last executing test programs: 9.541937373s ago: executing program 2 (id=3373): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r0}, 0x0, &(0x7f00000013c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 9.475757099s ago: executing program 2 (id=3376): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x200000000000019d, &(0x7f0000000000)=ANY=[@ANYBLOB="1802"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x900) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xa, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], &(0x7f0000000200)=""/240, 0x1a, 0xf0, 0x1, 0x0, 0x0, @void, @value}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x12, 0xf, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r2}, &(0x7f0000000440), &(0x7f0000000480)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r2, &(0x7f00000005c0), 0x20000000}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x47, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xa, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x6e}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x0, 0x2, 0x1, 0x12}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7fff8, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r4, 0x0, &(0x7f0000000200)=""/76}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r5, 0x20, &(0x7f0000000380)={&(0x7f00000002c0)=""/6, 0x6, 0x0, &(0x7f0000000340)=""/14, 0xe}}, 0x10) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000300)={r3, &(0x7f0000000000), 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/98}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 8.982665234s ago: executing program 2 (id=3379): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x2, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c7e81, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="0006000000000000000000000000007b8af8ff00000000bfa200000000000007e05e6efaf8ffffffb703000008000000b704000000000000850800005ae700"/87], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000380)='btrfs_sync_fs\x00', r4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x0, 0x0, 0xfe, 0x1, 0x0, 0x3ff, 0x7a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x6, 0x4c2d}, 0x10, 0x8000, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0xfffffff7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1a00000017000000080000004000000042000000", @ANYRES32, @ANYBLOB='\x00\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000feffffff00"/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000880), &(0x7f0000000580), 0x1015, r6}, 0x38) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.677436608s ago: executing program 2 (id=3397): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x3, 0x5670}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x2, 0x7, 0x14800000, 0x0, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x100, 0x3, 0x80000000, 0x4, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x8120, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200ff7f000000000000efd8e646090000100000a3957499faeb94583cd07e25bcced996cd81ab7b13610190e8185e4ae56a6c1407778bad4e9dcd31eca9423c063585d806b8a0e5b130220dc71d28b40f5c11f310e3bc02c9cc5db35b28920bfdc25709a511348f4c7674b08ead2b44a29c51fbfa4bd435d8497e95bca0cb7775bb683a6af2fdc0390843b3cebb79f878e915eeacb9ee3ead98595e6eb3542e7cf9d7f5b1d70b6828a2cc3b06f48eada027ca4aa682b93a13b4d9562893f0b32b0e0e0d446dc9f6786d42ca85d1de1232370d42d219f93cc89f9f8a51d96ff61a34d637804b28e85335ef50d57c0cb9", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="120000002b000000040000000200000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000440), &(0x7f0000000480)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x14, 0xa, &(0x7f0000001000)=ANY=[@ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0xc, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x9, 0x7}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000ec0)=[r1, r1, r0, r2, 0xffffffffffffffff, r2], &(0x7f0000000f00)=[{0x4, 0x4000002, 0xd, 0x3}, {0x2, 0x2, 0x3}, {0x5, 0x2, 0x7, 0x94318d09ec6fb2ad}], 0x10, 0x71fc, @void, @value}, 0x94) 4.621983865s ago: executing program 4 (id=3407): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0x1, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0xa0880, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0006000000000000000000000000007b8af8ff00000000bfa200000000000007e05e6efaf8ffffffb703000008000000b704000000000000850800005ae700"/86], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x7}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffffffffffffffff}}, 0x0, 0x0, r4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0xf, &(0x7f0000000a40)=@ringbuf, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1f, 0x14, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe0000000}, {}, {}, [@ringbuf_query, @jmp={0x5, 0x1, 0x4, 0x0, 0xf, 0x6, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000580)='GPL\x00', 0x2, 0xe5, &(0x7f0000000800)=""/229, 0x0, 0x18, '\x00', r5, @fallback=0x10, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x5, 0xfffffc00, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000940)=[{0x1, 0x4, 0xc, 0x3}, {0x1, 0x5, 0xf, 0x7}, {0x0, 0x2, 0x10, 0x8}, {0x5, 0x4, 0xf, 0x2}], 0x10, 0xffffc351, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x13, 0x6, 0x4eafca7, 0xfffffffa, 0x800, 0xffffffffffffffff, 0x8, '\x00', r5, 0xffffffffffffffff, 0x2, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', r5, r2, 0x2, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x2, 0xb1, 0x0, 0x1, 0x0, 0x3, 0x10, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x633, 0x1, @perf_bp={&(0x7f0000000440), 0x4}, 0x48, 0x4, 0x6b, 0x4, 0x469, 0x1000, 0x100, 0x0, 0x51f, 0x0, 0x3b0d}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.508473595s ago: executing program 1 (id=3418): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) 4.494453406s ago: executing program 1 (id=3409): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x6, 0x101, 0x82, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x9, 0x0, 0xfffffffa, 0xa2c, r1, 0xd1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x9, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 3.976245264s ago: executing program 0 (id=3413): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r6}, 0x38) setsockopt$sock_attach_bpf(r4, 0x1, 0x41, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20010, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f00000004c0), &(0x7f0000000540)=""/10, 0x2}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 3.895885751s ago: executing program 4 (id=3414): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000336b2f009500"/32], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r0, 0x0, 0x0}, 0x10) 3.749444045s ago: executing program 4 (id=3415): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00009b6e0000000000000075208319dc14637e000000000000070000"], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="c50a00000000000061132000000000001800000000000000000000000000000095000000000000005b343f100624b3de7926e22e7edb1497bf3991011242f785f0d596bb538ff72ed469b954afb2361cd3c59f04b57ebf2a29c94ea39c171264f6a088721d3a80495e3ed97583c8bf335cba5f728965fed3d22dd59ee0d06124c3aeb14cb61a877b1382c2489060f66d2018d74d1cd2c729541b0885f7a78a423a83f15537e7ef488da890f5cf403719b04057766ee017e7220e68a7ea43c069da2d0b05dd3567487d73dd363920cd575b2419179af731a6b1bd8c462df0f949c3a16ff977cddb2e84614a492c3d3ec65b1335bc6949473b8eec37c55781b5a83771c146b4027601df36e666908010355216568f8f67a2a136232f96bf7ef1bcb9d42baca52173809ca16d6cbb4760867c6f24fdd803934d5a8fae179929fed9c414cff600d3a673497b71f2fc10d239192e357388288f001ac7d76cea"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETNOCSUM(r4, 0x894c, 0x0) ioctl$TUNGETVNETBE(r4, 0x800454df, &(0x7f00000006c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="3800020000000000f8"], &(0x7f00000002c0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x6, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000025f8a734ce69d4fadce4491c0ecfe0c5575dc83133a4ac666be70d76798d7306ba08dc37e6a25cc40efdff581a5bf9a0684636557c408c62e2db03e7bca32382ae29bb64602135"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) recvmsg(0xffffffffffffffff, 0x0, 0x12100) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) close(0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800}, 0x38) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) 3.445997823s ago: executing program 4 (id=3416): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f00000003c0), &(0x7f0000000440)=""/139}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r4}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) socketpair(0x2c, 0x2, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) unlink(&(0x7f00000007c0)='./cgroup\x00') close(r0) 3.25899683s ago: executing program 1 (id=3417): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000090000000000000000000000c50000000ea20000850000000e00000095"], &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100)=r2, 0x4) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="4d8e92a973a74b", 0x7}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) 3.169118078s ago: executing program 1 (id=3419): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x6, 0x101, 0x82, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x9, 0x0, 0xfffffffa, 0xa2c, r1, 0xd1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x9, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000005d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, 0x0, 0x0, 0x4, 0xa6, &(0x7f0000000340)=""/166, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, r3, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 2.453070514s ago: executing program 3 (id=3421): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000080)) 2.433249356s ago: executing program 0 (id=3422): socketpair(0x1, 0x805, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f0000000bc0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x36, 0x0}, 0x10) 2.327946406s ago: executing program 3 (id=3423): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000002a0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)={[{0x2b, 'freezer'}, {0x2d, 'freezer'}, {0x2d, 'memory'}, {0x2b, 'memory'}, {0x2d, 'net_prio'}]}, 0x2c) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x5, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000010000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x10, 0x10, &(0x7f00000002c0)="b800000500000069", &(0x7f0000000300)=""/8, 0xa00, 0x4000000, 0x0, 0x0, 0x0, 0x0}, 0x4c) 2.227414644s ago: executing program 1 (id=3424): bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x20000992) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000040)=0xffffffffffff241d, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x4, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a03f0fff0ffffff79a4f0ff00000000b7060000ffffffff2e64050000000000750afaff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000032000000b70000000000002995000000000000001da5ad3548ebb63d18c5071c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f0e5eb09d38ac46e99e7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6e0b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8ef534b93dcb34e1da2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa380700000000000000c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f29f8bb35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8cea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82e3568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000500000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac64d9c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccfd8b129258bb0a93cee1d44f8665172c06933d20f184b78b435462c52a85149451ffd564c56a7cbf11a1127c77242915e43b2bc"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2c00ec0ef1254500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r4}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r6}, 0x18) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e7a900000000000000152e3135f25f88c8d48990", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r8}, 0x69) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.152433791s ago: executing program 0 (id=3425): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) (async) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x8, 0x1, 0x3a}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) 2.152058302s ago: executing program 3 (id=3426): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r0, 0x0, 0x0}, 0x10) 2.134430633s ago: executing program 0 (id=3427): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001a00)=ANY=[@ANYBLOB="9feb0100180003000000010000000000000e03000000000000000000000000000001050000001000000000610000000000000000000000000000001998f26791080bdfe0283b95b1d5fe18b5599f22a1c0cd0a0420ad908f46d5bb742864aa5d227ef27961db0000000000000007122a3025110ba7763b3ba510aa11f51d62326bad67"], 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000010000000000000000000000711212000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)=@generic={&(0x7f0000000940)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000700)='mm_lru_insertion\x00', r5}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r4, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x14, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x101}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xd4, &(0x7f0000000800)=""/212, 0x40f00, 0x6, '\x00', r6, 0x0, r1, 0x8, &(0x7f0000000400)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x8, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000540)=[r4], &(0x7f00000005c0)=[{0x4, 