode [ 53.134321][ T1012] bond_slave_1: mtu less than device minimum [ 53.152469][ T1012] bond_slave_1: mtu less than device minimum [ 53.221497][ T1015] FAULT_INJECTION: forcing a failure. [ 53.221497][ T1015] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 53.257325][ T1015] CPU: 0 PID: 1015 Comm: syz.2.272 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 53.267311][ T1015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.277412][ T1015] Call Trace: [ 53.280717][ T1015] [ 53.283678][ T1015] __dump_stack+0x21/0x30 [ 53.288030][ T1015] dump_stack_lvl+0xee/0x150 [ 53.292700][ T1015] ? show_regs_print_info+0x20/0x20 [ 53.297935][ T1015] dump_stack+0x15/0x20 [ 53.302116][ T1015] should_fail+0x3c1/0x510 [ 53.306557][ T1015] should_fail_alloc_page+0x55/0x80 [ 53.311805][ T1015] prepare_alloc_pages+0x156/0x600 [ 53.317056][ T1015] ? __alloc_pages_bulk+0xab0/0xab0 [ 53.322302][ T1015] ? arch_stack_walk+0xee/0x140 [ 53.327181][ T1015] __alloc_pages+0x10a/0x440 [ 53.331799][ T1015] ? prep_new_page+0x110/0x110 [ 53.336772][ T1015] ? __kasan_slab_alloc+0xcf/0xf0 [ 53.342167][ T1015] ? __kasan_slab_alloc+0xbd/0xf0 [ 53.347224][ T1015] ? slab_post_alloc_hook+0x4f/0x2b0 [ 53.352546][ T1015] get_zeroed_page+0x1b/0x40 [ 53.357168][ T1015] __pud_alloc+0x37/0x1a0 [ 53.361622][ T1015] copy_page_range+0x25e3/0x2890 [ 53.366591][ T1015] ? vma_gap_callbacks_rotate+0x1a7/0x200 [ 53.372338][ T1015] ? pfn_valid+0x1d0/0x1d0 [ 53.376803][ T1015] copy_mm+0xbdc/0x1390 [ 53.381172][ T1015] ? copy_signal+0x600/0x600 [ 53.385959][ T1015] ? __init_rwsem+0xfc/0x1d0 [ 53.390577][ T1015] ? copy_signal+0x4cb/0x600 [ 53.395862][ T1015] copy_process+0x115c/0x3210 [ 53.400702][ T1015] ? __kasan_check_write+0x14/0x20 [ 53.405864][ T1015] ? __pidfd_prepare+0x150/0x150 [ 53.410862][ T1015] ? security_file_permission+0x83/0xa0 [ 53.416449][ T1015] kernel_clone+0x23f/0x940 [ 53.421193][ T1015] ? create_io_thread+0x130/0x130 [ 53.426534][ T1015] ? __kasan_check_write+0x14/0x20 [ 53.431737][ T1015] ? mutex_unlock+0x89/0x220 [ 53.436688][ T1015] __x64_sys_clone+0x176/0x1d0 [ 53.441915][ T1015] ? __kasan_check_write+0x14/0x20 [ 53.447456][ T1015] ? __ia32_sys_vfork+0xf0/0xf0 [ 53.452358][ T1015] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 53.458641][ T1015] x64_sys_call+0x41f/0x9a0 [ 53.463182][ T1015] do_syscall_64+0x4c/0xa0 [ 53.467620][ T1015] ? clear_bhb_loop+0x50/0xa0 [ 53.472319][ T1015] ? clear_bhb_loop+0x50/0xa0 [ 53.477033][ T1015] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 53.482951][ T1015] RIP: 0033:0x7f58f6c69929 [ 53.487470][ T1015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.507095][ T1015] RSP: 002b:00007f58f52d1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 53.515554][ T1015] RAX: ffffffffffffffda RBX: 00007f58f6e90fa0 RCX: 00007f58f6c69929 [ 53.523727][ T1015] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 53.531747][ T1015] RBP: 00007f58f52d2090 R08: 0000200000001300 R09: 0000200000001300 [ 53.539866][ T1015] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 53.547854][ T1015] R13: 0000000000000000 R14: 00007f58f6e90fa0 R15: 00007fff48d78948 [ 53.556086][ T1015] [ 53.692873][ T1023] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.700174][ T1023] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.753319][ T1025] device bridge_slave_1 left promiscuous mode [ 53.773142][ T1024] ref_ctr_offset mismatch. inode: 0x11c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 53.781913][ T1025] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.798998][ T1025] device bridge_slave_0 left promiscuous mode [ 53.806089][ T1025] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.884976][ T1039] device veth0_vlan left promiscuous mode [ 53.890950][ T1039] device veth0_vlan entered promiscuous mode [ 53.898356][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.907418][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.915363][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.972597][ T1042] device pim6reg1 entered promiscuous mode [ 54.022494][ T1054] FAULT_INJECTION: forcing a failure. [ 54.022494][ T1054] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 54.036454][ T1054] CPU: 1 PID: 1054 Comm: syz.1.286 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 54.046524][ T1054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.057242][ T1054] Call Trace: [ 54.060700][ T1054] [ 54.064171][ T1054] __dump_stack+0x21/0x30 [ 54.068517][ T1054] dump_stack_lvl+0xee/0x150 [ 54.073114][ T1054] ? show_regs_print_info+0x20/0x20 [ 54.078310][ T1054] dump_stack+0x15/0x20 [ 54.082548][ T1054] should_fail+0x3c1/0x510 [ 54.086982][ T1054] should_fail_alloc_page+0x55/0x80 [ 54.092179][ T1054] prepare_alloc_pages+0x156/0x600 [ 54.097292][ T1054] ? __alloc_pages_bulk+0xab0/0xab0 [ 54.102487][ T1054] ? arch_stack_walk+0xee/0x140 [ 54.107341][ T1054] __alloc_pages+0x10a/0x440 [ 54.111940][ T1054] ? prep_new_page+0x110/0x110 [ 54.116732][ T1054] ? __kasan_slab_alloc+0xcf/0xf0 [ 54.121848][ T1054] ? __kasan_slab_alloc+0xbd/0xf0 [ 54.126878][ T1054] ? slab_post_alloc_hook+0x4f/0x2b0 [ 54.132157][ T1054] get_zeroed_page+0x1b/0x40 [ 54.136746][ T1054] __pud_alloc+0x37/0x1a0 [ 54.141069][ T1054] copy_page_range+0x25e3/0x2890 [ 54.146005][ T1054] ? vma_gap_callbacks_rotate+0x1a7/0x200 [ 54.151831][ T1054] ? pfn_valid+0x1d0/0x1d0 [ 54.156243][ T1054] copy_mm+0xbdc/0x1390 [ 54.160402][ T1054] ? copy_signal+0x600/0x600 [ 54.164983][ T1054] ? __init_rwsem+0xfc/0x1d0 [ 54.169566][ T1054] ? copy_signal+0x4cb/0x600 [ 54.174149][ T1054] copy_process+0x115c/0x3210 [ 54.178837][ T1054] ? __kasan_check_write+0x14/0x20 [ 54.183947][ T1054] ? __pidfd_prepare+0x150/0x150 [ 54.188880][ T1054] ? security_file_permission+0x83/0xa0 [ 54.194434][ T1054] kernel_clone+0x23f/0x940 [ 54.198934][ T1054] ? create_io_thread+0x130/0x130 [ 54.203959][ T1054] ? __kasan_check_write+0x14/0x20 [ 54.209063][ T1054] ? mutex_unlock+0x89/0x220 [ 54.213677][ T1054] __x64_sys_clone+0x176/0x1d0 [ 54.218435][ T1054] ? __kasan_check_write+0x14/0x20 [ 54.223626][ T1054] ? __ia32_sys_vfork+0xf0/0xf0 [ 54.228490][ T1054] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 54.234580][ T1054] x64_sys_call+0x41f/0x9a0 [ 54.239112][ T1054] do_syscall_64+0x4c/0xa0 [ 54.243654][ T1054] ? clear_bhb_loop+0x50/0xa0 [ 54.248324][ T1054] ? clear_bhb_loop+0x50/0xa0 [ 54.253004][ T1054] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 54.258895][ T1054] RIP: 0033:0x7fa3a2804929 [ 54.263304][ T1054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.283081][ T1054] RSP: 002b:00007fa3a0e6cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 54.291530][ T1054] RAX: ffffffffffffffda RBX: 00007fa3a2a2bfa0 RCX: 00007fa3a2804929 [ 54.299512][ T1054] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 54.307618][ T1054] RBP: 00007fa3a0e6d090 R08: 0000200000001300 R09: 0000200000001300 [ 54.315590][ T1054] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 54.323560][ T1054] R13: 0000000000000000 R14: 00007fa3a2a2bfa0 R15: 00007ffeeb33ef68 [ 54.331532][ T1054] [ 54.395763][ T30] audit: type=1400 audit(1749614948.750:120): avc: denied { create } for pid=1059 comm="syz.2.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 54.605983][ T1071] ref_ctr_offset mismatch. inode: 0xfa offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 54.764082][ T1075] device veth0_vlan left promiscuous mode [ 54.773978][ T1075] device veth0_vlan entered promiscuous mode [ 54.893867][ T1088] FAULT_INJECTION: forcing a failure. [ 54.893867][ T1088] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 54.988649][ T1088] CPU: 0 PID: 1088 Comm: syz.2.300 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 54.998534][ T1088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.008617][ T1088] Call Trace: [ 55.011918][ T1088] [ 55.014865][ T1088] __dump_stack+0x21/0x30 [ 55.019228][ T1088] dump_stack_lvl+0xee/0x150 [ 55.023849][ T1088] ? show_regs_print_info+0x20/0x20 [ 55.029069][ T1088] ? prep_new_page+0x1c/0x110 [ 55.033773][ T1088] dump_stack+0x15/0x20 [ 55.037997][ T1088] should_fail+0x3c1/0x510 [ 55.042437][ T1088] should_fail_alloc_page+0x55/0x80 [ 55.047695][ T1088] prepare_alloc_pages+0x156/0x600 [ 55.053114][ T1088] ? __alloc_pages_bulk+0xab0/0xab0 [ 55.058650][ T1088] __alloc_pages+0x10a/0x440 [ 55.063287][ T1088] ? prep_new_page+0x110/0x110 [ 55.068081][ T1088] ? __mod_node_page_state+0x9e/0xd0 [ 55.073426][ T1088] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 55.079147][ T1088] pte_alloc_one+0x70/0x180 [ 55.083682][ T1088] ? pfn_modify_allowed+0x2f0/0x2f0 [ 55.088982][ T1088] ? stack_trace_save+0x98/0xe0 [ 55.093862][ T1088] __pte_alloc+0x75/0x290 [ 55.098244][ T1088] ? __kasan_check_write+0x14/0x20 [ 55.103567][ T1088] ? _raw_spin_lock+0x8e/0xe0 [ 55.108307][ T1088] ? free_pgtables+0x280/0x280 [ 55.113173][ T1088] ? __kasan_check_write+0x14/0x20 [ 55.118308][ T1088] ? add_mm_rss_vec+0x209/0x220 [ 55.123191][ T1088] copy_page_range+0x2348/0x2890 [ 55.128249][ T1088] ? pfn_valid+0x1d0/0x1d0 [ 55.132695][ T1088] copy_mm+0xbdc/0x1390 [ 55.136881][ T1088] ? copy_signal+0x600/0x600 [ 55.141494][ T1088] ? __init_rwsem+0xfc/0x1d0 [ 55.146106][ T1088] ? copy_signal+0x4cb/0x600 [ 55.150724][ T1088] copy_process+0x115c/0x3210 [ 55.155440][ T1088] ? __kasan_check_write+0x14/0x20 [ 55.160581][ T1088] ? __pidfd_prepare+0x150/0x150 [ 55.165686][ T1088] ? security_file_permission+0x83/0xa0 [ 55.171300][ T1088] kernel_clone+0x23f/0x940 [ 55.175855][ T1088] ? create_io_thread+0x130/0x130 [ 55.180913][ T1088] ? __kasan_check_write+0x14/0x20 [ 55.186159][ T1088] ? mutex_unlock+0x89/0x220 [ 55.190793][ T1088] __x64_sys_clone+0x176/0x1d0 [ 55.195592][ T1088] ? __kasan_check_write+0x14/0x20 [ 55.200736][ T1088] ? __ia32_sys_vfork+0xf0/0xf0 [ 55.205632][ T1088] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 55.211732][ T1088] x64_sys_call+0x41f/0x9a0 [ 55.216275][ T1088] do_syscall_64+0x4c/0xa0 [ 55.220716][ T1088] ? clear_bhb_loop+0x50/0xa0 [ 55.225422][ T1088] ? clear_bhb_loop+0x50/0xa0 [ 55.230126][ T1088] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 55.236051][ T1088] RIP: 0033:0x7f58f6c69929 [ 55.240489][ T1088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.260298][ T1088] RSP: 002b:00007f58f52d1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 55.268738][ T1088] RAX: ffffffffffffffda RBX: 00007f58f6e90fa0 RCX: 00007f58f6c69929 [ 55.276752][ T1088] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 55.284765][ T1088] RBP: 00007f58f52d2090 R08: 0000200000001300 R09: 0000200000001300 [ 55.292771][ T1088] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 55.300775][ T1088] R13: 0000000000000000 R14: 00007f58f6e90fa0 R15: 00007fff48d78948 [ 55.308783][ T1088] [ 55.613512][ T1117] device veth0_vlan left promiscuous mode [ 55.619387][ T1117] device veth0_vlan entered promiscuous mode [ 55.660270][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.674507][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.688226][ T1115] ref_ctr_offset mismatch. inode: 0x11a offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 55.703383][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.758723][ T1123] device sit0 entered promiscuous mode [ 56.205022][ T30] audit: type=1400 audit(1749614950.560:121): avc: denied { relabelfrom } for pid=1146 comm="syz.3.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.269896][ T30] audit: type=1400 audit(1749614950.560:122): avc: denied { relabelto } for pid=1146 comm="syz.3.