last executing test programs: 1m33.210384653s ago: executing program 2 (id=226): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800e000000000000000000000000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="8500000061000000540000000000000095000000605f50517637c3"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[], 0x50) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0xffeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4c00, 0xc8}, 0x0, 0x4000000003, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x7b, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d83", 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff"], 0xfdef) 1m33.099053181s ago: executing program 2 (id=228): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000006316a5aa3d325d593e2340b6099c7f40ba841f88ba48c4e1a47d4a2d5341d428f18d97de41bc2a6548582b8bb8a040bc359ee34216944d5b3fe95771254fc5627f976d49b0ba6f6e5438dd62d6726e85ef6ce05c6d673ab05e49eabc5c030ac69b75029fd6d14f930b9072af21b4c9ba60ff625ee408122ffbe6ead1f18a9646b303c4e8c791db0f3265e33214aabbf3aa10d33c308fe989877b526b6c813902db32ded0672a3e70b2dece3a7a435d2f7464a888e394f239ac55bd10dbf9200c34b0662613fdf454ab5aaf"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000fc0)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b", @ANYBLOB="1a463e181da36a3d56daffebd1cc8ce0530ef0b664e7827968089ab696048cd3338dd4532832bd667cc4ffa452f72caac8bee4c8260cd314272df5f6e409fc7d6214ae1183fb8a35da595584a463432983d8ec2eaca407616983ff0ceb6e9f82bdbc8733a76e03a753ed0197bec02abf0d2e5ee8267bf89714b494fab201e56e2f87b8d73e71ae0118efcbe434b55bb8", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000003000000000000000000000d00000000020700000000000000000000030000000100000003000000da6b47000000000000000f01000000f8006100"], &(0x7f0000000000)=""/163, 0x4f, 0xa3, 0x1, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) 1m33.082331122s ago: executing program 2 (id=229): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0300000000000000000000008000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="180500000000000000009b000000001b0000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffdeff3fa400000000000007b86c88fb2e040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, 0x0, 0x0, r2, 0x3) mkdir(&(0x7f0000000040)='./file0\x00', 0x101) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000001000000000000000081"], 0x48) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xe) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000400000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000440000007b8af8ff00000000bfa200000000000007020000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xd, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) socketpair(0x2, 0x1, 0x6, &(0x7f0000000140)) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b705000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m32.84887052s ago: executing program 2 (id=231): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff132, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) (fail_nth: 17) 1m32.182561749s ago: executing program 2 (id=237): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10002) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000000000000000000000000000007fffffff0001000000000071273fa79d93014b8e3381b6"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c23003f) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) write$cgroup_pid(r3, &(0x7f0000000000)=0xffffffffffffffff, 0x12) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 1m31.958777476s ago: executing program 2 (id=238): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1600000000000000040000000100004000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4e}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r12}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r14}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m16.909865717s ago: executing program 32 (id=238): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1600000000000000040000000100004000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4e}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r12}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r14}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 5.174422607s ago: executing program 4 (id=1127): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001140), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x4, 0x6fe2, 0x1, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)="ebb8af64e73f766b03e3bd498e852e0a333d1f04b857431f7484d7bb9dbe465cc51e57168e26727a52d9ef8a60b26c180ed8bb6d7ab839d24d2c90c94da7c69f0c7e032088527d23", &(0x7f0000001080)=""/134}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0x7, 0x0, &(0x7f0000000200)="63eced8e46dc3f", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x14, 0x16}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff80, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 4.932057976s ago: executing program 4 (id=1128): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00003c398cb129b640aa0808a274cc000000000000000000000000000000040000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x6c900, 0x0) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00V\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000340)='ufshcd_clk_gating\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) 4.524076586s ago: executing program 5 (id=1132): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00003c398cb129b640aa0808a274cc000000000000000000000000000000040000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x6c900, 0x0) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00V\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000340)='ufshcd_clk_gating\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) 4.46160285s ago: executing program 0 (id=1133): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4891, 0x0, @perf_config_ext={0x1, 0xffffffffffff9026}, 0xc00, 0xc8, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/246, 0x101d0}], 0x1}, 0x0) close(r8) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000f00)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[], 0x3e) 4.341411789s ago: executing program 4 (id=1135): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000080)="6f454b192327d84a3d518836adb1932eae4f428c7f05c4e0bc90bf8c3bb13198f9604e8b06fcedc4440a05ee25ce96b0cd1ac9896d9529fb70ac72fb78a83936b3675817683e444068513a4060efd77f2d02beaa4cde0b61ffe54699a2469b1ed7f05cb601e7eab2c1f2a2829265e913bb4bb609dc74e5bce3acd2fc63e7e7a3ef15714e8038d19a8a5229b82d412e2b4c", &(0x7f0000000180)=""/77, &(0x7f0000000000)="5bceeb080b6b2c3b3233b2a17ada5ce3469d69a7122613f7e60393473a2bfd436554", &(0x7f0000000200)="fe9e77578a7ade12972278036b39b93ba99f5fc1cde6381924d2631e15e19292df40fa5efae41a324f3ff2d51555dace1c2e733fb1a59f9bdcbaa12668e984e93ca54e643c5f529c0f174edab7c731a68eacf382c2f4ca98c42b90628baf6ad74a9bbafd990f53f6d8683e18decb65696f7bc42244905dfc7d1fde3fbf963e3da7c2cf61e2b30dbec25da752b55fd4d0c05d30ea0a67bc656aed293db053ce8ca62a801751bad34fb659501f8e670e071c716e9ca0a19efd59dd9c8816e096107ac015e7e6a078d5e7dc1973287e", 0xc99, 0xffffffffffffffff, 0x4}, 0x38) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="050000010000008000"/20, @ANYRES64, @ANYRES64, @ANYRES32, @ANYRESHEX], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%+9llu \x00'}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r2, &(0x7f00000000c0)="ec", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x80000, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfecd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000090000000000000000000000950000000000002d"], &(0x7f00000001c0)='GPL\x00', 0xa933, 0x37, &(0x7f0000000200)=""/55, 0x40f00, 0x12, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x3, 0x9}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x2, 0x7, 0xbfd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)=[r5, r5, r4, r3, r2, r7, r2, r5], 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000240)={'pim6reg\x00', 0x1800}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.044824431s ago: executing program 5 (id=1137): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f00000001c0), 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'ip6_vti0\x00', 0x1}) syz_clone(0x100000, &(0x7f00000002c0)="1cef5e7d2fe65a74e38b937a893d776a0dfa84a9bb2657c2fe4049d8376d7494e48aaec2762936b39422015b1673674ad8f89c4b9da0552949f99c7136552fcea428a3880aa415e42b7bcfa9aea54d56eb42fe272d686e22b63d0b01d0ba7c8aa964ff81e433e5a92093a0380311eda8aff1262e3004d0333468321773d2f17a033ebdcbc8c7b8a26b7d49d4f043697b9be450a85fa9f176217eb87cf0f7ec1833b68ed614d1465e7f6a340dea", 0xad, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000004c0)="0bfdc0d311bd51b19094bd37e3caa6100171f4a589efcfcccbcfb286550e3ab0cbe59207960e2cfb060f0279c1034e217a2af42b46bc60a2021073d771c7bc97db3e6b2ed6067ec5b1") sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd6372ce22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac140900200008"], 0xfdef) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[], 0x3a) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000010000007"], 0x48) close(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="adaa00000000000079101800000000009500000000000000eb66503fcb4ac36c8dea0356780cac2586e8ffa493c7caf658447d5e0d69b4efbc8a94681abd9fc4003e90eedca654056ff985cb2023b19a8982c84cdfbc32a6a4485f1d5ea4547c0c08c0cbc5eefc99fa1e77dd25aa4ee9b6c2928e4bd2bb3fb8076155"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) recvmsg(r0, &(0x7f0000000900)={0x0, 0xffffff45, &(0x7f0000000540)=[{&(0x7f0000000600)=""/203, 0xcb}, {&(0x7f0000000400)=""/17}], 0x1}, 0x0) 3.598050794s ago: executing program 5 (id=1141): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001140), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x4, 0x6fe2, 0x1, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)="ebb8af64e73f766b03e3bd498e852e0a333d1f04b857431f7484d7bb9dbe465cc51e57168e26727a52d9ef8a", &(0x7f0000001080)=""/134}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002800)={{r0}, &(0x7f0000002780), &(0x7f00000027c0)='%pI4 \x00'}, 0x20) perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x14, 0x16}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff80, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x0, 0xe40, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000, 0x3000000}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)=@generic={0x0}, 0x18) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x80047456, 0x0) 3.51555447s ago: executing program 4 (id=1142): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90fd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 3.482619013s ago: executing program 4 (id=1143): bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x19, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff7}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x3, 0x22, &(0x7f00000000c0)=""/34, 0x41000, 0x41, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x7, 0x20d3bc9c, 0x7}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, &(0x7f00000004c0)=[{0x2, 0x3, 0x9, 0xd}, {0x3, 0x5, 0xd}, {0x1, 0x3, 0x0, 0xa}, {0x1, 0x4, 0x6, 0x2}, {0x2, 0x3, 0x3, 0x7}, {0x5, 0x2, 0x6, 0x3}, {0x4, 0x2, 0xa, 0x1}, {0x2, 0x4, 0xf, 0x5}], 0x10, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.409065638s ago: executing program 0 (id=1144): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000400ff00080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x10c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r0}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000100850000007d00000018070000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b7040000001a000085000000330000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYBLOB="411be6"], 0x3a) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b000000850000009e00000095000000000000007e4bfece79fb3ff196b66956cb21521826b6df5b7f5599fe05bee8262b0ade24748456a18400af66e2e6f53f63f426dad278a037e37ca13c399c2e89ab9c459251bc6b24aac99889cabb"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_lsm={0x1d, 0x4, &(0x7f00000001c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}], &(0x7f0000000600)='syzkaller\x00', 0x200, 0x41, &(0x7f0000000640)=""/65, 0x40f00, 0x9, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0xb, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000740)=[r0, r0], 0x0, 0x10, 0x1, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r10}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce81020a1100fe08000e40000200875a65969ff57b00ff0200000000000000000001ffaaaaaa"], 0xfe31) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) openat$cgroup_int(r12, &(0x7f0000000300)='cpuset.mem_hardwall\x00', 0x2, 0x0) write$cgroup_type(r13, &(0x7f0000000180), 0x40010) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@cgroup=r13, 0x1f, 0x1, 0x9, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000880)=ANY=[@ANYRES32=r12, @ANYRES32=r13, @ANYBLOB='6\x00\x00\x00u \x00\x00', @ANYRES32=r13, @ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES64=r14], 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)={@fallback=r2, r7, 0x2b, 0x14, 0x0, @void, @value=r6, @void, @void, r14}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0xa, 0x8c, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.38099496s ago: executing program 4 (id=1146): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$cgroup_pid(r0, &(0x7f0000000980), 0x20000992) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000600"/28], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002c80)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001040)=ANY=[@ANYRESOCT=r2, @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000400000003000000000000000a0b000000000000000000000d02000000000b"], 0xffffffffffffffff, 0x3e, 0xb1, 0x2, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00'}, 0x18) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000040)={'dummy0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x21}}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1100000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000fcff77dbb56000"/28], 0x48) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) 3.284249057s ago: executing program 0 (id=1147): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x640000, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"/274], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x1400000000000000, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000a9", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="034000000154a000"/24], 0x50) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) gettid() write$cgroup_pid(r5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071124800000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000002000000850000007b00000095000000000000009500a50500000000"], &(0x7f0000000580)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.943729783s ago: executing program 5 (id=1148): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00003c398cb129b640aa0808a274cc000000000000000000000000000000040000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x6c900, 0x0) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00V\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000340)='ufshcd_clk_gating\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) 2.866502908s ago: executing program 1 (id=1149): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000000280b66197eb2bbbe50000000000fd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="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", 0x137}, {&(0x7f0000001c80)}], 0x2}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180300000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='ext4_mballoc_alloc\x00', r4, 0x0, 0xe}, 0x18) sendmsg$inet(r3, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8ff41000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r0, @ANYBLOB="000000000000ff76000000d59800000000000056010000000000008500004007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYRES16=r2, @ANYRESDEC=r2, @ANYRES32], &(0x7f00000002c0)=""/171, 0x36, 0xab, 0x5, 0x3, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0600000004000000050000000900000000000000", @ANYRES32=0x1, @ANYBLOB="fdffffbf0000000000005e0000000000000000001777b00753354642e35b4e878835065ca3dda72db606f9af5c", @ANYRES16=0x0, @ANYRES32=r5, @ANYBLOB='\x00'/28], 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="15680000000000000000000000000000180100002020148100000000002020207b1af8f700000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$inet(r6, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8923, &(0x7f0000000140)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x25, 0x64}}) 2.42778843s ago: executing program 5 (id=1152): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0x5, 0x1, 0x2f, 0x9, 0x0, 0x7e00000000000, 0x21000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x63f, 0xfffffffffffffffc}, 0x400, 0x6, 0x10001, 0x0, 0x2, 0xc0000000, 0x1, 0x0, 0x3, 0x0, 0x4d1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x7, r0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = syz_clone(0x2000800, &(0x7f00000003c0)="f148d746d5f5b8a392b2777192e935132c685a78b63fce715e4706bb1866ef1cf6220a47739b", 0x26, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000400000000000fdff00"/21], 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000a40)={&(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000500)="f3d5da1dd0c26230c58535e634e9f1cb8182068dbc7d72c315d084ab51f10ab76f204bdb05d5deebb72ad823527784a35fe743555d", 0x35}, {&(0x7f0000000540)="ce09a5fe730a4f4f5fc1545ca61da634ae1c56396c1f502fb79cc06254a5e8b3050f2c13089a4f9677e54019e664ae7db3ff2cbaf2962f6d6fc862c8d3052e17ea6fbc575ab2085e519a696da5b1b6e4aff0527a0bb7826887c44780bafd424fb0ccf5edbc6bd0150c731de15c3068e604e84a8529bcffea8991229ae94eb27f652654dd49b67eb28619139b58d097f4d680ab579165ec8d555c96f56bf9caa42bc448ddd1a90c2ecf3da8ac8e9eaefdd2d0cad4e04f9aa91b4e92", 0xbb}, {&(0x7f0000000600)="c93f1d49aac8a5d78c59610c4b4210fe1fef42b75740bfcfe52b19edf959607093cd805a759c49e1cd60c7a9636e5eab31c33fbc0afe27e355bb6f9eab", 0x3d}, {&(0x7f0000000840)="3307028a55aebd5cafa4a5db5bf71abd27c1bd768f281704015fe397edc65248b24e46a73edd7aa53312bde8e67d2b71855c6a0b7bfd83655f733fd58ae72f2290a942926915ce0dd0ede546c39bc60bfc9739042c8afc436b026c7d432cb30faf88f4f26de081311ad87675740c56641f4f643a6a78c5bfd54d0260817f00b6950bad43e85764055ad27845caea23f5cfcd0e1cb7a6bc6b7a6c846292ef5c4749b1abd4e26b6e877cbde00d8b998a8c6dde23d5f692769ea80d480c47", 0xbd}], 0x4, &(0x7f0000000940)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r2, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, 0xee01}}}], 0x80, 0x1}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1, 0x100006, 0x220104, 0xe2a4, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001940), 0x2000cc0, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r6}, 0x38) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) 2.415311811s ago: executing program 1 (id=1153): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90fd, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 2.29997246s ago: executing program 1 (id=1154): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffe9, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000006316a5aa3d325d593e2340b6099c7f40ba841f88ba48c4e1a47d4a2d5341d428f18d97de41bc2a6548582b8bb8a040bc359ee34216944d5b3fe95771254fc5627f976d49b0ba6f6e5438dd62d6726e85ef6ce05c6d673ab05e49eabc5c030ac69b75029fd6d14f930b9072af21b4c9ba60ff625ee408122ffbe6ead1f18a9646b303c4e8c791db0f3265e33214aabbf3aa10d33c308fe989877b526b6c813902db32ded0672a3e70b2dece3a7a435d2f7464a888e394f239ac55bd10dbf9200c34b0662613fdf454ab5aaf"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000fc0)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b", @ANYBLOB="1a463e181da36a3d56daffebd1cc8ce0530ef0b664e7827968089ab696048cd3338dd4532832bd667cc4ffa452f72caac8bee4c8260cd314272df5f6e409fc7d6214ae1183fb8a35da595584a463432983d8ec2eaca407616983ff0ceb6e9f82bdbc8733a76e03a753ed0197bec02abf0d2e5ee8267bf89714b494fab201e56e2f87b8d73e71ae0118efcbe434b55bb8", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000003000000000000000000000d00000000020700000000000000000000030000000100000003000000da6b47000000000000000f01000000f8006100"], &(0x7f0000000000)=""/163, 0x4f, 0xa3, 0x1, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) 2.29894589s ago: executing program 0 (id=1155): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4891, 0x0, @perf_config_ext={0x1, 0xffffffffffff9026}, 0xc00, 0xc8, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/246, 0x101d0}], 0x1}, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000f00)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[], 0x3e) 2.29800418s ago: executing program 3 (id=1156): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001140), 