0x5, 0x0, 0x1}, {0x5, 0x4, 0x10, 0x6}, {0x1, 0x1, 0x8}], 0x10, 0x3, @void, @value}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000600)={'team0\x00', 0x200}) write$cgroup_type(r8, &(0x7f0000000180), 0x40010) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x2) 2.127206134s ago: executing program 4 (id=3428): perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYBLOB="2a057ccfe257ef46f7b17ccd472876fc9968c6df42d4e8cb0e83576e69fefef75f6e1655ad1f3f3e4bca27d6776b3e7ae086992428ef8c900f999d7675552dd49bc1d8f5e68052a43ee063369eb6c7d970f9639b15477eaa47cd7ec110bb11a9b515c1e89a0e", @ANYBLOB="0000000000000000b702000001000000850000008600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000400)='ext4_es_find_extent_range_enter\x00'}, 0x10) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a, 0x0, 0x0}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, @perf_config_ext={0x0, 0x80000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x0, 0x0, 0x0, 0x6c}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)=0x6040000) close(0x5) 2.040694472s ago: executing program 0 (id=3429): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) 2.040280182s ago: executing program 3 (id=3430): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfe, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="a8673d7600e1014d26", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000087000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x60ff, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x0, 0x0) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x0, 0x300}, 0x1f00) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0x13, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000a669260200000000060000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000009500000000000000185000000a00000000000000000000008520000001000000bf91000000000000b7020000010000008500000084000000b700000000000000950000000000000090c8f08de4c46134908f823894d178d8149c65280c312c6969c3ab101b71839e90e3b1329a6f6b7605d2303f6cf71a38ef4c9762783a29cd82c125c58f4dd23c308f1e063f0012bc715cdb9c9f5a92793326203204b1985ca51ebb52f10082d3645e199c892d14c55db32e777ce701a9e7cacb81b637cbe4aec42c19c432e1fd5d89093b1bcce85f10411249bb2fe56390ce8009fb5b079c136ea7c9d96b8456a3"], &(0x7f0000000380)='GPL\x00', 0x7, 0x1000, &(0x7f0000001340)=""/4096, 0x40f00, 0x5, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x1, 0xd, 0xffffffdc, 0x7ff}, 0x10, 0x974c, 0xffffffffffffffff, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff], 0x0, 0x10, 0x6, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.966629038s ago: executing program 0 (id=3431): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x252100, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b000000080000000c0000e1fa0000ff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000"], 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x1843, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r5}, 0x69) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.869501748s ago: executing program 4 (id=3432): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r3, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x9, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r6}, 0x38) setsockopt$sock_attach_bpf(r4, 0x1, 0x41, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x9, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20010, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f00000004c0), &(0x7f0000000540)=""/10, 0x2}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 1.014078366s ago: executing program 1 (id=3433): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000080)) 1.013117166s ago: executing program 3 (id=3443): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x6, 0x101, 0x82, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x9, 0x0, 0xfffffffa, 0xa2c, r1, 0xd1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x9, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 285.283643ms ago: executing program 2 (id=3434): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="02000000000000000100000080000000b914322c22a924f0d7641ae0c9b84e0c544163470331ffa4c564092105c1e22d67eb8a1ace8961afbd2406ce32acfc1e9344915fb6fd8fec93a72b12c541c2d540085661a31b029163cc65b2bc67e7d3350dce5ec4c14e1f83f4351878fdc20aa6862f5799b0c4dee644b6aff07cead12e568d857f734106c3040a15e4f3a0895b0e003f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={0xffffffffffffffff, 0x2000000}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002cc0)={0x6, 0x3, &(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910a800000000005500ffff00000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = gettid() r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x8000}, r3, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000005c0)={0x1, 0x80, 0x71, 0x7, 0x9, 0x5, 0x0, 0x4, 0x6, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000380), 0x2}, 0x1028be, 0xa3, 0x9, 0x2, 0x80000001, 0xfffeffff, 0x8000, 0x0, 0x2, 0x0, 0x9}, 0xffffffffffffffff, 0x10, r4, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r5, &(0x7f00000008c0)="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", &(0x7f0000000180)=""/212}, 0x20) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000280)=ANY=[], 0x31) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004ffffffff0000000003000000fcffffff000000000000000d00000000000000000000000902"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xe, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) perf_event_open(&(0x7f00000003c0)={0x2, 0xffffffffffffff1d, 0x25, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x6}, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, 0x0, 0xfffffebd) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x18) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000018c0)=ANY=[@ANYBLOB="0a00000004000000008000005c00000000000000", @ANYRES32, @ANYRESHEX=r9, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000004c0)={&(0x7f0000001b00)="6c08e961d3f1da63b1168ef5732f28b205aaad064dbe5ed76e02d82a18a51f3479e50d057e6b46ca8ec2adafa6c151017b0e785e3889374bab1a967621455e15cb3ec55fb1eee0e9da798dd02a16007534d77f0def9f91f98adbd11a7f37c1d9216bd8bd388f573059bcd9212814137d0d3e979060dad594bd92cbed62de7c4089ed348c8b1fb4f6a6fd7729552385b6f0442641ed43bdcd77b5820f64a7aaf6044776fae837609ecef5dd6a1bc659f593e598f3076048daad8731dd9d2f33701abeefd0cc39652b81b54e1e6dff3ae430dff883d4cb3b21bfef49976d800c7ee701165a529929797eb318bfe32f8c5df5eb2d589d8eb0a6", &(0x7f00000006c0)=""/101, &(0x7f0000001c00)="ec13a2f08e5ae66ec863cc2b503969e3fcd15e492c30971db215dc5204f3874fb98ba6dfd39f4ac59d15cf14578eafb7c8ab804938964bb4971b7223f77423cc5d1f762d21347be7de57e14a2f3c1d7502ed7e624a5b94568e600132a1260ba9681eb7f5381c3894515000594b3321ca5246730cb9861982903b44d9b5ca357b6f6053a0ff7133877beacbf135aeec53af68e2b1f2