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 56.298979][ T1152] FAULT_INJECTION: forcing a failure. [ 56.298979][ T1152] name failslab, interval 1, probability 0, space 0, times 0 [ 56.311854][ T1152] CPU: 1 PID: 1152 Comm: syz.2.324 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 56.321703][ T1152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.331945][ T1152] Call Trace: [ 56.335253][ T1152] [ 56.338204][ T1152] __dump_stack+0x21/0x30 [ 56.342561][ T1152] dump_stack_lvl+0xee/0x150 [ 56.347181][ T1152] ? show_regs_print_info+0x20/0x20 [ 56.352390][ T1152] dump_stack+0x15/0x20 [ 56.356569][ T1152] should_fail+0x3c1/0x510 [ 56.360988][ T1152] __should_failslab+0xa4/0xe0 [ 56.365759][ T1152] should_failslab+0x9/0x20 [ 56.370265][ T1152] slab_pre_alloc_hook+0x3b/0xe0 [ 56.375202][ T1152] ? vm_area_dup+0x26/0x210 [ 56.379709][ T1152] kmem_cache_alloc+0x44/0x260 [ 56.384490][ T1152] vm_area_dup+0x26/0x210 [ 56.388859][ T1152] copy_mm+0x93a/0x1390 [ 56.393038][ T1152] ? copy_signal+0x600/0x600 [ 56.397657][ T1152] ? __init_rwsem+0xfc/0x1d0 [ 56.402261][ T1152] ? copy_signal+0x4cb/0x600 [ 56.406873][ T1152] copy_process+0x115c/0x3210 [ 56.411600][ T1152] ? __kasan_check_write+0x14/0x20 [ 56.416743][ T1152] ? __pidfd_prepare+0x150/0x150 [ 56.421705][ T1152] ? security_file_permission+0x83/0xa0 [ 56.427275][ T1152] kernel_clone+0x23f/0x940 [ 56.431993][ T1152] ? create_io_thread+0x130/0x130 [ 56.437220][ T1152] ? __kasan_check_write+0x14/0x20 [ 56.442344][ T1152] ? mutex_unlock+0x89/0x220 [ 56.446941][ T1152] __x64_sys_clone+0x176/0x1d0 [ 56.451715][ T1152] ? __kasan_check_write+0x14/0x20 [ 56.456827][ T1152] ? __ia32_sys_vfork+0xf0/0xf0 [ 56.461687][ T1152] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 56.467760][ T1152] x64_sys_call+0x41f/0x9a0 [ 56.472265][ T1152] do_syscall_64+0x4c/0xa0 [ 56.476681][ T1152] ? clear_bhb_loop+0x50/0xa0 [ 56.481367][ T1152] ? clear_bhb_loop+0x50/0xa0 [ 56.486043][ T1152] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 56.492076][ T1152] RIP: 0033:0x7f58f6c69929 [ 56.496493][ T1152] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.516100][ T1152] RSP: 002b:00007f58f52d1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 56.524524][ T1152] RAX: ffffffffffffffda RBX: 00007f58f6e90fa0 RCX: 00007f58f6c69929 [ 56.532976][ T1152] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 56.540970][ T1152] RBP: 00007f58f52d2090 R08: 0000200000001300 R09: 0000200000001300 [ 56.548953][ T1152] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 56.556951][ T1152] R13: 0000000000000000 R14: 00007f58f6e90fa0 R15: 00007fff48d78948 [ 56.565144][ T1152] [ 56.739984][ T1165] device veth0_vlan left promiscuous mode [ 56.756259][ T1167] ref_ctr_offset mismatch. inode: 0x198 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 56.778147][ T1165] device veth0_vlan entered promiscuous mode [ 56.955897][ T1179] FAULT_INJECTION: forcing a failure. [ 56.955897][ T1179] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 56.969535][ T1179] CPU: 1 PID: 1179 Comm: syz.2.336 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 56.979720][ T1179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.989798][ T1179] Call Trace: [ 56.993079][ T1179] [ 56.996008][ T1179] __dump_stack+0x21/0x30 [ 57.000344][ T1179] dump_stack_lvl+0xee/0x150 [ 57.004958][ T1179] ? show_regs_print_info+0x20/0x20 [ 57.010185][ T1179] ? prep_new_page+0x1c/0x110 [ 57.014863][ T1179] dump_stack+0x15/0x20 [ 57.019015][ T1179] should_fail+0x3c1/0x510 [ 57.023430][ T1179] should_fail_alloc_page+0x55/0x80 [ 57.028664][ T1179] prepare_alloc_pages+0x156/0x600 [ 57.033784][ T1179] ? __alloc_pages_bulk+0xab0/0xab0 [ 57.038998][ T1179] __alloc_pages+0x10a/0x440 [ 57.043619][ T1179] ? prep_new_page+0x110/0x110 [ 57.048399][ T1179] ? unwind_get_return_address+0x4d/0x90 [ 57.054148][ T1179] ? stack_trace_save+0xe0/0xe0 [ 57.059001][ T1179] ? arch_stack_walk+0xee/0x140 [ 57.063872][ T1179] pte_alloc_one+0x70/0x180 [ 57.068391][ T1179] ? pfn_modify_allowed+0x2f0/0x2f0 [ 57.073709][ T1179] ? stack_trace_save+0x98/0xe0 [ 57.078828][ T1179] __pte_alloc+0x75/0x290 [ 57.083157][ T1179] ? __kasan_check_write+0x14/0x20 [ 57.088272][ T1179] ? _raw_spin_lock+0x8e/0xe0 [ 57.092951][ T1179] ? free_pgtables+0x280/0x280 [ 57.097719][ T1179] ? __kasan_check_write+0x14/0x20 [ 57.102832][ T1179] ? add_mm_rss_vec+0x209/0x220 [ 57.107691][ T1179] copy_page_range+0x2348/0x2890 [ 57.112679][ T1179] ? pfn_valid+0x1d0/0x1d0 [ 57.117221][ T1179] copy_mm+0xbdc/0x1390 [ 57.121384][ T1179] ? copy_signal+0x600/0x600 [ 57.125980][ T1179] ? __init_rwsem+0xfc/0x1d0 [ 57.130579][ T1179] ? copy_signal+0x4cb/0x600 [ 57.135169][ T1179] copy_process+0x115c/0x3210 [ 57.139959][ T1179] ? __kasan_check_write+0x14/0x20 [ 57.145145][ T1179] ? __pidfd_prepare+0x150/0x150 [ 57.150107][ T1179] ? security_file_permission+0x83/0xa0 [ 57.155774][ T1179] kernel_clone+0x23f/0x940 [ 57.160315][ T1179] ? create_io_thread+0x130/0x130 [ 57.165364][ T1179] ? __kasan_check_write+0x14/0x20 [ 57.170491][ T1179] ? mutex_unlock+0x89/0x220 [ 57.175103][ T1179] __x64_sys_clone+0x176/0x1d0 [ 57.180109][ T1179] ? __kasan_check_write+0x14/0x20 [ 57.185257][ T1179] ? __ia32_sys_vfork+0xf0/0xf0 [ 57.190387][ T1179] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 57.196831][ T1179] x64_sys_call+0x41f/0x9a0 [ 57.201441][ T1179] do_syscall_64+0x4c/0xa0 [ 57.205867][ T1179] ? clear_bhb_loop+0x50/0xa0 [ 57.210677][ T1179] ? clear_bhb_loop+0x50/0xa0 [ 57.215376][ T1179] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 57.221294][ T1179] RIP: 0033:0x7f58f6c69929 [ 57.225718][ T1179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.245436][ T1179] RSP: 002b:00007f58f52d1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 57.253866][ T1179] RAX: ffffffffffffffda RBX: 00007f58f6e90fa0 RCX: 00007f58f6c69929 [ 57.261930][ T1179] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 57.269905][ T1179] RBP: 00007f58f52d2090 R08: 0000200000001300 R09: 0000200000001300 [ 57.277880][ T1179] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 57.285858][ T1179] R13: 0000000000000000 R14: 00007f58f6e90fa0 R15: 00007fff48d78948 [ 57.293857][ T1179] [ 57.881247][ T1210] device veth0_vlan left promiscuous mode [ 57.887297][ T1210] device veth0_vlan entered promiscuous mode [ 57.905494][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.917654][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.929075][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.194117][ T1221] FAULT_INJECTION: forcing a failure. [ 58.194117][ T1221] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 58.207704][ T1221] CPU: 1 PID: 1221 Comm: syz.3.352 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 58.217542][ T1221] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.227747][ T1221] Call Trace: [ 58.231151][ T1221] [ 58.234167][ T1221] __dump_stack+0x21/0x30 [ 58.238518][ T1221] dump_stack_lvl+0xee/0x150 [ 58.243340][ T1221] ? show_regs_print_info+0x20/0x20 [ 58.248575][ T1221] dump_stack+0x15/0x20 [ 58.252761][ T1221] should_fail+0x3c1/0x510 [ 58.257208][ T1221] should_fail_alloc_page+0x55/0x80 [ 58.262436][ T1221] prepare_alloc_pages+0x156/0x600 [ 58.267580][ T1221] ? __alloc_pages_bulk+0xab0/0xab0 [ 58.272809][ T1221] __alloc_pages+0x10a/0x440 [ 58.277421][ T1221] ? prep_new_page+0x110/0x110 [ 58.282225][ T1221] ? __alloc_pages+0x18f/0x440 [ 58.287559][ T1221] __pmd_alloc+0xa6/0x4a0 [ 58.291928][ T1221] ? __kasan_check_write+0x14/0x20 [ 58.297352][ T1221] ? _raw_spin_trylock_bh+0x130/0x130 [ 58.302765][ T1221] ? __pud_alloc+0x1a0/0x1a0 [ 58.307382][ T1221] ? __kasan_slab_alloc+0xcf/0xf0 [ 58.312600][ T1221] ? __kasan_slab_alloc+0xbd/0xf0 [ 58.317670][ T1221] ? _raw_spin_unlock+0x4d/0x70 [ 58.322548][ T1221] ? __pud_alloc+0x17f/0x1a0 [ 58.327281][ T1221] copy_page_range+0x254b/0x2890 [ 58.332280][ T1221] ? pfn_valid+0x1d0/0x1d0 [ 58.336727][ T1221] copy_mm+0xbdc/0x1390 [ 58.340916][ T1221] ? copy_signal+0x600/0x600 [ 58.345705][ T1221] ? __init_rwsem+0xfc/0x1d0 [ 58.350323][ T1221] ? copy_signal+0x4cb/0x600 [ 58.354936][ T1221] copy_process+0x115c/0x3210 [ 58.359637][ T1221] ? __kasan_check_write+0x14/0x20 [ 58.364769][ T1221] ? __pidfd_prepare+0x150/0x150 [ 58.369732][ T1221] ? security_file_permission+0x83/0xa0 [ 58.375279][ T1221] kernel_clone+0x23f/0x940 [ 58.379792][ T1221] ? create_io_thread+0x130/0x130 [ 58.384813][ T1221] ? __kasan_check_write+0x14/0x20 [ 58.390130][ T1221] ? mutex_unlock+0x89/0x220 [ 58.394764][ T1221] __x64_sys_clone+0x176/0x1d0 [ 58.399532][ T1221] ? __kasan_check_write+0x14/0x20 [ 58.404905][ T1221] ? __ia32_sys_vfork+0xf0/0xf0 [ 58.409845][ T1221] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 58.415908][ T1221] x64_sys_call+0x41f/0x9a0 [ 58.420412][ T1221] do_syscall_64+0x4c/0xa0 [ 58.424819][ T1221] ? clear_bhb_loop+0x50/0xa0 [ 58.429492][ T1221] ? clear_bhb_loop+0x50/0xa0 [ 58.434286][ T1221] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.440282][ T1221] RIP: 0033:0x7f968f62a929 [ 58.444779][ T1221] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.464398][ T1221] RSP: 002b:00007f968dc92fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 58.473012][ T1221] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 58.481070][ T1221] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 58.489064][ T1221] RBP: 00007f968dc93090 R08: 0000200000001300 R09: 0000200000001300 [ 58.497041][ T1221] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 58.505007][ T1221] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 58.513184][ T1221] [ 58.639076][ T1225] ref_ctr_offset mismatch. inode: 0x149 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 58.814175][ T1234] device veth0_vlan left promiscuous mode [ 58.819976][ T1234] device veth0_vlan entered promiscuous mode [ 58.887703][ T1240] device sit0 left promiscuous mode [ 58.994164][ T1241] device sit0 entered promiscuous mode [ 59.100815][ T1256] FAULT_INJECTION: forcing a failure. [ 59.100815][ T1256] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 59.205754][ T1256] CPU: 1 PID: 1256 Comm: syz.0.366 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 59.215629][ T1256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.225764][ T1256] Call Trace: [ 59.229107][ T1256] [ 59.232174][ T1256] __dump_stack+0x21/0x30 [ 59.236636][ T1256] dump_stack_lvl+0xee/0x150 [ 59.241261][ T1256] ? show_regs_print_info+0x20/0x20 [ 59.246495][ T1256] dump_stack+0x15/0x20 [ 59.250690][ T1256] should_fail+0x3c1/0x510 [ 59.255327][ T1256] should_fail_alloc_page+0x55/0x80 [ 59.260575][ T1256] prepare_alloc_pages+0x156/0x600 [ 59.265726][ T1256] ? __alloc_pages_bulk+0xab0/0xab0 [ 59.270963][ T1256] __alloc_pages+0x10a/0x440 [ 59.275591][ T1256] ? prep_new_page+0x110/0x110 [ 59.280390][ T1256] ? unwind_get_return_address+0x4d/0x90 [ 59.286058][ T1256] ? stack_trace_save+0xe0/0xe0 [ 59.290940][ T1256] ? arch_stack_walk+0xee/0x140 [ 59.295818][ T1256] pte_alloc_one+0x70/0x180 [ 59.300350][ T1256] ? pfn_modify_allowed+0x2f0/0x2f0 [ 59.305669][ T1256] ? stack_trace_save+0x98/0xe0 [ 59.310552][ T1256] __pte_alloc+0x75/0x290 [ 59.315002][ T1256] ? __kasan_check_write+0x14/0x20 [ 59.320153][ T1256] ? _raw_spin_lock+0x8e/0xe0 [ 59.324863][ T1256] ? free_pgtables+0x280/0x280 [ 59.329658][ T1256] ? __kasan_check_write+0x14/0x20 [ 59.334917][ T1256] ? add_mm_rss_vec+0x209/0x220 [ 59.339799][ T1256] copy_page_range+0x2348/0x2890 [ 59.344834][ T1256] ? pfn_valid+0x1d0/0x1d0 [ 59.349282][ T1256] copy_mm+0xbdc/0x1390 [ 59.353471][ T1256] ? copy_signal+0x600/0x600 [ 59.358098][ T1256] ? __init_rwsem+0xfc/0x1d0 [ 59.362705][ T1256] ? copy_signal+0x4cb/0x600 [ 59.367315][ T1256] copy_process+0x115c/0x3210 [ 59.372017][ T1256] ? __kasan_check_write+0x14/0x20 [ 59.377236][ T1256] ? __pidfd_prepare+0x150/0x150 [ 59.382193][ T1256] ? security_file_permission+0x83/0xa0 [ 59.387761][ T1256] kernel_clone+0x23f/0x940 [ 59.392289][ T1256] ? create_io_thread+0x130/0x130 [ 59.397341][ T1256] ? __kasan_check_write+0x14/0x20 [ 59.402478][ T1256] ? mutex_unlock+0x89/0x220 [ 59.407093][ T1256] __x64_sys_clone+0x176/0x1d0 [ 59.411909][ T1256] ? __kasan_check_write+0x14/0x20 [ 59.417041][ T1256] ? __ia32_sys_vfork+0xf0/0xf0 [ 59.422094][ T1256] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 59.428186][ T1256] x64_sys_call+0x41f/0x9a0 [ 59.432707][ T1256] do_syscall_64+0x4c/0xa0 [ 59.437140][ T1256] ? clear_bhb_loop+0x50/0xa0 [ 59.441836][ T1256] ? clear_bhb_loop+0x50/0xa0 [ 59.446533][ T1256] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 59.452445][ T1256] RIP: 0033:0x7f6f195d6929 [ 59.456881][ T1256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.476596][ T1256] RSP: 002b:00007f6f17c3efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 59.485038][ T1256] RAX: ffffffffffffffda RBX: 00007f6f197fdfa0 RCX: 00007f6f195d6929 [ 59.493039][ T1256] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 59.501038][ T1256] RBP: 00007f6f17c3f090 R08: 0000200000001300 R09: 0000200000001300 [ 59.509298][ T1256] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 59.517301][ T1256] R13: 0000000000000000 R14: 00007f6f197fdfa0 R15: 00007ffc62ccb428 [ 59.525304][ T1256] [ 59.623818][ T30] audit: type=1400 audit(1749614953.980:123): avc: denied { create } for pid=1270 comm="syz.1.