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x9, 0x4, 0x6fe2, 0x1, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f00000004c0)="ebb8af64e73f766b03e3bd498e852e0a333d1f04b857431f7484d7bb9dbe465cc51e57168e26727a52d9ef8a60b26c180ed8bb6d7ab839d24d2c90c94da7c69f0c7e032088527d23622ed215b0e5d3fcc8cb17047dc81aeb", &(0x7f0000001080)=""/134}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002800)={{r0}, &(0x7f0000002780), 0x0}, 0x20) perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x0, 0xe40, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000, 0x3000000}, 0x28) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)=@generic={0x0}, 0x18) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x80047456, 0x0) 2.236667604s ago: executing program 1 (id=1157): close(0x3) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000003f700000000057918100721ee6c69aa42e7d9fb405319b36834e81d02b8f141c25f0bdb3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x3d, 0x0, &(0x7f0000000280)="1175df089ff43dcabaaaad2faae6e6eea231c5a2ee25c985a8bbf20398e0e526dbbb9a2b713cc302150f9c6dac2bf7e2b812a2c7f434f3579e5d28d183", 0x0, 0x40, 0x0, 0xff5, 0xc5, &(0x7f0000001600)="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", &(0x7f0000000400)="ba1b17c00b1be1906b174433bf0d00261d16e9259cc352a2f8ef3ebde0cb2b3d7231b1b3f7e71ee7b36e6ae112da4589ccf4a78edc16fd4847b41c2c39f8600132505505234e95e2aa046ce63e9dcaf7b5353b845fe92004ec7fedfeece895e85064a3367c6e6554e0f8e337f0d999cd18d7e1ae4b0b14f7044f041cb385ac06eb3828517f9209c81cd78518c9c9a826e9987eb4a592c610e6cdf0af000700734ccf3560600ae2ee71aa0fb6d6f108ffd8ebfe9b27c6b245f21165a8054d98e1b1350acd17", 0x2, 0x0, 0x80000001}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.012690871s ago: executing program 3 (id=1158): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="4869a60b39b1cf956885650db937094968748007000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000740)=""/225, 0x0, 0xe1, 0x0, 0x6, 0x10000, @value=r1}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000009c0)=ANY=[@ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0500"/12, @ANYRES32, @ANYBLOB="62cb1e6603639b81b0371104690b5e93271690b9ff17831bb6032c4c1668649a7b0b1f7781320372e5f732349d253d93cf31b8eaa5730705ceefc09949acfc95b34d2c31eab8187239faac6be4dbc322ca838e041e23fff549493919e44c933449fcc04c71937f1f44a5eaa231a5ccdaa8e6bf4c99f9ec35faac53927affd84eca4d63774c5c3e29714014e14dea8b44fd0243757b909dbfdaaaab7d78c5db10078119b09648e1c547c8071daf7213b80eb9eccaa1", @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) syz_clone(0x4004400, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000900), &(0x7f0000000940)="ff01ee5b0a1efb4b") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r8}, 0x8) close(r10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r8, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={r10, r9, 0x0, r10}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0xb2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x20, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.35219965s ago: executing program 0 (id=1159): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000"], 0x48) r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f00000004c0)=ANY=[], 0xfdef) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000080)=r0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='initcall_finish\x00', r3, 0x0, 0xd}, 0x18) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x0, @void, @value}, 0x94) 1.125481787s ago: executing program 1 (id=1160): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x1}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0x7}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x7, 0x5}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 965.857848ms ago: executing program 3 (id=1161): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x1000, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)=@generic={0x0, r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x2000, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010010008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x2, 0x3, 0xffff8001, 0x117, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3, 0xf, @void, @value, @void, @value}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB="2200000200000000000000000000000400000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair(0x6, 0x5, 0x6a0a2332, &(0x7f0000000340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) socketpair(0x28, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd3a91af830f8a476ba1b51d4eb67103b000000000000000000000000000000640f9922d207e93470686f20ad"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 949.07636ms ago: executing program 3 (id=1162): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00003c398cb129b640aa0808a274cc000000000000000000000000000000040000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x6c900, 0x0) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00V\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000340)='ufshcd_clk_gating\x00', r6, 0x0, 0xfffffffffffffffc}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) 781.610872ms ago: executing program 3 (id=1163): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000ffff00002000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000000280b66197eb2bbbe50000000000fd", @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="7102b87fd4a29eb711d3d8dd9d30af2321e6f6e273aa268bf88d9b6b401a48d9897f02e252e0882cc55d14a5949d95b3fa8e0fdefbdb9d5f2b2402455bb8ea9669c041e99a804b3a84e5be4329c6ac5ccfd26d65bf13d7dc9ce767be3e7d49acf525dca7123b6bc44d49b40ce43b8cb32004f23c12750711d0858c8d0d41dc8700148a722a3cbc6abb644537cc9988c84675409be1b18298b0ec383bda34bfbcca2d71d63e2f097fc59fe25c27c8dd1d893dd361b0fee1c66b8b31c07fb4b2a8ddfecf480d68ed284feb7ce103ef4b9f86e7731d0d21aed50dd887bd2217bc31b1ee7e1f8928c40d1b6fffdbf1eef39151466bd33eefce34a00f5932b41cd3e8eae6b2e2cfec5a968270f4a34e8ea5cc115189aff201dd0e4547d39e63aaf67f4e8ad5d3adf9ce876356cc36fcfd", 0x12e}, {&(0x7f0000001c80)="94763aa80e7f7c20255625cec49af6f0c75a4dd229670c42fab185da4fa3cb592f970a434c44ee2290db4765b883e2bc4f92b6b2402c14b088844ea6ee035c09566ac4c022d9c1ff1d7a8d70af57abcfb194c2b5cb41007f9cd36d0c9c5e73b419eaaf7647d8602e9b48d3ab476f5dc97e09e071d8d51f1ed82937ea5222746044749be8ce3b0283c147925f4394aae20d922218116b412a007d6e6828a2b2cec1880d633f83f5b5f1d9020f16be62573f16142ba92de9814fd2c25d8168f10a60aa2d7440e49b3bcc91e8b0959930f10b3320a3732d90ad957be5b476fbe4a8a1555d8a4a090fd9c6715518670ecaf3741c5df39630a0c6deb360fb3c4b7e9664f3aae1de49e1e6a9d6addef09b8233ba8e5cd1485ad9ede11c00ee18786f76bc46b484725665eec6af3fd7cc1a7432783fbaef4353e4143dc7e608dcf0efb6e5312986f0a50bae345091cee0bb2ff5fe08a3ba7956291d5eff929e373ede7077a8a6cde72f437de5dbc396bbdf8f678598d390f26867b3e7b3cd9dd677653e96263ecb7c0567413697b7be2134f9ab49e6b84b931acaea16cc9e34803c017f50fe70ab2f49366568601764fa9cb229a37187f09eabac0f3c61d8ff8cbb950e86a7be5d270250c296176af014d597de8ca9f6c98963b4172b2de1a5699a343e0d6f4eb22d5db76fcfec9d4ef1ffcecc0971bdc8521973d7b2014a78ad45ed054d4c4ee7fc7243894fca76dfec4d1c0323f100ecbe6549f6701b01e99a5a56e679f15bf65911a04e2d7df720e9442f2193609ded6fe04bdf1314d56683cd61dc22e89e77e5ea12748b4a5c6cd19470222bd38a765f937bb120bc585676e3e0626c180f856deeda0937a00fb2ea1a2b1d650e8626c5f9b2ec3bcb2fe1d1d1c122284e3fc14bb6174f866f9400eaffee55c5675fb024286e78e0c85ddea86d17d51b4986e93aabd1dfafb5983aaee6f307a96400b133c2ac6afa7ba7ac52f9c873cacae86598c251ae30f652fb42a72c6305d383dea9c934a8807aeb1ecb0edbf4a4de18a89c4acd0c4c02ff967db1f1b0526d61a9eead65b062250c2086e9717f02f42784c8a8f91637f866f779c228e00e7f56e1b32774857e0d0f5611a35fecf6f68bdb00b560963fff88cf4fe640632179159fd216197f7b1cd0ca54147f74cfe77214fde9a8d9b5a088c14425a552bf6b865184b43168a9d87ff53d4a1b7656cb01816915af6caf192a9ed0bccd438818fe9de65d50c57d549325407f1ae4144d99ee43c2713a8b710793d9b533badf2274de647a90b9a1be87daa5f903fcb7f07e05e49d6dded1019822c340f37949198872e9af4f275e3f08951537858f3fc447efa23cd180147b3d45623026b17db5036f3ab7edc71c91c6bead93a43b6a3b9ccbfe2e54ca60a36a5f29a5dfbbabb730b707268c9c017041acfb2715bbcd780ee94a17d90597931024941e8f3e55ff8354638e24bda02455a1c578a3a496c1d1c7fd0c640ab605209a06130421246d806a5094d54d6fd6827c43f8d3f066b2edc416e74b848e8d93a72ef24b82e8bc8caa2e95df02edd6a84198e9dc0f35fc3170024d6cccca7fe1fcb0646cc7e703", 0x472}], 0x2}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f0000000540), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8ff41000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r0, @ANYBLOB="000000000000ff76000000d59800000000000056010000000000008500004007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYRES16=r2, @ANYRESDEC=r2, @ANYRES32], &(0x7f00000002c0)=""/171, 0x36, 0xab, 0x5, 0x3, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYRES32=0x1, @ANYBLOB="fdffffbf0000000000005e0000000000000000001777b00753354642e35b4e878835065ca3dda72db606f9af5c1ec1edbcac50185cdef02ecf7ff1be8e4357296bcfbeda9c82dfbdf0b3055fc26c8c049c003fd55c33aecbbe51", @ANYRES16=0x0, @ANYRES32=r5, @ANYBLOB='\x00'/28], 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="15680000000000000000000000000000180100002020148100000000002020207b1af8f700000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000020095630a5d19468da6b7b2f098353b1fdf5d610ab14d33e6f0c1461ed04474c19875c96f9f7d9a00c4ad21a9d47649c39530116293221c8bbaa10eb164aba0d9f5"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$inet(r6, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8923, &(0x7f0000000140)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x25, 0x64}}) 566.387118ms ago: executing program 5 (id=1164): bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="00000000000280b66197eb2bbbe50000000000fd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000c40)="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", 0x137}, {&(0x7f0000001c80)}], 0x2}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180300000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='ext4_mballoc_alloc\x00', r4, 0x0, 0xe}, 0x18) sendmsg$inet(r3, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8ff41000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r0, @ANYBLOB="000000000000ff76000000d59800000000000056010000000000008500004007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYRES16=r2, @ANYRESDEC=r2, @ANYRES32], &(0x7f00000002c0)=""/171, 0x36, 0xab, 0x5, 0x3, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0600000004000000050000000900000000000000", @ANYRES32=0x1, @ANYBLOB="fdffffbf0000000000005e0000000000000000001777b00753354642e35b4e878835065ca3dda72db606f9af5c", @ANYRES16=0x0, @ANYRES32=r5, @ANYBLOB='\x00'/28], 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000600)=ANY=[@ANYBLOB="15680000000000000000000000000000180100002020148100000000002020207b1af8f700000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$inet(r6, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8923, &(0x7f0000000140)={'pim6reg1\x00', @link_local={0x1, 0x80, 0xc2, 0x25, 0x64}}) 422.087409ms ago: executing program 0 (id=1165): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000640)=ANY=[@ANYBLOB="00181100000000000000000000000000000000001e635da5a4fe0e787db1e7a13006f024aa2acc199fb5b8c85f8e35fe26e81771ee30c4cd1e5ae16c6310b357fd198d2b3233e1bd94c528938e0700001f7f203012c8079751b0638e2a02364bb609aa569a6732f4eb980e157508f324e37d1dd31e13bef41a1532fd7c10c0b5bcd680c32684d98c208a4c920a0730042ed968985b99ea59370972338fa7ca16223c9a090a659b10a12ed5c8aff9cee24eaba5838bc1f51cff4df90a5a7677f5188764e7fbefc85de81915c07b5e72f8ee46eb1c493097ec87", @ANYRES32, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r2}, &(0x7f0000000800), &(0x7f0000000840)=r3}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000900)='THAWED\x00', 0x7) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup=r6, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r4) mkdir(&(0x7f0000000400)='./file0\x00', 0x12) r7 = gettid() write$cgroup_pid(r1, &(0x7f0000000280)=r7, 0x12) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = perf_event_open(&(0x7f00000002c0)={0x4, 0x80, 0x2, 0x4, 0x0, 0x4, 0x0, 0x3, 0xa8001, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000001c0), 0x2}, 0x200, 0x8, 0x2, 0x1, 0x8000000000000000, 0x3, 0x81, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0x3, r1, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000340)=0x400) r10 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r10, &(0x7f0000000200)=0x1, 0x12) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0xf, 0x7, 0xc, 0x62, 0x0, 0x8000000000000001, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fa8, 0x2ffac5c053803ef9, @perf_bp={&(0x7f0000000000), 0x1}, 0x1, 0x3ff, 0x2, 0x2, 0x800, 0xffffffff, 0x9, 0x0, 0x3ff, 0x0, 0x1}, r7, 0x10, r10, 0x2) syz_clone(0x1000, &(0x7f0000000440)="a4c87fae6a154039c55e62a2366f6940388b9afa4d1ffc73bcd042277fd6f644eb347007ff0849e9080b73d5cf76b004e1faa80e242fc6a55d29f93df579ec3cc7194fabd50698bc53717bf0f909bdcae5168803f95ebb", 0x57, &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)="cf172ccee709723767f404aae4ec963c883945484eea86e57d610e8a1c9beea95fb35a775f088ea7c9dc5c81b2981f90704cc651fb68e4323a9f3da5d53ea205a1a25ad67f64cbbed9f5d9c1720eba92d7bedb5b19ec4b1e2ed545e480c12bd868cbbac2b4003ae8e2fb12943378f34f0492ef8297e003f5038d0e587b93ad38bcca2ab8218d7743ef077058b4b6dfefab540ac2b0a92153e68c02a84d7768dd67b6fa75debcec126f8c5b15a8b04838c659afbc3fa72fff60f810e50d81f04b3c41b791fb8da3626bf73149b54f73a7d5759239badf8d728aebf51d32df70a5beb89e") 383.638141ms ago: executing program 3 (id=1166): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='&\x00'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (fail_nth: 5) 0s ago: executing program 1 (id=1167): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffe9, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000006316a5aa3d325d593e2340b6099c7f40ba841f88ba48c4e1a47d4a2d5341d428f18d97de41bc2a6548582b8bb8a040bc359ee34216944d5b3fe95771254fc5627f976d49b0ba6f6e5438dd62d6726e85ef6ce05c6d673ab05e49eabc5c030ac69b75029fd6d14f930b9072af21b4c9ba60ff625ee408122ffbe6ead1f18a9646b303c4e8c791db0f3265e33214aabbf3aa10d33c308fe989877b526b6c813902db32ded0672a3e70b2dece3a7a435d2f7464a888e394f239ac55bd10dbf9200c34b0662613fdf454ab5aaf"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$OBJ_GET_MAP(0x7, &(0x7f0000000fc0)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b", @ANYBLOB="1a463e181da36a3d56daffebd1cc8ce0530ef0b664e7827968089ab696048cd3338dd4532832bd667cc4ffa452f72caac8bee4c8260cd314272df5f6e409fc7d6214ae1183fb8a35da595584a463432983d8ec2eaca407616983ff0ceb6e9f82bdbc8733a76e03a753ed0197bec02abf0d2e5ee8267bf89714b494fab201e56e2f87b8d73e71ae0118efcbe434b55bb8", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000003000000000000000000000d00000000020700000000000000000000030000000100000003000000da6b47000000000000000f01000000f8006100"], &(0x7f0000000000)=""/163, 0x4f, 0xa3, 0x1, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) kernel console output (not intermixed with test programs): us mode [ 27.317771][ T30] audit: type=1400 audit(1739470344.984:121): avc: denied { write } for pid=453 comm="syz.4.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 27.598221][ T471] ÿÿÿÿÿÿ: renamed from vlan1 [ 27.629712][ T471] ªªªªªª: renamed from vlan0 [ 27.788748][ T492] FAULT_INJECTION: forcing a failure. [ 27.788748][ T492] name failslab, interval 1, probability 0, space 0, times 1 [ 27.963794][ T492] CPU: 0 PID: 492 Comm: syz.3.55 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 27.973305][ T492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 27.983279][ T492] Call Trace: [ 27.986404][ T492] [ 27.989183][ T492] dump_stack_lvl+0x151/0x1c0 [ 27.993832][ T492] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.999274][ T492] dump_stack+0x15/0x20 [ 28.003241][ T492] should_fail+0x3c6/0x510 [ 28.007500][ T492] __should_failslab+0xa4/0xe0 [ 28.012201][ T492] should_failslab+0x9/0x20 [ 28.016540][ T492] slab_pre_alloc_hook+0x37/0xd0 [ 28.021403][ T492] kmem_cache_alloc_trace+0x48/0x270 [ 28.026712][ T492] ? mm_init+0x39a/0x970 [ 28.030792][ T492] mm_init+0x39a/0x970 [ 28.034701][ T492] copy_mm+0x1e3/0x13e0 [ 28.038716][ T492] ? _raw_spin_lock+0xa4/0x1b0 [ 28.043292][ T492] ? copy_signal+0x610/0x610 [ 28.047709][ T492] ? __init_rwsem+0xfe/0x1d0 [ 28.052155][ T492] ? copy_signal+0x4e3/0x610 [ 28.056578][ T492] copy_process+0x1149/0x3290 [ 28.061182][ T492] ? __kasan_check_write+0x14/0x20 [ 28.066131][ T492] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 28.071298][ T492] ? vfs_write+0x94d/0x1110 [ 28.075638][ T492] kernel_clone+0x21e/0x9e0 [ 28.079972][ T492] ? __kasan_check_write+0x14/0x20 [ 28.084932][ T492] ? create_io_thread+0x1e0/0x1e0 [ 28.089789][ T492] __x64_sys_clone+0x23f/0x290 [ 28.094413][ T492] ? __do_sys_vfork+0x130/0x130 [ 28.099071][ T492] ? debug_smp_processor_id+0x17/0x20 [ 28.104296][ T492] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 28.110174][ T492] ? exit_to_user_mode_prepare+0x39/0xa0 [ 28.115726][ T492] x64_sys_call+0x1b0/0x9a0 [ 28.120075][ T492] do_syscall_64+0x3b/0xb0 [ 28.124318][ T492] ? clear_bhb_loop+0x35/0x90 [ 28.128964][ T492] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 28.134707][ T492] RIP: 0033:0x7f75d7a18de9 [ 28.138942][ T492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.158560][ T492] RSP: 002b:00007f75d6082fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 28.166805][ T492] RAX: ffffffffffffffda RBX: 00007f75d7c31fa0 RCX: 00007f75d7a18de9 [ 28.174610][ T492] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 28.182423][ T492] RBP: 00007f75d6083090 R08: 0000000000000000 R09: 0000000000000000 [ 28.190425][ T492] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 28.198231][ T492] R13: 0000000000000000 R14: 00007f75d7c31fa0 R15: 00007ffe49284968 [ 28.206092][ T492] [ 28.483254][ T517] €Â: renamed from pim6reg1 [ 28.565510][ T517] €Â0: renamed from pim6reg1 [ 28.690363][ T515] device wg2 entered promiscuous mode [ 31.882496][ T605] €Â: renamed from pim6reg1 [ 32.057345][ T605] €Â0: renamed from pim6reg1 [ 32.647019][ T30] audit: type=1400 audit(1739470350.314:122): avc: denied { create } for pid=628 comm="syz.2.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 32.669653][ T629] device veth1_macvtap left promiscuous mode [ 32.712670][ T629] device macsec0 left promiscuous mode [ 32.756774][ T631] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.766327][ T631] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.848557][ T30] audit: type=1400 audit(1739470350.514:123): avc: denied { create } for pid=630 comm="syz.1.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 32.871696][ T636] device veth1_macvtap left promiscuous mode [ 32.952507][ T638] device bridge_slave_1 left promiscuous mode [ 32.965886][ T30] audit: type=1400 audit(1739470350.584:124): avc: denied { create } for pid=630 comm="syz.1.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.980007][ T638] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.050559][ T638] device bridge_slave_0 left promiscuous mode [ 33.093880][ T638] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.323948][ T30] audit: type=1400 audit(1739470350.994:125): avc: denied { create } for pid=654 comm="syz.4.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 33.502572][ T663] €Â: renamed from pim6reg1 [ 33.633446][ T660] €Â0: renamed from pim6reg1 [ 33.767651][ T30] audit: type=1400 audit(1739470351.434:126): avc: denied { create } for pid=667 comm="syz.1.