638528437db79d0dd38baa90946f0c47b09dbb098cb19078f321de0a5d829f2070c5cdc5dbd668f68336f37c853aa5760c5f94923023ef4ae840c73048f782c9eb9f7d5aa4822169a333f204f94a340993fc3cc209a3b7dcfdc17f9c43428b214c277d80864ac397b34ea1fb1f9c5ad7e4e94aff623578e95ba879f17bd8f186746a1095db2f0b67b8caa1d4ddb888a28e77ebee30dae4e422b582a85edcebddf29d49441972af9a994dc4f411b9e7e499b45a39f17c36042b024f59b0d3065631eb9f99300a8aa5cf9f056e6ef568c31e4d6eba407690271555345b6ec865fb85da966bc053d98364d841fecc2b811138f1604d1ffdf1895b8c877dea6ecbff37fb6bd32705616756f44a697aa7a811a35266121ef7446e37e98b20c46cee1936502fb4946783abf72be2b82bc85b5c58001cfe1e98b0891e984a7089c3d136d6e6342950c2efddadc6bd07ba352c0e550b547400a2f94abfc6b9a8f53d7076f7d6ba0a3abe26c741a56c75a08bb9860984871c4f7c282db27aa8968f05344edf453125ace96755868bdce90c39c7c153aed03b17907e29d4b7058605bdb00b775ab30cad20247c52a3c1008f60f3452f8bc6c2c3cd8b6e7ec9da22eafde73f81276500ecade1edb300ef62fba062603ca0b402665b5ac40eb29bd7ccb822985a3bff8496927b83af640ebf024d9c04454b78ab3bd4ab68321ba1ed7f1564185cec897bc042f466ac28e9a7f3178fff7a1fd9c2b471349e85ccf738e7ddf103a5fae1c61350986b79e052aad8baa50a52caa17fb5edb3b6cdc17d292c3882e175db915743f84d7bbf9907aac329c343695e621ef441f89ec9017525ea6b278f947d4ed22c9eafcdd56a564d1701852113b2df46bcca3619e81fafc9f740ab294cd74963f2b772ab64a5f62dd0357c40ad74d762499c344f964ebc24e18e03b361d00875bd38fa215dc7bcfed13ac74407b41cbcaf64fd213ed14004431b81406cad0c4d0d86653fbd1fc5f9be45d5cc29cc27c73664963d962df26b3aec27d6cb4c368f3271c2138eb087798f545bb110452a305f7b779d38310d6d9ced2b8ea18e8f921eea6f45b5f710b2a766f9fdccb6267af7f6472069fb81997bf96ec1eb1ab809cd3f16033d8b3a662e4fa0105014b4213da378adc0ad3cc0723db52ae5e83661d38e71178e0ec04955ad49bad3d528b0543582a9074716f2198e29fb3fd431892456a94f93146af0cd927dcbe2fa8f6cc9710ce7b7618a1bba061bbc71436773ae3f752e45cad7db92529c042968d668fca3419044ae167ff1a26b5327e19d28243879e116535676590d9c58beb5450917b783bae8166fb23c41b0be1ac1bf577bd52c3ec7aa46e18ffca18ac4f4c95bc935b317b965b654fff393b4115bf2d3b09dba1cc97216fea402ae7a849b874d1fb09a97cb94378c364060d20bc352d75183f8c941fa329dcd8f335b1a6851525fa959ed0e8f19fbaf8ea67b2431b61328d9e3fb20585e7d3add5aaa629f1d1f64270325b5d962071e50e8fb4c4f984bb4b8272712cf6c3e0e0f42fb765d9472357ff6a4332ffb3f5fb9c5a6a75c51e8f2499b2ed1f1ee0a09a98ea31a1897e6fb58f52e1b8a4c51cdbe9523c5c3c0a2bd61dc86c7090b62d55f106d8713c31c6161f542efc3f40413153412dfbac01960491f002a4b59d9a9b5e6d4b1890092691dd743e38c7940e2819d30d50d8771a8c78459243e6487b3c163c470fa087b21b1ef145e77743e213b26ed620e58bc123be118bdaf9386897b344029e8bd3b70e5ed516a8596f88ca7b50f4b8d1045851ad2f75e889208c7fe8467862880023c4ea5369a81fe76b94ecfa00926b55fd8c4e8160dd389d840845ad0484bf9ec78be177a2812c3986a61b326f6982f4f90273b92d53d52f15c7901f8407680f8c62c556059203c092c399ee48905efb25da4c4ab9c43e1a2a658b6925cced749df3a69052a538a6904776a79bed3226425115c32b956f07aa16ecee63779e5fd46350f9d3303c97e9f8b8af556bd7496aad3798451b00c49b15dd007e7076b154ee2f22647413d7268d2b025a9e31324e9126c6a574d7d46d2604d7f2b647a50e2b5ae3bbaae5a1e8dcf7dd507d86eb6bb97e035df36520691bd3f4f563876546053cc25c6d42f8529f5cf5b22c610e274e9c703a4c1fcf00528ff73c5909628fc08d4ba0ece3acf4a77bc9f29467ffbd8688d6ce1e1638e735bd99494d3827f958cdca27cc32888cbd4396c2b3a1faa8a33dbe0ec3f10689a18dc37c17ee54f002abe06260cc98931bc4c0dbb934dd17bbff5975a8cbd0a995f95b84ddb584f5bb692d23bb53e91314cd4dbc313e2ff23c3358a5d88d0c4465e22cc19dbf2878c2937110b1b5e0fcb89691a35d0c499b56e5d226ca042d78ee2860053ea30aa16a178acb34cf06c027703786339f05d5eea11c417364b471cf676cb3d40ca0e7dde4087f5a49f4a0568831242eb0737b2bf3b7545c6102f7e9e3d04e8caf4d018b0dacff8d33a661cc5cf1e0a1752d79d7f54f67120add93a0fc980e523587aff4b2daa901e01df72a259d5804d023eef8161f8f97255ee91ad3b2d9931c1a0adc77debe3552084ca99483ba2ed8f95bb76a59a51104ab20400156255e9758f8f7884466683379c10502828c4d2c46b69d2221d8eb9159187b624d3353c958a1f21f690195902775968009edf023a311344cca0a6c48e7f168c1c1c27bd005abe3a3d5d9c21213a26fa841965482b83aec7bb0c4f5d0dba89cd81aa91b5c88bc50bceb742a9a96f112cc61006439c8d4fda4c14f095ee96c4b80960463a82cf97c8ef3c18a29f4fbe8770349f60a4f020d910fadee51f40b9d44eba8c27e94d6dc25c6e790f45b0bb099494c25c619fa391352b80051cecc3eccdb726752ca0b990a69c37ae9315acea347364f847418c6bb584f70d64d43fbf218539fa9ee4f39ebc1ca75391e2bd0e83420507e87d388dfc5c22365cb24209e99f741941f0e9879c6c6e819573a7d35c382965cbe979567c280762733dc510c3edb85bfbc0743d8d31ebc8885f0843554d19b4376df2ad8dd7727ce776d233fd94716282cfbef0e64963ce4d5a544ff8485646678b8d991b299dad8abc53033246974b972bad6dcde11918e73f77d5da3d3ddf86434bbba3294300b442cea6e413eb5e92f843e1ad87ca2f2720e29894cd74283aa592cd524dc5e867e6aee1548a1092e7301957eb1c163cf4eac922ef848a51c19fbccbe5c90fbce6d393410ae77ef20777411b3ee87770711f63c76431f116d38b8acb55bed282f5af0c22b672b32f07c520cdf3ab2996586a3cc2d26470403151a32f1402e3b8830f81fb136b0dfad7002e125cf5305c9d78781228f4b6c6f0df6f3d7e0e8c1c5acf837154415b82e0cb35a6000c470842e5df1fe5433aba9aeb41d63687a340b6190d4471ee7fdb55e4357099712d9301b20f1b6fa08201f73d46638a3859ad81515a69b24d31ccd6f60311e081acd4499a0c7b2bf6195cb601fed08a5b9a2eaa6ef59ba90f79d269a664414cbc8246770dabce44c416268fa63d1081534c58af3dacffb4bb8a7483f8e0cf2bef6ee7238de033fab9d33b1596f7d5643a7a24f77eb74bcd803953dd87aa8a822772b92bf8ff5a51102b1b7f56518d302e7e660635d86c27ab6c73e66b547a076d6072d2b4367d5755d2571f279e30c8d19048d7113e8a7d5e8c5a8e9f13009e8d1129683e19158fd6c86e9a7b92633dddfa4d48606545ca4e69e367a97016d9b5bc203106bab7e4b93aa3c46d37eb2bf819abdc81a501a41e3dd99f8e89fef2ddda35237428908677f667588e7132ccbba7894543bbf9bae3b9c3f1e0c5e3cff9b9ee212925b6a2dbb3fdb64f4d7f3ae7e420110faad069e452141c2a3f8c027523238eb2b24ae9c2c4b0405c53f219be396abc4941a963b62699f54e972459e52299b3038da4480b02f1ff1092fbf9c89cf8a47691127992046b67c304c4b67d5361636e5391890a5fc09728434eb3c52827fbfa9ee46e3d6fbe14c337fe15fa5ea586e9ce6c399bd3a6197838a7c7cc56c75880958b0767e8ba88397e8a4cde0e8532a0342d0e08af4df94a6af8c9ad4af7fcfc8023fd0ec8cfe5db97d14bb54d6b6cac28c976bb653d6ff275c5d4ac38b2cf3e29702a97e84168e43a2a96548f721619447765155f6f2a43bd9d00d6955e45a46f3cfb9371ce6886a0ce27fc184402bd56e4ed71aaa9a2611d43f15b1514bea49a7af8fd5d93c9ebf64d8b81f02606f12e8f13a49fecff5e007613a5b6da3d9bf62339689e1a9575cced6446513a1ccc64b049e5b71dd73cb1215cb392a3eb0d6d3ff27ad8d8e80322727da69ce693b0f2bd0992eebb6c65948e2051acfdd05909fda102ddc867fb6a8f0a350ca035a7c9e3a98463ff6552d4b95262530de233e88327c410579ef948639636b4795539b39044daa3fd50800ee2c4c7030503eaec01ae485b8dd5a4d5ec203b6675f0fc56d134292a48253669c7ffc91b53a144184f74e22f4ba8c36c7d33341e0a6706bb81c6fdef0768071403fc269d668354a3c2d5f26fee0f3d435b2b11fffe9d5ebaff12c3020c49faeaddab214960a567032033575411531377f7f9ae7b471a785c7f3332a0210000d72245a52dcda8acf2d3ae517d3e7a885df354eedbda4f652b7d9a2fd0f6a806a798a80cd0977ed7c51f9302a9a9fe9d1f801b16a1b4cd11c40f1ba5788e2835825c5961c6aef53d815ba15ba70be5abf2960444753bb082a3f3bf66b31d25bbee834e44a0c9ea76502