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 59.659932][ T1269] ref_ctr_offset mismatch. inode: 0x1b3 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 60.044807][ T1283] device veth0_vlan left promiscuous mode [ 60.077100][ T1283] device veth0_vlan entered promiscuous mode [ 60.232706][ T1300] FAULT_INJECTION: forcing a failure. [ 60.232706][ T1300] name failslab, interval 1, probability 0, space 0, times 0 [ 60.245501][ T1300] CPU: 0 PID: 1300 Comm: syz.3.383 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 60.255350][ T1300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 60.265439][ T1300] Call Trace: [ 60.268754][ T1300] [ 60.271705][ T1300] __dump_stack+0x21/0x30 [ 60.276056][ T1300] dump_stack_lvl+0xee/0x150 [ 60.280677][ T1300] ? show_regs_print_info+0x20/0x20 [ 60.285902][ T1300] dump_stack+0x15/0x20 [ 60.290088][ T1300] should_fail+0x3c1/0x510 [ 60.294532][ T1300] __should_failslab+0xa4/0xe0 [ 60.299331][ T1300] should_failslab+0x9/0x20 [ 60.303872][ T1300] slab_pre_alloc_hook+0x3b/0xe0 [ 60.308927][ T1300] ? vm_area_dup+0x26/0x210 [ 60.313473][ T1300] kmem_cache_alloc+0x44/0x260 [ 60.318691][ T1300] vm_area_dup+0x26/0x210 [ 60.323143][ T1300] copy_mm+0x93a/0x1390 [ 60.327335][ T1300] ? copy_signal+0x600/0x600 [ 60.331942][ T1300] ? __init_rwsem+0xfc/0x1d0 [ 60.336553][ T1300] ? copy_signal+0x4cb/0x600 [ 60.341154][ T1300] copy_process+0x115c/0x3210 [ 60.345854][ T1300] ? __kasan_check_write+0x14/0x20 [ 60.351071][ T1300] ? __pidfd_prepare+0x150/0x150 [ 60.356031][ T1300] ? security_file_permission+0x83/0xa0 [ 60.361595][ T1300] kernel_clone+0x23f/0x940 [ 60.366114][ T1300] ? create_io_thread+0x130/0x130 [ 60.371159][ T1300] ? __kasan_check_write+0x14/0x20 [ 60.376281][ T1300] ? mutex_unlock+0x89/0x220 [ 60.380906][ T1300] __x64_sys_clone+0x176/0x1d0 [ 60.385703][ T1300] ? __kasan_check_write+0x14/0x20 [ 60.390833][ T1300] ? __ia32_sys_vfork+0xf0/0xf0 [ 60.395742][ T1300] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 60.401831][ T1300] x64_sys_call+0x41f/0x9a0 [ 60.406348][ T1300] do_syscall_64+0x4c/0xa0 [ 60.410780][ T1300] ? clear_bhb_loop+0x50/0xa0 [ 60.415473][ T1300] ? clear_bhb_loop+0x50/0xa0 [ 60.420159][ T1300] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 60.426080][ T1300] RIP: 0033:0x7f968f62a929 [ 60.430641][ T1300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.450272][ T1300] RSP: 002b:00007f968dc92fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 60.458817][ T1300] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 60.466806][ T1300] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 60.474790][ T1300] RBP: 00007f968dc93090 R08: 0000200000001300 R09: 0000200000001300 [ 60.482864][ T1300] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 60.490844][ T1300] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 60.498837][ T1300] [ 60.824036][ T1312] ref_ctr_offset mismatch. inode: 0x1ef offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 60.882842][ T1314] syzkaller0: refused to change device tx_queue_len [ 61.178132][ T1327] device veth0_vlan left promiscuous mode [ 61.222444][ T1327] device veth0_vlan entered promiscuous mode [ 61.342844][ T1338] FAULT_INJECTION: forcing a failure. [ 61.342844][ T1338] name failslab, interval 1, probability 0, space 0, times 0 [ 61.364464][ T1338] CPU: 1 PID: 1338 Comm: syz.3.398 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 61.374339][ T1338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.384424][ T1338] Call Trace: [ 61.387724][ T1338] [ 61.390667][ T1338] __dump_stack+0x21/0x30 [ 61.395022][ T1338] dump_stack_lvl+0xee/0x150 [ 61.399726][ T1338] ? show_regs_print_info+0x20/0x20 [ 61.404953][ T1338] dump_stack+0x15/0x20 [ 61.409133][ T1338] should_fail+0x3c1/0x510 [ 61.413572][ T1338] __should_failslab+0xa4/0xe0 [ 61.418357][ T1338] should_failslab+0x9/0x20 [ 61.422946][ T1338] slab_pre_alloc_hook+0x3b/0xe0 [ 61.427914][ T1338] ? vm_area_dup+0x26/0x210 [ 61.432446][ T1338] kmem_cache_alloc+0x44/0x260 [ 61.437249][ T1338] vm_area_dup+0x26/0x210 [ 61.441609][ T1338] copy_mm+0x93a/0x1390 [ 61.445772][ T1338] ? copy_signal+0x600/0x600 [ 61.450355][ T1338] ? __init_rwsem+0xfc/0x1d0 [ 61.454967][ T1338] ? copy_signal+0x4cb/0x600 [ 61.459565][ T1338] copy_process+0x115c/0x3210 [ 61.464254][ T1338] ? __kasan_check_write+0x14/0x20 [ 61.469367][ T1338] ? __pidfd_prepare+0x150/0x150 [ 61.474303][ T1338] ? security_file_permission+0x83/0xa0 [ 61.479857][ T1338] kernel_clone+0x23f/0x940 [ 61.484377][ T1338] ? create_io_thread+0x130/0x130 [ 61.489428][ T1338] ? __kasan_check_write+0x14/0x20 [ 61.494557][ T1338] ? mutex_unlock+0x89/0x220 [ 61.499173][ T1338] __x64_sys_clone+0x176/0x1d0 [ 61.503933][ T1338] ? __kasan_check_write+0x14/0x20 [ 61.509044][ T1338] ? __ia32_sys_vfork+0xf0/0xf0 [ 61.513907][ T1338] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 61.520144][ T1338] x64_sys_call+0x41f/0x9a0 [ 61.524658][ T1338] do_syscall_64+0x4c/0xa0 [ 61.529077][ T1338] ? clear_bhb_loop+0x50/0xa0 [ 61.533752][ T1338] ? clear_bhb_loop+0x50/0xa0 [ 61.538426][ T1338] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.544324][ T1338] RIP: 0033:0x7f968f62a929 [ 61.548748][ T1338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.568351][ T1338] RSP: 002b:00007f968dc92fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 61.576764][ T1338] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 61.584824][ T1338] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 61.592817][ T1338] RBP: 00007f968dc93090 R08: 0000200000001300 R09: 0000200000001300 [ 61.600841][ T1338] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 61.608830][ T1338] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 61.616854][ T1338] [ 61.664514][ T1341] ref_ctr_offset mismatch. inode: 0x1f1 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 62.396626][ T1370] device veth0_vlan left promiscuous mode [ 62.402538][ T1370] device veth0_vlan entered promiscuous mode [ 62.639789][ T1382] ref_ctr_offset mismatch. inode: 0x1bc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 62.943722][ T1401] device veth0_vlan left promiscuous mode [ 62.953078][ T1401] device veth0_vlan entered promiscuous mode [ 63.063439][ T1407] ref_ctr_offset mismatch. inode: 0x175 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 63.082871][ T1409] ref_ctr_offset mismatch. inode: 0x17b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 63.247316][ T1420] device veth0_vlan left promiscuous mode [ 63.254675][ T1420] device veth0_vlan entered promiscuous mode [ 63.271108][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.280473][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.288250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.480039][ T1430] ref_ctr_offset mismatch. inode: 0x18b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 63.598029][ T1424] device veth0_vlan left promiscuous mode [ 63.603908][ T1424] device veth0_vlan entered promiscuous mode [ 63.739922][ T1443] ref_ctr_offset mismatch. inode: 0x1f0 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 63.913228][ T1460] FAULT_INJECTION: forcing a failure. [ 63.913228][ T1460] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 63.932539][ T1460] CPU: 0 PID: 1460 Comm: syz.3.450 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 63.942404][ T1460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 63.952480][ T1460] Call Trace: [ 63.955769][ T1460] [ 63.958788][ T1460] __dump_stack+0x21/0x30 [ 63.963121][ T1460] dump_stack_lvl+0xee/0x150 [ 63.967727][ T1460] ? show_regs_print_info+0x20/0x20 [ 63.972925][ T1460] ? prep_new_page+0x1c/0x110 [ 63.977617][ T1460] dump_stack+0x15/0x20 [ 63.981776][ T1460] should_fail+0x3c1/0x510 [ 63.986278][ T1460] should_fail_alloc_page+0x55/0x80 [ 63.991481][ T1460] prepare_alloc_pages+0x156/0x600 [ 63.996596][ T1460] ? __alloc_pages_bulk+0xab0/0xab0 [ 64.001798][ T1460] __alloc_pages+0x10a/0x440 [ 64.006411][ T1460] ? prep_new_page+0x110/0x110 [ 64.011176][ T1460] ? unwind_get_return_address+0x4d/0x90 [ 64.016814][ T1460] ? stack_trace_save+0xe0/0xe0 [ 64.021695][ T1460] ? arch_stack_walk+0xee/0x140 [ 64.026561][ T1460] pte_alloc_one+0x70/0x180 [ 64.031066][ T1460] ? pfn_modify_allowed+0x2f0/0x2f0 [ 64.036263][ T1460] ? stack_trace_save+0x98/0xe0 [ 64.041113][ T1460] __pte_alloc+0x75/0x290 [ 64.045439][ T1460] ? __kasan_check_write+0x14/0x20 [ 64.050554][ T1460] ? _raw_spin_lock+0x8e/0xe0 [ 64.055232][ T1460] ? free_pgtables+0x280/0x280 [ 64.059993][ T1460] ? __kasan_check_write+0x14/0x20 [ 64.065104][ T1460] ? add_mm_rss_vec+0x209/0x220 [ 64.069956][ T1460] copy_page_range+0x2348/0x2890 [ 64.074992][ T1460] ? pfn_valid+0x1d0/0x1d0 [ 64.079410][ T1460] copy_mm+0xbdc/0x1390 [ 64.083569][ T1460] ? copy_signal+0x600/0x600 [ 64.088156][ T1460] ? __init_rwsem+0xfc/0x1d0 [ 64.092754][ T1460] ? copy_signal+0x4cb/0x600 [ 64.097341][ T1460] copy_process+0x115c/0x3210 [ 64.102023][ T1460] ? __kasan_check_write+0x14/0x20 [ 64.107134][ T1460] ? __pidfd_prepare+0x150/0x150 [ 64.112076][ T1460] ? security_file_permission+0x83/0xa0 [ 64.117625][ T1460] kernel_clone+0x23f/0x940 [ 64.122142][ T1460] ? create_io_thread+0x130/0x130 [ 64.127172][ T1460] ? __kasan_check_write+0x14/0x20 [ 64.132284][ T1460] ? mutex_unlock+0x89/0x220 [ 64.136890][ T1460] __x64_sys_clone+0x176/0x1d0 [ 64.141676][ T1460] ? __kasan_check_write+0x14/0x20 [ 64.146837][ T1460] ? __ia32_sys_vfork+0xf0/0xf0 [ 64.151702][ T1460] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 64.157784][ T1460] x64_sys_call+0x41f/0x9a0 [ 64.162392][ T1460] do_syscall_64+0x4c/0xa0 [ 64.167073][ T1460] ? clear_bhb_loop+0x50/0xa0 [ 64.171759][ T1460] ? clear_bhb_loop+0x50/0xa0 [ 64.176460][ T1460] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.182369][ T1460] RIP: 0033:0x7f968f62a929 [ 64.186801][ T1460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.206511][ T1460] RSP: 002b:00007f968dc92fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 64.215029][ T1460] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 64.223006][ T1460] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 64.230977][ T1460] RBP: 00007f968dc93090 R08: 0000200000001300 R09: 0000200000001300 [ 64.238949][ T1460] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 64.246953][ T1460] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 64.254933][ T1460] [ 64.340000][ T1465] ref_ctr_offset mismatch. inode: 0x211 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 64.416220][ T1471] device veth0_vlan left promiscuous mode [ 64.422150][ T1471] device veth0_vlan entered promiscuous mode [ 64.506466][ T1475] ref_ctr_offset mismatch. inode: 0x23c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 64.588907][ T1478] ref_ctr_offset mismatch. inode: 0x21d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 64.770900][ T1484] device veth0_vlan left promiscuous mode [ 64.777014][ T1484] device veth0_vlan entered promiscuous mode [ 64.972972][ T1501] ref_ctr_offset mismatch. inode: 0x248 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 64.989652][ T1498] ref_ctr_offset mismatch. inode: 0x233 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 65.075155][ T1505] FAULT_INJECTION: forcing a failure. [ 65.075155][ T1505] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 65.088690][ T1505] CPU: 1 PID: 1505 Comm: syz.4.469 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 65.098517][ T1505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 65.108593][ T1505] Call Trace: [ 65.111892][ T1505] [ 65.114827][ T1505] __dump_stack+0x21/0x30 [ 65.119163][ T1505] dump_stack_lvl+0xee/0x150 [ 65.123761][ T1505] ? show_regs_print_info+0x20/0x20 [ 65.128999][ T1505] ? prep_new_page+0x1c/0x110 [ 65.133692][ T1505] dump_stack+0x15/0x20 [ 65.137960][ T1505] should_fail+0x3c1/0x510 [ 65.142387][ T1505] should_fail_alloc_page+0x55/0x80 [ 65.147696][ T1505] prepare_alloc_pages+0x156/0x600 [ 65.152946][ T1505] ? __alloc_pages_bulk+0xab0/0xab0 [ 65.158239][ T1505] __alloc_pages+0x10a/0x440 [ 65.162833][ T1505] ? prep_new_page+0x110/0x110 [ 65.167778][ T1505] ? unwind_get_return_address+0x4d/0x90 [ 65.173509][ T1505] ? stack_trace_save+0xe0/0xe0 [ 65.178401][ T1505] ? arch_stack_walk+0xee/0x140 [ 65.183359][ T1505] pte_alloc_one+0x70/0x180 [ 65.187887][ T1505] ? pfn_modify_allowed+0x2f0/0x2f0 [ 65.193122][ T1505] ? stack_trace_save+0x98/0xe0 [ 65.198010][ T1505] __pte_alloc+0x75/0x290 [ 65.202366][ T1505] ? __kasan_check_write+0x14/0x20 [ 65.207503][ T1505] ? _raw_spin_lock+0x8e/0xe0 [ 65.212217][ T1505] ? free_pgtables+0x280/0x280 [ 65.217802][ T1505] ? __kasan_check_write+0x14/0x20 [ 65.222944][ T1505] ? add_mm_rss_vec+0x209/0x220 [ 65.227913][ T1505] copy_page_range+0x2348/0x2890 [ 65.233064][ T1505] ? pfn_valid+0x1d0/0x1d0 [ 65.237510][ T1505] copy_mm+0xbdc/0x1390 [ 65.241713][ T1505] ? copy_signal+0x600/0x600 [ 65.246336][ T1505] ? __init_rwsem+0xfc/0x1d0 [ 65.250953][ T1505] ? copy_signal+0x4cb/0x600 [ 65.255585][ T1505] copy_process+0x115c/0x3210 [ 65.260305][ T1505] ? __kasan_check_write+0x14/0x20 [ 65.265456][ T1505] ? __pidfd_prepare+0x150/0x150 [ 65.270424][ T1505] ? security_file_permission+0x83/0xa0 [ 65.276218][ T1505] kernel_clone+0x23f/0x940 [ 65.280748][ T1505] ? create_io_thread+0x130/0x130 [ 65.285780][ T1505] ? __kasan_check_write+0x14/0x20 [ 65.290898][ T1505] ? mutex_unlock+0x89/0x220 [ 65.295493][ T1505] __x64_sys_clone+0x176/0x1d0 [ 65.300259][ T1505] ? __kasan_check_write+0x14/0x20 [ 65.305433][ T1505] ? __ia32_sys_vfork+0xf0/0xf0 [ 65.310294][ T1505] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 65.316364][ T1505] x64_sys_call+0x41f/0x9a0 [ 65.320874][ T1505] do_syscall_64+0x4c/0xa0 [ 65.325292][ T1505] ? clear_bhb_loop+0x50/0xa0 [ 65.329970][ T1505] ? clear_bhb_loop+0x50/0xa0 [ 65.334653][ T1505] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.340557][ T1505] RIP: 0033:0x7f7e7e128929 [ 65.344972][ T1505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.364751][ T1505] RSP: 002b:00007f7e7c790fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 65.373191][ T1505] RAX: ffffffffffffffda RBX: 00007f7e7e34ffa0 RCX: 00007f7e7e128929 [ 65.381168][ T1505] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 65.389422][ T1505] RBP: 00007f7e7c791090 R08: 0000200000001300 R09: 0000200000001300 [ 65.397662][ T1505] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 65.405635][ T1505] R13: 0000000000000000 R14: 00007f7e7e34ffa0 R15: 00007ffe74a31198 [ 65.413639][ T1505] [ 65.481709][ T1511] ref_ctr_offset mismatch. inode: 0x1a6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 65.961137][ T1528] device veth0_vlan left promiscuous mode [ 66.033494][ T1528] device veth0_vlan entered promiscuous mode [ 66.881424][ T1554] ref_ctr_offset mismatch. inode: 0x1be offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 67.811944][ T1581] ref_ctr_offset mismatch. inode: 0x220 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 68.140886][ T1601] ref_ctr_offset mismatch. inode: 0x22c offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 68.192159][ T1604] FAULT_INJECTION: forcing a failure. [ 68.192159][ T1604] name failslab, interval 1, probability 0, space 0, times 0 [ 68.215961][ T1604] CPU: 0 PID: 1604 Comm: syz.4.504 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 68.226098][ T1604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.236486][ T1604] Call Trace: [ 68.239780][ T1604] [ 68.242741][ T1604] __dump_stack+0x21/0x30 [ 68.247100][ T1604] dump_stack_lvl+0xee/0x150 [ 68.251709][ T1604] ? show_regs_print_info+0x20/0x20 [ 68.256928][ T1604] dump_stack+0x15/0x20 [ 68.261103][ T1604] should_fail+0x3c1/0x510 [ 68.265807][ T1604] __should_failslab+0xa4/0xe0 [ 68.270593][ T1604] should_failslab+0x9/0x20 [ 68.275123][ T1604] slab_pre_alloc_hook+0x3b/0xe0 [ 68.280252][ T1604] ? vm_area_dup+0x26/0x210 [ 68.284777][ T1604] kmem_cache_alloc+0x44/0x260 [ 68.289730][ T1604] vm_area_dup+0x26/0x210 [ 68.294077][ T1604] copy_mm+0x93a/0x1390 [ 68.298432][ T1604] ? copy_signal+0x600/0x600 [ 68.303210][ T1604] ? __init_rwsem+0xfc/0x1d0 [ 68.307826][ T1604] ? copy_signal+0x4cb/0x600 [ 68.312432][ T1604] copy_process+0x115c/0x3210 [ 68.317129][ T1604] ? __kasan_check_write+0x14/0x20 [ 68.322261][ T1604] ? __pidfd_prepare+0x150/0x150 [ 68.327224][ T1604] ? security_file_permission+0x83/0xa0 [ 68.332787][ T1604] kernel_clone+0x23f/0x940 [ 68.337363][ T1604] ? create_io_thread+0x130/0x130 [ 68.342408][ T1604] ? __kasan_check_write+0x14/0x20 [ 68.347627][ T1604] ? mutex_unlock+0x89/0x220 [ 68.352241][ T1604] __x64_sys_clone+0x176/0x1d0 [ 68.357133][ T1604] ? __kasan_check_write+0x14/0x20 [ 68.362502][ T1604] ? __ia32_sys_vfork+0xf0/0xf0 [ 68.367373][ T1604] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 68.373712][ T1604] x64_sys_call+0x41f/0x9a0 [ 68.378252][ T1604] do_syscall_64+0x4c/0xa0 [ 68.382707][ T1604] ? clear_bhb_loop+0x50/0xa0 [ 68.387679][ T1604] ? clear_bhb_loop+0x50/0xa0 [ 68.392371][ T1604] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.398328][ T1604] RIP: 0033:0x7f7e7e128929 [ 68.402760][ T1604] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.422654][ T1604] RSP: 002b:00007f7e7c790fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 68.431175][ T1604] RAX: ffffffffffffffda RBX: 00007f7e7e34ffa0 RCX: 00007f7e7e128929 [ 68.439165][ T1604] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 68.447412][ T1604] RBP: 00007f7e7c791090 R08: 0000200000001300 R09: 0000200000001300 [ 68.455401][ T1604] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 68.463390][ T1604] R13: 0000000000000000 R14: 00007f7e7e34ffa0 R15: 00007ffe74a31198 [ 68.471395][ T1604] [ 68.646827][ T1624] GPL: port 1(erspan0) entered disabled state [ 68.659050][ T1622] device veth0_vlan left promiscuous mode [ 68.704230][ T1622] device veth0_vlan entered promiscuous mode [ 69.060267][ T1631] ref_ctr_offset mismatch. inode: 0x1de offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 69.322467][ T1643] ref_ctr_offset mismatch. inode: 0x277 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 69.516934][ T1652] FAULT_INJECTION: forcing a failure. [ 69.516934][ T1652] name failslab, interval 1, probability 0, space 0, times 0 [ 69.582244][ T1652] CPU: 1 PID: 1652 Comm: syz.4.519 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 69.592309][ T1652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 69.602403][ T1652] Call Trace: [ 69.605702][ T1652] [ 69.608644][ T1652] __dump_stack+0x21/0x30 [ 69.613077][ T1652] dump_stack_lvl+0xee/0x150 [ 69.617679][ T1652] ? show_regs_print_info+0x20/0x20 [ 69.622901][ T1652] dump_stack+0x15/0x20 [ 69.627078][ T1652] should_fail+0x3c1/0x510 [ 69.631520][ T1652] __should_failslab+0xa4/0xe0 [ 69.636313][ T1652] should_failslab+0x9/0x20 [ 69.640917][ T1652] slab_pre_alloc_hook+0x3b/0xe0 [ 69.645966][ T1652] ? vm_area_dup+0x26/0x210 [ 69.650508][ T1652] kmem_cache_alloc+0x44/0x260 [ 69.655309][ T1652] vm_area_dup+0x26/0x210 [ 69.659779][ T1652] copy_mm+0x93a/0x1390 [ 69.663953][ T1652] ? copy_signal+0x600/0x600 [ 69.668560][ T1652] ? __init_rwsem+0xfc/0x1d0 [ 69.673168][ T1652] ? copy_signal+0x4cb/0x600 [ 69.677786][ T1652] copy_process+0x115c/0x3210 [ 69.682498][ T1652] ? __kasan_check_write+0x14/0x20 [ 69.687628][ T1652] ? __pidfd_prepare+0x150/0x150 [ 69.692683][ T1652] ? security_file_permission+0x83/0xa0 [ 69.698254][ T1652] kernel_clone+0x23f/0x940 [ 69.702788][ T1652] ? create_io_thread+0x130/0x130 [ 69.707837][ T1652] ? __kasan_check_write+0x14/0x20 [ 69.712979][ T1652] ? mutex_unlock+0x89/0x220 [ 69.717601][ T1652] __x64_sys_clone+0x176/0x1d0 [ 69.722564][ T1652] ? __kasan_check_write+0x14/0x20 [ 69.727752][ T1652] ? __ia32_sys_vfork+0xf0/0xf0 [ 69.732797][ T1652] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 69.738973][ T1652] x64_sys_call+0x41f/0x9a0 [ 69.743495][ T1652] do_syscall_64+0x4c/0xa0 [ 69.747940][ T1652] ? clear_bhb_loop+0x50/0xa0 [ 69.752635][ T1652] ? clear_bhb_loop+0x50/0xa0 [ 69.757430][ T1652] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.763532][ T1652] RIP: 0033:0x7f7e7e128929 [ 69.767982][ T1652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.787704][ T1652] RSP: 002b:00007f7e7c790fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 69.796259][ T1652] RAX: ffffffffffffffda RBX: 00007f7e7e34ffa0 RCX: 00007f7e7e128929 [ 69.804528][ T1652] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 69.812524][ T1652] RBP: 00007f7e7c791090 R08: 0000200000001300 R09: 0000200000001300 [ 69.820599][ T1652] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 69.828586][ T1652] R13: 0000000000000000 R14: 00007f7e7e34ffa0 R15: 00007ffe74a31198 [ 69.836578][ T1652] [ 70.056157][ T1664] device veth0_vlan left promiscuous mode [ 70.090164][ T1664] device veth0_vlan entered promiscuous mode [ 70.426613][ T1675] ref_ctr_offset mismatch. inode: 0x1ec offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 70.506532][ T1675] GPL: port 1(erspan0) entered blocking state [ 70.512882][ T1675] GPL: port 1(erspan0) entered forwarding state [ 70.842269][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 71.060366][ T1686] ref_ctr_offset mismatch. inode: 0x292 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 73.959980][ T1718] ref_ctr_offset mismatch. inode: 0x1ff offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 74.213317][ T1737] device pim6reg1 entered promiscuous mode [ 74.394436][ T1740] device veth0_vlan left promiscuous mode [ 74.400430][ T1740] device veth0_vlan entered promiscuous mode [ 74.819704][ T1760] ref_ctr_offset mismatch. inode: 0x272 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 75.057115][ T1770] ref_ctr_offset mismatch. inode: 0x24e offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 75.328027][ T30] audit: type=1400 audit(1749614969.680:124): avc: denied { create } for pid=1790 comm="syz.3.567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 75.607559][ T1804] ref_ctr_offset mismatch. inode: 0x225 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 75.678334][ T1808] FAULT_INJECTION: forcing a failure. [ 75.678334][ T1808] name failslab, interval 1, probability 0, space 0, times 0 [ 75.691286][ T1808] CPU: 1 PID: 1808 Comm: syz.4.573 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 75.701293][ T1808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.711366][ T1808] Call Trace: [ 75.714658][ T1808] [ 75.717601][ T1808] __dump_stack+0x21/0x30 [ 75.721944][ T1808] dump_stack_lvl+0xee/0x150 [ 75.726549][ T1808] ? show_regs_print_info+0x20/0x20 [ 75.731770][ T1808] dump_stack+0x15/0x20 [ 75.735941][ T1808] should_fail+0x3c1/0x510 [ 75.740370][ T1808] __should_failslab+0xa4/0xe0 [ 75.745150][ T1808] should_failslab+0x9/0x20 [ 75.749669][ T1808] slab_pre_alloc_hook+0x3b/0xe0 [ 75.754646][ T1808] ? vm_area_dup+0x26/0x210 [ 75.759169][ T1808] kmem_cache_alloc+0x44/0x260 [ 75.763975][ T1808] vm_area_dup+0x26/0x210 [ 75.768322][ T1808] copy_mm+0x93a/0x1390 [ 75.772592][ T1808] ? copy_signal+0x600/0x600 [ 75.777190][ T1808] ? __init_rwsem+0xfc/0x1d0 [ 75.781794][ T1808] ? copy_signal+0x4cb/0x600 [ 75.786395][ T1808] copy_process+0x115c/0x3210 [ 75.791095][ T1808] ? __kasan_check_write+0x14/0x20 [ 75.796222][ T1808] ? __pidfd_prepare+0x150/0x150 [ 75.801175][ T1808] ? security_file_permission+0x83/0xa0 [ 75.806746][ T1808] kernel_clone+0x23f/0x940 [ 75.811264][ T1808] ? create_io_thread+0x130/0x130 [ 75.816306][ T1808] ? __kasan_check_write+0x14/0x20 [ 75.821434][ T1808] ? mutex_unlock+0x89/0x220 [ 75.826039][ T1808] __x64_sys_clone+0x176/0x1d0 [ 75.830821][ T1808] ? __kasan_check_write+0x14/0x20 [ 75.835954][ T1808] ? __ia32_sys_vfork+0xf0/0xf0 [ 75.840828][ T1808] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 75.846923][ T1808] x64_sys_call+0x41f/0x9a0 [ 75.851441][ T1808] do_syscall_64+0x4c/0xa0 [ 75.855869][ T1808] ? clear_bhb_loop+0x50/0xa0 [ 75.860562][ T1808] ? clear_bhb_loop+0x50/0xa0 [ 75.865249][ T1808] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 75.871162][ T1808] RIP: 0033:0x7f7e7e128929 [ 75.875594][ T1808] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.895216][ T1808] RSP: 002b:00007f7e7c790fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 75.903649][ T1808] RAX: ffffffffffffffda RBX: 00007f7e7e34ffa0 RCX: 00007f7e7e128929 [ 75.911636][ T1808] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 75.919625][ T1808] RBP: 00007f7e7c791090 R08: 0000200000001300 R09: 0000200000001300 [ 75.927609][ T1808] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 75.935596][ T1808] R13: 0000000000000000 R14: 00007f7e7e34ffa0 R15: 00007ffe74a31198 [ 75.943585][ T1808] [ 76.099435][ T1822] ref_ctr_offset mismatch. inode: 0x23b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 76.575799][ T1846] FAULT_INJECTION: forcing a failure. [ 76.575799][ T1846] name failslab, interval 1, probability 0, space 0, times 0 [ 76.637507][ T1846] CPU: 0 PID: 1846 Comm: syz.0.586 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 76.647374][ T1846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 76.657454][ T1846] Call Trace: [ 76.660761][ T1846] [ 76.663712][ T1846] __dump_stack+0x21/0x30 [ 76.668065][ T1846] dump_stack_lvl+0xee/0x150 [ 76.672807][ T1846] ? show_regs_print_info+0x20/0x20 [ 76.678032][ T1846] dump_stack+0x15/0x20 [ 76.682208][ T1846] should_fail+0x3c1/0x510 [ 76.686783][ T1846] __should_failslab+0xa4/0xe0 [ 76.691677][ T1846] should_failslab+0x9/0x20 [ 76.696204][ T1846] slab_pre_alloc_hook+0x3b/0xe0 [ 76.701167][ T1846] ? anon_vma_clone+0xc0/0x500 [ 76.706172][ T1846] kmem_cache_alloc+0x44/0x260 [ 76.710968][ T1846] anon_vma_clone+0xc0/0x500 [ 76.715606][ T1846] anon_vma_fork+0x8c/0x510 [ 76.720137][ T1846] copy_mm+0x9d1/0x1390 [ 76.724317][ T1846] ? copy_signal+0x600/0x600 [ 76.728934][ T1846] ? __init_rwsem+0xfc/0x1d0 [ 76.733550][ T1846] ? copy_signal+0x4cb/0x600 [ 76.738176][ T1846] copy_process+0x115c/0x3210 [ 76.742887][ T1846] ? __kasan_check_write+0x14/0x20 [ 76.748023][ T1846] ? __pidfd_prepare+0x150/0x150 [ 76.752990][ T1846] ? security_file_permission+0x83/0xa0 [ 76.758562][ T1846] kernel_clone+0x23f/0x940 [ 76.763095][ T1846] ? create_io_thread+0x130/0x130 [ 76.768148][ T1846] ? __kasan_check_write+0x14/0x20 [ 76.773286][ T1846] ? mutex_unlock+0x89/0x220 [ 76.777909][ T1846] __x64_sys_clone+0x176/0x1d0 [ 76.782709][ T1846] ? __kasan_check_write+0x14/0x20 [ 76.787850][ T1846] ? __ia32_sys_vfork+0xf0/0xf0 [ 76.792736][ T1846] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 76.798840][ T1846] x64_sys_call+0x41f/0x9a0 [ 76.803368][ T1846] do_syscall_64+0x4c/0xa0 [ 76.807801][ T1846] ? clear_bhb_loop+0x50/0xa0 [ 76.812517][ T1846] ? clear_bhb_loop+0x50/0xa0 [ 76.817218][ T1846] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 76.823135][ T1846] RIP: 0033:0x7f6f195d6929 [ 76.827569][ T1846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.847281][ T1846] RSP: 002b:00007f6f17c3efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 76.855737][ T1846] RAX: ffffffffffffffda RBX: 00007f6f197fdfa0 RCX: 00007f6f195d6929 [ 76.863731][ T1846] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 76.871727][ T1846] RBP: 00007f6f17c3f090 R08: 0000200000001300 R09: 0000200000001300 [ 76.879726][ T1846] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 76.887725][ T1846] R13: 0000000000000000 R14: 00007f6f197fdfa0 R15: 00007ffc62ccb428 [ 76.895726][ T1846] [ 77.041743][ T1864] ref_ctr_offset mismatch. inode: 0x2da offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 77.508707][ T1895] FAULT_INJECTION: forcing a failure. [ 77.508707][ T1895] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 77.511297][ T1879] device syzkaller0 entered promiscuous mode [ 77.522050][ T1895] CPU: 1 PID: 1895 Comm: syz.0.601 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 77.522082][ T1895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 77.522095][ T1895] Call Trace: [ 77.522100][ T1895] [ 77.522109][ T1895] __dump_stack+0x21/0x30 [ 77.522134][ T1895] dump_stack_lvl+0xee/0x150 [ 77.522152][ T1895] ? show_regs_print_info+0x20/0x20 [ 77.522179][ T1895] dump_stack+0x15/0x20 [ 77.522197][ T1895] should_fail+0x3c1/0x510 [ 77.522218][ T1895] should_fail_alloc_page+0x55/0x80 [ 77.522241][ T1895] prepare_alloc_pages+0x156/0x600 [ 77.522265][ T1895] ? __alloc_pages_bulk+0xab0/0xab0 [ 77.522289][ T1895] __alloc_pages+0x10a/0x440 [ 77.522310][ T1895] ? prep_new_page+0x110/0x110 [ 77.522331][ T1895] ? __mod_node_page_state+0x9e/0xd0 [ 77.522354][ T1895] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 77.522378][ T1895] pte_alloc_one+0x70/0x180 [ 77.522397][ T1895] ? pfn_modify_allowed+0x2f0/0x2f0 [ 77.522418][ T1895] ? stack_trace_save+0x98/0xe0 [ 77.522474][ T1895] __pte_alloc+0x75/0x290 [ 77.522492][ T1895] ? __kasan_check_write+0x14/0x20 [ 77.522514][ T1895] ? _raw_spin_lock+0x8e/0xe0 [ 77.522537][ T1895] ? free_pgtables+0x280/0x280 [ 77.522555][ T1895] ? __kasan_check_write+0x14/0x20 [ 77.522576][ T1895] ? add_mm_rss_vec+0x209/0x220 [ 77.522598][ T1895] copy_page_range+0x2348/0x2890 [ 77.522630][ T1895] ? pfn_valid+0x1d0/0x1d0 [ 77.522654][ T1895] copy_mm+0xbdc/0x1390 [ 77.522679][ T1895] ? copy_signal+0x600/0x600 [ 77.522697][ T1895] ? __init_rwsem+0xfc/0x1d0 [ 77.522718][ T1895] ? copy_signal+0x4cb/0x600 [ 77.522736][ T1895] copy_process+0x115c/0x3210 [ 77.522765][ T1895] ? __kasan_check_write+0x14/0x20 [ 77.522787][ T1895] ? __pidfd_prepare+0x150/0x150 [ 77.522810][ T1895] ? security_file_permission+0x83/0xa0 [ 77.522836][ T1895] kernel_clone+0x23f/0x940 [ 77.522859][ T1895] ? create_io_thread+0x130/0x130 [ 77.522882][ T1895] ? __kasan_check_write+0x14/0x20 [ 77.522902][ T1895] ? mutex_unlock+0x89/0x220 [ 77.522923][ T1895] __x64_sys_clone+0x176/0x1d0 [ 77.522944][ T1895] ? __kasan_check_write+0x14/0x20 [ 77.522964][ T1895] ? __ia32_sys_vfork+0xf0/0xf0 [ 77.522991][ T1895] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 77.523017][ T1895] x64_sys_call+0x41f/0x9a0 [ 77.523037][ T1895] do_syscall_64+0x4c/0xa0 [ 77.523054][ T1895] ? clear_bhb_loop+0x50/0xa0 [ 77.523073][ T1895] ? clear_bhb_loop+0x50/0xa0 [ 77.523092][ T1895] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 77.523117][ T1895] RIP: 0033:0x7f6f195d6929 [ 77.523135][ T1895] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.523153][ T1895] RSP: 002b:00007f6f17c3efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 77.523176][ T1895] RAX: ffffffffffffffda RBX: 00007f6f197fdfa0 RCX: 00007f6f195d6929 [ 77.523192][ T1895] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 77.523206][ T1895] RBP: 00007f6f17c3f090 R08: 0000200000001300 R09: 0000200000001300 [ 77.523221][ T1895] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 77.523235][ T1895] R13: 0000000000000000 R14: 00007f6f197fdfa0 R15: 00007ffc62ccb428 [ 77.523255][ T1895] [ 77.877186][ T1897] bond_slave_1: mtu less than device minimum [ 78.061695][ T1911] ref_ctr_offset mismatch. inode: 0x304 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 78.068436][ T1909] device veth0_vlan left promiscuous mode [ 78.090741][ T1909] device veth0_vlan entered promiscuous mode [ 78.326109][ T1918] device pim6reg1 entered promiscuous mode [ 80.201130][ T1934] device sit0 entered promiscuous mode [ 80.268851][ T30] audit: type=1400 audit(1749614974.620:125): avc: denied { create } for pid=1933 comm="syz.1.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 80.301085][ T1938] ref_ctr_offset mismatch. inode: 0x2ba offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 80.761458][ T1952] device veth0_vlan left promiscuous mode [ 80.762082][ T1954] ref_ctr_offset mismatch. inode: 0x316 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 80.787953][ T1952] device veth0_vlan entered promiscuous mode [ 80.808142][ T1950] device pim6reg1 entered promiscuous mode [ 81.038137][ T1968] device sit0 entered promiscuous mode [ 81.398157][ T1999] device veth0_vlan left promiscuous mode [ 81.452453][ T1999] device veth0_vlan entered promiscuous mode [ 81.740364][ T2005] ref_ctr_offset mismatch. inode: 0x260 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 82.418405][ T2032] device veth0_vlan left promiscuous mode [ 82.446712][ T2032] device veth0_vlan entered promiscuous mode [ 82.525167][ T2039] device pim6reg1 entered promiscuous mode [ 82.771660][ T2045] ref_ctr_offset mismatch. inode: 0x2e4 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 83.104906][ T2060] ref_ctr_offset mismatch. inode: 0x291 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 83.308625][ T2073] device veth0_vlan left promiscuous mode [ 83.321131][ T2073] device veth0_vlan entered promiscuous mode [ 83.334308][ T2072] device veth1_to_bond entered promiscuous mode [ 83.421646][ T2076] ref_ctr_offset mismatch. inode: 0x29d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 83.558265][ T2088] FAULT_INJECTION: forcing a failure. [ 83.558265][ T2088] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 83.588045][ T2088] CPU: 1 PID: 2088 Comm: syz.1.666 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 83.598030][ T2088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.608121][ T2088] Call Trace: [ 83.611409][ T2088] [ 83.614339][ T2088] __dump_stack+0x21/0x30 [ 83.618757][ T2088] dump_stack_lvl+0xee/0x150 [ 83.623433][ T2088] ? show_regs_print_info+0x20/0x20 [ 83.628747][ T2088] ? cgroup_rstat_updated+0xf5/0x370 [ 83.634040][ T2088] dump_stack+0x15/0x20 [ 83.638194][ T2088] should_fail+0x3c1/0x510 [ 83.642610][ T2088] should_fail_alloc_page+0x55/0x80 [ 83.647810][ T2088] prepare_alloc_pages+0x156/0x600 [ 83.652927][ T2088] ? __alloc_pages_bulk+0xab0/0xab0 [ 83.658138][ T2088] __alloc_pages+0x10a/0x440 [ 83.662740][ T2088] ? prep_new_page+0x110/0x110 [ 83.667528][ T2088] ? __mod_node_page_state+0x9e/0xd0 [ 83.672834][ T2088] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 83.678472][ T2088] pte_alloc_one+0x70/0x180 [ 83.682976][ T2088] ? pfn_modify_allowed+0x2f0/0x2f0 [ 83.688180][ T2088] __pte_alloc+0x75/0x290 [ 83.692509][ T2088] ? __kasan_check_write+0x14/0x20 [ 83.697623][ T2088] ? _raw_spin_lock+0x8e/0xe0 [ 83.702301][ T2088] ? free_pgtables+0x280/0x280 [ 83.707067][ T2088] ? __kasan_check_write+0x14/0x20 [ 83.712188][ T2088] ? add_mm_rss_vec+0x209/0x220 [ 83.717041][ T2088] copy_page_range+0x2348/0x2890 [ 83.721990][ T2088] ? pfn_valid+0x1d0/0x1d0 [ 83.726408][ T2088] copy_mm+0xbdc/0x1390 [ 83.730567][ T2088] ? copy_signal+0x600/0x600 [ 83.735182][ T2088] ? __init_rwsem+0xfc/0x1d0 [ 83.739780][ T2088] ? copy_signal+0x4cb/0x600 [ 83.744369][ T2088] copy_process+0x115c/0x3210 [ 83.749055][ T2088] ? __kasan_check_write+0x14/0x20 [ 83.754191][ T2088] ? __pidfd_prepare+0x150/0x150 [ 83.759131][ T2088] ? security_file_permission+0x83/0xa0 [ 83.764679][ T2088] kernel_clone+0x23f/0x940 [ 83.769188][ T2088] ? create_io_thread+0x130/0x130 [ 83.774299][ T2088] ? __kasan_check_write+0x14/0x20 [ 83.779412][ T2088] ? mutex_unlock+0x89/0x220 [ 83.784002][ T2088] __x64_sys_clone+0x176/0x1d0 [ 83.788766][ T2088] ? __kasan_check_write+0x14/0x20 [ 83.793877][ T2088] ? __ia32_sys_vfork+0xf0/0xf0 [ 83.798736][ T2088] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 83.804807][ T2088] x64_sys_call+0x41f/0x9a0 [ 83.809327][ T2088] do_syscall_64+0x4c/0xa0 [ 83.813739][ T2088] ? clear_bhb_loop+0x50/0xa0 [ 83.818418][ T2088] ? clear_bhb_loop+0x50/0xa0 [ 83.823093][ T2088] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 83.828988][ T2088] RIP: 0033:0x7fa3a2804929 [ 83.833403][ T2088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.853195][ T2088] RSP: 002b:00007fa3a0e4bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 83.861607][ T2088] RAX: ffffffffffffffda RBX: 00007fa3a2a2c080 RCX: 00007fa3a2804929 [ 83.869577][ T2088] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 83.877548][ T2088] RBP: 00007fa3a0e4c090 R08: 0000200000001300 R09: 0000200000001300 [ 83.885521][ T2088] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 83.893497][ T2088] R13: 0000000000000000 R14: 00007fa3a2a2c080 R15: 00007ffeeb33ef68 [ 83.901481][ T2088] [ 84.385375][ T2113] device veth0_vlan left promiscuous mode [ 84.421656][ T2113] device veth0_vlan entered promiscuous mode [ 84.462600][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.475002][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.504437][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.153207][ T2124] ref_ctr_offset mismatch. inode: 0x295 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 85.835554][ T2162] FAULT_INJECTION: forcing a failure. [ 85.835554][ T2162] name failslab, interval 1, probability 0, space 0, times 0 [ 85.871018][ T2154] device veth0_vlan left promiscuous mode [ 85.909348][ T2162] CPU: 1 PID: 2162 Comm: syz.0.692 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 85.919230][ T2162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 85.929397][ T2162] Call Trace: [ 85.932699][ T2162] [ 85.935649][ T2162] __dump_stack+0x21/0x30 [ 85.940012][ T2162] dump_stack_lvl+0xee/0x150 [ 85.944636][ T2162] ? show_regs_print_info+0x20/0x20 [ 85.949873][ T2162] dump_stack+0x15/0x20 [ 85.954046][ T2162] should_fail+0x3c1/0x510 [ 85.958492][ T2162] __should_failslab+0xa4/0xe0 [ 85.963289][ T2162] should_failslab+0x9/0x20 [ 85.967825][ T2162] slab_pre_alloc_hook+0x3b/0xe0 [ 85.972787][ T2162] ? anon_vma_clone+0xc0/0x500 [ 85.977578][ T2162] kmem_cache_alloc+0x44/0x260 [ 85.982372][ T2162] anon_vma_clone+0xc0/0x500 [ 85.987002][ T2162] anon_vma_fork+0x8c/0x510 [ 85.991537][ T2162] copy_mm+0x9d1/0x1390 [ 85.995722][ T2162] ? copy_signal+0x600/0x600 [ 86.000334][ T2162] ? __init_rwsem+0xfc/0x1d0 [ 86.005043][ T2162] ? copy_signal+0x4cb/0x600 [ 86.009659][ T2162] copy_process+0x115c/0x3210 [ 86.014378][ T2162] ? __kasan_check_write+0x14/0x20 [ 86.019520][ T2162] ? __pidfd_prepare+0x150/0x150 [ 86.024496][ T2162] ? security_file_permission+0x83/0xa0 [ 86.030082][ T2162] kernel_clone+0x23f/0x940 [ 86.034629][ T2162] ? create_io_thread+0x130/0x130 [ 86.039714][ T2162] ? __kasan_check_write+0x14/0x20 [ 86.044858][ T2162] ? mutex_unlock+0x89/0x220 [ 86.049493][ T2162] __x64_sys_clone+0x176/0x1d0 [ 86.054304][ T2162] ? __kasan_check_write+0x14/0x20 [ 86.059445][ T2162] ? __ia32_sys_vfork+0xf0/0xf0 [ 86.064328][ T2162] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 86.070424][ T2162] x64_sys_call+0x41f/0x9a0 [ 86.075051][ T2162] do_syscall_64+0x4c/0xa0 [ 86.079493][ T2162] ? clear_bhb_loop+0x50/0xa0 [ 86.084191][ T2162] ? clear_bhb_loop+0x50/0xa0 [ 86.088900][ T2162] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 86.094828][ T2162] RIP: 0033:0x7f6f195d6929 [ 86.099268][ T2162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.118897][ T2162] RSP: 002b:00007f6f17c3efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 86.127344][ T2162] RAX: ffffffffffffffda RBX: 00007f6f197fdfa0 RCX: 00007f6f195d6929 [ 86.135338][ T2162] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 86.143334][ T2162] RBP: 00007f6f17c3f090 R08: 0000200000001300 R09: 0000200000001300 [ 86.151332][ T2162] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 86.159459][ T2162] R13: 0000000000000000 R14: 00007f6f197fdfa0 R15: 00007ffc62ccb428 [ 86.167462][ T2162] [ 86.203855][ T2154] device veth0_vlan entered promiscuous mode [ 86.284061][ T2166] device sit0 left promiscuous mode [ 86.579027][ T2179] GPL: port 1(erspan0) entered disabled state [ 86.627575][ T2176] ref_ctr_offset mismatch. inode: 0x2a7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 86.652922][ T2183] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.662294][ T2183] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.742246][ T2188] device bridge_slave_1 left promiscuous mode [ 86.748499][ T2188] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.849775][ T2188] device bridge_slave_0 left promiscuous mode [ 86.922306][ T2188] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.606322][ T2215] FAULT_INJECTION: forcing a failure. [ 87.606322][ T2215] name failslab, interval 1, probability 0, space 0, times 0 [ 87.699609][ T2215] CPU: 1 PID: 2215 Comm: syz.1.710 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 87.709477][ T2215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.719559][ T2215] Call Trace: [ 87.722863][ T2215] [ 87.725814][ T2215] __dump_stack+0x21/0x30 [ 87.730170][ T2215] dump_stack_lvl+0xee/0x150 [ 87.734879][ T2215] ? show_regs_print_info+0x20/0x20 [ 87.740103][ T2215] ? avc_denied+0x1b0/0x1b0 [ 87.744629][ T2215] dump_stack+0x15/0x20 [ 87.748807][ T2215] should_fail+0x3c1/0x510 [ 87.753339][ T2215] __should_failslab+0xa4/0xe0 [ 87.758133][ T2215] should_failslab+0x9/0x20 [ 87.762665][ T2215] slab_pre_alloc_hook+0x3b/0xe0 [ 87.767633][ T2215] ? vm_area_dup+0x26/0x210 [ 87.772160][ T2215] kmem_cache_alloc+0x44/0x260 [ 87.776945][ T2215] vm_area_dup+0x26/0x210 [ 87.781300][ T2215] copy_mm+0x93a/0x1390 [ 87.785481][ T2215] ? copy_signal+0x600/0x600 [ 87.790098][ T2215] ? __init_rwsem+0xfc/0x1d0 [ 87.794712][ T2215] ? copy_signal+0x4cb/0x600 [ 87.799322][ T2215] copy_process+0x115c/0x3210 [ 87.804027][ T2215] ? __kasan_check_write+0x14/0x20 [ 87.809168][ T2215] ? __pidfd_prepare+0x150/0x150 [ 87.814133][ T2215] ? security_file_permission+0x83/0xa0 [ 87.819708][ T2215] kernel_clone+0x23f/0x940 [ 87.824244][ T2215] ? create_io_thread+0x130/0x130 [ 87.829300][ T2215] ? __kasan_check_write+0x14/0x20 [ 87.834439][ T2215] ? mutex_unlock+0x89/0x220 [ 87.839057][ T2215] __x64_sys_clone+0x176/0x1d0 [ 87.843908][ T2215] ? __kasan_check_write+0x14/0x20 [ 87.849052][ T2215] ? __ia32_sys_vfork+0xf0/0xf0 [ 87.853955][ T2215] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 87.860061][ T2215] x64_sys_call+0x41f/0x9a0 [ 87.864596][ T2215] do_syscall_64+0x4c/0xa0 [ 87.869043][ T2215] ? clear_bhb_loop+0x50/0xa0 [ 87.873750][ T2215] ? clear_bhb_loop+0x50/0xa0 [ 87.878454][ T2215] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 87.884381][ T2215] RIP: 0033:0x7fa3a2804929 [ 87.888821][ T2215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.908622][ T2215] RSP: 002b:00007fa3a0e6cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 87.917076][ T2215] RAX: ffffffffffffffda RBX: 00007fa3a2a2bfa0 RCX: 00007fa3a2804929 [ 87.925079][ T2215] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 87.933074][ T2215] RBP: 00007fa3a0e6d090 R08: 0000200000001300 R09: 0000200000001300 [ 87.941073][ T2215] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 87.949066][ T2215] R13: 0000000000000000 R14: 00007fa3a2a2bfa0 R15: 00007ffeeb33ef68 [ 87.957069][ T2215] [ 88.306800][ T2220] ref_ctr_offset mismatch. inode: 0x2d7 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 88.610126][ T2230] GPL: port 1(erspan0) entered disabled state [ 89.273387][ T2257] device veth0_vlan left promiscuous mode [ 89.306311][ T2257] device veth0_vlan entered promiscuous mode [ 89.847698][ T2272] ref_ctr_offset mismatch. inode: 0x385 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 89.871908][ T2272] GPL: port 1(erspan0) entered disabled state [ 90.279294][ T2304] device veth0_vlan left promiscuous mode [ 90.285204][ T2304] device veth0_vlan entered promiscuous mode [ 90.413403][ T30] audit: type=1400 audit(1749614984.770:126): avc: denied { create } for pid=2313 comm="syz.1.742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 90.750987][ T2321] ref_ctr_offset mismatch. inode: 0x2bd offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 90.821494][ T2321] GPL: port 1(erspan0) entered blocking state [ 90.828165][ T2321] GPL: port 1(erspan0) entered forwarding state [ 90.909477][ T2342] device veth0_vlan left promiscuous mode [ 90.927570][ T2342] device veth0_vlan entered promiscuous mode [ 91.415093][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 91.849620][ T2379] ref_ctr_offset mismatch. inode: 0x2c9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 91.962030][ T2384] ref_ctr_offset mismatch. inode: 0x317 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 91.998132][ T2373] device pim6reg1 entered promiscuous mode [ 92.101956][ T2386] device veth0_vlan left promiscuous mode [ 92.112312][ T2386] device veth0_vlan entered promiscuous mode [ 92.998499][ T2435] FAULT_INJECTION: forcing a failure. [ 92.998499][ T2435] name failslab, interval 1, probability 0, space 0, times 0 [ 93.034859][ T2435] CPU: 1 PID: 2435 Comm: syz.3.781 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 93.044818][ T2435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 93.054888][ T2435] Call Trace: [ 93.058179][ T2435] [ 93.061130][ T2435] __dump_stack+0x21/0x30 [ 93.065471][ T2435] dump_stack_lvl+0xee/0x150 [ 93.070072][ T2435] ? show_regs_print_info+0x20/0x20 [ 93.075380][ T2435] dump_stack+0x15/0x20 [ 93.079640][ T2435] should_fail+0x3c1/0x510 [ 93.084073][ T2435] __should_failslab+0xa4/0xe0 [ 93.088849][ T2435] should_failslab+0x9/0x20 [ 93.093354][ T2435] slab_pre_alloc_hook+0x3b/0xe0 [ 93.098297][ T2435] ? anon_vma_clone+0xc0/0x500 [ 93.103067][ T2435] kmem_cache_alloc+0x44/0x260 [ 93.107838][ T2435] anon_vma_clone+0xc0/0x500 [ 93.112443][ T2435] anon_vma_fork+0x8c/0x510 [ 93.116949][ T2435] copy_mm+0x9d1/0x1390 [ 93.121110][ T2435] ? copy_signal+0x600/0x600 [ 93.125788][ T2435] ? __init_rwsem+0xfc/0x1d0 [ 93.130381][ T2435] ? copy_signal+0x4cb/0x600 [ 93.134972][ T2435] copy_process+0x115c/0x3210 [ 93.139658][ T2435] ? __kasan_check_write+0x14/0x20 [ 93.144776][ T2435] ? __pidfd_prepare+0x150/0x150 [ 93.149715][ T2435] ? security_file_permission+0x83/0xa0 [ 93.155266][ T2435] kernel_clone+0x23f/0x940 [ 93.159778][ T2435] ? create_io_thread+0x130/0x130 [ 93.164806][ T2435] ? __kasan_check_write+0x14/0x20 [ 93.169915][ T2435] ? mutex_unlock+0x89/0x220 [ 93.174510][ T2435] __x64_sys_clone+0x176/0x1d0 [ 93.179276][ T2435] ? __kasan_check_write+0x14/0x20 [ 93.184388][ T2435] ? __ia32_sys_vfork+0xf0/0xf0 [ 93.189244][ T2435] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 