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.815071][ T675] device pim6reg1 entered promiscuous mode [ 33.845831][ T675] FAULT_INJECTION: forcing a failure. [ 33.845831][ T675] name failslab, interval 1, probability 0, space 0, times 0 [ 33.858324][ T675] CPU: 0 PID: 675 Comm: syz.3.120 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 33.867812][ T675] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 33.877709][ T675] Call Trace: [ 33.880855][ T675] [ 33.883619][ T675] dump_stack_lvl+0x151/0x1c0 [ 33.888123][ T675] ? io_uring_drop_tctx_refs+0x190/0x190 [ 33.893674][ T675] ? pcpu_alloc+0xda0/0x13e0 [ 33.898187][ T675] dump_stack+0x15/0x20 [ 33.902273][ T675] should_fail+0x3c6/0x510 [ 33.906640][ T675] __should_failslab+0xa4/0xe0 [ 33.911266][ T675] ? __alloc_skb+0xbe/0x550 [ 33.915575][ T675] should_failslab+0x9/0x20 [ 33.919911][ T675] slab_pre_alloc_hook+0x37/0xd0 [ 33.924683][ T675] ? __alloc_skb+0xbe/0x550 [ 33.929118][ T675] kmem_cache_alloc+0x44/0x250 [ 33.933712][ T675] __alloc_skb+0xbe/0x550 [ 33.937877][ T675] inet6_rt_notify+0x2db/0x550 [ 33.942488][ T675] ? __x64_sys_ioctl+0x7b/0x90 [ 33.947085][ T675] ? rt6_nh_dump_exceptions+0x650/0x650 [ 33.952463][ T675] fib6_add+0x23ac/0x3df0 [ 33.956626][ T675] ? skb_gro_incr_csum_unnecessary+0x260/0x260 [ 33.962615][ T675] ? ipv6_addr_prefix+0x42/0x180 [ 33.967389][ T675] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 33.972855][ T675] ? __kasan_check_write+0x14/0x20 [ 33.977887][ T675] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 33.982863][ T675] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 33.987903][ T675] ip6_route_add+0x8a/0x130 [ 33.992235][ T675] addrconf_add_linklocal+0x5b5/0x9e0 [ 33.997451][ T675] ? inet6_addr_del+0x550/0x550 [ 34.002135][ T675] ? memcpy+0x56/0x70 [ 34.005966][ T675] ? ipv6_generate_eui64+0x7ad/0x1090 [ 34.011156][ T675] addrconf_addr_gen+0x572/0xd00 [ 34.015935][ T675] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 34.021479][ T675] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 34.026339][ T675] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 34.031375][ T675] ? __kasan_check_write+0x14/0x20 [ 34.036321][ T675] ? ip6_route_add+0x102/0x130 [ 34.040921][ T675] ? addrconf_add_dev+0x415/0x610 [ 34.045782][ T675] ? local_bh_enable+0x30/0x30 [ 34.050390][ T675] ? __kasan_check_read+0x11/0x20 [ 34.055243][ T675] addrconf_init_auto_addrs+0xb8a/0x1060 [ 34.060711][ T675] ? addrconf_dad_run+0x610/0x610 [ 34.065569][ T675] ? __local_bh_enable_ip+0x58/0x80 [ 34.070612][ T675] ? _raw_write_unlock_bh+0x32/0x48 [ 34.075639][ T675] ? addrconf_permanent_addr+0xb40/0xba0 [ 34.081190][ T675] ? __kasan_check_write+0x14/0x20 [ 34.086066][ T675] ? addrconf_notify+0xdd0/0xdd0 [ 34.090836][ T675] ? igmpv3_del_delrec+0x740/0x740 [ 34.095783][ T675] ? __local_bh_enable_ip+0x58/0x80 [ 34.100820][ T675] ? __kasan_check_write+0x14/0x20 [ 34.105843][ T675] ? mutex_unlock+0xb2/0x260 [ 34.110275][ T675] ? tun_device_event+0x3ef/0xf80 [ 34.115140][ T675] ? __mutex_lock_slowpath+0x10/0x10 [ 34.120247][ T675] ? macsec_notify+0x101/0x4c0 [ 34.124852][ T675] ? addrconf_link_ready+0xfb/0x1e0 [ 34.129917][ T675] addrconf_notify+0x91d/0xdd0 [ 34.134485][ T675] raw_notifier_call_chain+0x8c/0xf0 [ 34.139607][ T675] __dev_notify_flags+0x304/0x610 [ 34.144473][ T675] ? __dev_change_flags+0x6e0/0x6e0 [ 34.149499][ T675] ? __dev_change_flags+0x569/0x6e0 [ 34.154536][ T675] ? avc_denied+0x1b0/0x1b0 [ 34.158877][ T675] ? dev_get_flags+0x1e0/0x1e0 [ 34.163560][ T675] ? _kstrtoull+0x3a0/0x4a0 [ 34.167901][ T675] dev_change_flags+0xf0/0x1a0 [ 34.172503][ T675] dev_ifsioc+0x147/0x10c0 [ 34.176750][ T675] ? dev_ioctl+0xe70/0xe70 [ 34.181014][ T675] ? mutex_lock+0xb6/0x1e0 [ 34.185289][ T675] ? wait_for_completion_killable_timeout+0x10/0x10 [ 34.191724][ T675] dev_ioctl+0x54d/0xe70 [ 34.195766][ T675] sock_do_ioctl+0x34f/0x5a0 [ 34.200184][ T675] ? sock_show_fdinfo+0xa0/0xa0 [ 34.204894][ T675] ? selinux_file_ioctl+0x3cc/0x540 [ 34.209905][ T675] sock_ioctl+0x455/0x740 [ 34.214074][ T675] ? sock_poll+0x400/0x400 [ 34.218326][ T675] ? __fget_files+0x31e/0x380 [ 34.222871][ T675] ? security_file_ioctl+0x84/0xb0 [ 34.227867][ T675] ? sock_poll+0x400/0x400 [ 34.232124][ T675] __se_sys_ioctl+0x114/0x190 [ 34.236638][ T675] __x64_sys_ioctl+0x7b/0x90 [ 34.241063][ T675] x64_sys_call+0x98/0x9a0 [ 34.245415][ T675] do_syscall_64+0x3b/0xb0 [ 34.249669][ T675] ? clear_bhb_loop+0x35/0x90 [ 34.254187][ T675] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 34.259911][ T675] RIP: 0033:0x7f75d7a18de9 [ 34.264262][ T675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.284059][ T675] RSP: 002b:00007f75d6083038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 34.292281][ T675] RAX: ffffffffffffffda RBX: 00007f75d7c31fa0 RCX: 00007f75d7a18de9 [ 34.300097][ T675] RDX: 0000400000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 34.307925][ T675] RBP: 00007f75d6083090 R08: 0000000000000000 R09: 0000000000000000 [ 34.315721][ T675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 34.323528][ T675] R13: 0000000000000000 R14: 00007f75d7c31fa0 R15: 00007ffe49284968 [ 34.331353][ T675] [ 34.644631][ T685] device veth1_macvtap left promiscuous mode [ 34.652502][ T685] device macsec0 left promiscuous mode [ 34.780463][ T694] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 35.684192][ T713] device sit0 entered promiscuous mode [ 35.813962][ T710] tun0: tun_chr_ioctl cmd 1074812117 [ 36.082280][ T727] device veth1_macvtap left promiscuous mode [ 36.119632][ T727] device macsec0 left promiscuous mode [ 36.508150][ T30] audit: type=1400 audit(1739470354.174:127): avc: denied { cpu } for pid=756 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.585457][ T30] audit: type=1400 audit(1739470354.234:128): avc: denied { write } for pid=756 comm="syz.4.146" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 37.265420][ T30] audit: type=1400 audit(1739470354.934:129): avc: denied { setattr } for pid=770 comm="syz.3.150" path="pipe:[14466]" dev="pipefs" ino=14466 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 37.409701][ T30] audit: type=1400 audit(1739470354.974:130): avc: denied { create } for pid=772 comm="syz.0.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 37.601659][ T779] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.613180][ T779] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.657447][ T30] audit: type=1400 audit(1739470355.324:131): avc: denied { create } for pid=781 comm="syz.4.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 37.710426][ T785] device bridge_slave_1 left promiscuous mode [ 37.751974][ T785] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.762921][ T785] device bridge_slave_0 left promiscuous mode [ 37.783456][ T785] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.650566][ T827] device pim6reg1 entered promiscuous mode [ 41.159414][ C1] sched: RT throttling activated [ 41.206562][ T856] device syzkaller0 entered promiscuous mode [ 42.256634][ T868] syz.4.181[868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.256740][ T868] syz.4.181[868] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.699698][ T880] FAULT_INJECTION: forcing a failure. [ 42.699698][ T880] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 42.789551][ T880] CPU: 1 PID: 880 Comm: syz.2.186 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 42.799294][ T880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 42.809187][ T880] Call Trace: [ 42.812282][ T880] [ 42.815051][ T880] dump_stack_lvl+0x151/0x1c0 [ 42.819559][ T880] ? io_uring_drop_tctx_refs+0x190/0x190 [ 42.825069][ T880] dump_stack+0x15/0x20 [ 42.829024][ T880] should_fail+0x3c6/0x510 [ 42.833357][ T880] should_fail_usercopy+0x1a/0x20 [ 42.838294][ T880] _copy_from_iter+0x22f/0xdc0 [ 42.843009][ T880] ? copy_mc_pipe_to_iter+0x760/0x760 [ 42.848202][ T880] ? stack_trace_save+0x113/0x1c0 [ 42.853081][ T880] ? stack_trace_snprint+0xf0/0xf0 [ 42.858101][ T880] tun_get_user+0x22d/0x3aa0 [ 42.862624][ T880] ? kasan_set_track+0x5d/0x70 [ 42.867233][ T880] ? kasan_set_free_info+0x23/0x40 [ 42.872177][ T880] ? ____kasan_slab_free+0x126/0x160 [ 42.877299][ T880] ? slab_free_freelist_hook+0xbd/0x190 [ 42.882682][ T880] ? putname+0xfa/0x150 [ 42.886662][ T880] ? __x64_sys_openat+0x191/0x290 [ 42.891523][ T880] ? x64_sys_call+0x6bf/0x9a0 [ 42.896038][ T880] ? _kstrtoull+0x3a0/0x4a0 [ 42.900537][ T880] ? tun_do_read+0x2010/0x2010 [ 42.905145][ T880] ? kstrtouint_from_user+0x20a/0x2a0 [ 42.910418][ T880] ? kstrtol_from_user+0x310/0x310 [ 42.915494][ T880] ? avc_policy_seqno+0x1b/0x70 [ 42.920169][ T880] ? selinux_file_permission+0x2c4/0x570 [ 42.925640][ T880] tun_chr_write_iter+0x1e1/0x2e0 [ 42.930500][ T880] vfs_write+0xd5d/0x1110 [ 42.934662][ T880] ? file_end_write+0x1c0/0x1c0 [ 42.939364][ T880] ? __fdget_pos+0x209/0x3a0 [ 42.943857][ T880] ? ksys_write+0x77/0x2c0 [ 42.948115][ T880] ksys_write+0x199/0x2c0 [ 42.952388][ T880] ? __ia32_sys_read+0x90/0x90 [ 42.957170][ T880] ? debug_smp_processor_id+0x17/0x20 [ 42.962363][ T880] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 42.968349][ T880] __x64_sys_write+0x7b/0x90 [ 42.972917][ T880] x64_sys_call+0x2f/0x9a0 [ 42.977293][ T880] do_syscall_64+0x3b/0xb0 [ 42.981710][ T880] ? clear_bhb_loop+0x35/0x90 [ 42.986237][ T880] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 42.992120][ T880] RIP: 0033:0x7f21c19cede9 [ 42.996484][ T880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.016012][ T880] RSP: 002b:00007f21c0039038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 43.024354][ T880] RAX: ffffffffffffffda RBX: 00007f21c1be7fa0 RCX: 00007f21c19cede9 [ 43.032149][ T880] RDX: 000000000000fe3a RSI: 0000400000000000 RDI: 0000000000000003 [ 43.040022][ T880] RBP: 00007f21c0039090 R08: 0000000000000000 R09: 0000000000000000 [ 43.047773][ T880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.055575][ T880] R13: 0000000000000000 R14: 00007f21c1be7fa0 R15: 00007ffc19825f48 [ 43.063691][ T880] [ 44.565775][ T943] syz.0.206[943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.565968][ T943] syz.0.206[943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.749731][ T950] FAULT_INJECTION: forcing a failure. [ 44.749731][ T950] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 44.792840][ T950] CPU: 1 PID: 950 Comm: syz.4.208 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 44.802673][ T950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 44.812675][ T950] Call Trace: [ 44.815867][ T950] [ 44.818742][ T950] dump_stack_lvl+0x151/0x1c0 [ 44.823270][ T950] ? io_uring_drop_tctx_refs+0x190/0x190 [ 44.828957][ T950] dump_stack+0x15/0x20 [ 44.833310][ T950] should_fail+0x3c6/0x510 [ 44.837530][ T950] should_fail_alloc_page+0x5a/0x80 [ 44.842859][ T950] prepare_alloc_pages+0x15c/0x700 [ 44.847900][ T950] ? __alloc_pages+0x8f0/0x8f0 [ 44.853671][ T950] ? __alloc_pages_bulk+0xd80/0xd80 [ 44.858977][ T950] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 44.864798][ T950] __alloc_pages+0x18c/0x8f0 [ 44.869689][ T950] ? prep_new_page+0x110/0x110 [ 44.874325][ T950] ? pcpu_chunk_relocate+0x20a/0x430 [ 44.880068][ T950] pcpu_populate_chunk+0x18c/0xe30 [ 44.885194][ T950] pcpu_alloc+0x984/0x13e0 [ 44.889931][ T950] __alloc_percpu_gfp+0x27/0x30 [ 44.894853][ T950] bpf_map_alloc_percpu+0xe6/0x160 [ 44.899773][ T950] array_map_alloc+0x3a5/0x6d0 [ 44.904453][ T950] map_create+0x411/0x2050 [ 44.908794][ T950] __sys_bpf+0x296/0x760 [ 44.913149][ T950] ? fput_many+0x160/0x1b0 [ 44.917512][ T950] ? bpf_link_show_fdinfo+0x300/0x300 [ 44.922713][ T950] ? debug_smp_processor_id+0x17/0x20 [ 44.927972][ T950] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 44.934387][ T950] __x64_sys_bpf+0x7c/0x90 [ 44.938714][ T950] x64_sys_call+0x87f/0x9a0 [ 44.943226][ T950] do_syscall_64+0x3b/0xb0 [ 44.947465][ T950] ? clear_bhb_loop+0x35/0x90 [ 44.952146][ T950] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 44.957900][ T950] RIP: 0033:0x7f3fd52a6de9 [ 44.962402][ T950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.982929][ T950] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 44.991357][ T950] RAX: ffffffffffffffda RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 44.999333][ T950] RDX: 0000000000000048 RSI: 0000400000000b00 RDI: 2000000000000000 [ 45.007248][ T950] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 45.015222][ T950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 45.023044][ T950] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 45.031057][ T950] [ 45.071728][ T943] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.079500][ T943] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.122364][ T952] device bridge_slave_1 left promiscuous mode [ 45.134531][ T952] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.147613][ T952] device bridge_slave_0 left promiscuous mode [ 45.179823][ T952] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.456866][ T30] audit: type=1400 audit(1739470363.124:132): avc: denied { tracepoint } for pid=961 comm="syz.4.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 46.470477][ T987] device veth1_macvtap entered promiscuous mode [ 46.477043][ T987] device macsec0 entered promiscuous mode [ 46.498053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.838181][ T30] audit: type=1400 audit(1739470364.504:133): avc: denied { create } for pid=1000 comm="syz.2.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 47.363894][ T1018] FAULT_INJECTION: forcing a failure. [ 47.363894][ T1018] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.456207][ T1018] CPU: 1 PID: 1018 Comm: syz.2.231 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 47.465969][ T1018] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 47.475933][ T1018] Call Trace: [ 47.479062][ T1018] [ 47.481835][ T1018] dump_stack_lvl+0x151/0x1c0 [ 47.486347][ T1018] ? io_uring_drop_tctx_refs+0x190/0x190 [ 47.491820][ T1018] dump_stack+0x15/0x20 [ 47.495820][ T1018] should_fail+0x3c6/0x510 [ 47.500064][ T1018] should_fail_usercopy+0x1a/0x20 [ 47.504926][ T1018] copy_page_from_iter+0x2eb/0x640 [ 47.509884][ T1018] pipe_write+0x92b/0x1930 [ 47.514166][ T1018] ? pipe_read+0x1040/0x1040 [ 47.518544][ T1018] ? selinux_file_permission+0x450/0x570 [ 47.524018][ T1018] ? fsnotify_perm+0x6a/0x5b0 [ 47.528528][ T1018] ? iov_iter_init+0x53/0x190 [ 47.533040][ T1018] vfs_write+0xd5d/0x1110 [ 47.537206][ T1018] ? file_end_write+0x1c0/0x1c0 [ 47.541907][ T1018] ? __fdget_pos+0x209/0x3a0 [ 47.546406][ T1018] ? ksys_write+0x77/0x2c0 [ 47.550706][ T1018] ksys_write+0x199/0x2c0 [ 47.554826][ T1018] ? __ia32_sys_read+0x90/0x90 [ 47.559519][ T1018] __x64_sys_write+0x7b/0x90 [ 47.563940][ T1018] x64_sys_call+0x2f/0x9a0 [ 47.568197][ T1018] do_syscall_64+0x3b/0xb0 [ 47.572445][ T1018] ? clear_bhb_loop+0x35/0x90 [ 47.576961][ T1018] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 47.582703][ T1018] RIP: 0033:0x7f21c19cede9 [ 47.587031][ T1018] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.606910][ T1018] RSP: 002b:00007f21c0039038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 47.615147][ T1018] RAX: ffffffffffffffda RBX: 00007f21c1be7fa0 RCX: 00007f21c19cede9 [ 47.623082][ T1018] RDX: 000000000000fdef RSI: 0000400000000000 RDI: 0000000000000000 [ 47.630897][ T1018] RBP: 00007f21c0039090 R08: 0000000000000000 R09: 0000000000000000 [ 47.638707][ T1018] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 47.646620][ T1018] R13: 0000000000000000 R14: 00007f21c1be7fa0 R15: 00007ffc19825f48 [ 47.654507][ T1018] [ 47.952744][ T30] audit: type=1400 audit(1739470365.624:134): avc: denied { create } for pid=1030 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.022138][ T30] audit: type=1400 audit(1739470365.624:135): avc: denied { create } for pid=1026 comm="syz.1.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.052321][ T1031] €Â: renamed from pim6reg1 [ 48.107726][ T30] audit: type=1400 audit(1739470365.654:136): avc: denied { write } for pid=1030 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.144596][ T1031] €Â0: renamed from pim6reg1 [ 48.163079][ T30] audit: type=1400 audit(1739470365.654:137): avc: denied { setopt } for pid=1030 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.226147][ T30] audit: type=1400 audit(1739470365.734:138): avc: denied { read } for pid=1028 comm="syz.4.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.426456][ T1055] device sit0 entered promiscuous mode [ 48.912714][ T1078] tap0: tun_chr_ioctl cmd 1074025677 [ 48.919104][ T1078] tap0: linktype set to 825 [ 49.023391][ T1085] €Â: renamed from pim6reg1 [ 49.097535][ T1085] €Â0: renamed from pim6reg1 [ 49.267697][ T1105] syz.3.260[1105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.267781][ T1105] syz.3.260[1105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.436962][ T1111] syz.3.261[1111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.472824][ T1111] syz.3.261[1111] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.542544][ T1111] FAULT_INJECTION: forcing a failure. [ 49.542544][ T1111] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.623328][ T1111] CPU: 1 PID: 1111 Comm: syz.3.261 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 49.632984][ T1111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 49.642881][ T1111] Call Trace: [ 49.646116][ T1111] [ 49.648911][ T1111] dump_stack_lvl+0x151/0x1c0 [ 49.653423][ T1111] ? io_uring_drop_tctx_refs+0x190/0x190 [ 49.658895][ T1111] ? ____fput+0x15/0x20 [ 49.662884][ T1111] ? syscall_exit_to_user_mode+0x26/0x160 [ 49.668453][ T1111] dump_stack+0x15/0x20 [ 49.672435][ T1111] should_fail+0x3c6/0x510 [ 49.676703][ T1111] should_fail_usercopy+0x1a/0x20 [ 49.681540][ T1111] _copy_to_user+0x20/0x90 [ 49.685906][ T1111] simple_read_from_buffer+0xc7/0x150 [ 49.691110][ T1111] proc_fail_nth_read+0x1a3/0x210 [ 49.695981][ T1111] ? proc_fault_inject_write+0x390/0x390 [ 49.701437][ T1111] ? fsnotify_perm+0x269/0x5b0 [ 49.706043][ T1111] ? security_file_permission+0x86/0xb0 [ 49.711716][ T1111] ? proc_fault_inject_write+0x390/0x390 [ 49.717179][ T1111] vfs_read+0x27d/0xd40 [ 49.721163][ T1111] ? kernel_read+0x1f0/0x1f0 [ 49.725588][ T1111] ? __kasan_check_write+0x14/0x20 [ 49.730538][ T1111] ? mutex_lock+0xb6/0x1e0 [ 49.734852][ T1111] ? wait_for_completion_killable_timeout+0x10/0x10 [ 49.741218][ T1111] ? __fdget_pos+0x2e7/0x3a0 [ 49.745652][ T1111] ? ksys_read+0x77/0x2c0 [ 49.749810][ T1111] ksys_read+0x199/0x2c0 [ 49.753886][ T1111] ? __blkcg_punt_bio_submit+0x180/0x180 [ 49.759365][ T1111] ? vfs_write+0x1110/0x1110 [ 49.763782][ T1111] ? debug_smp_processor_id+0x17/0x20 [ 49.768997][ T1111] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 49.774988][ T1111] __x64_sys_read+0x7b/0x90 [ 49.779313][ T1111] x64_sys_call+0x28/0x9a0 [ 49.783566][ T1111] do_syscall_64+0x3b/0xb0 [ 49.787816][ T1111] ? clear_bhb_loop+0x35/0x90 [ 49.792418][ T1111] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.798155][ T1111] RIP: 0033:0x7f75d7a177fc [ 49.802398][ T1111] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 49.821860][ T1111] RSP: 002b:00007f75d6083030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 49.830350][ T1111] RAX: ffffffffffffffda RBX: 00007f75d7c31fa0 RCX: 00007f75d7a177fc [ 49.838251][ T1111] RDX: 000000000000000f RSI: 00007f75d60830a0 RDI: 0000000000000006 [ 49.846210][ T1111] RBP: 00007f75d6083090 R08: 0000000000000000 R09: 0000000000000000 [ 49.854022][ T1111] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.861835][ T1111] R13: 0000000000000000 R14: 00007f75d7c31fa0 R15: 00007ffe49284968 [ 49.869652][ T1111] [ 50.090124][ T1141] €Â: renamed from pim6reg1 [ 50.153726][ T1141] €Â0: renamed from pim6reg1 [ 50.195393][ T1145] device veth1_macvtap entered promiscuous mode [ 50.227032][ T1145] device macsec0 entered promiscuous mode [ 50.242651][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 51.196880][ T30] audit: type=1400 audit(1739470368.864:139): avc: denied { ioctl } for pid=1184 comm="syz.4.289" path="socket:[18776]" dev="sockfs" ino=18776 ioctlcmd=0x8929 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.314296][ T1181] device pim6reg1 entered promiscuous mode [ 51.432735][ T1193] €Â: renamed from pim6reg1 [ 51.640885][ T30] audit: type=1400 audit(1739470369.314:140): avc: denied { create } for pid=1206 comm="syz.1.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 51.716747][ T1212] FAULT_INJECTION: forcing a failure. [ 51.716747][ T1212] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 51.735437][ T1212] CPU: 1 PID: 1212 Comm: syz.4.297 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 51.745113][ T1212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 51.754990][ T1212] Call Trace: [ 51.758109][ T1212] [ 51.761093][ T1212] dump_stack_lvl+0x151/0x1c0 [ 51.765577][ T1212] ? io_uring_drop_tctx_refs+0x190/0x190 [ 51.771047][ T1212] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 51.776790][ T1212] dump_stack+0x15/0x20 [ 51.781025][ T1212] should_fail+0x3c6/0x510 [ 51.785464][ T1212] should_fail_alloc_page+0x5a/0x80 [ 51.790732][ T1212] prepare_alloc_pages+0x15c/0x700 [ 51.795781][ T1212] ? __alloc_pages_bulk+0xd80/0xd80 [ 51.800788][ T1212] ? __stack_depot_save+0x34/0x470 [ 51.805904][ T1212] ? __kasan_slab_alloc+0x63/0xe0 [ 51.810993][ T1212] __alloc_pages+0x18c/0x8f0 [ 51.815407][ T1212] ? ____kasan_kmalloc+0xdb/0x110 [ 51.820431][ T1212] ? prep_new_page+0x110/0x110 [ 51.825169][ T1212] ? __x64_sys_bpf+0x7c/0x90 [ 51.829594][ T1212] ? do_syscall_64+0x3b/0xb0 [ 51.834115][ T1212] new_slab+0x9a/0x4e0 [ 51.838014][ T1212] ___slab_alloc+0x39e/0x830 [ 51.842439][ T1212] ? kvmalloc_node+0x1f0/0x4d0 [ 51.847041][ T1212] ? kvmalloc_node+0x1f0/0x4d0 [ 51.851642][ T1212] __slab_alloc+0x4a/0x90 [ 51.855805][ T1212] __kmalloc+0x172/0x2c0 [ 51.859883][ T1212] ? kvmalloc_node+0x1f0/0x4d0 [ 51.864513][ T1212] kvmalloc_node+0x1f0/0x4d0 [ 51.869024][ T1212] ? proc_fail_nth_write+0x20b/0x290 [ 51.874140][ T1212] ? vm_mmap+0xb0/0xb0 [ 51.878050][ T1212] ? proc_fail_nth_read+0x210/0x210 [ 51.883075][ T1212] ? fsnotify_perm+0x6a/0x5b0 [ 51.887593][ T1212] generic_map_update_batch+0x3c7/0x860 [ 51.893075][ T1212] ? generic_map_delete_batch+0x5f0/0x5f0 [ 51.898635][ T1212] ? generic_map_delete_batch+0x5f0/0x5f0 [ 51.904185][ T1212] bpf_map_do_batch+0x4c3/0x620 [ 51.908878][ T1212] __sys_bpf+0x5dc/0x760 [ 51.912964][ T1212] ? fput_many+0x160/0x1b0 [ 51.917217][ T1212] ? bpf_link_show_fdinfo+0x300/0x300 [ 51.922412][ T1212] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 51.928400][ T1212] __x64_sys_bpf+0x7c/0x90 [ 51.932737][ T1212] x64_sys_call+0x87f/0x9a0 [ 51.937168][ T1212] do_syscall_64+0x3b/0xb0 [ 51.941428][ T1212] ? clear_bhb_loop+0x35/0x90 [ 51.945933][ T1212] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 51.951667][ T1212] RIP: 0033:0x7f3fd52a6de9 [ 51.955911][ T1212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.975357][ T1212] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 51.983604][ T1212] RAX: ffffffffffffffda RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 51.991407][ T1212] RDX: 0000000000000038 RSI: 0000400000000000 RDI: 000000000000001a [ 51.999223][ T1212] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 52.007221][ T1212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.015022][ T1212] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 52.022845][ T1212] [ 52.044531][ T30] audit: type=1400 audit(1739470369.714:141): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 52.155729][ T30] audit: type=1400 audit(1739470369.714:142): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.183394][ T1219] syz.0.299[1219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.183495][ T1219] syz.0.299[1219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 52.663555][ T1245] FAULT_INJECTION: forcing a failure. [ 52.663555][ T1245] name failslab, interval 1, probability 0, space 0, times 0 [ 52.689545][ T1245] CPU: 1 PID: 1245 Comm: syz.1.308 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 52.699190][ T1245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 52.709082][ T1245] Call Trace: [ 52.712208][ T1245] [ 52.715070][ T1245] dump_stack_lvl+0x151/0x1c0 [ 52.719583][ T1245] ? io_uring_drop_tctx_refs+0x190/0x190 [ 52.725053][ T1245] dump_stack+0x15/0x20 [ 52.729041][ T1245] should_fail+0x3c6/0x510 [ 52.733297][ T1245] __should_failslab+0xa4/0xe0 [ 52.737895][ T1245] should_failslab+0x9/0x20 [ 52.742245][ T1245] slab_pre_alloc_hook+0x37/0xd0 [ 52.747011][ T1245] kmem_cache_alloc_trace+0x48/0x270 [ 52.752132][ T1245] ? selinux_bpf_map_alloc+0x51/0x140 [ 52.757345][ T1245] selinux_bpf_map_alloc+0x51/0x140 [ 52.762376][ T1245] security_bpf_map_alloc+0x62/0x90 [ 52.767406][ T1245] map_create+0x13bf/0x2050 [ 52.771748][ T1245] __sys_bpf+0x296/0x760 [ 52.775823][ T1245] ? fput_many+0x160/0x1b0 [ 52.780073][ T1245] ? bpf_link_show_fdinfo+0x300/0x300 [ 52.785285][ T1245] ? debug_smp_processor_id+0x17/0x20 [ 52.790488][ T1245] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 52.796653][ T1245] __x64_sys_bpf+0x7c/0x90 [ 52.800906][ T1245] x64_sys_call+0x87f/0x9a0 [ 52.805243][ T1245] do_syscall_64+0x3b/0xb0 [ 52.809498][ T1245] ? clear_bhb_loop+0x35/0x90 [ 52.814009][ T1245] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 52.819739][ T1245] RIP: 0033:0x7f69bc8d2de9 [ 52.823996][ T1245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.843440][ T1245] RSP: 002b:00007f69baf3d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.851679][ T1245] RAX: ffffffffffffffda RBX: 00007f69bcaebfa0 RCX: 00007f69bc8d2de9 [ 52.859488][ T1245] RDX: 0000000000000050 RSI: 0000400000001c80 RDI: 0000000000000000 [ 52.867299][ T1245] RBP: 00007f69baf3d090 R08: 0000000000000000 R09: 0000000000000000 [ 52.875110][ T1245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.882957][ T1245] R13: 0000000000000000 R14: 00007f69bcaebfa0 R15: 00007ffe5ca95a48 [ 52.890754][ T1245] [ 53.629879][ T1264] device veth0_vlan left promiscuous mode [ 53.640066][ T1264] device veth0_vlan entered promiscuous mode [ 53.664567][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.687008][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.714652][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.236095][ T1285] €Â: renamed from pim6reg1 [ 54.339770][ T1285] €Â0: renamed from pim6reg1 [ 54.866185][ T1305] syz.4.328[1305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.866287][ T1305] syz.4.328[1305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.093645][ T1333] €Â: renamed from pim6reg1 [ 56.184902][ T1333] €Â0: renamed from pim6reg1 [ 57.566109][ T1372] €Â: renamed from pim6reg1 [ 57.734344][ T1377] €Â0: renamed from pim6reg1 [ 58.336177][ T1393] bond_slave_1: mtu less than device minimum [ 58.465612][ T1396] device veth1_macvtap left promiscuous mode [ 58.513101][ T1396] device macsec0 left promiscuous mode [ 58.722634][ T1400] device veth1_macvtap entered promiscuous mode [ 58.746659][ T1400] device macsec0 entered promiscuous mode [ 59.375120][ T1412] device syzkaller0 entered promiscuous mode [ 59.519487][ T1428] €Â: renamed from pim6reg1 [ 59.603338][ T1428] €Â0: renamed from pim6reg1 [ 59.721526][ T1430] device veth1_macvtap left promiscuous mode [ 59.727734][ T1430] device macsec0 left promiscuous mode [ 59.777728][ T30] audit: type=1400 audit(1739470377.444:143): avc: denied { create } for pid=1435 comm="syz.4.369" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 59.940796][ T1437] device veth1_macvtap entered promiscuous mode [ 59.959563][ T1437] device macsec0 entered promiscuous mode [ 60.219020][ T1449] device veth1_macvtap entered promiscuous mode [ 60.278414][ T1449] device macsec0 entered promiscuous mode [ 60.302834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.317670][ T1452] FAULT_INJECTION: forcing a failure. [ 60.317670][ T1452] name failslab, interval 1, probability 0, space 0, times 0 [ 60.353924][ T1452] CPU: 1 PID: 1452 Comm: syz.4.373 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 60.363794][ T1452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 60.373702][ T1452] Call Trace: [ 60.376814][ T1452] [ 60.379589][ T1452] dump_stack_lvl+0x151/0x1c0 [ 60.384254][ T1452] ? io_uring_drop_tctx_refs+0x190/0x190 [ 60.390040][ T1452] ? selinux_kernfs_init_security+0x14a/0x720 [ 60.395913][ T1452] dump_stack+0x15/0x20 [ 60.400114][ T1452] should_fail+0x3c6/0x510 [ 60.404411][ T1452] __should_failslab+0xa4/0xe0 [ 60.408967][ T1452] ? __kernfs_new_node+0xdb/0x700 [ 60.413821][ T1452] should_failslab+0x9/0x20 [ 60.418160][ T1452] slab_pre_alloc_hook+0x37/0xd0 [ 60.422939][ T1452] ? __kernfs_new_node+0xdb/0x700 [ 60.427802][ T1452] kmem_cache_alloc+0x44/0x250 [ 60.432402][ T1452] __kernfs_new_node+0xdb/0x700 [ 60.437100][ T1452] ? rwsem_write_trylock+0x153/0x340 [ 60.442213][ T1452] ? rwsem_mark_wake+0x770/0x770 [ 60.446974][ T1452] ? kernfs_new_node+0x230/0x230 [ 60.451760][ T1452] ? rwsem_write_trylock+0x153/0x340 [ 60.456873][ T1452] ? up_write+0x7d/0x290 [ 60.460949][ T1452] ? kernfs_activate+0x359/0x370 [ 60.466286][ T1452] kernfs_new_node+0x130/0x230 [ 60.470881][ T1452] __kernfs_create_file+0x4a/0x270 [ 60.476000][ T1452] sysfs_add_file_mode_ns+0x273/0x320 [ 60.481197][ T1452] internal_create_group+0x573/0xf00 [ 60.486292][ T1452] ? up_write+0x7d/0x290 [ 60.490387][ T1452] ? sysfs_create_group+0x30/0x30 [ 60.495233][ T1452] ? __kasan_check_write+0x14/0x20 [ 60.500172][ T1452] ? kernfs_put+0x4e5/0x520 [ 60.504518][ T1452] sysfs_create_groups+0x5b/0x130 [ 60.509470][ T1452] device_add_attrs+0x8b/0x490 [ 60.514167][ T1452] device_add+0x5f7/0xf10 [ 60.518506][ T1452] netdev_register_kobject+0x177/0x320 [ 60.523907][ T1452] ? raw_notifier_call_chain+0xdf/0xf0 [ 60.529193][ T1452] register_netdevice+0xde9/0x1390 [ 60.534132][ T1452] ? kvmalloc_node+0x1f0/0x4d0 [ 60.538742][ T1452] ? netif_stacked_transfer_operstate+0x240/0x240 [ 60.544971][ T1452] ? xdp_rxq_info_reg+0xfb/0x330 [ 60.549762][ T1452] ip6_tnl_create2+0xc3/0x370 [ 60.554274][ T1452] ip6_tnl_locate+0x5e1/0x6c0 [ 60.558896][ T1452] ? ip6_tnl_link_config+0x9a0/0x9a0 [ 60.564017][ T1452] ? ip6_tnl_siocdevprivate+0x9d4/0x16e0 [ 60.569485][ T1452] ? memcpy+0x56/0x70 [ 60.573400][ T1452] ip6_tnl_siocdevprivate+0x9fa/0x16e0 [ 60.578775][ T1452] ? ip6_tnl_start_xmit+0x1690/0x1690 [ 60.583980][ T1452] ? full_name_hash+0xa0/0xf0 [ 60.588491][ T1452] dev_ifsioc+0xc75/0x10c0 [ 60.592741][ T1452] ? dev_ioctl+0xe70/0xe70 [ 60.597040][ T1452] ? mutex_lock+0x135/0x1e0 [ 60.601331][ T1452] ? wait_for_completion_killable_timeout+0x10/0x10 [ 60.607856][ T1452] dev_ioctl+0x5f3/0xe70 [ 60.611923][ T1452] sock_ioctl+0x665/0x740 [ 60.616361][ T1452] ? sock_poll+0x400/0x400 [ 60.620603][ T1452] ? security_file_ioctl+0x84/0xb0 [ 60.625559][ T1452] ? sock_poll+0x400/0x400 [ 60.629960][ T1452] __se_sys_ioctl+0x114/0x190 [ 60.634475][ T1452] __x64_sys_ioctl+0x7b/0x90 [ 60.638976][ T1452] x64_sys_call+0x98/0x9a0 [ 60.643412][ T1452] do_syscall_64+0x3b/0xb0 [ 60.647654][ T1452] ? clear_bhb_loop+0x35/0x90 [ 60.652179][ T1452] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 60.657942][ T1452] RIP: 0033:0x7f3fd52a6de9 [ 60.662151][ T1452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.681991][ T1452] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.690187][ T1452] RAX: ffffffffffffffda RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 60.698609][ T1452] RDX: 0000400000000080 RSI: 00000000000089f1 RDI: 0000000000000009 [ 60.706553][ T1452] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 60.714371][ T1452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 60.722171][ T1452] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 60.730017][ T1452] [ 61.445854][ T1468] device syzkaller0 entered promiscuous mode [ 61.565126][ T30] audit: type=1400 audit(1739470379.234:144): avc: denied { create } for pid=1467 comm="syz.1.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.659858][ T30] audit: type=1400 audit(1739470379.334:145): avc: denied { create } for pid=1474 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 61.721089][ T1477] €Â: renamed from pim6reg1 [ 61.885684][ T1477] €Â0: renamed from pim6reg1 [ 62.368818][ T1489] syz.0.385[1489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.370419][ T1489] syz.0.385[1489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.421504][ T1489] bond_slave_1: mtu less than device minimum [ 62.600409][ T1507] €Â: renamed from pim6reg1 [ 62.684574][ T1507] €Â0: renamed from pim6reg1 [ 63.010733][ T1520] syz.0.399[1520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.010833][ T1520] syz.0.399[1520] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.235550][ T1529] device pim6reg1 entered promiscuous mode [ 63.628245][ T1535] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.635562][ T1535] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.643508][ T1535] device bridge_slave_0 entered promiscuous mode [ 63.650627][ T1535] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.658233][ T1535] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.658223][ T1543] FAULT_INJECTION: forcing a failure. [ 63.658223][ T1543] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 63.680424][ T1535] device bridge_slave_1 entered promiscuous mode [ 63.743987][ T1543] CPU: 1 PID: 1543 Comm: syz.4.406 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 63.753656][ T1543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 63.763555][ T1543] Call Trace: [ 63.766659][ T1543] [ 63.769456][ T1543] dump_stack_lvl+0x151/0x1c0 [ 63.773955][ T1543] ? io_uring_drop_tctx_refs+0x190/0x190 [ 63.779616][ T1543] ? tick_program_event+0x9f/0x120 [ 63.784569][ T1543] ? hrtimer_reprogram+0x389/0x430 [ 63.789597][ T1543] dump_stack+0x15/0x20 [ 63.793586][ T1543] should_fail+0x3c6/0x510 [ 63.797837][ T1543] should_fail_alloc_page+0x5a/0x80 [ 63.803123][ T1543] prepare_alloc_pages+0x15c/0x700 [ 63.808129][ T1543] ? perf_event_update_userpage+0x597/0x6d0 [ 63.813792][ T1543] ? __alloc_pages_bulk+0xd80/0xd80 [ 63.818860][ T1543] ? clockevents_program_event+0x22f/0x300 [ 63.824600][ T1543] __alloc_pages+0x18c/0x8f0 [ 63.828999][ T1543] ? hrtimer_reprogram+0x389/0x430 [ 63.833957][ T1543] ? prep_new_page+0x110/0x110 [ 63.838637][ T1543] wp_page_copy+0x1d4/0x1b00 [ 63.843063][ T1543] ? irqentry_exit+0x30/0x40 [ 63.847483][ T1543] ? __kasan_check_write+0x14/0x20 [ 63.852433][ T1543] ? insert_page_into_pte_locked+0x4e0/0x4e0 [ 63.858259][ T1543] ? handle_pte_fault+0xdd/0x25c0 [ 63.863124][ T1543] ? __pte_map_lock+0x442/0x620 [ 63.867790][ T1543] ? vm_normal_page+0x1e1/0x1f0 [ 63.872500][ T1543] do_wp_page+0x9ca/0xc90 [ 63.876653][ T1543] handle_pte_fault+0x799/0x25c0 [ 63.881432][ T1543] ? fault_around_bytes_set+0xc0/0xc0 [ 63.886759][ T1543] do_handle_mm_fault+0x20bc/0x2400 [ 63.891877][ T1543] ? numa_migrate_prep+0xe0/0xe0 [ 63.896660][ T1543] ? down_read_trylock+0xa8/0x7d0 [ 63.901500][ T1543] ? in_lock_functions+0x4/0x30 [ 63.906198][ T1543] ? down_read_trylock+0x3d6/0x7d0 [ 63.911129][ T1543] ? __init_rwsem+0x1d0/0x1d0 [ 63.915751][ T1543] ? vmacache_find+0x21f/0x4d0 [ 63.920328][ T1543] ? __find_vma+0x30/0x150 [ 63.924587][ T1543] exc_page_fault+0x3b5/0x7f0 [ 63.929200][ T1543] asm_exc_page_fault+0x27/0x30 [ 63.933881][ T1543] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x40 [ 63.940388][ T1543] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 0f 1f 80 00 00 00 00 0f 01 cb 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 01 ca c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 83 f8 [ 63.959826][ T1543] RSP: 0018:ffffc90000ca7698 EFLAGS: 00050206 [ 63.965825][ T1543] RAX: ffffffff82643201 RBX: 0000400000000400 RCX: 000000000000e5d0 [ 63.973729][ T1543] RDX: 00000000000101d0 RSI: ffff88801a641cc8 RDI: 0000400000002000 [ 63.981566][ T1543] RBP: ffffc90000ca7800 R08: dffffc0000000000 R09: ffffed10034ca053 [ 63.989370][ T1543] R10: 0000000000000003 R11: dffffc0000000001 R12: ffffc90000ca7cc8 [ 63.997154][ T1543] R13: 00000000000101d0 R14: ffff88801a6400c8 R15: 00007ffffffff000 [ 64.005172][ T1543] ? _copy_to_iter+0x231/0xde0 [ 64.009760][ T1543] ? _copy_to_iter+0x2a3/0xde0 [ 64.014351][ T1543] ? _raw_spin_unlock_bh+0x51/0x60 [ 64.019302][ T1543] ? iov_iter_init+0x190/0x190 [ 64.023899][ T1543] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 64.029542][ T1543] ? remove_wait_queue+0x12e/0x140 [ 64.034487][ T1543] ? __kasan_check_read+0x11/0x20 [ 64.039344][ T1543] ? __check_object_size+0x2ec/0x3d0 [ 64.044467][ T1543] simple_copy_to_iter+0x50/0x70 [ 64.049246][ T1543] __skb_datagram_iter+0xd4/0x780 [ 64.054099][ T1543] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 64.059752][ T1543] ? skb_copy_datagram_iter+0x170/0x170 [ 64.065190][ T1543] skb_copy_datagram_iter+0x43/0x170 [ 64.070330][ T1543] tipc_recvstream+0x7a4/0xf70 [ 64.074933][ T1543] ? tipc_sendstream+0x70/0x70 [ 64.079536][ T1543] ? security_socket_recvmsg+0x87/0xb0 [ 64.084911][ T1543] ? tipc_sendstream+0x70/0x70 [ 64.089512][ T1543] ____sys_recvmsg+0x286/0x530 [ 64.094134][ T1543] ? __sys_recvmsg_sock+0x50/0x50 [ 64.098983][ T1543] ? import_iovec+0xe5/0x120 [ 64.103405][ T1543] ___sys_recvmsg+0x1ec/0x690 [ 64.107911][ T1543] ? __sys_recvmsg+0x260/0x260 [ 64.112508][ T1543] ? enqueue_hrtimer+0xca/0x240 [ 64.117200][ T1543] ? __hrtimer_run_queues+0xa6f/0xad0 [ 64.122405][ T1543] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 64.128403][ T1543] __x64_sys_recvmsg+0x1dc/0x2b0 [ 64.133166][ T1543] ? ___sys_recvmsg+0x690/0x690 [ 64.137852][ T1543] ? kvm_sched_clock_read+0x18/0x40 [ 64.142906][ T1543] ? debug_smp_processor_id+0x17/0x20 [ 64.148093][ T1543] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 64.154007][ T1543] x64_sys_call+0x171/0x9a0 [ 64.158336][ T1543] do_syscall_64+0x3b/0xb0 [ 64.162592][ T1543] ? clear_bhb_loop+0x35/0x90 [ 64.167102][ T1543] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.172828][ T1543] RIP: 0033:0x7f3fd52a6de9 [ 64.177086][ T1543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.196526][ T1543] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 64.204772][ T1543] RAX: ffffffffffffffda RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 64.212578][ T1543] RDX: 0000000000001f00 RSI: 0000400000000500 RDI: 0000000000000008 [ 64.220395][ T1543] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 64.228210][ T1543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.236013][ T1543] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 64.243828][ T1543] [ 64.284598][ T1549] €Â: renamed from pim6reg1 [ 64.309731][ T1547] €Â: renamed from pim6reg1 [ 64.444783][ T1552] €Â0: renamed from pim6reg1 [ 64.450920][ T1553] €Â0: renamed from pim6reg1 [ 64.468320][ T1557] FAULT_INJECTION: forcing a failure. [ 64.468320][ T1557] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 64.481738][ T1557] CPU: 0 PID: 1557 Comm: syz.0.410 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 64.491372][ T1557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 64.501268][ T1557] Call Trace: [ 64.504386][ T1557] [ 64.507164][ T1557] dump_stack_lvl+0x151/0x1c0 [ 64.511685][ T1557] ? io_uring_drop_tctx_refs+0x190/0x190 [ 64.517155][ T1557] dump_stack+0x15/0x20 [ 64.521164][ T1557] should_fail+0x3c6/0x510 [ 64.525390][ T1557] should_fail_alloc_page+0x5a/0x80 [ 64.530513][ T1557] prepare_alloc_pages+0x15c/0x700 [ 64.535463][ T1557] ? __alloc_pages+0x8f0/0x8f0 [ 64.540068][ T1557] ? __alloc_pages_bulk+0xd80/0xd80 [ 64.545107][ T1557] __alloc_pages+0x18c/0x8f0 [ 64.549528][ T1557] ? __x64_sys_bpf+0x7c/0x90 [ 64.554044][ T1557] ? prep_new_page+0x110/0x110 [ 64.558778][ T1557] ? __kasan_check_write+0x14/0x20 [ 64.563676][ T1557] __get_free_pages+0x10/0x30 [ 64.568181][ T1557] kasan_populate_vmalloc_pte+0x39/0x130 [ 64.573735][ T1557] ? __apply_to_page_range+0x8ca/0xbe0 [ 64.579040][ T1557] __apply_to_page_range+0x8dd/0xbe0 [ 64.584248][ T1557] ? kasan_populate_vmalloc+0x70/0x70 [ 64.589465][ T1557] ? kasan_populate_vmalloc+0x70/0x70 [ 64.594654][ T1557] apply_to_page_range+0x3b/0x50 [ 64.599431][ T1557] kasan_populate_vmalloc+0x65/0x70 [ 64.604473][ T1557] alloc_vmap_area+0x192f/0x1a80 [ 64.609245][ T1557] ? vm_map_ram+0xa90/0xa90 [ 64.613572][ T1557] ? kmem_cache_alloc_trace+0x11a/0x270 [ 64.619130][ T1557] ? __get_vm_area_node+0x117/0x360 [ 64.624251][ T1557] __get_vm_area_node+0x158/0x360 [ 64.629114][ T1557] __vmalloc_node_range+0xe2/0x8d0 [ 64.634479][ T1557] ? htab_map_alloc+0x3ed/0x1650 [ 64.639252][ T1557] bpf_map_area_alloc+0xd9/0xf0 [ 64.643942][ T1557] ? htab_map_alloc+0x3ed/0x1650 [ 64.648707][ T1557] htab_map_alloc+0x3ed/0x1650 [ 64.653319][ T1557] map_create+0x411/0x2050 [ 64.657560][ T1557] __sys_bpf+0x296/0x760 [ 64.661646][ T1557] ? fput_many+0x160/0x1b0 [ 64.666004][ T1557] ? bpf_link_show_fdinfo+0x300/0x300 [ 64.671213][ T1557] ? debug_smp_processor_id+0x17/0x20 [ 64.676497][ T1557] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 64.682413][ T1557] __x64_sys_bpf+0x7c/0x90 [ 64.686788][ T1557] x64_sys_call+0x87f/0x9a0 [ 64.691120][ T1557] do_syscall_64+0x3b/0xb0 [ 64.695460][ T1557] ? clear_bhb_loop+0x35/0x90 [ 64.700073][ T1557] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 64.705902][ T1557] RIP: 0033:0x7f50b5005de9 [ 64.710129][ T1557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.729691][ T1557] RSP: 002b:00007f50b3670038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 64.737900][ T1557] RAX: ffffffffffffffda RBX: 00007f50b521efa0 RCX: 00007f50b5005de9 [ 64.745823][ T1557] RDX: 0000000000000048 RSI: 0000400000000000 RDI: 0000000000000000 [ 64.753618][ T1557] RBP: 00007f50b3670090 R08: 0000000000000000 R09: 0000000000000000 [ 64.761439][ T1557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 64.769231][ T1557] R13: 0000000000000000 R14: 00007f50b521efa0 R15: 00007ffebeae2218 [ 64.777067][ T1557] [ 64.989581][ T1569] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.998828][ T1569] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.128489][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 65.145609][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.172532][ T1569] device bridge_slave_1 left promiscuous mode [ 65.190635][ T1569] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.209827][ T1569] device bridge_slave_0 left promiscuous mode [ 65.217487][ T1569] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.366045][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 65.380739][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.404503][ T948] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.411420][ T948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.433212][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 65.449682][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.466857][ T948] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.473774][ T948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.506447][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.542234][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.557580][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.575493][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.593461][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.619984][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 65.636709][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.671222][ T1535] device veth0_vlan entered promiscuous mode [ 65.720381][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.733530][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.809148][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.840371][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.851081][ T30] audit: type=1400 audit(1739470383.524:146): avc: denied { create } for pid=1585 comm="syz.4.419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 65.871393][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.899655][ T948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.922339][ T1535] device veth1_macvtap entered promiscuous mode [ 65.960258][ T1588] FAULT_INJECTION: forcing a failure. [ 65.960258][ T1588] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.973625][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.981620][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.990067][ T1588] CPU: 1 PID: 1588 Comm: syz.1.420 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 65.999714][ T1588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 66.000372][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.009605][ T1588] Call Trace: [ 66.009613][ T1588] [ 66.009622][ T1588] dump_stack_lvl+0x151/0x1c0 [ 66.009650][ T1588] ? io_uring_drop_tctx_refs+0x190/0x190 [ 66.009671][ T1588] ? __check_object_size+0x2d9/0x3d0 [ 66.038764][ T1588] dump_stack+0x15/0x20 [ 66.042751][ T1588] should_fail+0x3c6/0x510 [ 66.047004][ T1588] should_fail_usercopy+0x1a/0x20 [ 66.052053][ T1588] _copy_from_user+0x20/0xd0 [ 66.056471][ T1588] generic_map_update_batch+0x4ef/0x860 [ 66.061940][ T1588] ? generic_map_delete_batch+0x5f0/0x5f0 [ 66.067577][ T1588] ? generic_map_delete_batch+0x5f0/0x5f0 [ 66.073125][ T1588] bpf_map_do_batch+0x4c3/0x620 [ 66.077820][ T1588] __sys_bpf+0x5dc/0x760 [ 66.081886][ T1588] ? bpf_link_show_fdinfo+0x300/0x300 [ 66.087107][ T1588] ? debug_smp_processor_id+0x17/0x20 [ 66.092301][ T1588] __x64_sys_bpf+0x7c/0x90 [ 66.096555][ T1588] x64_sys_call+0x87f/0x9a0 [ 66.100890][ T1588] do_syscall_64+0x3b/0xb0 [ 66.105151][ T1588] ? clear_bhb_loop+0x35/0x90 [ 66.109660][ T1588] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.115469][ T1588] RIP: 0033:0x7f69bc8d2de9 [ 66.119728][ T1588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.139306][ T1588] RSP: 002b:00007f69baf3d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 66.147606][ T1588] RAX: ffffffffffffffda RBX: 00007f69bcaebfa0 RCX: 00007f69bc8d2de9 [ 66.155420][ T1588] RDX: 0000000000000038 RSI: 0000400000000200 RDI: 000000000000001a [ 66.163225][ T1588] RBP: 00007f69baf3d090 R08: 0000000000000000 R09: 0000000000000000 [ 66.171046][ T1588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 66.178937][ T1588] R13: 0000000000000000 R14: 00007f69bcaebfa0 R15: 00007ffe5ca95a48 [ 66.186767][ T1588] [ 66.215912][ T30] audit: type=1400 audit(1739470383.884:147): avc: denied { mounton } for pid=1535 comm="syz-executor" path="/root/syzkaller.Krau2F/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 66.244188][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.273647][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.284895][ T30] audit: type=1400 audit(1739470383.884:148): avc: denied { mount } for pid=1535 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 66.377094][ T30] audit: type=1400 audit(1739470383.884:149): avc: denied { mounton } for pid=1535 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 66.435115][ T1600] device veth1_macvtap entered promiscuous mode [ 66.460500][ T1600] device macsec0 entered promiscuous mode [ 66.486598][ T1602] €Â: renamed from pim6reg1 [ 66.537717][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 66.658251][ T1608] €Â0: renamed from pim6reg1 [ 66.703508][ T1612] device veth1_macvtap left promiscuous mode [ 66.709356][ T1612] device macsec0 entered promiscuous mode [ 67.273471][ T30] audit: type=1400 audit(1739470384.934:150): avc: denied { ioctl } for pid=1631 comm="syz.1.434" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.445750][ T1643] device macsec0 left promiscuous mode [ 67.687560][ T1646] device syzkaller0 entered promiscuous mode [ 67.925731][ T1650] device veth1_macvtap entered promiscuous mode [ 67.958831][ T1650] device macsec0 entered promiscuous mode [ 68.043280][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.477263][ T1690] device veth0_vlan left promiscuous mode [ 69.502339][ T1690] device veth0_vlan entered promiscuous mode [ 69.605296][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.620380][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 69.648478][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 69.785513][ T1700] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 70.528523][ T1718] device veth1_macvtap left promiscuous mode [ 70.540127][ T1718] device macsec0 left promiscuous mode [ 70.701816][ T1718] device veth1_macvtap entered promiscuous mode [ 70.711776][ T1718] device macsec0 entered promiscuous mode [ 70.777606][ T30] audit: type=1400 audit(1739470388.444:151): avc: denied { create } for pid=1729 comm="syz.1.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 71.161708][ T30] audit: type=1400 audit(1739470388.834:152): avc: denied { create } for pid=1744 comm="syz.5.468" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.788133][ T1773] device veth0_vlan left promiscuous mode [ 72.885535][ T1773] device veth0_vlan entered promiscuous mode [ 72.893043][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.901769][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 72.910456][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 73.322698][ T8] device veth1_macvtap left promiscuous mode [ 73.328698][ T8] device veth0_vlan left promiscuous mode [ 75.866980][ T1813] device syzkaller0 entered promiscuous mode [ 76.456871][ T1835] FAULT_INJECTION: forcing a failure. [ 76.456871][ T1835] name failslab, interval 1, probability 0, space 0, times 0 [ 76.499443][ T1835] CPU: 1 PID: 1835 Comm: syz.4.493 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 76.509098][ T1835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 76.519093][ T1835] Call Trace: [ 76.522293][ T1835] [ 76.525077][ T1835] dump_stack_lvl+0x151/0x1c0 [ 76.529596][ T1835] ? io_uring_drop_tctx_refs+0x190/0x190 [ 76.535059][ T1835] dump_stack+0x15/0x20 [ 76.539253][ T1835] should_fail+0x3c6/0x510 [ 76.543509][ T1835] __should_failslab+0xa4/0xe0 [ 76.548196][ T1835] should_failslab+0x9/0x20 [ 76.552532][ T1835] slab_pre_alloc_hook+0x37/0xd0 [ 76.557304][ T1835] kmem_cache_alloc_trace+0x48/0x270 [ 76.562590][ T1835] ? slhc_init+0x77/0x7a0 [ 76.566698][ T1835] slhc_init+0x77/0x7a0 [ 76.570685][ T1835] ppp_ioctl+0x13de/0x19a0 [ 76.575149][ T1835] ? __mutex_lock_slowpath+0x10/0x10 [ 76.580266][ T1835] ? ppp_poll+0x260/0x260 [ 76.584624][ T1835] ? __fget_files+0x31e/0x380 [ 76.589147][ T1835] ? security_file_ioctl+0x84/0xb0 [ 76.594081][ T1835] ? ppp_poll+0x260/0x260 [ 76.598250][ T1835] __se_sys_ioctl+0x114/0x190 [ 76.602787][ T1835] __x64_sys_ioctl+0x7b/0x90 [ 76.607198][ T1835] x64_sys_call+0x98/0x9a0 [ 76.611441][ T1835] do_syscall_64+0x3b/0xb0 [ 76.615694][ T1835] ? clear_bhb_loop+0x35/0x90 [ 76.620211][ T1835] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 76.625935][ T1835] RIP: 0033:0x7f3fd52a6de9 [ 76.630187][ T1835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.649818][ T1835] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 76.658126][ T1835] RAX: ffffffffffffffda RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 76.665953][ T1835] RDX: 0000400000000180 RSI: 0000000040047451 RDI: 0000000000000003 [ 76.673941][ T1835] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 76.681778][ T1835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.689563][ T1835] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 76.697384][ T1835] [ 76.884234][ T1838] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.894095][ T1838] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.977169][ T1845] device bridge_slave_1 left promiscuous mode [ 76.989558][ T1845] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.997879][ T1845] device bridge_slave_0 left promiscuous mode [ 77.022103][ T1845] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.257354][ T1858] €Â: renamed from pim6reg1 [ 77.299254][ T1864] syz.5.501[1864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.299332][ T1864] syz.5.501[1864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.320983][ T1862] syz.5.501[1862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.352012][ T1858] €Â0: renamed from pim6reg1 [ 77.490208][ T1862] syz.5.501[1862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.159919][ T1887] GPL: port 1(erspan0) entered blocking state [ 78.219508][ T1887] GPL: port 1(erspan0) entered disabled state [ 78.227147][ T1887] device erspan0 entered promiscuous mode [ 78.252598][ T1886] GPL: port 1(erspan0) entered blocking state [ 78.259188][ T1886] GPL: port 1(erspan0) entered forwarding state [ 78.268563][ T1886] FAULT_INJECTION: forcing a failure. [ 78.268563][ T1886] name failslab, interval 1, probability 0, space 0, times 0 [ 78.282191][ T1886] CPU: 1 PID: 1886 Comm: syz.0.508 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 78.291757][ T1886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 78.301657][ T1886] Call Trace: [ 78.304787][ T1886] [ 78.307553][ T1886] dump_stack_lvl+0x151/0x1c0 [ 78.312063][ T1886] ? io_uring_drop_tctx_refs+0x190/0x190 [ 78.317535][ T1886] dump_stack+0x15/0x20 [ 78.321609][ T1886] should_fail+0x3c6/0x510 [ 78.326050][ T1886] __should_failslab+0xa4/0xe0 [ 78.330825][ T1886] should_failslab+0x9/0x20 [ 78.335163][ T1886] slab_pre_alloc_hook+0x37/0xd0 [ 78.340500][ T1886] ? br_info_notify+0xb4/0x170 [ 78.345211][ T1886] __kmalloc_track_caller+0x6c/0x2c0 [ 78.350358][ T1886] ? br_info_notify+0xb4/0x170 [ 78.354992][ T1886] ? br_info_notify+0xb4/0x170 [ 78.359588][ T1886] __alloc_skb+0x10c/0x550 [ 78.363849][ T1886] br_info_notify+0xb4/0x170 [ 78.368816][ T1886] br_ifinfo_notify+0x28/0x30 [ 78.373423][ T1886] br_stp_enable_port+0x19d/0x260 [ 78.378452][ T1886] br_stp_enable_bridge+0x22e/0x2c0 [ 78.384546][ T1886] br_dev_open+0x71/0xe0 [ 78.388802][ T1886] __dev_open+0x353/0x4e0 [ 78.393097][ T1886] ? dev_open+0x260/0x260 [ 78.397390][ T1886] ? _raw_spin_unlock_bh+0x51/0x60 [ 78.402669][ T1886] ? dev_set_rx_mode+0x245/0x2e0 [ 78.407439][ T1886] ? __kasan_check_read+0x11/0x20 [ 78.412300][ T1886] __dev_change_flags+0x1db/0x6e0 [ 78.417160][ T1886] ? irqentry_exit+0x30/0x40 [ 78.421581][ T1886] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 78.427673][ T1886] ? dev_get_flags+0x1e0/0x1e0 [ 78.432386][ T1886] ? dev_ifsioc+0xeb/0x10c0 [ 78.436959][ T1886] dev_change_flags+0x8c/0x1a0 [ 78.441573][ T1886] dev_ifsioc+0x147/0x10c0 [ 78.445855][ T1886] ? irqentry_exit+0x30/0x40 [ 78.450232][ T1886] ? dev_ioctl+0xe70/0xe70 [ 78.454487][ T1886] ? mutex_lock+0xb6/0x1e0 [ 78.458739][ T1886] ? wait_for_completion_killable_timeout+0x10/0x10 [ 78.465173][ T1886] dev_ioctl+0x54d/0xe70 [ 78.469243][ T1886] sock_do_ioctl+0x34f/0x5a0 [ 78.473801][ T1886] ? sock_show_fdinfo+0xa0/0xa0 [ 78.478443][ T1886] ? do_vfs_ioctl+0x121/0x2a80 [ 78.483648][ T1886] sock_ioctl+0x455/0x740 [ 78.488175][ T1886] ? sock_poll+0x400/0x400 [ 78.492426][ T1886] ? __fget_files+0x31e/0x380 [ 78.496948][ T1886] ? security_file_ioctl+0x84/0xb0 [ 78.501967][ T1886] ? sock_poll+0x400/0x400 [ 78.506832][ T1886] __se_sys_ioctl+0x114/0x190 [ 78.511900][ T1886] __x64_sys_ioctl+0x7b/0x90 [ 78.516336][ T1886] x64_sys_call+0x98/0x9a0 [ 78.520580][ T1886] do_syscall_64+0x3b/0xb0 [ 78.524829][ T1886] ? clear_bhb_loop+0x35/0x90 [ 78.529441][ T1886] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.535305][ T1886] RIP: 0033:0x7f50b5005de9 [ 78.539642][ T1886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.559200][ T1886] RSP: 002b:00007f50b3670038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 78.567431][ T1886] RAX: ffffffffffffffda RBX: 00007f50b521efa0 RCX: 00007f50b5005de9 [ 78.575733][ T1886] RDX: 0000400000000080 RSI: 0000000000008914 RDI: 0000000000000009 [ 78.583662][ T1886] RBP: 00007f50b3670090 R08: 0000000000000000 R09: 0000000000000000 [ 78.591610][ T1886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.599371][ T1886] R13: 0000000000000000 R14: 00007f50b521efa0 R15: 00007ffebeae2218 [ 78.607398][ T1886] [ 79.341140][ T1912] device pim6reg1 entered promiscuous mode [ 79.714100][ T1927] device veth1_macvtap left promiscuous mode [ 79.743299][ T1927] device macsec0 left promiscuous mode [ 79.878754][ T1927] device veth1_macvtap entered promiscuous mode [ 79.891132][ T1927] device macsec0 entered promiscuous mode [ 79.933045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 80.699204][ T1953] FAULT_INJECTION: forcing a failure. [ 80.699204][ T1953] name failslab, interval 1, probability 0, space 0, times 0 [ 80.712059][ T1953] CPU: 1 PID: 1953 Comm: syz.4.529 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 80.721624][ T1953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 80.731708][ T1953] Call Trace: [ 80.734822][ T1953] [ 80.737772][ T1953] dump_stack_lvl+0x151/0x1c0 [ 80.742306][ T1953] ? io_uring_drop_tctx_refs+0x190/0x190 [ 80.747843][ T1953] dump_stack+0x15/0x20 [ 80.751835][ T1953] should_fail+0x3c6/0x510 [ 80.756260][ T1953] __should_failslab+0xa4/0xe0 [ 80.760856][ T1953] ? __alloc_skb+0xbe/0x550 [ 80.765406][ T1953] should_failslab+0x9/0x20 [ 80.769723][ T1953] slab_pre_alloc_hook+0x37/0xd0 [ 80.774497][ T1953] ? __alloc_skb+0xbe/0x550 [ 80.778846][ T1953] kmem_cache_alloc+0x44/0x250 [ 80.783558][ T1953] __alloc_skb+0xbe/0x550 [ 80.787726][ T1953] inet6_rt_notify+0x2db/0x550 [ 80.792473][ T1953] ? rt6_nh_dump_exceptions+0x650/0x650 [ 80.797834][ T1953] ? call_fib_notifiers+0x9f/0xc0 [ 80.802877][ T1953] fib6_del+0xce0/0x1060 [ 80.807037][ T1953] ? __kasan_check_write+0x14/0x20 [ 80.811992][ T1953] ? fib6_locate+0x560/0x560 [ 80.816599][ T1953] ? finish_task_switch+0x16f/0x7b0 [ 80.821640][ T1953] fib6_clean_node+0x2ed/0x550 [ 80.826330][ T1953] ? node_free_rcu+0x30/0x30 [ 80.830920][ T1953] ? __kasan_check_read+0x11/0x20 [ 80.835870][ T1953] ? preempt_schedule_common+0xbe/0xf0 [ 80.841157][ T1953] fib6_walk_continue+0x52d/0x720 [ 80.846020][ T1953] fib6_walk+0x172/0x2d0 [ 80.850096][ T1953] fib6_clean_all+0x202/0x2c0 [ 80.854613][ T1953] ? rt6_sync_down_dev+0x170/0x170 [ 80.859557][ T1953] ? fib6_del+0x1060/0x1060 [ 80.863925][ T1953] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 80.869556][ T1953] ? node_free_rcu+0x30/0x30 [ 80.873962][ T1953] ? rt6_sync_down_dev+0x170/0x170 [ 80.878915][ T1953] ? try_invoke_on_locked_down_task+0x2a0/0x2a0 [ 80.884986][ T1953] ? schedule_preempt_disabled+0x20/0x20 [ 80.890542][ T1953] rt6_disable_ip+0x160/0x740 [ 80.895050][ T1953] ? preempt_schedule_thunk+0x16/0x18 [ 80.900256][ T1953] ? tracing_record_taskinfo+0x50/0x230 [ 80.905639][ T1953] ? fib6_ifdown+0x510/0x510 [ 80.910066][ T1953] ? __kasan_check_read+0x11/0x20 [ 80.914925][ T1953] addrconf_ifdown+0x160/0x1ae0 [ 80.919609][ T1953] ? wq_worker_last_func+0x50/0x50 [ 80.924586][ T1953] ? addrconf_cleanup+0x1b0/0x1b0 [ 80.929422][ T1953] ? mutex_unlock+0xb2/0x260 [ 80.933865][ T1953] ? __mutex_lock_slowpath+0x10/0x10 [ 80.938964][ T1953] ? nf_nat_masq_schedule+0x620/0x620 [ 80.944171][ T1953] ? masq_device_event+0xd0/0xd0 [ 80.948961][ T1953] addrconf_notify+0x37d/0xdd0 [ 80.953549][ T1953] raw_notifier_call_chain+0x8c/0xf0 [ 80.958753][ T1953] dev_close_many+0x37c/0x530 [ 80.963276][ T1953] ? __dev_open+0x4e0/0x4e0 [ 80.967632][ T1953] ? __kasan_check_read+0x11/0x20 [ 80.972573][ T1953] unregister_netdevice_many+0x492/0x17c0 [ 80.978109][ T1953] ? kmem_cache_free+0x115/0x330 [ 80.983148][ T1953] ? __kasan_check_write+0x14/0x20 [ 80.988201][ T1953] ? alloc_netdev_mqs+0xc90/0xc90 [ 80.993139][ T1953] ? __kasan_check_read+0x11/0x20 [ 80.998004][ T1953] unregister_netdevice_queue+0x2e6/0x350 [ 81.003546][ T1953] ? linkwatch_urgent_event+0x335/0x4d0 [ 81.008941][ T1953] ? list_netdevice+0x4c0/0x4c0 [ 81.013625][ T1953] __tun_detach+0xd14/0x1510 [ 81.018050][ T1953] ? wait_for_completion_killable_timeout+0x10/0x10 [ 81.024465][ T1953] ? tun_chr_open+0x530/0x530 [ 81.028974][ T1953] tun_chr_close+0x92/0x140 [ 81.033472][ T1953] __fput+0x228/0x8c0 [ 81.037266][ T1953] ____fput+0x15/0x20 [ 81.041075][ T1953] task_work_run+0x129/0x190 [ 81.045500][ T1953] exit_to_user_mode_loop+0xc4/0xe0 [ 81.050534][ T1953] exit_to_user_mode_prepare+0x5a/0xa0 [ 81.055824][ T1953] syscall_exit_to_user_mode+0x26/0x160 [ 81.061357][ T1953] do_syscall_64+0x47/0xb0 [ 81.065609][ T1953] ? clear_bhb_loop+0x35/0x90 [ 81.070117][ T1953] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 81.075843][ T1953] RIP: 0033:0x7f3fd52a6de9 [ 81.080271][ T1953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.099801][ T1953] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 81.108043][ T1953] RAX: 0000000000000000 RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 81.115860][ T1953] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 81.123662][ T1953] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 81.131476][ T1953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.139288][ T1953] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 81.147365][ T1953] [ 81.902245][ T1995] FAULT_INJECTION: forcing a failure. [ 81.902245][ T1995] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.915456][ T1995] CPU: 0 PID: 1995 Comm: syz.4.545 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 81.925103][ T1995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 81.934999][ T1995] Call Trace: [ 81.938202][ T1995] [ 81.940980][ T1995] dump_stack_lvl+0x151/0x1c0 [ 81.945493][ T1995] ? io_uring_drop_tctx_refs+0x190/0x190 [ 81.951301][ T1995] ? __kasan_check_write+0x14/0x20 [ 81.956233][ T1995] ? __alloc_skb+0x355/0x550 [ 81.960679][ T1995] dump_stack+0x15/0x20 [ 81.964626][ T1995] should_fail+0x3c6/0x510 [ 81.968982][ T1995] should_fail_usercopy+0x1a/0x20 [ 81.973849][ T1995] _copy_from_iter+0x22f/0xdc0 [ 81.978470][ T1995] ? copy_mc_pipe_to_iter+0x760/0x760 [ 81.983650][ T1995] ? __check_object_size+0x2ec/0x3d0 [ 81.988782][ T1995] skb_copy_datagram_from_iter+0x100/0x6d0 [ 81.994599][ T1995] tun_get_user+0x112d/0x3aa0 [ 81.999134][ T1995] ? __x64_sys_openat+0x190/0x290 [ 82.003954][ T1995] ? x64_sys_call+0x6bf/0x9a0 [ 82.008484][ T1995] ? _kstrtoull+0x3a0/0x4a0 [ 82.013112][ T1995] ? tun_do_read+0x2010/0x2010 [ 82.017676][ T1995] ? kstrtouint_from_user+0x20a/0x2a0 [ 82.022885][ T1995] ? kstrtol_from_user+0x310/0x310 [ 82.027837][ T1995] ? avc_policy_seqno+0x1b/0x70 [ 82.032539][ T1995] ? selinux_file_permission+0x2c4/0x570 [ 82.037982][ T1995] tun_chr_write_iter+0x1e1/0x2e0 [ 82.042927][ T1995] vfs_write+0xd5d/0x1110 [ 82.047203][ T1995] ? file_end_write+0x1c0/0x1c0 [ 82.051891][ T1995] ? __fdget_pos+0x209/0x3a0 [ 82.056348][ T1995] ? ksys_write+0x77/0x2c0 [ 82.060569][ T1995] ksys_write+0x199/0x2c0 [ 82.064725][ T1995] ? __ia32_sys_read+0x90/0x90 [ 82.069326][ T1995] ? debug_smp_processor_id+0x17/0x20 [ 82.074531][ T1995] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 82.080431][ T1995] __x64_sys_write+0x7b/0x90 [ 82.084945][ T1995] x64_sys_call+0x2f/0x9a0 [ 82.089195][ T1995] do_syscall_64+0x3b/0xb0 [ 82.093446][ T1995] ? clear_bhb_loop+0x35/0x90 [ 82.097963][ T1995] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 82.103691][ T1995] RIP: 0033:0x7f3fd52a6de9 [ 82.107944][ T1995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.127393][ T1995] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 82.135829][ T1995] RAX: ffffffffffffffda RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 82.143735][ T1995] RDX: 000000000000fdef RSI: 0000400000000580 RDI: 00000000000000c8 [ 82.151594][ T1995] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 82.159445][ T1995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.167327][ T1995] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 82.175082][ T1995] [ 82.220355][ T1990] €Â: renamed from pim6reg1 [ 82.364054][ T2003] device pim6reg1 entered promiscuous mode [ 82.394468][ T1998] €Â0: renamed from pim6reg1 [ 83.046974][ T2028] device pim6reg1 entered promiscuous mode [ 83.207993][ T30] audit: type=1400 audit(1739470400.874:153): avc: denied { create } for pid=2038 comm="syz.0.559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 84.228428][ T2077] FAULT_INJECTION: forcing a failure. [ 84.228428][ T2077] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 84.270421][ T2077] CPU: 0 PID: 2077 Comm: syz.1.572 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 84.280112][ T2077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 84.290001][ T2077] Call Trace: [ 84.293099][ T2077] [ 84.295984][ T2077] dump_stack_lvl+0x151/0x1c0 [ 84.300476][ T2077] ? io_uring_drop_tctx_refs+0x190/0x190 [ 84.305977][ T2077] dump_stack+0x15/0x20 [ 84.309933][ T2077] should_fail+0x3c6/0x510 [ 84.314189][ T2077] should_fail_alloc_page+0x5a/0x80 [ 84.319233][ T2077] prepare_alloc_pages+0x15c/0x700 [ 84.324178][ T2077] ? irqentry_exit+0x30/0x40 [ 84.328683][ T2077] ? __alloc_pages_bulk+0xd80/0xd80 [ 84.333718][ T2077] __alloc_pages+0x18c/0x8f0 [ 84.338145][ T2077] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 84.343784][ T2077] ? prep_new_page+0x110/0x110 [ 84.348381][ T2077] ? __kasan_check_write+0x14/0x20 [ 84.353354][ T2077] ? kasan_check_range+0x17a/0x2a0 [ 84.358279][ T2077] __get_free_pages+0x10/0x30 [ 84.362798][ T2077] kasan_populate_vmalloc_pte+0x39/0x130 [ 84.368280][ T2077] ? __apply_to_page_range+0x8ca/0xbe0 [ 84.373553][ T2077] __apply_to_page_range+0x8dd/0xbe0 [ 84.378790][ T2077] ? kasan_populate_vmalloc+0x70/0x70 [ 84.383988][ T2077] ? kasan_populate_vmalloc+0x70/0x70 [ 84.389295][ T2077] apply_to_page_range+0x3b/0x50 [ 84.394038][ T2077] kasan_populate_vmalloc+0x65/0x70 [ 84.399091][ T2077] alloc_vmap_area+0x192f/0x1a80 [ 84.403943][ T2077] ? vm_map_ram+0xa90/0xa90 [ 84.408272][ T2077] ? __kasan_kmalloc+0x9/0x10 [ 84.412782][ T2077] ? kmem_cache_alloc_trace+0x11a/0x270 [ 84.418163][ T2077] __get_vm_area_node+0x158/0x360 [ 84.423028][ T2077] __vmalloc_node_range+0xe2/0x8d0 [ 84.427969][ T2077] ? sock_map_alloc+0x1f7/0x310 [ 84.432969][ T2077] bpf_map_area_alloc+0xd9/0xf0 [ 84.437682][ T2077] ? sock_map_alloc+0x1f7/0x310 [ 84.442324][ T2077] sock_map_alloc+0x1f7/0x310 [ 84.446838][ T2077] map_create+0x411/0x2050 [ 84.451107][ T2077] __sys_bpf+0x296/0x760 [ 84.455182][ T2077] ? bpf_link_show_fdinfo+0x300/0x300 [ 84.460388][ T2077] ? debug_smp_processor_id+0x17/0x20 [ 84.465583][ T2077] __x64_sys_bpf+0x7c/0x90 [ 84.469836][ T2077] x64_sys_call+0x87f/0x9a0 [ 84.474184][ T2077] do_syscall_64+0x3b/0xb0 [ 84.478447][ T2077] ? clear_bhb_loop+0x35/0x90 [ 84.482965][ T2077] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 84.488688][ T2077] RIP: 0033:0x7f69bc8d2de9 [ 84.492925][ T2077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.512552][ T2077] RSP: 002b:00007f69baf3d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 84.520793][ T2077] RAX: ffffffffffffffda RBX: 00007f69bcaebfa0 RCX: 00007f69bc8d2de9 [ 84.528725][ T2077] RDX: 0000000000000048 RSI: 0000400000000100 RDI: 1400000000000000 [ 84.536688][ T2077] RBP: 00007f69baf3d090 R08: 0000000000000000 R09: 0000000000000000 [ 84.544628][ T2077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 84.552430][ T2077] R13: 0000000000000000 R14: 00007f69bcaebfa0 R15: 00007ffe5ca95a48 [ 84.560240][ T2077] [ 84.778764][ T2096] device veth1_macvtap left promiscuous mode [ 84.795968][ T2096] device macsec0 left promiscuous mode [ 84.881374][ T2098] device veth1_macvtap left promiscuous mode [ 84.889124][ T2098] device macsec0 left promiscuous mode [ 84.972884][ T2096] device veth1_macvtap entered promiscuous mode [ 84.989736][ T2096] device macsec0 entered promiscuous mode [ 85.042064][ T2098] device veth1_macvtap entered promiscuous mode [ 85.048521][ T2098] device macsec0 entered promiscuous mode [ 86.215806][ T2139] device pim6reg1 entered promiscuous mode [ 86.282269][ T2141] ------------[ cut here ]------------ [ 86.287602][ T2141] WARNING: CPU: 1 PID: 2141 at kernel/trace/bpf_trace.c:1411 bpf_get_stack_raw_tp+0x1d3/0x220 [ 86.297969][ T2141] Modules linked in: [ 86.301820][ T2141] CPU: 1 PID: 2141 Comm: syz.3.591 Not tainted 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 86.311574][ T2141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 86.321610][ T2141] RIP: 0010:bpf_get_stack_raw_tp+0x1d3/0x220 [ 86.327426][ T2141] Code: f1 45 31 c0 e8 3e 93 14 00 65 ff 0d ef 39 87 7e 4c 63 e8 4c 89 e8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 5d 77 f4 ff <0f> 0b 65 ff 0d cc 39 87 7e 49 c7 c5 f0 ff ff ff eb d7 e8 46 77 f4 [ 86.347127][ T2141] RSP: 0000:ffffc90000ba68b0 EFLAGS: 00010293 [ 86.353110][ T2141] RAX: ffffffff817bf553 RBX: 0000000000000003 RCX: ffff88811074e2c0 [ 86.360871][ T2141] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000fffffffc [ 86.368658][ T2141] RBP: ffffc90000ba68f0 R08: ffffffff817bf413 R09: fffffbfff0e5355e [ 86.376519][ T2141] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000ba6908 [ 86.384297][ T2141] R13: 0000000000000000 R14: 0000000000000900 R15: ffff8881f7132d30 [ 86.392124][ T2141] FS: 00005555943dc500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 86.400885][ T2141] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.407387][ T2141] CR2: 0000001b2e01cff8 CR3: 00000001254f1000 CR4: 00000000003506a0 [ 86.415234][ T2141] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.423246][ T2141] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 86.431038][ T2141] Call Trace: [ 86.434293][ T2141] [ 86.437071][ T2141] ? show_regs+0x58/0x60 [ 86.441163][ T2141] ? __warn+0x160/0x2f0 [ 86.445138][ T2141] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 86.450450][ T2141] ? report_bug+0x3d9/0x5b0 [ 86.454783][ T2141] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 86.460304][ T2141] ? handle_bug+0x41/0x70 [ 86.464456][ T2141] ? exc_invalid_op+0x1b/0x50 [ 86.468970][ T2141] ? asm_exc_invalid_op+0x1b/0x20 [ 86.474075][ T2141] ? bpf_get_stack_raw_tp+0x93/0x220 [ 86.479183][ T2141] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 86.484416][ T2141] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 86.489616][ T2141] ? memcpy+0x56/0x70 [ 86.493616][ T2141] bpf_prog_ec3b2eefa702d8d3+0x3a/0xe3c [ 86.499005][ T2141] bpf_trace_run4+0x13f/0x270 [ 86.503524][ T2141] ? bpf_trace_run3+0x250/0x250 [ 86.508426][ T2141] ? kernfs_name+0xd0/0xd0 [ 86.512703][ T2141] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 86.519099][ T2141] ? __bpf_trace_mmap_lock_start_locking+0x40/0x40 [ 86.525592][ T2141] __traceiter_mmap_lock_acquire_returned+0x8f/0xe0 [ 86.532220][ T2141] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 86.538856][ T2141] ? get_mm_memcg_path+0x240/0x240 [ 86.543842][ T2141] stack_map_get_build_id_offset+0x5ec/0x900 [ 86.549648][ T2141] ? __bpf_get_stackid+0x950/0x950 [ 86.554562][ T2141] __bpf_get_stack+0x495/0x570 [ 86.559164][ T2141] ? stack_map_get_build_id_offset+0x900/0x900 [ 86.565178][ T2141] bpf_get_stack+0x31/0x40 [ 86.569590][ T2141] bpf_get_stack_raw_tp+0x1b2/0x220 [ 86.575050][ T2141] bpf_prog_ec3b2eefa702d8d3+0x3a/0xe3c [ 86.580443][ T2141] bpf_trace_run4+0x13f/0x270 [ 86.585073][ T2141] ? bpf_trace_run3+0x250/0x250 [ 86.589768][ T2141] ? kernfs_name+0xd0/0xd0 [ 86.594040][ T2141] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 86.600463][ T2141] ? __bpf_trace_mmap_lock_start_locking+0x40/0x40 [ 86.606855][ T2141] __traceiter_mmap_lock_acquire_returned+0x8f/0xe0 [ 86.613497][ T2141] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 86.620329][ T2141] ? __kernel_text_address+0x9b/0x110 [ 86.625647][ T2141] ? get_mm_memcg_path+0x240/0x240 [ 86.630656][ T2141] stack_map_get_build_id_offset+0x5ec/0x900 [ 86.636402][ T2141] ? __bpf_get_stackid+0x950/0x950 [ 86.641419][ T2141] ? __kasan_check_write+0x14/0x20 [ 86.646317][ T2141] ? __switch_to+0x62a/0x1190 [ 86.650868][ T2141] __bpf_get_stack+0x495/0x570 [ 86.655414][ T2141] ? stack_map_get_build_id_offset+0x900/0x900 [ 86.661421][ T2141] bpf_get_stack+0x31/0x40 [ 86.665653][ T2141] bpf_get_stack_raw_tp+0x1b2/0x220 [ 86.670734][ T2141] bpf_prog_ec3b2eefa702d8d3+0x3a/0xe3c [ 86.676065][ T2141] bpf_trace_run4+0x13f/0x270 [ 86.680598][ T2141] ? bpf_trace_run3+0x250/0x250 [ 86.685283][ T2141] ? kernfs_name+0xd0/0xd0 [ 86.689531][ T2141] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 86.695937][ T2141] ? __bpf_trace_mmap_lock_start_locking+0x40/0x40 [ 86.702458][ T2141] __traceiter_mmap_lock_acquire_returned+0x8f/0xe0 [ 86.708996][ T2141] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 86.715551][ T2141] ? get_mm_memcg_path+0x240/0x240 [ 86.720548][ T2141] ? hrtimer_cancel+0x2b/0x50 [ 86.725047][ T2141] stack_map_get_build_id_offset+0x5ec/0x900 [ 86.730920][ T2141] ? __set_page_dirty_buffers+0x209/0x310 [ 86.736538][ T2141] ? __bpf_get_stackid+0x950/0x950 [ 86.741523][ T2141] ? do_futex+0x1367/0x37f0 [ 86.745837][ T2141] __bpf_get_stack+0x495/0x570 [ 86.750576][ T2141] ? stack_map_get_build_id_offset+0x900/0x900 [ 86.756526][ T2141] ? _raw_spin_unlock+0x4d/0x70 [ 86.761280][ T2141] bpf_get_stack+0x31/0x40 [ 86.765476][ T2141] bpf_get_stack_raw_tp+0x1b2/0x220 [ 86.770553][ T2141] bpf_prog_ec3b2eefa702d8d3+0x3a/0xe3c [ 86.775974][ T2141] bpf_trace_run4+0x13f/0x270 [ 86.780522][ T2141] ? bpf_trace_run3+0x250/0x250 [ 86.785328][ T2141] ? kernfs_name+0xd0/0xd0 [ 86.789635][ T2141] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 86.796122][ T2141] ? __bpf_trace_mmap_lock_start_locking+0x40/0x40 [ 86.802606][ T2141] __traceiter_mmap_lock_acquire_returned+0x8f/0xe0 [ 86.808967][ T2141] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 86.815583][ T2141] ? get_mm_memcg_path+0x240/0x240 [ 86.820707][ T2141] ? debug_smp_processor_id+0x17/0x20 [ 86.825876][ T2141] exc_page_fault+0x705/0x7f0 [ 86.830539][ T2141] asm_exc_page_fault+0x27/0x30 [ 86.835298][ T2141] RIP: 0033:0x7f75d78f98d2 [ 86.839706][ T2141] Code: 0f 1f 84 00 00 00 00 00 be 08 00 00 00 48 89 df e8 c3 92 fe ff 48 8b 53 38 48 8d 42 f8 48 89 43 38 8b 43 28 83 c0 08 89 43 28 <4c> 89 62 f8 41 8d 56 01 41 39 ee 0f 83 8d 00 00 00 41 89 d6 48 8b [ 86.859160][ T2141] RSP: 002b:00007ffe492849d0 EFLAGS: 00010202 [ 86.865046][ T2141] RAX: 0000000000003008 RBX: 00007f75d8761720 RCX: 0000000000000000 [ 86.872844][ T2141] RDX: 0000001b2e01d000 RSI: 0000000000000008 RDI: 00007f75d8761720 [ 86.880843][ T2141] RBP: 00000000000000fc R08: 00007f75d708b150 R09: 00007f75d7c1e000 [ 86.888676][ T2141] R10: 00007f75d708b008 R11: 0000000000000004 R12: ffffffff828c8193 [ 86.896516][ T2141] R13: 00007f75d7c32038 R14: 000000000000000b R15: ffffffffffffd000 [ 86.904427][ T2141] ? insn_get_immediate+0x23/0x1400 [ 86.909874][ T2141] [ 86.912669][ T2141] ---[ end trace d1bc0f89d5ecd2ac ]--- [ 87.152210][ T2150] device veth1_macvtap left promiscuous mode [ 87.209562][ T2150] device macsec0 left promiscuous mode [ 87.301736][ T2160] device veth1_macvtap entered promiscuous mode [ 87.308346][ T2160] device macsec0 entered promiscuous mode [ 87.667375][ T2186] €Â: renamed from pim6reg1 [ 87.900148][ T2193] FAULT_INJECTION: forcing a failure. [ 87.900148][ T2193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.929485][ T2193] CPU: 1 PID: 2193 Comm: syz.1.608 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 87.936145][ T2196] €Â: renamed from pim6reg1 [ 87.940611][ T2193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 87.940633][ T2193] Call Trace: [ 87.940639][ T2193] [ 87.940647][ T2193] dump_stack_lvl+0x151/0x1c0 [ 87.940675][ T2193] ? io_uring_drop_tctx_refs+0x190/0x190 [ 87.970821][ T2193] ? __kasan_check_write+0x14/0x20 [ 87.975774][ T2193] dump_stack+0x15/0x20 [ 87.979762][ T2193] should_fail+0x3c6/0x510 [ 87.984010][ T2193] should_fail_usercopy+0x1a/0x20 [ 87.988869][ T2193] _copy_from_user+0x20/0xd0 [ 87.993398][ T2193] sock_do_ioctl+0x229/0x5a0 [ 87.997816][ T2193] ? sock_show_fdinfo+0xa0/0xa0 [ 88.002520][ T2193] ? selinux_file_ioctl+0x3cc/0x540 [ 88.007637][ T2193] sock_ioctl+0x455/0x740 [ 88.011803][ T2193] ? sock_poll+0x400/0x400 [ 88.016058][ T2193] ? __fget_files+0x31e/0x380 [ 88.020576][ T2193] ? security_file_ioctl+0x84/0xb0 [ 88.025517][ T2193] ? sock_poll+0x400/0x400 [ 88.029775][ T2193] __se_sys_ioctl+0x114/0x190 [ 88.034293][ T2193] __x64_sys_ioctl+0x7b/0x90 [ 88.038728][ T2193] x64_sys_call+0x98/0x9a0 [ 88.042962][ T2193] do_syscall_64+0x3b/0xb0 [ 88.047214][ T2193] ? clear_bhb_loop+0x35/0x90 [ 88.051731][ T2193] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.057458][ T2193] RIP: 0033:0x7f69bc8d2de9 [ 88.061798][ T2193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.081327][ T2193] RSP: 002b:00007f69baf1c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.089571][ T2193] RAX: ffffffffffffffda RBX: 00007f69bcaec080 RCX: 00007f69bc8d2de9 [ 88.097650][ T2193] RDX: 0000400000000140 RSI: 0000000000008923 RDI: 000000000000000f [ 88.105460][ T2193] RBP: 00007f69baf1c090 R08: 0000000000000000 R09: 0000000000000000 [ 88.113355][ T2193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.121169][ T2193] R13: 0000000000000000 R14: 00007f69bcaec080 R15: 00007ffe5ca95a48 [ 88.128989][ T2193] [ 88.197771][ T2196] €Â0: renamed from pim6reg1 [ 88.533943][ T2210] device veth1_macvtap left promiscuous mode [ 88.561520][ T2210] device macsec0 left promiscuous mode [ 88.795689][ T2210] device veth1_macvtap entered promiscuous mode [ 88.889436][ T2210] device macsec0 entered promiscuous mode [ 89.224060][ T2226] FAULT_INJECTION: forcing a failure. [ 89.224060][ T2226] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.237397][ T2226] CPU: 0 PID: 2226 Comm: syz.4.621 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 89.248419][ T2226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 89.258316][ T2226] Call Trace: [ 89.261436][ T2226] [ 89.264225][ T2226] dump_stack_lvl+0x151/0x1c0 [ 89.268727][ T2226] ? io_uring_drop_tctx_refs+0x190/0x190 [ 89.274191][ T2226] ? vsnprintf+0x1b93/0x1c70 [ 89.278622][ T2226] dump_stack+0x15/0x20 [ 89.282613][ T2226] should_fail+0x3c6/0x510 [ 89.286875][ T2226] should_fail_usercopy+0x1a/0x20 [ 89.291725][ T2226] _copy_to_user+0x20/0x90 [ 89.295980][ T2226] bpf_verifier_vlog+0x1ab/0x330 [ 89.300752][ T2226] __btf_verifier_log+0xd1/0x120 [ 89.305525][ T2226] ? bpf_verifier_vlog+0x1b8/0x330 [ 89.310469][ T2226] ? btf_check_sec_info+0x4f0/0x4f0 [ 89.315504][ T2226] ? kvmalloc_node+0x281/0x4d0 [ 89.320104][ T2226] ? memcpy+0x56/0x70 [ 89.323923][ T2226] btf_parse_hdr+0x37a/0x7c0 [ 89.328352][ T2226] btf_new_fd+0x3fb/0x910 [ 89.332518][ T2226] bpf_btf_load+0x6f/0x90 [ 89.336684][ T2226] __sys_bpf+0x50e/0x760 [ 89.340760][ T2226] ? fput_many+0x160/0x1b0 [ 89.345012][ T2226] ? bpf_link_show_fdinfo+0x300/0x300 [ 89.350224][ T2226] ? debug_smp_processor_id+0x17/0x20 [ 89.355426][ T2226] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 89.361330][ T2226] __x64_sys_bpf+0x7c/0x90 [ 89.365595][ T2226] x64_sys_call+0x87f/0x9a0 [ 89.369926][ T2226] do_syscall_64+0x3b/0xb0 [ 89.374178][ T2226] ? clear_bhb_loop+0x35/0x90 [ 89.378691][ T2226] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.384421][ T2226] RIP: 0033:0x7f3fd52a6de9 [ 89.388760][ T2226] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.408301][ T2226] RSP: 002b:00007f3fd3911038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.416544][ T2226] RAX: ffffffffffffffda RBX: 00007f3fd54bffa0 RCX: 00007f3fd52a6de9 [ 89.424359][ T2226] RDX: 0000000000000020 RSI: 0000400000000dc0 RDI: 0000000000000012 [ 89.432168][ T2226] RBP: 00007f3fd3911090 R08: 0000000000000000 R09: 0000000000000000 [ 89.439980][ T2226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.447790][ T2226] R13: 0000000000000000 R14: 00007f3fd54bffa0 R15: 00007ffdfbae0178 [ 89.455683][ T2226] [ 89.997670][ T2288] €Â: renamed from pim6reg1 [ 90.004746][ T2285] €Â: renamed from pim6reg1 [ 90.155536][ T2293] €Â0: renamed from pim6reg1 [ 90.162857][ T2285] €Â0: renamed from pim6reg1 [ 90.875073][ T2339] FAULT_INJECTION: forcing a failure. [ 90.875073][ T2339] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.935595][ T2339] CPU: 1 PID: 2339 Comm: syz.5.648 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 90.946860][ T2339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 90.956747][ T2339] Call Trace: [ 90.959867][ T2339] [ 90.962675][ T2339] dump_stack_lvl+0x151/0x1c0 [ 90.967492][ T2339] ? io_uring_drop_tctx_refs+0x190/0x190 [ 90.973114][ T2339] ? vsnprintf+0x1b93/0x1c70 [ 90.977630][ T2339] dump_stack+0x15/0x20 [ 90.981619][ T2339] should_fail+0x3c6/0x510 [ 90.985987][ T2339] should_fail_usercopy+0x1a/0x20 [ 90.991055][ T2339] _copy_to_user+0x20/0x90 [ 90.995279][ T2339] bpf_verifier_vlog+0x1ab/0x330 [ 91.000144][ T2339] __btf_verifier_log+0xd1/0x120 [ 91.004965][ T2339] ? bpf_verifier_vlog+0x1b8/0x330 [ 91.010030][ T2339] ? btf_check_sec_info+0x4f0/0x4f0 [ 91.015157][ T2339] ? kvmalloc_node+0x281/0x4d0 [ 91.019850][ T2339] ? memcpy+0x56/0x70 [ 91.023741][ T2339] btf_parse_hdr+0x37a/0x7c0 [ 91.028173][ T2339] btf_new_fd+0x3fb/0x910 [ 91.032349][ T2339] bpf_btf_load+0x6f/0x90 [ 91.036503][ T2339] __sys_bpf+0x50e/0x760 [ 91.040581][ T2339] ? fput_many+0x160/0x1b0 [ 91.044830][ T2339] ? bpf_link_show_fdinfo+0x300/0x300 [ 91.050048][ T2339] ? debug_smp_processor_id+0x17/0x20 [ 91.055297][ T2339] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 91.061249][ T2339] __x64_sys_bpf+0x7c/0x90 [ 91.065502][ T2339] x64_sys_call+0x87f/0x9a0 [ 91.069848][ T2339] do_syscall_64+0x3b/0xb0 [ 91.074097][ T2339] ? clear_bhb_loop+0x35/0x90 [ 91.078603][ T2339] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 91.084348][ T2339] RIP: 0033:0x7f1379707de9 [ 91.088586][ T2339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.108114][ T2339] RSP: 002b:00007f1377d72038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 91.116359][ T2339] RAX: ffffffffffffffda RBX: 00007f1379920fa0 RCX: 00007f1379707de9 [ 91.124170][ T2339] RDX: 0000000000000020 RSI: 0000400000000dc0 RDI: 0000000000000012 [ 91.131979][ T2339] RBP: 00007f1377d72090 R08: 0000000000000000 R09: 0000000000000000 [ 91.139790][ T2339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 91.147700][ T2339] R13: 0000000000000000 R14: 00007f1379920fa0 R15: 00007ffcc8398118 [ 91.155533][ T2339] [ 91.304329][ T2352] €Â: renamed from pim6reg1 [ 91.374377][ T2352] €Â0: renamed from pim6reg1 [ 93.385460][ T2407] €Â: renamed from pim6reg1 [ 93.441642][ T2407] €Â0: renamed from pim6reg1 [ 93.485792][ T2410] syz.0.673[2410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.485921][ T2410] syz.0.673[2410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.369498][ T2444] €Â: renamed from pim6reg1 [ 94.644535][ T2444] €Â0: renamed from pim6reg1 [ 94.883618][ T2454] FAULT_INJECTION: forcing a failure. [ 94.883618][ T2454] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 94.897094][ T2454] CPU: 1 PID: 2454 Comm: syz.0.689 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 94.908290][ T2454] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 94.918267][ T2454] Call Trace: [ 94.921396][ T2454] [ 94.924269][ T2454] dump_stack_lvl+0x151/0x1c0 [ 94.928790][ T2454] ? io_uring_drop_tctx_refs+0x190/0x190 [ 94.934301][ T2454] ? __switch_to+0x62a/0x1190 [ 94.938763][ T2454] dump_stack+0x15/0x20 [ 94.942753][ T2454] should_fail+0x3c6/0x510 [ 94.947019][ T2454] should_fail_alloc_page+0x5a/0x80 [ 94.952040][ T2454] prepare_alloc_pages+0x15c/0x700 [ 94.956983][ T2454] ? __alloc_pages+0x8f0/0x8f0 [ 94.961589][ T2454] ? __alloc_pages_bulk+0xd80/0xd80 [ 94.966617][ T2454] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 94.972264][ T2454] __alloc_pages+0x18c/0x8f0 [ 94.976684][ T2454] ? prep_new_page+0x110/0x110 [ 94.981289][ T2454] ? pcpu_chunk_relocate+0x20a/0x430 [ 94.986410][ T2454] pcpu_populate_chunk+0x18c/0xe30 [ 94.991368][ T2454] pcpu_alloc+0x984/0x13e0 [ 94.995612][ T2454] __alloc_percpu_gfp+0x27/0x30 [ 95.000295][ T2454] bpf_map_alloc_percpu+0xe6/0x160 [ 95.005242][ T2454] array_map_alloc+0x3a5/0x6d0 [ 95.009959][ T2454] map_create+0x411/0x2050 [ 95.014205][ T2454] __sys_bpf+0x296/0x760 [ 95.018297][ T2454] ? fput_many+0x160/0x1b0 [ 95.022538][ T2454] ? bpf_link_show_fdinfo+0x300/0x300 [ 95.027831][ T2454] ? debug_smp_processor_id+0x17/0x20 [ 95.033035][ T2454] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 95.038963][ T2454] __x64_sys_bpf+0x7c/0x90 [ 95.043192][ T2454] x64_sys_call+0x87f/0x9a0 [ 95.047528][ T2454] do_syscall_64+0x3b/0xb0 [ 95.051783][ T2454] ? clear_bhb_loop+0x35/0x90 [ 95.056293][ T2454] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.062039][ T2454] RIP: 0033:0x7f50b5005de9 [ 95.066288][ T2454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.085726][ T2454] RSP: 002b:00007f50b3670038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.093963][ T2454] RAX: ffffffffffffffda RBX: 00007f50b521efa0 RCX: 00007f50b5005de9 [ 95.101772][ T2454] RDX: 0000000000000048 RSI: 0000400000000b00 RDI: 2000000000000000 [ 95.109584][ T2454] RBP: 00007f50b3670090 R08: 0000000000000000 R09: 0000000000000000 [ 95.117658][ T2454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.125468][ T2454] R13: 0000000000000000 R14: 00007f50b521efa0 R15: 00007ffebeae2218 [ 95.133290][ T2454] [ 95.546158][ T2491] device syzkaller0 entered promiscuous mode [ 95.634466][ T2493] FAULT_INJECTION: forcing a failure. [ 95.634466][ T2493] name failslab, interval 1, probability 0, space 0, times 0 [ 95.728119][ T2493] CPU: 1 PID: 2493 Comm: syz.1.703 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 95.739349][ T2493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 95.749239][ T2493] Call Trace: [ 95.752360][ T2493] [ 95.755143][ T2493] dump_stack_lvl+0x151/0x1c0 [ 95.759663][ T2493] ? io_uring_drop_tctx_refs+0x190/0x190 [ 95.765263][ T2493] ? kstrtol_from_user+0x310/0x310 [ 95.770207][ T2493] dump_stack+0x15/0x20 [ 95.774220][ T2493] should_fail+0x3c6/0x510 [ 95.778475][ T2493] __should_failslab+0xa4/0xe0 [ 95.783050][ T2493] should_failslab+0x9/0x20 [ 95.787392][ T2493] slab_pre_alloc_hook+0x37/0xd0 [ 95.792264][ T2493] __kmalloc+0x6d/0x2c0 [ 95.796257][ T2493] ? kvmalloc_node+0x1f0/0x4d0 [ 95.800855][ T2493] kvmalloc_node+0x1f0/0x4d0 [ 95.805285][ T2493] ? vm_mmap+0xb0/0xb0 [ 95.809199][ T2493] vmemdup_user+0x26/0xe0 [ 95.813350][ T2493] map_delete_elem+0x205/0x4e0 [ 95.817956][ T2493] __sys_bpf+0x42e/0x760 [ 95.822037][ T2493] ? fput_many+0x160/0x1b0 [ 95.826287][ T2493] ? bpf_link_show_fdinfo+0x300/0x300 [ 95.831505][ T2493] ? debug_smp_processor_id+0x17/0x20 [ 95.836699][ T2493] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 95.842604][ T2493] __x64_sys_bpf+0x7c/0x90 [ 95.846855][ T2493] x64_sys_call+0x87f/0x9a0 [ 95.851199][ T2493] do_syscall_64+0x3b/0xb0 [ 95.855447][ T2493] ? clear_bhb_loop+0x35/0x90 [ 95.859959][ T2493] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.865687][ T2493] RIP: 0033:0x7f69bc8d2de9 [ 95.869943][ T2493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.889379][ T2493] RSP: 002b:00007f69baf3d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.897628][ T2493] RAX: ffffffffffffffda RBX: 00007f69bcaebfa0 RCX: 00007f69bc8d2de9 [ 95.905435][ T2493] RDX: 0000000000000020 RSI: 00004000000007c0 RDI: 0000000000000003 [ 95.913450][ T2493] RBP: 00007f69baf3d090 R08: 0000000000000000 R09: 0000000000000000 [ 95.921259][ T2493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.929507][ T2493] R13: 0000000000000000 R14: 00007f69bcaebfa0 R15: 00007ffe5ca95a48 [ 95.937512][ T2493] [ 96.082888][ T2498] €Â: renamed from pim6reg1 [ 96.444321][ T2503] €Â0: renamed from pim6reg1 [ 96.742126][ T2510] device veth1_macvtap left promiscuous mode [ 96.752044][ T2510] device macsec0 left promiscuous mode [ 97.094905][ T2530] device veth1_macvtap entered promiscuous mode [ 97.240039][ T2530] device macsec0 entered promiscuous mode [ 97.693404][ T2545] €Â: renamed from pim6reg1 [ 98.193875][ T2551] €Â0: renamed from pim6reg1 [ 98.590627][ T2567] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.599404][ T2567] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.695724][ T2567] device bridge_slave_1 left promiscuous mode [ 98.731618][ T2567] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.773790][ T2567] device bridge_slave_0 left promiscuous mode [ 98.800378][ T2567] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.934026][ T2576] syz.1.731[2576] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.935901][ T2576] syz.1.731[2576] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.988090][ T2576] bond_slave_1: mtu less than device minimum [ 99.045930][ T2578] device syzkaller0 entered promiscuous mode [ 99.283367][ T2590] device veth1_macvtap left promiscuous mode [ 99.296099][ T2590] device macsec0 left promiscuous mode [ 99.436953][ T2598] €Â: renamed from pim6reg1 [ 99.455943][ T2590] device veth1_macvtap entered promiscuous mode [ 99.467038][ T2590] device macsec0 entered promiscuous mode [ 99.508728][ T2595] €Â0: renamed from pim6reg1 [ 100.036021][ T2627] syz.4.749[2627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.036130][ T2627] syz.4.749[2627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.297948][ T2638] device veth1_macvtap left promiscuous mode [ 100.323232][ T2638] device macsec0 left promiscuous mode [ 100.362826][ T2643] €Â: renamed from pim6reg1 [ 100.430042][ T2638] device veth1_macvtap entered promiscuous mode [ 100.437452][ T2638] device macsec0 entered promiscuous mode [ 100.491207][ T2643] €Â0: renamed from pim6reg1 [ 101.852714][ T2694] €Â: renamed from pim6reg1 [ 101.929891][ T2694] €Â0: renamed from pim6reg1 [ 102.552119][ T2715] device veth1_macvtap left promiscuous mode [ 102.558460][ T2715] device macsec0 left promiscuous mode [ 102.651187][ T2718] €Â: renamed from pim6reg1 [ 102.711980][ T2715] device veth1_macvtap entered promiscuous mode [ 102.760422][ T2715] device macsec0 entered promiscuous mode [ 102.842292][ T2718] €Â0: renamed from pim6reg1 [ 102.869351][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.893654][ T2721] device veth1_macvtap left promiscuous mode [ 102.909581][ T2721] device macsec0 left promiscuous mode [ 103.021365][ T2721] device veth1_macvtap entered promiscuous mode [ 103.049885][ T2721] device macsec0 entered promiscuous mode [ 103.303842][ T2744] €Â: renamed from pim6reg1 [ 103.754462][ T2751] device veth1_macvtap left promiscuous mode [ 103.779506][ T2751] device macsec0 left promiscuous mode [ 103.894335][ T2749] €Â0: renamed from pim6reg1 [ 103.940808][ T2756] device veth1_macvtap entered promiscuous mode [ 103.969828][ T2756] device macsec0 entered promiscuous mode [ 104.028435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.055431][ T2796] €Â: renamed from pim6reg1 [ 105.198231][ T2798] €Â0: renamed from pim6reg1 [ 105.513107][ T2809] device veth1_macvtap left promiscuous mode [ 105.526016][ T2809] device macsec0 left promiscuous mode [ 105.810703][ T2814] device veth1_macvtap entered promiscuous mode [ 105.819644][ T2814] device macsec0 entered promiscuous mode [ 106.218162][ T2827] device veth1_macvtap left promiscuous mode [ 106.242434][ T2827] device macsec0 left promiscuous mode [ 106.682596][ T2838] €Â: renamed from pim6reg1 [ 106.751577][ T2838] €Â0: renamed from pim6reg1 [ 107.557579][ T2866] €Â: renamed from pim6reg1 [ 107.744655][ T2870] device veth1_macvtap left promiscuous mode [ 107.751106][ T2870] device macsec0 left promiscuous mode [ 107.960439][ T2871] €Â0: renamed from pim6reg1 [ 108.025040][ T2878] device veth1_macvtap entered promiscuous mode [ 108.039886][ T2878] device macsec0 entered promiscuous mode [ 108.200128][ T2894] €Â: renamed from pim6reg1 [ 108.348248][ T2894] €Â0: renamed from pim6reg1 [ 109.629229][ T2925] €Â: renamed from pim6reg1 [ 109.783776][ T2928] €Â0: renamed from pim6reg1 [ 109.884630][ T2929] device veth1_macvtap entered promiscuous mode [ 109.909070][ T2929] device macsec0 entered promiscuous mode [ 109.973522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.962881][ T2952] device pim6reg1 entered promiscuous mode [ 111.447747][ T2963] €Â: renamed from pim6reg1 [ 111.524696][ T2962] device wg2 entered promiscuous mode [ 111.545658][ T2963] €Â0: renamed from pim6reg1 [ 112.599552][ T3017] €Â: renamed from pim6reg1 [ 112.664710][ T3024] €Â0: renamed from pim6reg1 [ 113.050424][ T3042] device veth1_macvtap left promiscuous mode [ 113.080823][ T3042] device macsec0 left promiscuous mode [ 113.197478][ T3042] device veth1_macvtap entered promiscuous mode [ 113.222980][ T3042] device macsec0 entered promiscuous mode [ 113.311658][ T3049] device pim6reg1 entered promiscuous mode [ 113.794395][ T3068] €Â: renamed from pim6reg1 [ 113.868892][ T3072] €Â0: renamed from pim6reg1 [ 114.412934][ T3083] device pim6reg1 entered promiscuous mode [ 114.532106][ T3091] FAULT_INJECTION: forcing a failure. [ 114.532106][ T3091] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 114.656518][ T3091] CPU: 1 PID: 3091 Comm: syz.5.914 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 114.667767][ T3091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 114.677650][ T3091] Call Trace: [ 114.680775][ T3091] [ 114.683553][ T3091] dump_stack_lvl+0x151/0x1c0 [ 114.688072][ T3091] ? io_uring_drop_tctx_refs+0x190/0x190 [ 114.693625][ T3091] ? ____fput+0x15/0x20 [ 114.697712][ T3091] ? syscall_exit_to_user_mode+0x26/0x160 [ 114.703381][ T3091] dump_stack+0x15/0x20 [ 114.707347][ T3091] should_fail+0x3c6/0x510 [ 114.711603][ T3091] should_fail_usercopy+0x1a/0x20 [ 114.716459][ T3091] _copy_to_user+0x20/0x90 [ 114.720714][ T3091] simple_read_from_buffer+0xc7/0x150 [ 114.725927][ T3091] proc_fail_nth_read+0x1a3/0x210 [ 114.730781][ T3091] ? proc_fault_inject_write+0x390/0x390 [ 114.736250][ T3091] ? fsnotify_perm+0x269/0x5b0 [ 114.740853][ T3091] ? security_file_permission+0x86/0xb0 [ 114.746228][ T3091] ? proc_fault_inject_write+0x390/0x390 [ 114.751700][ T3091] vfs_read+0x27d/0xd40 [ 114.755687][ T3091] ? migrate_disable+0x190/0x190 [ 114.760468][ T3091] ? kernel_read+0x1f0/0x1f0 [ 114.764890][ T3091] ? __kasan_check_write+0x14/0x20 [ 114.769938][ T3091] ? mutex_lock+0xb6/0x1e0 [ 114.774276][ T3091] ? wait_for_completion_killable_timeout+0x10/0x10 [ 114.780709][ T3091] ? __fdget_pos+0x2e7/0x3a0 [ 114.785131][ T3091] ? ksys_read+0x77/0x2c0 [ 114.789306][ T3091] ksys_read+0x199/0x2c0 [ 114.793377][ T3091] ? vfs_write+0x1110/0x1110 [ 114.797889][ T3091] ? perf_trace_sys_enter+0x129/0x140 [ 114.803100][ T3091] __x64_sys_read+0x7b/0x90 [ 114.807445][ T3091] x64_sys_call+0x28/0x9a0 [ 114.811689][ T3091] do_syscall_64+0x3b/0xb0 [ 114.815940][ T3091] ? clear_bhb_loop+0x35/0x90 [ 114.820557][ T3091] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 114.826285][ T3091] RIP: 0033:0x7f13797067fc [ 114.830533][ T3091] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 114.850376][ T3091] RSP: 002b:00007f1377d72030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 114.858619][ T3091] RAX: ffffffffffffffda RBX: 00007f1379920fa0 RCX: 00007f13797067fc [ 114.866432][ T3091] RDX: 000000000000000f RSI: 00007f1377d720a0 RDI: 0000000000000004 [ 114.874248][ T3091] RBP: 00007f1377d72090 R08: 0000000000000000 R09: 0000000000000000 [ 114.882148][ T3091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 114.889942][ T3091] R13: 0000000000000000 R14: 00007f1379920fa0 R15: 00007ffcc8398118 [ 114.897766][ T3091] [ 115.393186][ T3111] device veth1_macvtap left promiscuous mode [ 115.404216][ T3111] device macsec0 left promiscuous mode [ 115.594952][ T3118] device veth1_macvtap entered promiscuous mode [ 115.603394][ T3118] device macsec0 entered promiscuous mode [ 116.511537][ T3153] €Â: renamed from pim6reg1 [ 116.605125][ T3153] €Â0: renamed from pim6reg1 [ 117.013509][ T3171] device veth1_macvtap left promiscuous mode [ 117.051103][ T3171] device macsec0 left promiscuous mode [ 117.257834][ T3173] device veth1_macvtap entered promiscuous mode [ 117.279526][ T3173] device macsec0 entered promiscuous mode [ 117.985421][ T3196] €Â: renamed from pim6reg1 [ 118.052360][ T3196] €Â0: renamed from pim6reg1 [ 118.223941][ T3203] device veth1_macvtap left promiscuous mode [ 118.232315][ T3203] device macsec0 left promiscuous mode [ 118.461548][ T3204] device veth1_macvtap entered promiscuous mode [ 118.467939][ T3204] device macsec0 entered promiscuous mode [ 119.309293][ T3237] €Â: renamed from pim6reg1 [ 119.457920][ T3237] €Â0: renamed from pim6reg1 [ 120.157189][ T3266] device wg2 left promiscuous mode [ 120.319672][ T3273] device veth1_macvtap left promiscuous mode [ 120.338387][ T3273] device macsec0 left promiscuous mode [ 120.383068][ T3278] syz.4.981[3278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.383151][ T3278] syz.4.981[3278] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.448874][ T3273] device veth1_macvtap entered promiscuous mode [ 120.480172][ T3273] device macsec0 entered promiscuous mode [ 120.531828][ T3290] €Â: renamed from pim6reg1 [ 120.609474][ T3292] €Â0: renamed from pim6reg1 [ 120.840476][ T3311] €Â: renamed from pim6reg1 [ 120.921469][ T3313] FAULT_INJECTION: forcing a failure. [ 120.921469][ T3313] name failslab, interval 1, probability 0, space 0, times 0 [ 120.938687][ T3314] €Â0: renamed from pim6reg1 [ 120.968083][ T3313] CPU: 0 PID: 3313 Comm: syz.1.993 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 120.979137][ T3313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 120.989029][ T3313] Call Trace: [ 120.992146][ T3313] [ 120.994923][ T3313] dump_stack_lvl+0x151/0x1c0 [ 120.999437][ T3313] ? io_uring_drop_tctx_refs+0x190/0x190 [ 121.004907][ T3313] dump_stack+0x15/0x20 [ 121.008896][ T3313] should_fail+0x3c6/0x510 [ 121.013293][ T3313] __should_failslab+0xa4/0xe0 [ 121.017884][ T3313] should_failslab+0x9/0x20 [ 121.022231][ T3313] slab_pre_alloc_hook+0x37/0xd0 [ 121.027080][ T3313] __kmalloc+0x6d/0x2c0 [ 121.031335][ T3313] ? iovec_from_user+0x8a/0x330 [ 121.036021][ T3313] iovec_from_user+0x8a/0x330 [ 121.040540][ T3313] ? __copy_msghdr_from_user+0x424/0x7c0 [ 121.046011][ T3313] __import_iovec+0x6d/0x420 [ 121.050427][ T3313] ? __ia32_sys_shutdown+0x70/0x70 [ 121.055373][ T3313] import_iovec+0xe5/0x120 [ 121.059718][ T3313] ___sys_sendmsg+0x215/0x2e0 [ 121.064263][ T3313] ? __sys_sendmsg+0x260/0x260 [ 121.068850][ T3313] ? putname+0xfa/0x150 [ 121.072820][ T3313] ? __fdget+0x1bc/0x240 [ 121.076894][ T3313] __se_sys_sendmsg+0x19a/0x260 [ 121.081582][ T3313] ? __x64_sys_sendmsg+0x90/0x90 [ 121.086356][ T3313] ? ksys_write+0x260/0x2c0 [ 121.090699][ T3313] ? debug_smp_processor_id+0x17/0x20 [ 121.095904][ T3313] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 121.101809][ T3313] __x64_sys_sendmsg+0x7b/0x90 [ 121.106414][ T3313] x64_sys_call+0x16a/0x9a0 [ 121.110744][ T3313] do_syscall_64+0x3b/0xb0 [ 121.114997][ T3313] ? clear_bhb_loop+0x35/0x90 [ 121.119508][ T3313] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 121.125244][ T3313] RIP: 0033:0x7f69bc8d2de9 [ 121.129494][ T3313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.149023][ T3313] RSP: 002b:00007f69baf3d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 121.157266][ T3313] RAX: ffffffffffffffda RBX: 00007f69bcaebfa0 RCX: 00007f69bc8d2de9 [ 121.165081][ T3313] RDX: 0000000000020001 RSI: 0000400000000d40 RDI: 0000000000000003 [ 121.172887][ T3313] RBP: 00007f69baf3d090 R08: 0000000000000000 R09: 0000000000000000 [ 121.180702][ T3313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 121.188538][ T3313] R13: 0000000000000000 R14: 00007f69bcaebfa0 R15: 00007ffe5ca95a48 [ 121.196451][ T3313] [ 121.208880][ T3313] €Â: renamed from pim6reg1 [ 121.243660][ T3313] €Â0: renamed from pim6reg1 [ 121.660816][ T3343] device veth1_macvtap left promiscuous mode [ 121.666898][ T3343] device macsec0 left promiscuous mode [ 121.756121][ T3345] device veth1_macvtap left promiscuous mode [ 121.770998][ T3345] device macsec0 left promiscuous mode [ 121.856901][ T3354] €Â0: renamed from pim6reg1 [ 121.949338][ T3353] device veth1_macvtap entered promiscuous mode [ 121.956126][ T3353] device macsec0 entered promiscuous mode [ 121.998363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.427617][ T3369] device sit0 left promiscuous mode [ 122.688489][ T3379] device veth1_macvtap left promiscuous mode [ 122.699723][ T3379] device macsec0 left promiscuous mode [ 123.289134][ T3406] device veth1_macvtap entered promiscuous mode [ 123.349684][ T3406] device macsec0 entered promiscuous mode [ 123.379987][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.587701][ T3414] device veth1_macvtap entered promiscuous mode [ 123.629595][ T3414] device macsec0 entered promiscuous mode [ 123.735866][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.225737][ T3423] €Â: renamed from pim6reg1 [ 124.290964][ T3423] €Â0: renamed from pim6reg1 [ 124.713851][ T3435] syz.5.1029[3435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.713968][ T3435] syz.5.1029[3435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.887391][ T3435] syz.5.1029[3435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.941505][ T3435] syz.5.1029[3435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.997419][ T3449] device veth1_macvtap left promiscuous mode [ 125.025446][ T3449] device macsec0 left promiscuous mode [ 125.167459][ T3450] syz.5.1029[3450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.167578][ T3450] syz.5.1029[3450] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.242353][ T3449] device veth1_macvtap entered promiscuous mode [ 125.269634][ T3449] device macsec0 entered promiscuous mode [ 125.340100][ T3462] €Â: renamed from pim6reg1 [ 125.441221][ T3462] €Â0: renamed from pim6reg1 [ 125.587097][ T3473] FAULT_INJECTION: forcing a failure. [ 125.587097][ T3473] name failslab, interval 1, probability 0, space 0, times 0 [ 125.620358][ T3473] CPU: 1 PID: 3473 Comm: syz.1.1052 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 125.631496][ T3473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 125.641732][ T3473] Call Trace: [ 125.644977][ T3473] [ 125.647760][ T3473] dump_stack_lvl+0x151/0x1c0 [ 125.652398][ T3473] ? io_uring_drop_tctx_refs+0x190/0x190 [ 125.657956][ T3473] dump_stack+0x15/0x20 [ 125.661939][ T3473] should_fail+0x3c6/0x510 [ 125.666193][ T3473] __should_failslab+0xa4/0xe0 [ 125.670789][ T3473] should_failslab+0x9/0x20 [ 125.675139][ T3473] slab_pre_alloc_hook+0x37/0xd0 [ 125.679904][ T3473] ? tipc_buf_acquire+0x2b/0xe0 [ 125.684597][ T3473] __kmalloc_track_caller+0x6c/0x2c0 [ 125.689710][ T3473] ? tipc_buf_acquire+0x2b/0xe0 [ 125.694436][ T3473] ? tipc_buf_acquire+0x2b/0xe0 [ 125.699083][ T3473] __alloc_skb+0x10c/0x550 [ 125.703335][ T3473] tipc_buf_acquire+0x2b/0xe0 [ 125.707845][ T3473] tipc_msg_build+0x9cd/0x1230 [ 125.712445][ T3473] ? new_inode+0x28/0x1c0 [ 125.716726][ T3473] ? tipc_msg_fragment+0x760/0x760 [ 125.721672][ T3473] ? tipc_nametbl_lookup_mcast_nodes+0x424/0xa10 [ 125.727833][ T3473] __tipc_sendmsg+0x2203/0x3240 [ 125.732646][ T3473] ? avc_has_perm_noaudit+0x2dd/0x430 [ 125.737933][ T3473] ? local_bh_enable+0x30/0x30 [ 125.742529][ T3473] ? wait_woken+0x170/0x170 [ 125.746864][ T3473] ? avc_has_perm+0x16f/0x260 [ 125.751374][ T3473] ? stack_trace_save+0x1c0/0x1c0 [ 125.756235][ T3473] ? avc_has_perm_noaudit+0x430/0x430 [ 125.761446][ T3473] ? __kasan_check_write+0x14/0x20 [ 125.766402][ T3473] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 125.771257][ T3473] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 125.776289][ T3473] ? __local_bh_enable_ip+0x58/0x80 [ 125.781321][ T3473] ? lock_sock_nested+0x266/0x300 [ 125.786200][ T3473] ? sock_init_data+0xc0/0xc0 [ 125.790697][ T3473] ? __kasan_check_write+0x14/0x20 [ 125.795829][ T3473] ? check_stack_object+0x114/0x130 [ 125.800848][ T3473] tipc_sendmsg+0x55/0x70 [ 125.805014][ T3473] ? tipc_recvmsg+0x13b0/0x13b0 [ 125.809700][ T3473] ____sys_sendmsg+0x59e/0x8f0 [ 125.814303][ T3473] ? __sys_sendmsg_sock+0x40/0x40 [ 125.819248][ T3473] ? import_iovec+0xe5/0x120 [ 125.823673][ T3473] ___sys_sendmsg+0x252/0x2e0 [ 125.828190][ T3473] ? __sys_sendmsg+0x260/0x260 [ 125.832794][ T3473] ? putname+0xfa/0x150 [ 125.836787][ T3473] ? __fdget+0x1bc/0x240 [ 125.840857][ T3473] __se_sys_sendmsg+0x19a/0x260 [ 125.845541][ T3473] ? __x64_sys_sendmsg+0x90/0x90 [ 125.850318][ T3473] ? ksys_write+0x260/0x2c0 [ 125.854660][ T3473] ? debug_smp_processor_id+0x17/0x20 [ 125.859878][ T3473] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 125.865767][ T3473] __x64_sys_sendmsg+0x7b/0x90 [ 125.870366][ T3473] x64_sys_call+0x16a/0x9a0 [ 125.874790][ T3473] do_syscall_64+0x3b/0xb0 [ 125.879044][ T3473] ? clear_bhb_loop+0x35/0x90 [ 125.883561][ T3473] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 125.889296][ T3473] RIP: 0033:0x7f69bc8d2de9 [ 125.893568][ T3473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.912983][ T3473] RSP: 002b:00007f69baf3d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 125.921235][ T3473] RAX: ffffffffffffffda RBX: 00007f69bcaebfa0 RCX: 00007f69bc8d2de9 [ 125.929040][ T3473] RDX: 0000000000000000 RSI: 0000400000004440 RDI: 0000000000000007 [ 125.936850][ T3473] RBP: 00007f69baf3d090 R08: 0000000000000000 R09: 0000000000000000 [ 125.944822][ T3473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 125.952608][ T3473] R13: 0000000000000000 R14: 00007f69bcaebfa0 R15: 00007ffe5ca95a48 [ 125.960445][ T3473] [ 127.270670][ T3508] €Â: renamed from pim6reg1 [ 127.434555][ T3509] €Â0: renamed from pim6reg1 [ 128.831797][ T3528] device veth1_macvtap left promiscuous mode [ 128.899708][ T3528] device macsec0 left promiscuous mode [ 128.973221][ T3528] device veth1_macvtap entered promiscuous mode [ 129.092566][ T3528] device macsec0 entered promiscuous mode [ 129.389935][ T3546] €Â: renamed from pim6reg1 [ 129.477032][ T3546] €Â0: renamed from pim6reg1 [ 129.977376][ T3559] device veth1_macvtap left promiscuous mode [ 129.996047][ T3559] device macsec0 left promiscuous mode [ 130.710334][ T3595] €Â: renamed from pim6reg1 [ 130.843103][ T3595] €Â0: renamed from pim6reg1 [ 132.390624][ T3651] device veth1_macvtap left promiscuous mode [ 132.460100][ T3651] device macsec0 left promiscuous mode [ 132.541753][ T3656] device veth1_macvtap entered promiscuous mode [ 132.550920][ T3656] device macsec0 entered promiscuous mode [ 133.321625][ T3684] €Â: renamed from pim6reg1 [ 133.401528][ T3684] €Â0: renamed from pim6reg1 [ 133.642548][ T3689] device veth1_macvtap entered promiscuous mode [ 133.663241][ T3689] device macsec0 entered promiscuous mode [ 133.695545][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.235990][ T3703] device