93.195318][ T2435] x64_sys_call+0x41f/0x9a0 [ 93.199821][ T2435] do_syscall_64+0x4c/0xa0 [ 93.204240][ T2435] ? clear_bhb_loop+0x50/0xa0 [ 93.208914][ T2435] ? clear_bhb_loop+0x50/0xa0 [ 93.213594][ T2435] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 93.219519][ T2435] RIP: 0033:0x7f968f62a929 [ 93.223937][ T2435] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.243552][ T2435] RSP: 002b:00007f968dc92fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 93.251979][ T2435] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 93.260055][ T2435] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 93.268041][ T2435] RBP: 00007f968dc93090 R08: 0000200000001300 R09: 0000200000001300 [ 93.276017][ T2435] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 93.283985][ T2435] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 93.291970][ T2435] [ 93.307602][ T2438] ref_ctr_offset mismatch. inode: 0x2ed offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 93.693606][ T2456] device veth0_vlan left promiscuous mode [ 93.742233][ T2456] device veth0_vlan entered promiscuous mode [ 93.810887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.825212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.837404][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.154519][ T2467] ref_ctr_offset mismatch. inode: 0x392 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 94.171124][ T2472] GPL: port 1(erspan0) entered disabled state [ 94.309257][ T2474] device veth0_vlan left promiscuous mode [ 94.357993][ T2474] device veth0_vlan entered promiscuous mode [ 95.498928][ T2517] device wg2 entered promiscuous mode [ 95.573371][ T2525] device veth0_vlan left promiscuous mode [ 95.587013][ T2525] device veth0_vlan entered promiscuous mode [ 96.492357][ T2556] device wg2 entered promiscuous mode [ 96.535379][ T2559] device veth1_macvtap left promiscuous mode [ 98.234952][ T30] audit: type=1400 audit(1749614992.590:127): avc: denied { create } for pid=2616 comm="syz.2.841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 98.547634][ T2628] device veth0_vlan left promiscuous mode [ 98.577212][ T2628] device veth0_vlan entered promiscuous mode [ 98.620997][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.643118][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.683724][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.743219][ T2631] FAULT_INJECTION: forcing a failure. [ 98.743219][ T2631] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 98.798022][ T2631] CPU: 0 PID: 2631 Comm: syz.4.845 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 98.807905][ T2631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 98.817986][ T2631] Call Trace: [ 98.821276][ T2631] [ 98.824212][ T2631] __dump_stack+0x21/0x30 [ 98.828554][ T2631] dump_stack_lvl+0xee/0x150 [ 98.833591][ T2631] ? show_regs_print_info+0x20/0x20 [ 98.838799][ T2631] dump_stack+0x15/0x20 [ 98.842964][ T2631] should_fail+0x3c1/0x510 [ 98.847388][ T2631] should_fail_alloc_page+0x55/0x80 [ 98.852598][ T2631] prepare_alloc_pages+0x156/0x600 [ 98.857768][ T2631] ? __alloc_pages_bulk+0xab0/0xab0 [ 98.862975][ T2631] __alloc_pages+0x10a/0x440 [ 98.867570][ T2631] ? prep_new_page+0x110/0x110 [ 98.872336][ T2631] ? arch_stack_walk+0xee/0x140 [ 98.877189][ T2631] pte_alloc_one+0x70/0x180 [ 98.881690][ T2631] ? pfn_modify_allowed+0x2f0/0x2f0 [ 98.886890][ T2631] ? stack_trace_save+0x98/0xe0 [ 98.891747][ T2631] ? __stack_depot_save+0x34/0x480 [ 98.897048][ T2631] ? copy_mm+0x9d1/0x1390 [ 98.901375][ T2631] ? copy_process+0x115c/0x3210 [ 98.906225][ T2631] ? kernel_clone+0x23f/0x940 [ 98.910904][ T2631] __pte_alloc+0x75/0x290 [ 98.915231][ T2631] ? __kasan_check_write+0x14/0x20 [ 98.920342][ T2631] ? _raw_spin_lock+0x8e/0xe0 [ 98.925021][ T2631] ? free_pgtables+0x280/0x280 [ 98.929783][ T2631] ? __kasan_check_write+0x14/0x20 [ 98.934900][ T2631] ? add_mm_rss_vec+0x209/0x220 [ 98.939760][ T2631] copy_page_range+0x2348/0x2890 [ 98.944705][ T2631] ? pfn_valid+0x1d0/0x1d0 [ 98.949140][ T2631] copy_mm+0xbdc/0x1390 [ 98.953390][ T2631] ? copy_signal+0x600/0x600 [ 98.957981][ T2631] ? __init_rwsem+0xfc/0x1d0 [ 98.962572][ T2631] ? copy_signal+0x4cb/0x600 [ 98.967162][ T2631] copy_process+0x115c/0x3210 [ 98.971847][ T2631] ? __kasan_check_write+0x14/0x20 [ 98.976964][ T2631] ? __pidfd_prepare+0x150/0x150 [ 98.981904][ T2631] ? security_file_permission+0x83/0xa0 [ 98.987471][ T2631] kernel_clone+0x23f/0x940 [ 98.991977][ T2631] ? create_io_thread+0x130/0x130 [ 98.997004][ T2631] ? __kasan_check_write+0x14/0x20 [ 99.002208][ T2631] ? mutex_unlock+0x89/0x220 [ 99.006802][ T2631] __x64_sys_clone+0x176/0x1d0 [ 99.011568][ T2631] ? __kasan_check_write+0x14/0x20 [ 99.016682][ T2631] ? __ia32_sys_vfork+0xf0/0xf0 [ 99.021543][ T2631] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 99.027613][ T2631] x64_sys_call+0x41f/0x9a0 [ 99.032205][ T2631] do_syscall_64+0x4c/0xa0 [ 99.036623][ T2631] ? clear_bhb_loop+0x50/0xa0 [ 99.041302][ T2631] ? clear_bhb_loop+0x50/0xa0 [ 99.045978][ T2631] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.051873][ T2631] RIP: 0033:0x7f7e7e128929 [ 99.056289][ T2631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.075897][ T2631] RSP: 002b:00007f7e7c790fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 99.084326][ T2631] RAX: ffffffffffffffda RBX: 00007f7e7e34ffa0 RCX: 00007f7e7e128929 [ 99.092298][ T2631] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 99.100269][ T2631] RBP: 00007f7e7c791090 R08: 0000200000001300 R09: 0000200000001300 [ 99.108243][ T2631] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 99.116218][ T2631] R13: 0000000000000000 R14: 00007f7e7e34ffa0 R15: 00007ffe74a31198 [ 99.124217][ T2631] [ 99.586346][ T2661] device veth0_vlan left promiscuous mode [ 99.637104][ T2661] device veth0_vlan entered promiscuous mode [ 99.844955][ T2673] FAULT_INJECTION: forcing a failure. [ 99.844955][ T2673] name failslab, interval 1, probability 0, space 0, times 0 [ 99.927090][ T2673] CPU: 0 PID: 2673 Comm: syz.0.858 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 99.936991][ T2673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.947242][ T2673] Call Trace: [ 99.950544][ T2673] [ 99.953498][ T2673] __dump_stack+0x21/0x30 [ 99.957862][ T2673] dump_stack_lvl+0xee/0x150 [ 99.962492][ T2673] ? show_regs_print_info+0x20/0x20 [ 99.967727][ T2673] ? avc_denied+0x1b0/0x1b0 [ 99.972261][ T2673] dump_stack+0x15/0x20 [ 99.976426][ T2673] should_fail+0x3c1/0x510 [ 99.980860][ T2673] __should_failslab+0xa4/0xe0 [ 99.985644][ T2673] should_failslab+0x9/0x20 [ 99.990182][ T2673] slab_pre_alloc_hook+0x3b/0xe0 [ 99.995159][ T2673] ? vm_area_dup+0x26/0x210 [ 99.999691][ T2673] kmem_cache_alloc+0x44/0x260 [ 100.004477][ T2673] vm_area_dup+0x26/0x210 [ 100.008843][ T2673] copy_mm+0x93a/0x1390 [ 100.013033][ T2673] ? copy_signal+0x600/0x600 [ 100.017643][ T2673] ? __init_rwsem+0xfc/0x1d0 [ 100.022269][ T2673] ? copy_signal+0x4cb/0x600 [ 100.026880][ T2673] copy_process+0x115c/0x3210 [ 100.031698][ T2673] ? __kasan_check_write+0x14/0x20 [ 100.036849][ T2673] ? __pidfd_prepare+0x150/0x150 [ 100.041820][ T2673] ? security_file_permission+0x83/0xa0 [ 100.047403][ T2673] kernel_clone+0x23f/0x940 [ 100.052084][ T2673] ? create_io_thread+0x130/0x130 [ 100.057150][ T2673] ? __kasan_check_write+0x14/0x20 [ 100.062289][ T2673] ? mutex_unlock+0x89/0x220 [ 100.066899][ T2673] __x64_sys_clone+0x176/0x1d0 [ 100.071686][ T2673] ? __kasan_check_write+0x14/0x20 [ 100.076836][ T2673] ? __ia32_sys_vfork+0xf0/0xf0 [ 100.081732][ T2673] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 100.087832][ T2673] x64_sys_call+0x41f/0x9a0 [ 100.092367][ T2673] do_syscall_64+0x4c/0xa0 [ 100.096913][ T2673] ? clear_bhb_loop+0x50/0xa0 [ 100.101623][ T2673] ? clear_bhb_loop+0x50/0xa0 [ 100.106337][ T2673] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.112272][ T2673] RIP: 0033:0x7f6f195d6929 [ 100.116721][ T2673] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.136720][ T2673] RSP: 002b:00007f6f17c3efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.145437][ T2673] RAX: ffffffffffffffda RBX: 00007f6f197fdfa0 RCX: 00007f6f195d6929 [ 100.153555][ T2673] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 100.161706][ T2673] RBP: 00007f6f17c3f090 R08: 0000200000001300 R09: 0000200000001300 [ 100.169710][ T2673] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 100.177851][ T2673] R13: 0000000000000000 R14: 00007f6f197fdfa0 R15: 00007ffc62ccb428 [ 100.186176][ T2673] [ 100.450183][ T2693] device veth0_vlan left promiscuous mode [ 100.456205][ T2693] device veth0_vlan entered promiscuous mode [ 100.695203][ T2701] device veth0_vlan left promiscuous mode [ 100.701232][ T2701] device veth0_vlan entered promiscuous mode [ 100.853009][ T2707] FAULT_INJECTION: forcing a failure. [ 100.853009][ T2707] name failslab, interval 1, probability 0, space 0, times 0 [ 100.917997][ T2707] CPU: 1 PID: 2707 Comm: syz.2.871 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 100.927881][ T2707] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.938069][ T2707] Call Trace: [ 100.941455][ T2707] [ 100.944405][ T2707] __dump_stack+0x21/0x30 [ 100.948769][ T2707] dump_stack_lvl+0xee/0x150 [ 100.953380][ T2707] ? show_regs_print_info+0x20/0x20 [ 100.958604][ T2707] dump_stack+0x15/0x20 [ 100.962788][ T2707] should_fail+0x3c1/0x510 [ 100.967292][ T2707] __should_failslab+0xa4/0xe0 [ 100.972085][ T2707] should_failslab+0x9/0x20 [ 100.976608][ T2707] slab_pre_alloc_hook+0x3b/0xe0 [ 100.981921][ T2707] ? anon_vma_fork+0xf2/0x510 [ 100.987063][ T2707] kmem_cache_alloc+0x44/0x260 [ 100.992243][ T2707] anon_vma_fork+0xf2/0x510 [ 100.997723][ T2707] copy_mm+0x9d1/0x1390 [ 101.001922][ T2707] ? copy_signal+0x600/0x600 [ 101.006544][ T2707] ? __init_rwsem+0xfc/0x1d0 [ 101.011169][ T2707] ? copy_signal+0x4cb/0x600 [ 101.015779][ T2707] copy_process+0x115c/0x3210 [ 101.020479][ T2707] ? __kasan_check_write+0x14/0x20 [ 101.025619][ T2707] ? __pidfd_prepare+0x150/0x150 [ 101.030605][ T2707] ? security_file_permission+0x83/0xa0 [ 101.036179][ T2707] kernel_clone+0x23f/0x940 [ 101.040713][ T2707] ? create_io_thread+0x130/0x130 [ 101.045761][ T2707] ? __kasan_check_write+0x14/0x20 [ 101.050903][ T2707] ? mutex_unlock+0x89/0x220 [ 101.055521][ T2707] __x64_sys_clone+0x176/0x1d0 [ 101.060320][ T2707] ? __kasan_check_write+0x14/0x20 [ 101.065467][ T2707] ? __ia32_sys_vfork+0xf0/0xf0 [ 101.070521][ T2707] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 101.076614][ T2707] x64_sys_call+0x41f/0x9a0 [ 101.081141][ T2707] do_syscall_64+0x4c/0xa0 [ 101.085579][ T2707] ? clear_bhb_loop+0x50/0xa0 [ 101.090294][ T2707] ? clear_bhb_loop+0x50/0xa0 [ 101.095014][ T2707] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.100940][ T2707] RIP: 0033:0x7f58f6c69929 [ 101.105464][ T2707] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.125099][ T2707] RSP: 002b:00007f58f52d1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 101.133547][ T2707] RAX: ffffffffffffffda RBX: 00007f58f6e90fa0 RCX: 00007f58f6c69929 [ 101.141557][ T2707] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 101.149562][ T2707] RBP: 00007f58f52d2090 R08: 0000200000001300 R09: 0000200000001300 [ 101.157579][ T2707] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 101.165582][ T2707] R13: 0000000000000000 R14: 00007f58f6e90fa0 R15: 00007fff48d78948 [ 101.173592][ T2707] [ 101.281038][ T2719] device sit0 entered promiscuous mode [ 101.472813][ T2725] device veth0_vlan left promiscuous mode [ 101.478684][ T2725] device veth0_vlan entered promiscuous mode [ 101.615401][ T2751] FAULT_INJECTION: forcing a failure. [ 101.615401][ T2751] name failslab, interval 1, probability 0, space 0, times 0 [ 101.657070][ T2751] CPU: 1 PID: 2751 Comm: syz.2.887 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 101.666954][ T2751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 101.677038][ T2751] Call Trace: [ 101.680333][ T2751] [ 101.683283][ T2751] __dump_stack+0x21/0x30 [ 101.687639][ T2751] dump_stack_lvl+0xee/0x150 [ 101.692241][ T2751] ? show_regs_print_info+0x20/0x20 [ 101.697456][ T2751] ? avc_denied+0x1b0/0x1b0 [ 101.701971][ T2751] dump_stack+0x15/0x20 [ 101.706262][ T2751] should_fail+0x3c1/0x510 [ 101.710713][ T2751] __should_failslab+0xa4/0xe0 [ 101.715511][ T2751] should_failslab+0x9/0x20 [ 101.720037][ T2751] slab_pre_alloc_hook+0x3b/0xe0 [ 101.724990][ T2751] ? vm_area_dup+0x26/0x210 [ 101.729531][ T2751] kmem_cache_alloc+0x44/0x260 [ 101.734314][ T2751] vm_area_dup+0x26/0x210 [ 101.738660][ T2751] copy_mm+0x93a/0x1390 [ 101.742832][ T2751] ? copy_signal+0x600/0x600 [ 101.747436][ T2751] ? __init_rwsem+0xfc/0x1d0 [ 101.752040][ T2751] ? copy_signal+0x4cb/0x600 [ 101.756644][ T2751] copy_process+0x115c/0x3210 [ 101.761340][ T2751] ? __kasan_check_write+0x14/0x20 [ 101.766472][ T2751] ? __pidfd_prepare+0x150/0x150 [ 101.771434][ T2751] ? security_file_permission+0x83/0xa0 [ 101.777004][ T2751] kernel_clone+0x23f/0x940 [ 101.781526][ T2751] ? create_io_thread+0x130/0x130 [ 101.786566][ T2751] ? __kasan_check_write+0x14/0x20 [ 101.791691][ T2751] ? mutex_unlock+0x89/0x220 [ 101.796302][ T2751] __x64_sys_clone+0x176/0x1d0 [ 101.801079][ T2751] ? __kasan_check_write+0x14/0x20 [ 101.806209][ T2751] ? __ia32_sys_vfork+0xf0/0xf0 [ 101.811079][ T2751] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 101.817170][ T2751] x64_sys_call+0x41f/0x9a0 [ 101.821687][ T2751] do_syscall_64+0x4c/0xa0 [ 101.826118][ T2751] ? clear_bhb_loop+0x50/0xa0 [ 101.830807][ T2751] ? clear_bhb_loop+0x50/0xa0 [ 101.835502][ T2751] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.841421][ T2751] RIP: 0033:0x7f58f6c69929 [ 101.845846][ T2751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.865472][ T2751] RSP: 002b:00007f58f52d1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 101.873914][ T2751] RAX: ffffffffffffffda RBX: 00007f58f6e90fa0 RCX: 00007f58f6c69929 [ 101.881902][ T2751] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 101.889889][ T2751] RBP: 00007f58f52d2090 R08: 0000200000001300 R09: 0000200000001300 [ 101.897889][ T2751] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 101.905876][ T2751] R13: 0000000000000000 R14: 00007f58f6e90fa0 R15: 00007fff48d78948 [ 101.913871][ T2751] [ 103.054041][ T2789] device veth0_vlan left promiscuous mode [ 103.059824][ T2789] device veth0_vlan entered promiscuous mode [ 103.497470][ T2813] device syzkaller0 entered promiscuous mode [ 103.589426][ T2824] device syzkaller0 entered promiscuous mode [ 103.872656][ T2835] ÿÿÿÿÿÿ: renamed from vlan1 [ 104.145225][ T2845] FAULT_INJECTION: forcing a failure. [ 104.145225][ T2845] name failslab, interval 1, probability 0, space 0, times 0 [ 104.169336][ T30] audit: type=1400 audit(1749614998.520:128): avc: denied { ioctl } for pid=2841 comm="syz.1.914" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 104.237637][ T2845] CPU: 1 PID: 2845 Comm: syz.3.913 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 104.247542][ T2845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 104.257617][ T2845] Call Trace: [ 104.260908][ T2845] [ 104.263849][ T2845] __dump_stack+0x21/0x30 [ 104.268193][ T2845] dump_stack_lvl+0xee/0x150 [ 104.272786][ T2845] ? show_regs_print_info+0x20/0x20 [ 104.277994][ T2845] dump_stack+0x15/0x20 [ 104.282162][ T2845] should_fail+0x3c1/0x510 [ 104.286589][ T2845] __should_failslab+0xa4/0xe0 [ 104.291364][ T2845] should_failslab+0x9/0x20 [ 104.295877][ T2845] slab_pre_alloc_hook+0x3b/0xe0 [ 104.300842][ T2845] ? anon_vma_clone+0xc0/0x500 [ 104.305611][ T2845] kmem_cache_alloc+0x44/0x260 [ 104.310383][ T2845] anon_vma_clone+0xc0/0x500 [ 104.315000][ T2845] anon_vma_fork+0x8c/0x510 [ 104.319513][ T2845] copy_mm+0x9d1/0x1390 [ 104.323766][ T2845] ? copy_signal+0x600/0x600 [ 104.328354][ T2845] ? __init_rwsem+0xfc/0x1d0 [ 104.332947][ T2845] ? copy_signal+0x4cb/0x600 [ 104.337553][ T2845] copy_process+0x115c/0x3210 [ 104.342241][ T2845] ? __kasan_check_write+0x14/0x20 [ 104.347370][ T2845] ? __pidfd_prepare+0x150/0x150 [ 104.352416][ T2845] ? security_file_permission+0x83/0xa0 [ 104.357974][ T2845] kernel_clone+0x23f/0x940 [ 104.362502][ T2845] ? create_io_thread+0x130/0x130 [ 104.367548][ T2845] ? __kasan_check_write+0x14/0x20 [ 104.372681][ T2845] ? mutex_unlock+0x89/0x220 [ 104.377288][ T2845] __x64_sys_clone+0x176/0x1d0 [ 104.382063][ T2845] ? __kasan_check_write+0x14/0x20 [ 104.387180][ T2845] ? __ia32_sys_vfork+0xf0/0xf0 [ 104.392046][ T2845] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 104.398248][ T2845] x64_sys_call+0x41f/0x9a0 [ 104.402769][ T2845] do_syscall_64+0x4c/0xa0 [ 104.407190][ T2845] ? clear_bhb_loop+0x50/0xa0 [ 104.411870][ T2845] ? clear_bhb_loop+0x50/0xa0 [ 104.416547][ T2845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 104.422447][ T2845] RIP: 0033:0x7f968f62a929 [ 104.426863][ T2845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.446475][ T2845] RSP: 002b:00007f968dc92fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 104.455085][ T2845] RAX: ffffffffffffffda RBX: 00007f968f851fa0 RCX: 00007f968f62a929 [ 104.463070][ T2845] RDX: 0000200000000400 RSI: 0000200000001260 RDI: 0000000020801000 [ 104.471042][ T2845] RBP: 00007f968dc93090 R08: 0000200000001300 R09: 0000200000001300 [ 104.479014][ T2845] R10: 00002000000012c0 R11: 0000000000000206 R12: 0000000000000002 [ 104.486990][ T2845] R13: 0000000000000000 R14: 00007f968f851fa0 R15: 00007fff6fc144c8 [ 104.494969][ T2845] [ 105.979396][ T2884] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 105.991187][ T2884] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 105.999606][ T2884] CPU: 1 PID: 2884 Comm: syz.1.923 Not tainted 5.15.185-syzkaller-00339-ge678c93d43cc #0 [ 106.009415][ T2884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 106.019478][ T2884] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 106.025158][ T2884] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 0e e9 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 eb e8 3a ff 41 f6 45 00 01 48 89 [ 106.044944][ T2884] RSP: 0018:ffffc90000bd76c0 EFLAGS: 00010246 [ 106.051016][ T2884] RAX: dffffc0000000000 RBX: ffff88811e358ad0 RCX: 1ffff11023c6b15a [ 106.058993][ T2884] RDX: ffffffff819ae9b0 RSI: 1ffff11021991f05 RDI: ffff88811e358ac0 [ 106.066968][ T2884] RBP: ffffc90000bd7720 R08: dffffc0000000000 R09: ffffed1021991f09 [ 106.074948][ T2884] R10: ffffed1021991f09 R11: 1ffff11021991f08 R12: 1ffff11021b67858 [ 106.083011][ T2884] R13: 0000000000000000 R14: ffff88811e358ac0 R15: 0000000000000000 [ 106.090984][ T2884] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 106.099917][ T2884] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 106.106507][ T2884] CR2: 0000000100000000 CR3: 000000000660f000 CR4: 00000000003506a0 [ 106.114484][ T2884] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 106.122460][ T2884] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 106.130434][ T2884] Call Trace: [ 106.133713][ T2884] [ 106.136647][ T2884] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 106.143072][ T2884] vma_interval_tree_remove+0xadf/0xb00 [ 106.148624][ T2884] unlink_file_vma+0xd7/0xf0 [ 106.153222][ T2884] free_pgtables+0x139/0x280 [ 106.157901][ T2884] exit_mmap+0x407/0x860 [ 106.162154][ T2884] ? vm_brk+0x30/0x30 [ 106.166142][ T2884] ? mutex_unlock+0x89/0x220 [ 106.170740][ T2884] ? uprobe_clear_state+0x2c1/0x320 [ 106.175945][ T2884] __mmput+0x93/0x320 [ 106.179936][ T2884] ? mmput+0x48/0x150 [ 106.183922][ T2884] mmput+0x50/0x150 [ 106.187749][ T2884] do_exit+0x9ca/0x27a0 [ 106.191927][ T2884] ? put_task_struct+0x90/0x90 [ 106.196696][ T2884] ? do_handle_mm_fault+0xf39/0x1d50 [ 106.201985][ T2884] ? futex_exit_release+0x1d0/0x1d0 [ 106.207194][ T2884] ? __kasan_check_write+0x14/0x20 [ 106.212307][ T2884] ? _raw_spin_lock_irq+0x8f/0xe0 [ 106.217338][ T2884] do_group_exit+0x141/0x310 [ 106.221932][ T2884] ? __kasan_check_write+0x14/0x20 [ 106.227045][ T2884] get_signal+0x66a/0x1480 [ 106.231567][ T2884] ? pick_next_task_fair+0x7c7/0x9a0 [ 106.236942][ T2884] arch_do_signal_or_restart+0xc1/0x10f0 [ 106.242581][ T2884] ? selinux_bpf+0xce/0xf0 [ 106.247015][ T2884] ? security_bpf+0x82/0xa0 [ 106.251713][ T2884] ? get_sigframe_size+0x10/0x10 [ 106.256674][ T2884] ? __se_sys_futex+0x139/0x310 [ 106.261536][ T2884] exit_to_user_mode_loop+0xa7/0xe0 [ 106.266752][ T2884] exit_to_user_mode_prepare+0x5a/0xa0 [ 106.272320][ T2884] syscall_exit_to_user_mode+0x1a/0x30 [ 106.277793][ T2884] do_syscall_64+0x58/0xa0 [ 106.282211][ T2884] ? clear_bhb_loop+0x50/0xa0 [ 106.286908][ T2884] ? clear_bhb_loop+0x50/0xa0 [ 106.291588][ T2884] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 106.297488][ T2884] RIP: 0033:0x7fa3a2804929 [ 106.301921][ T2884] Code: Unable to access opcode bytes at RIP 0x7fa3a28048ff. [ 106.309319][ T2884] RSP: 002b:00007fa3a0e4c0e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 106.317735][ T2884] RAX: fffffffffffffe00 RBX: 00007fa3a2a2c088 RCX: 00007fa3a2804929 [ 106.325709][ T2884] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fa3a2a2c088 [ 106.333771][ T2884] RBP: 00007fa3a2a2c080 R08: 0000000000000000 R09: 0000000000000000 [ 106.341747][ T2884] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa3a2a2c08c [ 106.349722][ T2884] R13: 0000000000000000 R14: 00007ffeeb33ee80 R15: 00007ffeeb33ef68 [ 106.357704][ T2884] [ 106.360733][ T2884] Modules linked in: [ 106.370857][ T30] audit: type=1400 audit(1749615000.720:129): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 106.423338][ T30] audit: type=1400 audit(1749615000.720:130): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 106.452300][ T30] audit: type=1400 audit(1749615000.720:131): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 106.474053][ T2884] ---[ end trace 6500b03788404439 ]--- [ 106.479547][ T2884] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 106.485584][ T30] audit: type=1400 audit(1749615000.720:132): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 106.522231][ T2884] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 0e e9 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 eb e8 3a ff 41 f6 45 00 01 48 89 [ 106.542152][ T30] audit: type=1400 audit(1749615000.720:133): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.562791][ T2884] RSP: 0018:ffffc90000bd76c0 EFLAGS: 00010246 [ 106.568889][ T2884] RAX: dffffc0000000000 RBX: ffff88811e358ad0 RCX: 1ffff11023c6b15a [ 106.577097][ T30] audit: type=1400 audit(1749615000.720:134): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.582342][ T2884] RDX: ffffffff819ae9b0 RSI: 1ffff11021991f05 RDI: ffff88811e358ac0 [ 106.600022][ T30] audit: type=1400 audit(1749615000.720:135): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.635285][ T2884] RBP: ffffc90000bd7720 R08: dffffc0000000000 R09: ffffed1021991f09 [ 106.643683][ T2884] R10: ffffed1021991f09 R11: 1ffff11021991f08 R12: 1ffff11021b67858 [ 106.651756][ T2884] R13: 0000000000000000 R14: ffff88811e358ac0 R15: 0000000000000000 [ 106.660190][ T2884] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 106.669472][ T2884] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 106.676418][ T2884] CR2: 00007f58f52d2650 CR3: 000000010d24f000 CR4: 00000000003506a0 [ 106.684697][ T2884] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 106.693084][ T2884] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 106.701339][ T2884] Kernel panic - not syncing: Fatal exception [ 106.707647][ T2884] Kernel Offset: disabled [ 106.711993][ T2884] Rebooting in 86400 seconds..