veth1_macvtap left promiscuous mode [ 134.242989][ T3703] device macsec0 left promiscuous mode [ 134.457478][ T3708] device veth1_macvtap left promiscuous mode [ 134.472120][ T3708] device macsec0 left promiscuous mode [ 134.507381][ T3706] device veth1_macvtap entered promiscuous mode [ 134.519248][ T3706] device macsec0 entered promiscuous mode [ 134.564400][ T3711] device veth1_macvtap entered promiscuous mode [ 134.612010][ T3711] device macsec0 entered promiscuous mode [ 135.808126][ T3741] device veth1_macvtap left promiscuous mode [ 135.816542][ T3741] device macsec0 left promiscuous mode [ 136.099530][ T3749] device veth1_macvtap entered promiscuous mode [ 136.110273][ T3749] device macsec0 entered promiscuous mode [ 136.323698][ T3757] device syzkaller0 entered promiscuous mode [ 137.445890][ T3796] €Â0: renamed from pim6reg1 [ 138.063860][ T3803] device veth1_macvtap left promiscuous mode [ 138.083715][ T3803] device macsec0 left promiscuous mode [ 139.480306][ T3840] €Â: renamed from pim6reg1 [ 139.591917][ T3842] €Â0: renamed from pim6reg1 [ 139.606087][ T3843] €Â: renamed from pim6reg1 [ 139.656542][ T3843] €Â0: renamed from pim6reg1 [ 139.811928][ T3846] FAULT_INJECTION: forcing a failure. [ 139.811928][ T3846] name failslab, interval 1, probability 0, space 0, times 0 [ 139.823328][ T3847] device pim6reg1 entered promiscuous mode [ 139.830324][ T3846] CPU: 1 PID: 3846 Comm: syz.3.1166 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 139.841447][ T3846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 139.851546][ T3846] Call Trace: [ 139.854662][ T3846] [ 139.857463][ T3846] dump_stack_lvl+0x151/0x1c0 [ 139.862045][ T3846] ? io_uring_drop_tctx_refs+0x190/0x190 [ 139.867534][ T3846] dump_stack+0x15/0x20 [ 139.871508][ T3846] should_fail+0x3c6/0x510 [ 139.875766][ T3846] __should_failslab+0xa4/0xe0 [ 139.880355][ T3846] should_failslab+0x9/0x20 [ 139.884692][ T3846] slab_pre_alloc_hook+0x37/0xd0 [ 139.889485][ T3846] kmem_cache_alloc_trace+0x48/0x270 [ 139.894676][ T3846] ? sk_psock_skb_ingress_self+0x60/0x330 [ 139.900317][ T3846] ? migrate_disable+0x190/0x190 [ 139.905092][ T3846] sk_psock_skb_ingress_self+0x60/0x330 [ 139.910646][ T3846] sk_psock_verdict_recv+0x66d/0x840 [ 139.915774][ T3846] unix_read_sock+0x132/0x370 [ 139.920402][ T3846] ? sk_psock_skb_redirect+0x440/0x440 [ 139.925656][ T3846] ? unix_stream_splice_actor+0x120/0x120 [ 139.931220][ T3846] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 139.936594][ T3846] ? unix_stream_splice_actor+0x120/0x120 [ 139.942142][ T3846] sk_psock_verdict_data_ready+0x147/0x1a0 [ 139.947785][ T3846] ? sk_psock_start_verdict+0xc0/0xc0 [ 139.953003][ T3846] ? _raw_spin_lock+0xa4/0x1b0 [ 139.957595][ T3846] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 139.963239][ T3846] ? skb_queue_tail+0xfb/0x120 [ 139.967834][ T3846] unix_dgram_sendmsg+0x15fa/0x2090 [ 139.972873][ T3846] ? unix_dgram_poll+0x690/0x690 [ 139.977667][ T3846] ? kasan_set_track+0x5d/0x70 [ 139.982330][ T3846] ? kasan_set_track+0x4b/0x70 [ 139.986938][ T3846] ? security_socket_sendmsg+0x82/0xb0 [ 139.992220][ T3846] ? unix_dgram_poll+0x690/0x690 [ 139.996998][ T3846] ____sys_sendmsg+0x59e/0x8f0 [ 140.001600][ T3846] ? __sys_sendmsg_sock+0x40/0x40 [ 140.006549][ T3846] ? import_iovec+0xe5/0x120 [ 140.010972][ T3846] ___sys_sendmsg+0x252/0x2e0 [ 140.015504][ T3846] ? __sys_sendmsg+0x260/0x260 [ 140.020086][ T3846] ? putname+0xfa/0x150 [ 140.024078][ T3846] ? __fdget+0x1bc/0x240 [ 140.028167][ T3846] __se_sys_sendmsg+0x19a/0x260 [ 140.032843][ T3846] ? __x64_sys_sendmsg+0x90/0x90 [ 140.037609][ T3846] ? ksys_write+0x260/0x2c0 [ 140.041960][ T3846] ? debug_smp_processor_id+0x17/0x20 [ 140.047167][ T3846] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 140.053086][ T3846] __x64_sys_sendmsg+0x7b/0x90 [ 140.057667][ T3846] x64_sys_call+0x16a/0x9a0 [ 140.062002][ T3846] do_syscall_64+0x3b/0xb0 [ 140.066254][ T3846] ? clear_bhb_loop+0x35/0x90 [ 140.070771][ T3846] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 140.076498][ T3846] RIP: 0033:0x7f75d7a18de9 [ 140.080760][ T3846] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.100194][ T3846] RSP: 002b:00007f75d6083038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 140.108637][ T3846] RAX: ffffffffffffffda RBX: 00007f75d7c31fa0 RCX: 00007f75d7a18de9 [ 140.116525][ T3846] RDX: 0000000000000000 RSI: 0000400000000500 RDI: 0000000000000006 [ 140.124337][ T3846] RBP: 00007f75d6083090 R08: 0000000000000000 R09: 0000000000000000 [ 140.132153][ T3846] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.139956][ T3846] R13: 0000000000000000 R14: 00007f75d7c31fa0 R15: 00007ffe49284968 [ 140.147780][ T3846] [ 140.179028][ T3845] ================================================================== [ 140.186945][ T3845] BUG: KASAN: use-after-free in consume_skb+0x3c/0x250 [ 140.193628][ T3845] Read of size 4 at addr ffff88812a6f25ec by task syz.3.1166/3845 [ 140.201254][ T3845] [ 140.203511][ T3845] CPU: 0 PID: 3845 Comm: syz.3.1166 Tainted: G W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 140.214620][ T3845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 140.224526][ T3845] Call Trace: [ 140.227634][ T3845] [ 140.230407][ T3845] dump_stack_lvl+0x151/0x1c0 [ 140.234925][ T3845] ? io_uring_drop_tctx_refs+0x190/0x190 [ 140.240401][ T3845] ? panic+0x760/0x760 [ 140.244301][ T3845] print_address_description+0x87/0x3b0 [ 140.249693][ T3845] ? bpf_ksym_del+0x145/0x150 [ 140.254189][ T3845] kasan_report+0x179/0x1c0 [ 140.258531][ T3845] ? consume_skb+0x3c/0x250 [ 140.262867][ T3845] ? consume_skb+0x3c/0x250 [ 140.267210][ T3845] kasan_check_range+0x293/0x2a0 [ 140.271991][ T3845] __kasan_check_read+0x11/0x20 [ 140.276690][ T3845] consume_skb+0x3c/0x250 [ 140.280837][ T3845] __sk_msg_free+0x2dd/0x370 [ 140.285261][ T3845] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 140.290913][ T3845] sk_psock_stop+0x4e3/0x580 [ 140.295333][ T3845] sk_psock_drop+0x219/0x310 [ 140.299758][ T3845] sock_map_unref+0x3c6/0x430 [ 140.304267][ T3845] ? _raw_spin_unlock_bh+0x51/0x60 [ 140.309216][ T3845] sock_map_remove_links+0x41c/0x650 [ 140.314339][ T3845] ? sock_map_unhash+0x120/0x120 [ 140.319483][ T3845] ? locks_remove_posix+0x610/0x610 [ 140.324522][ T3845] sock_map_close+0x114/0x530 [ 140.329047][ T3845] ? unix_peer_get+0xe0/0xe0 [ 140.333554][ T3845] ? sock_map_remove_links+0x650/0x650 [ 140.338838][ T3845] ? rwsem_mark_wake+0x770/0x770 [ 140.343618][ T3845] unix_release+0x82/0xc0 [ 140.347795][ T3845] sock_close+0xdf/0x270 [ 140.351860][ T3845] ? sock_mmap+0xa0/0xa0 [ 140.355943][ T3845] __fput+0x228/0x8c0 [ 140.359755][ T3845] ____fput+0x15/0x20 [ 140.363575][ T3845] task_work_run+0x129/0x190 [ 140.367998][ T3845] exit_to_user_mode_loop+0xc4/0xe0 [ 140.373048][ T3845] exit_to_user_mode_prepare+0x5a/0xa0 [ 140.378325][ T3845] syscall_exit_to_user_mode+0x26/0x160 [ 140.383710][ T3845] do_syscall_64+0x47/0xb0 [ 140.387967][ T3845] ? clear_bhb_loop+0x35/0x90 [ 140.392482][ T3845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 140.398301][ T3845] RIP: 0033:0x7f75d7a18de9 [ 140.402631][ T3845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 140.422072][ T3845] RSP: 002b:00007ffe49284ac8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 140.430313][ T3845] RAX: 0000000000000000 RBX: 00007f75d7c33ba0 RCX: 00007f75d7a18de9 [ 140.438126][ T3845] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 140.446481][ T3845] RBP: 00007f75d7c33ba0 R08: 0000000000000000 R09: 0000000a49284dbf [ 140.454357][ T3845] R10: 000000000003fd90 R11: 0000000000000246 R12: 0000000000022539 [ 140.462196][ T3845] R13: 00007ffe49284bc0 R14: ffffffffffffffff R15: 00007ffe49284be0 [ 140.469990][ T3845] [ 140.472843][ T3845] [ 140.475011][ T3845] Allocated by task 3846: [ 140.479180][ T3845] __kasan_slab_alloc+0xb1/0xe0 [ 140.483867][ T3845] slab_post_alloc_hook+0x53/0x2c0 [ 140.488810][ T3845] kmem_cache_alloc+0xf5/0x250 [ 140.493415][ T3845] skb_clone+0x1d1/0x360 [ 140.497523][ T3845] sk_psock_verdict_recv+0x53/0x840 [ 140.502526][ T3845] unix_read_sock+0x132/0x370 [ 140.507037][ T3845] sk_psock_verdict_data_ready+0x147/0x1a0 [ 140.512766][ T3845] unix_dgram_sendmsg+0x15fa/0x2090 [ 140.517806][ T3845] ____sys_sendmsg+0x59e/0x8f0 [ 140.522484][ T3845] ___sys_sendmsg+0x252/0x2e0 [ 140.527001][ T3845] __se_sys_sendmsg+0x19a/0x260 [ 140.531687][ T3845] __x64_sys_sendmsg+0x7b/0x90 [ 140.536288][ T3845] x64_sys_call+0x16a/0x9a0 [ 140.540628][ T3845] do_syscall_64+0x3b/0xb0 [ 140.544898][ T3845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 140.550605][ T3845] [ 140.552778][ T3845] Freed by task 479: [ 140.556522][ T3845] kasan_set_track+0x4b/0x70 [ 140.561030][ T3845] kasan_set_free_info+0x23/0x40 [ 140.565825][ T3845] ____kasan_slab_free+0x126/0x160 [ 140.570766][ T3845] __kasan_slab_free+0x11/0x20 [ 140.575375][ T3845] slab_free_freelist_hook+0xbd/0x190 [ 140.580570][ T3845] kmem_cache_free+0x115/0x330 [ 140.585268][ T3845] kfree_skbmem+0x104/0x170 [ 140.589692][ T3845] kfree_skb+0xc2/0x360 [ 140.593680][ T3845] sk_psock_backlog+0xad1/0xdc0 [ 140.598363][ T3845] process_one_work+0x6bb/0xc10 [ 140.603049][ T3845] worker_thread+0xad5/0x12a0 [ 140.607564][ T3845] kthread+0x421/0x510 [ 140.611470][ T3845] ret_from_fork+0x1f/0x30 [ 140.615736][ T3845] [ 140.617892][ T3845] The buggy address belongs to the object at ffff88812a6f2500 [ 140.617892][ T3845] which belongs to the cache skbuff_head_cache of size 248 [ 140.632304][ T3845] The buggy address is located 236 bytes inside of [ 140.632304][ T3845] 248-byte region [ffff88812a6f2500, ffff88812a6f25f8) [ 140.645407][ T3845] The buggy address belongs to the page: [ 140.650885][ T3845] page:ffffea0004a9bc80 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88812a6f2000 pfn:0x12a6f2 [ 140.662252][ T3845] flags: 0x4000000000000200(slab|zone=1) [ 140.667721][ T3845] raw: 4000000000000200 0000000000000000 0000000100000001 ffff8881081aa780 [ 140.676156][ T3845] raw: ffff88812a6f2000 00000000800c0009 00000001ffffffff 0000000000000000 [ 140.684555][ T3845] page dumped because: kasan: bad access detected [ 140.690812][ T3845] page_owner tracks the page as allocated [ 140.696355][ T3845] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 278, ts 85784143563, free_ts 85779263385 [ 140.713539][ T3845] post_alloc_hook+0x1a3/0x1b0 [ 140.718141][ T3845] prep_new_page+0x1b/0x110 [ 140.722485][ T3845] get_page_from_freelist+0x3550/0x35d0 [ 140.727860][ T3845] __alloc_pages+0x27e/0x8f0 [ 140.732285][ T3845] new_slab+0x9a/0x4e0 [ 140.736197][ T3845] ___slab_alloc+0x39e/0x830 [ 140.740619][ T3845] __slab_alloc+0x4a/0x90 [ 140.744784][ T3845] kmem_cache_alloc+0x139/0x250 [ 140.749473][ T3845] skb_clone+0x1d1/0x360 [ 140.753636][ T3845] dev_queue_xmit_nit+0x25b/0xa40 [ 140.758511][ T3845] dev_hard_start_xmit+0x149/0x620 [ 140.763616][ T3845] sch_direct_xmit+0x298/0x9b0 [ 140.768326][ T3845] __dev_queue_xmit+0x15b6/0x2e80 [ 140.773187][ T3845] dev_queue_xmit+0x17/0x20 [ 140.777524][ T3845] ip_finish_output2+0xb9f/0xf60 [ 140.782301][ T3845] __ip_finish_output+0x162/0x360 [ 140.787159][ T3845] page last free stack trace: [ 140.791780][ T3845] free_unref_page_prepare+0x7c8/0x7d0 [ 140.797055][ T3845] free_unref_page+0xe8/0x750 [ 140.801569][ T3845] __free_pages+0x61/0xf0 [ 140.805733][ T3845] __vunmap+0x7c1/0x940 [ 140.809725][ T3845] vfree+0x7f/0xb0 [ 140.813293][ T3845] __do_replace+0x8a7/0xad0 [ 140.817630][ T3845] do_ip6t_set_ctl+0xe9e/0x1220 [ 140.822311][ T3845] nf_setsockopt+0x274/0x2a0 [ 140.827167][ T3845] ipv6_setsockopt+0x2a07/0x4240 [ 140.831943][ T3845] tcp_setsockopt+0x22d/0x3800 [ 140.836544][ T3845] sock_common_setsockopt+0xa2/0xc0 [ 140.841578][ T3845] __sys_setsockopt+0x4dc/0x840 [ 140.846281][ T3845] __x64_sys_setsockopt+0xbf/0xd0 [ 140.851219][ T3845] x64_sys_call+0x1a2/0x9a0 [ 140.855551][ T3845] do_syscall_64+0x3b/0xb0 [ 140.859909][ T3845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 140.865637][ T3845] [ 140.867810][ T3845] Memory state around the buggy address: [ 140.873290][ T3845] ffff88812a6f2480: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 140.881211][ T3845] ffff88812a6f2500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 140.889071][ T3845] >ffff88812a6f2580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 140.896975][ T3845] ^ [ 140.904296][ T3845] ffff88812a6f2600: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 140.912160][ T3845] ffff88812a6f2680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 140.920096][ T3845] ================================================================== [ 140.928099][ T3845] Disabling lock debugging due to kernel taint [ 140.934175][ T3845] ================================================================== [ 140.941996][ T3845] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x115/0x330 [ 140.950226][ T3845] [ 140.952393][ T3845] CPU: 0 PID: 3845 Comm: syz.3.1166 Tainted: G B W 5.15.178-syzkaller-00193-g058abb720bd1 #0 [ 140.963501][ T3845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 140.973404][ T3845] Call Trace: [ 140.976532][ T3845] [ 140.979309][ T3845] dump_stack_lvl+0x151/0x1c0 [ 140.983812][ T3845] ? io_uring_drop_tctx_refs+0x190/0x190 [ 140.989284][ T3845] ? __wake_up_klogd+0xd5/0x110 [ 140.993965][ T3845] ? panic+0x760/0x760 [ 140.997870][ T3845] ? kmem_cache_free+0x115/0x330 [ 141.002655][ T3845] print_address_description+0x87/0x3b0 [ 141.008035][ T3845] ? asm_common_interrupt+0x27/0x40 [ 141.013065][ T3845] ? kmem_cache_free+0x115/0x330 [ 141.017834][ T3845] ? kmem_cache_free+0x115/0x330 [ 141.022607][ T3845] kasan_report_invalid_free+0x6b/0xa0 [ 141.027913][ T3845] ____kasan_slab_free+0x13e/0x160 [ 141.032847][ T3845] __kasan_slab_free+0x11/0x20 [ 141.037454][ T3845] slab_free_freelist_hook+0xbd/0x190 [ 141.042659][ T3845] kmem_cache_free+0x115/0x330 [ 141.047460][ T3845] ? kfree_skbmem+0x104/0x170 [ 141.051942][ T3845] kfree_skbmem+0x104/0x170 [ 141.056303][ T3845] consume_skb+0xb4/0x250 [ 141.060464][ T3845] __sk_msg_free+0x2dd/0x370 [ 141.064880][ T3845] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 141.070529][ T3845] sk_psock_stop+0x4e3/0x580 [ 141.075032][ T3845] sk_psock_drop+0x219/0x310 [ 141.079457][ T3845] sock_map_unref+0x3c6/0x430 [ 141.083967][ T3845] ? _raw_spin_unlock_bh+0x51/0x60 [ 141.088915][ T3845] sock_map_remove_links+0x41c/0x650 [ 141.094036][ T3845] ? sock_map_unhash+0x120/0x120 [ 141.098821][ T3845] ? locks_remove_posix+0x610/0x610 [ 141.103933][ T3845] sock_map_close+0x114/0x530 [ 141.108450][ T3845] ? unix_peer_get+0xe0/0xe0 [ 141.112869][ T3845] ? sock_map_remove_links+0x650/0x650 [ 141.118161][ T3845] ? rwsem_mark_wake+0x770/0x770 [ 141.123054][ T3845] unix_release+0x82/0xc0 [ 141.127364][ T3845] sock_close+0xdf/0x270 [ 141.131529][ T3845] ? sock_mmap+0xa0/0xa0 [ 141.135611][ T3845] __fput+0x228/0x8c0 [ 141.139436][ T3845] ____fput+0x15/0x20 [ 141.143246][ T3845] task_work_run+0x129/0x190 [ 141.147672][ T3845] exit_to_user_mode_loop+0xc4/0xe0 [ 141.152707][ T3845] exit_to_user_mode_prepare+0x5a/0xa0 [ 141.158000][ T3845] syscall_exit_to_user_mode+0x26/0x160 [ 141.163383][ T3845] do_syscall_64+0x47/0xb0 [ 141.167634][ T3845] ? clear_bhb_loop+0x35/0x90 [ 141.172170][ T3845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 141.177880][ T3845] RIP: 0033:0x7f75d7a18de9 [ 141.182130][ T3845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.201710][ T3845] RSP: 002b:00007ffe49284ac8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 141.209944][ T3845] RAX: 0000000000000000 RBX: 00007f75d7c33ba0 RCX: 00007f75d7a18de9 [ 141.217753][ T3845] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 141.225566][ T3845] RBP: 00007f75d7c33ba0 R08: 0000000000000000 R09: 0000000a49284dbf [ 141.233375][ T3845] R10: 000000000003fd90 R11: 0000000000000246 R12: 0000000000022539 [ 141.241185][ T3845] R13: 00007ffe49284bc0 R14: ffffffffffffffff R15: 00007ffe49284be0 [ 141.249008][ T3845] [ 141.251861][ T3845] [ 141.254050][ T3845] Allocated by task 3846: [ 141.258200][ T3845] __kasan_slab_alloc+0xb1/0xe0 [ 141.262887][ T3845] slab_post_alloc_hook+0x53/0x2c0 [ 141.267830][ T3845] kmem_cache_alloc+0xf5/0x250 [ 141.272471][ T3845] skb_clone+0x1d1/0x360 [ 141.276532][ T3845] sk_psock_verdict_recv+0x53/0x840 [ 141.281544][ T3845] unix_read_sock+0x132/0x370 [ 141.286060][ T3845] sk_psock_verdict_data_ready+0x147/0x1a0 [ 141.291700][ T3845] unix_dgram_sendmsg+0x15fa/0x2090 [ 141.296734][ T3845] ____sys_sendmsg+0x59e/0x8f0 [ 141.301337][ T3845] ___sys_sendmsg+0x252/0x2e0 [ 141.305847][ T3845] __se_sys_sendmsg+0x19a/0x260 [ 141.310544][ T3845] __x64_sys_sendmsg+0x7b/0x90 [ 141.315136][ T3845] x64_sys_call+0x16a/0x9a0 [ 141.319472][ T3845] do_syscall_64+0x3b/0xb0 [ 141.323736][ T3845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 141.329502][ T3845] [ 141.331626][ T3845] Freed by task 479: [ 141.335454][ T3845] kasan_set_track+0x4b/0x70 [ 141.339894][ T3845] kasan_set_free_info+0x23/0x40 [ 141.344659][ T3845] ____kasan_slab_free+0x126/0x160 [ 141.349598][ T3845] __kasan_slab_free+0x11/0x20 [ 141.354191][ T3845] slab_free_freelist_hook+0xbd/0x190 [ 141.359399][ T3845] kmem_cache_free+0x115/0x330 [ 141.364355][ T3845] kfree_skbmem+0x104/0x170 [ 141.368688][ T3845] kfree_skb+0xc2/0x360 [ 141.372676][ T3845] sk_psock_backlog+0xad1/0xdc0 [ 141.377366][ T3845] process_one_work+0x6bb/0xc10 [ 141.382059][ T3845] worker_thread+0xad5/0x12a0 [ 141.386781][ T3845] kthread+0x421/0x510 [ 141.390829][ T3845] ret_from_fork+0x1f/0x30 [ 141.395093][ T3845] [ 141.397251][ T3845] The buggy address belongs to the object at ffff88812a6f2500 [ 141.397251][ T3845] which belongs to the cache skbuff_head_cache of size 248 [ 141.411662][ T3845] The buggy address is located 0 bytes inside of [ 141.411662][ T3845] 248-byte region [ffff88812a6f2500, ffff88812a6f25f8) [ 141.424593][ T3845] The buggy address belongs to the page: [ 141.430076][ T3845] page:ffffea0004a9bc80 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88812a6f2000 pfn:0x12a6f2 [ 141.441426][ T3845] flags: 0x4000000000000200(slab|zone=1) [ 141.446902][ T3845] raw: 4000000000000200 0000000000000000 0000000100000001 ffff8881081aa780 [ 141.455318][ T3845] raw: ffff88812a6f2000 00000000800c0009 00000001ffffffff 0000000000000000 [ 141.463731][ T3845] page dumped because: kasan: bad access detected [ 141.469984][ T3845] page_owner tracks the page as allocated [ 141.475536][ T3845] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 278, ts 85784143563, free_ts 85779263385 [ 141.492723][ T3845] post_alloc_hook+0x1a3/0x1b0 [ 141.497321][ T3845] prep_new_page+0x1b/0x110 [ 141.501660][ T3845] get_page_from_freelist+0x3550/0x35d0 [ 141.507041][ T3845] __alloc_pages+0x27e/0x8f0 [ 141.511468][ T3845] new_slab+0x9a/0x4e0 [ 141.515376][ T3845] ___slab_alloc+0x39e/0x830 [ 141.519803][ T3845] __slab_alloc+0x4a/0x90 [ 141.523969][ T3845] kmem_cache_alloc+0x139/0x250 [ 141.528659][ T3845] skb_clone+0x1d1/0x360 [ 141.532733][ T3845] dev_queue_xmit_nit+0x25b/0xa40 [ 141.537598][ T3845] dev_hard_start_xmit+0x149/0x620 [ 141.542547][ T3845] sch_direct_xmit+0x298/0x9b0 [ 141.547138][ T3845] __dev_queue_xmit+0x15b6/0x2e80 [ 141.551999][ T3845] dev_queue_xmit+0x17/0x20 [ 141.556357][ T3845] ip_finish_output2+0xb9f/0xf60 [ 141.561133][ T3845] __ip_finish_output+0x162/0x360 [ 141.566079][ T3845] page last free stack trace: [ 141.570672][ T3845] free_unref_page_prepare+0x7c8/0x7d0 [ 141.575971][ T3845] free_unref_page+0xe8/0x750 [ 141.580503][ T3845] __free_pages+0x61/0xf0 [ 141.584648][ T3845] __vunmap+0x7c1/0x940 [ 141.588797][ T3845] vfree+0x7f/0xb0 [ 141.592345][ T3845] __do_replace+0x8a7/0xad0 [ 141.596769][ T3845] do_ip6t_set_ctl+0xe9e/0x1220 [ 141.601454][ T3845] nf_setsockopt+0x274/0x2a0 [ 141.606027][ T3845] ipv6_setsockopt+0x2a07/0x4240 [ 141.610778][ T3845] tcp_setsockopt+0x22d/0x3800 [ 141.615378][ T3845] sock_common_setsockopt+0xa2/0xc0 [ 141.620419][ T3845] __sys_setsockopt+0x4dc/0x840 [ 141.625100][ T3845] __x64_sys_setsockopt+0xbf/0xd0 [ 141.629967][ T3845] x64_sys_call+0x1a2/0x9a0 [ 141.634294][ T3845] do_syscall_64+0x3b/0xb0 [ 141.638545][ T3845] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 141.644311][ T3845] [ 141.646560][ T3845] Memory state around the buggy address: [ 141.652095][ T3845] ffff88812a6f2400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 141.659935][ T3845] ffff88812a6f2480: fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc [ 141.667835][ T3845] >ffff88812a6f2500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 141.675720][ T3845] ^ [ 141.679630][ T3845] ffff88812a6f2580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 141.687535][ T3845] ffff88812a6f2600: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 141.695425][ T3845] ================================================================== [ 141.716892][ T30] audit: type=1400 audit(1739470459.384:154): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1