d99d01e584dfc762e9e74fb06106fd7318f2ab5106730f4412b332f58f0e64c2d2249450ac15545c56018286674577b750c0d09f2b518f289b24863626f8ee1c40ea4e73e0c5d357fc15e6fa23c6fb152eb488948c4e16a344a8afb778bfd91c2e9aeb77841e69161e20aaccf07b882b2ca853f693979360c087509fcfa1d82b70ddb93e7e7e0cb3592f88db60dce3179db9895c303c8d84ba431614b8544e987171b7309063b2b6d77d51743e6ec2358e80dc1a78138265dcae94d207ebea226110cfe397d49d4ce95c050d254d4bcb3903eab4c0a1be011dc302a5f59678bbc0c7839417a1f830dde4987cd9f24cc94ff4048a66ae621053cbb1fb2d6a6a6dd5b5d814993f1a852caa07fbc954f26991251eef595fe1ed3e13118e7147dafcaab67029e1389a371e7c819c209e2a455c01004b17055e365170c15f8bf7d541d78e9d671ee20a8fdbfbfe9980a39728b4971a34c91e11688e1146b51d525f3d916fca027410d45016afe0451b13f8dd69d8cac08f84fc85628e510afb9f3b930fb2613150d0e6556486febf9f951efb6e03724b81e51a7cbffae4b2efa251ea65c0be43d876f450c80c33cc85241c5af840723db101a3e2794143b9b978aaef94a58fcd0e4c593526fc9e8ea7e38beb4ea13184734672780f0df21f63958f5ef0be54ffe5f8213d9c0587745d8b6e7beefad9a39425141c9b30b17307992f87be67c7fc32fc7da75f417956e180124410d2c54294f3a8a515e9a37fd94", &(0x7f0000002c00)="9bbcfaec92b57f39ea82e6e6f8d98dca7023f62ad395e6fcd3ae770fff8a3d45b1671bea5d62ece8aa8c47c57b637113842c07fb2cdda4f6415f88d30e5a660c5b67caf149080fb4fddd1b7bc1ac568203cc0c0758364e70349956f438fd6caf20e2966d5d3d15286e514c84063569c63d0418c92d0097189fabd25b88db15fe5bc876311554d0692a6e50889eac7809efe553a91ff2a38f967c3ac8c5e404ae5e3c7f64c1a27c203140e442541a3c797f8ac235491bd19cc879", 0x5, r2}, 0x38) 22.688697ms ago: executing program 2 (id=3435): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f00000003c0), &(0x7f0000000440)=""/139}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r4}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000140)=ANY=[], 0xfffffdef) socketpair(0x2c, 0x2, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r6, &(0x7f0000000980), 0x20000992) unlink(&(0x7f00000007c0)='./cgroup\x00') close(r0) 0s ago: executing program 3 (id=3436): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=r4, @ANYRESOCT=r3, @ANYRESOCT=r2], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x27, 0x8, 0x50, &(0x7f0000000140)="f9ad48cc420029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x0, 0xfc, 0x0, 0x0, 0x0, 0xffffffff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext, 0x100080}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) kernel console output (not intermixed with test programs): ame: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 323.556488][ T8051] Call Trace: [ 323.559606][ T8051] [ 323.562385][ T8051] dump_stack_lvl+0x151/0x1b7 [ 323.566903][ T8051] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 323.572282][ T8051] ? vfs_write+0x952/0xed0 [ 323.576529][ T8051] ? __kasan_slab_free+0x11/0x20 [ 323.581304][ T8051] dump_stack+0x15/0x1c [ 323.585297][ T8051] should_fail_ex+0x3d0/0x520 [ 323.589900][ T8051] should_fail+0xb/0x10 [ 323.593888][ T8051] should_fail_usercopy+0x1a/0x20 [ 323.598748][ T8051] _copy_from_user+0x1e/0xc0 [ 323.603176][ T8051] __sys_bpf+0x23b/0x7f0 [ 323.607257][ T8051] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 323.612464][ T8051] ? __ia32_sys_read+0x90/0x90 [ 323.617063][ T8051] ? debug_smp_processor_id+0x17/0x20 [ 323.622269][ T8051] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 323.628171][ T8051] __x64_sys_bpf+0x7c/0x90 [ 323.632424][ T8051] x64_sys_call+0x87f/0x9a0 [ 323.636764][ T8051] do_syscall_64+0x3b/0xb0 [ 323.641016][ T8051] ? clear_bhb_loop+0x55/0xb0 [ 323.645529][ T8051] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 323.651257][ T8051] RIP: 0033:0x7fc61957dff9 [ 323.655517][ T8051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 323.675340][ T8051] RSP: 002b:00007fc61a2b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 323.683577][ T8051] RAX: ffffffffffffffda RBX: 00007fc619735f80 RCX: 00007fc61957dff9 [ 323.691390][ T8051] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 323.699198][ T8051] RBP: 00007fc61a2b2090 R08: 0000000000000000 R09: 0000000000000000 [ 323.707019][ T8051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 323.714820][ T8051] R13: 0000000000000000 R14: 00007fc619735f80 R15: 00007fff63cc7eb8 [ 323.722640][ T8051] [ 324.396420][ T8065] device syzkaller0 entered promiscuous mode [ 324.423910][ T8067] device syzkaller0 entered promiscuous mode [ 324.758704][ T8086] ------------[ cut here ]------------ [ 324.764012][ T8086] WARNING: CPU: 1 PID: 8086 at kernel/bpf/btf.c:1957 btf_type_id_size+0x8c4/0x950 [ 324.773061][ T8086] Modules linked in: [ 324.776760][ T8086] CPU: 1 PID: 8086 Comm: syz.4.2325 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 324.787820][ T8086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 324.797690][ T8086] RIP: 0010:btf_type_id_size+0x8c4/0x950 [ 324.803134][ T8086] Code: 89 f2 e9 21 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 4a fa ff ff 4c 89 ff e8 66 93 29 00 e9 3d fa ff ff e8 4c 53 e2 ff <0f> 0b 31 db e9 39 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c [ 324.816343][ T8091] device syzkaller0 entered promiscuous mode [ 324.822617][ T8086] RSP: 0018:ffffc900007b7b90 EFLAGS: 00010283 [ 324.834294][ T8086] RAX: ffffffff81935004 RBX: 0000000011000000 RCX: 0000000000040000 [ 324.842135][ T8086] RDX: ffffc9000a3f5000 RSI: 0000000000000074 RDI: 0000000000000075 [ 324.849962][ T8086] RBP: ffffc900007b7bf0 R08: ffffffff81934b4f R09: ffffffff81934ad0 [ 324.857759][ T8086] R10: 0000000000000005 R11: ffff88812474e540 R12: 0000000000000009 [ 324.865536][ T8086] R13: dffffc0000000000 R14: ffff88811116b800 R15: 0000000000000001 [ 324.873393][ T8086] FS: 00007f89405576c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 324.882169][ T8086] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.888568][ T8086] CR2: 00005555561804a8 CR3: 000000011e7cc000 CR4: 00000000003506a0 [ 324.896354][ T8086] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 324.904190][ T8086] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 324.912104][ T8086] Call Trace: [ 324.915185][ T8086] [ 324.917994][ T8086] ? show_regs+0x58/0x60 [ 324.922040][ T8086] ? __warn+0x160/0x3d0 [ 324.926029][ T8086] ? btf_type_id_size+0x8c4/0x950 [ 324.930920][ T8086] ? report_bug+0x4d5/0x7d0 [ 324.935233][ T8086] ? btf_type_id_size+0x8c4/0x950 [ 324.940135][ T8086] ? handle_bug+0x41/0x70 [ 324.944257][ T8086] ? exc_invalid_op+0x1b/0x50 [ 324.948813][ T8086] ? asm_exc_invalid_op+0x1b/0x20 [ 324.953634][ T8086] ? btf_type_id_size+0x390/0x950 [ 324.958514][ T8086] ? btf_type_id_size+0x40f/0x950 [ 324.963355][ T8086] ? btf_type_id_size+0x8c4/0x950 [ 324.968246][ T8086] ? btf_type_id_size+0x8c4/0x950 [ 324.973080][ T8086] map_check_btf+0x229/0xb90 [ 324.977525][ T8086] ? __fget_files+0x2cb/0x330 [ 324.982015][ T8086] ? bpf_prog_bind_map+0x970/0x970 [ 324.986960][ T8086] ? btf_get_by_fd+0x13e/0x180 [ 324.991586][ T8086] map_create+0x78c/0xcf0 [ 324.995735][ T8086] __sys_bpf+0x2e6/0x7f0 [ 324.999867][ T8086] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 325.005020][ T8086] ? fpregs_restore_userregs+0x130/0x290 [ 325.010512][ T8086] __x64_sys_bpf+0x7c/0x90 [ 325.014732][ T8086] x64_sys_call+0x87f/0x9a0 [ 325.019104][ T8086] do_syscall_64+0x3b/0xb0 [ 325.023325][ T8086] ? clear_bhb_loop+0x55/0xb0 [ 325.027891][ T8086] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 325.033568][ T8086] RIP: 0033:0x7f893f77dff9 [ 325.037831][ T8086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 325.057301][ T8086] RSP: 002b:00007f8940557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 325.065503][ T8086] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 325.073331][ T8086] RDX: 0000000000000048 RSI: 0000000020000180 RDI: 0000000000000000 [ 325.081155][ T8086] RBP: 00007f893f7f0296 R08: 0000000000000000 R09: 0000000000000000 [ 325.088972][ T8086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 325.096756][ T8086] R13: 0000000000000000 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 325.104578][ T8086] [ 325.107439][ T8086] ---[ end trace 0000000000000000 ]--- [ 325.668681][ T8115] device syzkaller0 entered promiscuous mode [ 326.250441][ T8139] FAULT_INJECTION: forcing a failure. [ 326.250441][ T8139] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 326.347661][ T8139] CPU: 1 PID: 8139 Comm: syz.1.2337 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 326.358703][ T8139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 326.368687][ T8139] Call Trace: [ 326.371807][ T8139] [ 326.374586][ T8139] dump_stack_lvl+0x151/0x1b7 [ 326.379100][ T8139] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 326.384485][ T8139] ? vfs_write+0x952/0xed0 [ 326.388734][ T8139] ? __kasan_slab_free+0x11/0x20 [ 326.393507][ T8139] dump_stack+0x15/0x1c [ 326.397497][ T8139] should_fail_ex+0x3d0/0x520 [ 326.402014][ T8139] should_fail+0xb/0x10 [ 326.406003][ T8139] should_fail_usercopy+0x1a/0x20 [ 326.410862][ T8139] _copy_from_user+0x1e/0xc0 [ 326.415378][ T8139] __sys_bpf+0x23b/0x7f0 [ 326.419460][ T8139] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 326.424671][ T8139] ? __ia32_sys_read+0x90/0x90 [ 326.429268][ T8139] ? debug_smp_processor_id+0x17/0x20 [ 326.434475][ T8139] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 326.440374][ T8139] __x64_sys_bpf+0x7c/0x90 [ 326.444628][ T8139] x64_sys_call+0x87f/0x9a0 [ 326.448966][ T8139] do_syscall_64+0x3b/0xb0 [ 326.453220][ T8139] ? clear_bhb_loop+0x55/0xb0 [ 326.457731][ T8139] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 326.463459][ T8139] RIP: 0033:0x7f635c17dff9 [ 326.467716][ T8139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.487157][ T8139] RSP: 002b:00007f635cf1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 326.495399][ T8139] RAX: ffffffffffffffda RBX: 00007f635c335f80 RCX: 00007f635c17dff9 [ 326.503208][ T8139] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 326.511020][ T8139] RBP: 00007f635cf1d090 R08: 0000000000000000 R09: 0000000000000000 [ 326.518833][ T8139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 326.526646][ T8139] R13: 0000000000000000 R14: 00007f635c335f80 R15: 00007ffe5bd45668 [ 326.534460][ T8139] [ 326.632981][ T8129] device syzkaller0 entered promiscuous mode [ 326.668066][ T8149] device syzkaller0 entered promiscuous mode [ 327.071941][ T8157] device syzkaller0 entered promiscuous mode [ 328.980517][ T8201] device syzkaller0 entered promiscuous mode [ 329.242212][ T8197] device syzkaller0 entered promiscuous mode [ 331.006996][ T8246] device syzkaller0 entered promiscuous mode [ 335.581526][ T8345] FAULT_INJECTION: forcing a failure. [ 335.581526][ T8345] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 335.594572][ T8345] CPU: 0 PID: 8345 Comm: syz.1.2393 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 335.605580][ T8345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 335.615474][ T8345] Call Trace: [ 335.618593][ T8345] [ 335.621373][ T8345] dump_stack_lvl+0x151/0x1b7 [ 335.625887][ T8345] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 335.631182][ T8345] ? vfs_write+0x952/0xed0 [ 335.635431][ T8345] ? __kasan_slab_free+0x11/0x20 [ 335.640208][ T8345] dump_stack+0x15/0x1c [ 335.644198][ T8345] should_fail_ex+0x3d0/0x520 [ 335.648712][ T8345] should_fail+0xb/0x10 [ 335.652706][ T8345] should_fail_usercopy+0x1a/0x20 [ 335.657563][ T8345] _copy_from_user+0x1e/0xc0 [ 335.661995][ T8345] __sys_bpf+0x23b/0x7f0 [ 335.666070][ T8345] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 335.671281][ T8345] ? __ia32_sys_read+0x90/0x90 [ 335.675879][ T8345] ? debug_smp_processor_id+0x17/0x20 [ 335.681085][ T8345] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 335.686989][ T8345] __x64_sys_bpf+0x7c/0x90 [ 335.691242][ T8345] x64_sys_call+0x87f/0x9a0 [ 335.695580][ T8345] do_syscall_64+0x3b/0xb0 [ 335.699833][ T8345] ? clear_bhb_loop+0x55/0xb0 [ 335.704345][ T8345] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 335.710079][ T8345] RIP: 0033:0x7f635c17dff9 [ 335.714327][ T8345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 335.733767][ T8345] RSP: 002b:00007f635cf1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 335.742007][ T8345] RAX: ffffffffffffffda RBX: 00007f635c335f80 RCX: 00007f635c17dff9 [ 335.749821][ T8345] RDX: 0000000000000057 RSI: 0000000020000240 RDI: 000000000000000a [ 335.757631][ T8345] RBP: 00007f635cf1d090 R08: 0000000000000000 R09: 0000000000000000 [ 335.765441][ T8345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 335.773253][ T8345] R13: 0000000000000000 R14: 00007f635c335f80 R15: 00007ffe5bd45668 [ 335.781079][ T8345] [ 336.238284][ T8361] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.245332][ T8361] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.312464][ T8364] device bridge_slave_1 left promiscuous mode [ 336.374088][ T8364] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.498103][ T8364] device bridge_slave_0 left promiscuous mode [ 336.557286][ T8364] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.964062][ T8388] device syzkaller0 entered promiscuous mode [ 338.388663][ T8389] device syzkaller0 entered promiscuous mode [ 341.161789][ T8453] device syzkaller0 entered promiscuous mode [ 341.392648][ T8468] device syzkaller0 entered promiscuous mode [ 341.668493][ T8478] device syzkaller0 entered promiscuous mode [ 342.419746][ T8495] device syzkaller0 entered promiscuous mode [ 344.889886][ T8542] device pim6reg1 entered promiscuous mode [ 346.023072][ T8549] device syzkaller0 entered promiscuous mode [ 346.833380][ T8584] device syzkaller0 entered promiscuous mode [ 348.038342][ T8614] device syzkaller0 entered promiscuous mode [ 348.570023][ T8639] FAULT_INJECTION: forcing a failure. [ 348.570023][ T8639] name failslab, interval 1, probability 0, space 0, times 0 [ 348.696597][ T8639] CPU: 1 PID: 8639 Comm: syz.2.2468 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 348.707627][ T8639] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 348.717523][ T8639] Call Trace: [ 348.720641][ T8639] [ 348.723418][ T8639] dump_stack_lvl+0x151/0x1b7 [ 348.727936][ T8639] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 348.733233][ T8639] dump_stack+0x15/0x1c [ 348.737221][ T8639] should_fail_ex+0x3d0/0x520 [ 348.741734][ T8639] ? page_pool_create+0x70/0x610 [ 348.746504][ T8639] __should_failslab+0xaf/0xf0 [ 348.751104][ T8639] should_failslab+0x9/0x20 [ 348.755444][ T8639] __kmem_cache_alloc_node+0x3d/0x250 [ 348.760653][ T8639] ? __kernel_text_address+0xd/0x40 [ 348.765686][ T8639] ? page_pool_create+0x70/0x610 [ 348.770461][ T8639] kmalloc_node_trace+0x26/0xb0 [ 348.775148][ T8639] page_pool_create+0x70/0x610 [ 348.776376][ T8641] device syzkaller0 entered promiscuous mode [ 348.779752][ T8639] bpf_test_run_xdp_live+0x2d6/0x1f70 [ 348.779779][ T8639] ? stack_trace_snprint+0xf0/0xf0 [ 348.779795][ T8639] ? __stack_depot_save+0x36/0x480 [ 348.779813][ T8639] ? kasan_set_track+0x60/0x70 [ 348.779832][ T8639] ? kasan_set_track+0x4b/0x70 [ 348.809863][ T8639] ? kasan_save_alloc_info+0x1f/0x30 [ 348.814983][ T8639] ? __kasan_kmalloc+0x9c/0xb0 [ 348.819671][ T8639] ? __kmalloc+0xb4/0x1e0 [ 348.823836][ T8639] ? bpf_prog_test_run_xdp+0x414/0x1130 [ 348.829303][ T8639] ? xdp_convert_md_to_buff+0x360/0x360 [ 348.834687][ T8639] ? x64_sys_call+0x87f/0x9a0 [ 348.839202][ T8639] ? do_syscall_64+0x3b/0xb0 [ 348.843625][ T8639] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 348.849717][ T8639] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 348.852738][ T8628] device pim6reg1 entered promiscuous mode [ 348.855777][ T8639] ? __kasan_check_write+0x14/0x20 [ 348.855798][ T8639] ? _copy_from_user+0x90/0xc0 [ 348.855818][ T8639] ? bpf_test_init+0x169/0x190 [ 348.855838][ T8639] ? xdp_convert_md_to_buff+0x5d/0x360 [ 348.855860][ T8639] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 348.855887][ T8639] ? dev_put+0x80/0x80 [ 348.855909][ T8639] ? __kasan_check_write+0x14/0x20 [ 348.855924][ T8639] ? fput+0x15b/0x1b0 [ 348.855938][ T8639] ? dev_put+0x80/0x80 [ 348.855957][ T8639] bpf_prog_test_run+0x3b0/0x630 [ 348.855979][ T8639] ? bpf_prog_query+0x260/0x260 [ 348.856000][ T8639] ? selinux_bpf+0xd2/0x100 [ 348.856017][ T8639] ? security_bpf+0x82/0xb0 [ 348.856037][ T8639] __sys_bpf+0x59f/0x7f0 [ 348.856057][ T8639] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 348.856082][ T8639] ? __ia32_sys_read+0x90/0x90 [ 348.856104][ T8639] ? debug_smp_processor_id+0x17/0x20 [ 348.856123][ T8639] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 348.856141][ T8639] __x64_sys_bpf+0x7c/0x90 [ 348.856161][ T8639] x64_sys_call+0x87f/0x9a0 [ 348.856178][ T8639] do_syscall_64+0x3b/0xb0 [ 348.856192][ T8639] ? clear_bhb_loop+0x55/0xb0 [ 348.856209][ T8639] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 348.856226][ T8639] RIP: 0033:0x7fc61957dff9 [ 348.856240][ T8639] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 348.856254][ T8639] RSP: 002b:00007fc61a2b2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 348.856273][ T8639] RAX: ffffffffffffffda RBX: 00007fc619735f80 RCX: 00007fc61957dff9 [ 348.856285][ T8639] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 348.856296][ T8639] RBP: 00007fc61a2b2090 R08: 0000000000000000 R09: 0000000000000000 [ 348.856307][ T8639] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 348.856317][ T8639] R13: 0000000000000000 R14: 00007fc619735f80 R15: 00007fff63cc7eb8 [ 348.856333][ T8639] [ 349.452665][ T8663] device syzkaller0 entered promiscuous mode [ 349.836171][ T8660] device syzkaller0 entered promiscuous mode [ 350.750624][ T8696] device syzkaller0 entered promiscuous mode [ 351.156140][ T8688] device syzkaller0 entered promiscuous mode [ 351.910798][ T8703] device syzkaller0 entered promiscuous mode [ 353.472980][ T8745] device syzkaller0 entered promiscuous mode [ 354.599231][ T8749] device syzkaller0 entered promiscuous mode [ 355.044374][ T8761] device syzkaller0 entered promiscuous mode [ 355.278970][ T8782] FAULT_INJECTION: forcing a failure. [ 355.278970][ T8782] name failslab, interval 1, probability 0, space 0, times 0 [ 355.323090][ T8782] CPU: 0 PID: 8782 Comm: syz.4.2505 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 355.334117][ T8782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 355.344015][ T8782] Call Trace: [ 355.347136][ T8782] [ 355.349909][ T8782] dump_stack_lvl+0x151/0x1b7 [ 355.354425][ T8782] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 355.359724][ T8782] dump_stack+0x15/0x1c [ 355.363709][ T8782] should_fail_ex+0x3d0/0x520 [ 355.368227][ T8782] ? __get_vm_area_node+0x129/0x370 [ 355.373258][ T8782] __should_failslab+0xaf/0xf0 [ 355.377947][ T8782] should_failslab+0x9/0x20 [ 355.382282][ T8782] __kmem_cache_alloc_node+0x3d/0x250 [ 355.387582][ T8782] ? __get_vm_area_node+0x129/0x370 [ 355.392616][ T8782] kmalloc_node_trace+0x26/0xb0 [ 355.397303][ T8782] __get_vm_area_node+0x129/0x370 [ 355.402161][ T8782] __vmalloc_node_range+0x335/0x1560 [ 355.407281][ T8782] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 355.412684][ T8782] ? vmap+0x2b0/0x2b0 [ 355.416568][ T8782] ? selinux_capset+0xf0/0xf0 [ 355.421081][ T8782] ? avc_has_perm_noaudit+0x348/0x430 [ 355.426291][ T8782] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 355.431671][ T8782] __vmalloc+0x7a/0x90 [ 355.435574][ T8782] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 355.440954][ T8782] bpf_prog_alloc_no_stats+0x3e/0x400 [ 355.446168][ T8782] bpf_prog_alloc+0x22/0x1c0 [ 355.450588][ T8782] bpf_prog_load+0x84a/0x1bf0 [ 355.455112][ T8782] ? map_freeze+0x3a0/0x3a0 [ 355.459445][ T8782] ? selinux_bpf+0xcb/0x100 [ 355.463781][ T8782] ? security_bpf+0x82/0xb0 [ 355.468120][ T8782] __sys_bpf+0x52c/0x7f0 [ 355.472202][ T8782] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 355.477496][ T8782] ? __ia32_sys_read+0x90/0x90 [ 355.482097][ T8782] ? debug_smp_processor_id+0x17/0x20 [ 355.487300][ T8782] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 355.493211][ T8782] __x64_sys_bpf+0x7c/0x90 [ 355.498072][ T8782] x64_sys_call+0x87f/0x9a0 [ 355.502401][ T8782] do_syscall_64+0x3b/0xb0 [ 355.506653][ T8782] ? clear_bhb_loop+0x55/0xb0 [ 355.511168][ T8782] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 355.516906][ T8782] RIP: 0033:0x7f893f77dff9 [ 355.521150][ T8782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.540591][ T8782] RSP: 002b:00007f8940557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 355.548835][ T8782] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 355.556647][ T8782] RDX: 0000000000000090 RSI: 00000000200001c0 RDI: 0000000000000005 [ 355.564459][ T8782] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 355.572268][ T8782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 355.580084][ T8782] R13: 0000000000000001 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 355.587898][ T8782] [ 355.994000][ T28] audit: type=1400 audit(1727568506.631:156): avc: denied { create } for pid=8792 comm="syz.2.2509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 356.068068][ T8796] FAULT_INJECTION: forcing a failure. [ 356.068068][ T8796] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 356.187851][ T8796] CPU: 1 PID: 8796 Comm: syz.3.2508 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 356.198877][ T8796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 356.208777][ T8796] Call Trace: [ 356.211903][ T8796] [ 356.214675][ T8796] dump_stack_lvl+0x151/0x1b7 [ 356.219195][ T8796] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 356.224479][ T8796] ? kfree+0x7a/0xf0 [ 356.228214][ T8796] ? dev_ethtool+0x69d/0x1540 [ 356.232730][ T8796] dump_stack+0x15/0x1c [ 356.236719][ T8796] should_fail_ex+0x3d0/0x520 [ 356.241232][ T8796] should_fail+0xb/0x10 [ 356.245223][ T8796] should_fail_usercopy+0x1a/0x20 [ 356.250084][ T8796] _copy_to_user+0x1e/0x90 [ 356.254336][ T8796] simple_read_from_buffer+0xc7/0x150 [ 356.259547][ T8796] proc_fail_nth_read+0x1a3/0x210 [ 356.264408][ T8796] ? proc_fault_inject_write+0x390/0x390 [ 356.269959][ T8796] ? fsnotify_perm+0x269/0x5b0 [ 356.274559][ T8796] ? security_file_permission+0x86/0xb0 [ 356.279938][ T8796] ? proc_fault_inject_write+0x390/0x390 [ 356.285408][ T8796] vfs_read+0x26c/0xae0 [ 356.289409][ T8796] ? kernel_read+0x1f0/0x1f0 [ 356.293825][ T8796] ? mutex_lock+0xb1/0x1e0 [ 356.298083][ T8796] ? bit_wait_io_timeout+0x120/0x120 [ 356.303201][ T8796] ? __fdget_pos+0x2e2/0x390 [ 356.307631][ T8796] ? ksys_read+0x77/0x2c0 [ 356.311798][ T8796] ksys_read+0x199/0x2c0 [ 356.315874][ T8796] ? vfs_write+0xed0/0xed0 [ 356.320124][ T8796] ? debug_smp_processor_id+0x17/0x20 [ 356.325333][ T8796] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 356.331236][ T8796] __x64_sys_read+0x7b/0x90 [ 356.335572][ T8796] x64_sys_call+0x28/0x9a0 [ 356.339827][ T8796] do_syscall_64+0x3b/0xb0 [ 356.344078][ T8796] ? clear_bhb_loop+0x55/0xb0 [ 356.348592][ T8796] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 356.354321][ T8796] RIP: 0033:0x7f1cff37ca3c [ 356.358575][ T8796] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 356.378191][ T8796] RSP: 002b:00007f1d00178030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 356.386438][ T8796] RAX: ffffffffffffffda RBX: 00007f1cff535f80 RCX: 00007f1cff37ca3c [ 356.394248][ T8796] RDX: 000000000000000f RSI: 00007f1d001780a0 RDI: 0000000000000006 [ 356.402054][ T8796] RBP: 00007f1d00178090 R08: 0000000000000000 R09: 0000000000000000 [ 356.409865][ T8796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.417676][ T8796] R13: 0000000000000000 R14: 00007f1cff535f80 R15: 00007ffc538fa978 [ 356.425493][ T8796] [ 356.455147][ T8782] syz.4.2505: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 356.563127][ T8782] CPU: 1 PID: 8782 Comm: syz.4.2505 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 356.574160][ T8782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 356.584050][ T8782] Call Trace: [ 356.587171][ T8782] [ 356.589950][ T8782] dump_stack_lvl+0x151/0x1b7 [ 356.594464][ T8782] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 356.599760][ T8782] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 356.605396][ T8782] dump_stack+0x15/0x1c [ 356.609391][ T8782] warn_alloc+0x21a/0x3a0 [ 356.613578][ T8782] ? should_failslab+0x9/0x20 [ 356.618068][ T8782] ? zone_watermark_ok_safe+0x270/0x270 [ 356.623452][ T8782] ? kmalloc_node_trace+0x3d/0xb0 [ 356.628312][ T8782] ? __get_vm_area_node+0x361/0x370 [ 356.633355][ T8782] __vmalloc_node_range+0x35a/0x1560 [ 356.638469][ T8782] ? vmap+0x2b0/0x2b0 [ 356.642283][ T8782] ? selinux_capset+0xf0/0xf0 [ 356.646795][ T8782] ? avc_has_perm_noaudit+0x348/0x430 [ 356.652002][ T8782] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 356.657381][ T8782] __vmalloc+0x7a/0x90 [ 356.661375][ T8782] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 356.666755][ T8782] bpf_prog_alloc_no_stats+0x3e/0x400 [ 356.671962][ T8782] bpf_prog_alloc+0x22/0x1c0 [ 356.676396][ T8782] bpf_prog_load+0x84a/0x1bf0 [ 356.680904][ T8782] ? map_freeze+0x3a0/0x3a0 [ 356.685245][ T8782] ? selinux_bpf+0xcb/0x100 [ 356.689582][ T8782] ? security_bpf+0x82/0xb0 [ 356.693920][ T8782] __sys_bpf+0x52c/0x7f0 [ 356.698000][ T8782] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 356.703211][ T8782] ? __ia32_sys_read+0x90/0x90 [ 356.707809][ T8782] ? debug_smp_processor_id+0x17/0x20 [ 356.713018][ T8782] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 356.718917][ T8782] __x64_sys_bpf+0x7c/0x90 [ 356.723171][ T8782] x64_sys_call+0x87f/0x9a0 [ 356.727515][ T8782] do_syscall_64+0x3b/0xb0 [ 356.731765][ T8782] ? clear_bhb_loop+0x55/0xb0 [ 356.736282][ T8782] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 356.742089][ T8782] RIP: 0033:0x7f893f77dff9 [ 356.746343][ T8782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.765787][ T8782] RSP: 002b:00007f8940557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 356.774026][ T8782] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 356.781841][ T8782] RDX: 0000000000000090 RSI: 00000000200001c0 RDI: 0000000000000005 [ 356.789653][ T8782] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 356.797462][ T8782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.805271][ T8782] R13: 0000000000000001 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 356.813087][ T8782] [ 356.837248][ T8782] Mem-Info: [ 356.840201][ T8782] active_anon:16617 inactive_anon:0 isolated_anon:0 [ 356.840201][ T8782] active_file:23728 inactive_file:2071 isolated_file:0 [ 356.840201][ T8782] unevictable:0 dirty:221 writeback:0 [ 356.840201][ T8782] slab_reclaimable:6927 slab_unreclaimable:77144 [ 356.840201][ T8782] mapped:21578 shmem:185 pagetables:496 [ 356.840201][ T8782] sec_pagetables:0 bounce:0 [ 356.840201][ T8782] kernel_misc_reclaimable:0 [ 356.840201][ T8782] free:1516515 free_pcp:11987 free_cma:0 [ 356.981898][ T8794] device syzkaller0 entered promiscuous mode [ 356.987823][ T8782] Node 0 active_anon:66536kB inactive_anon:0kB active_file:94912kB inactive_file:8292kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:86360kB dirty:952kB writeback:0kB shmem:748kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4564kB pagetables:2052kB sec_pagetables:0kB all_unreclaimable? no [ 357.027415][ T8782] DMA32 free:2966484kB boost:0kB min:62552kB low:78188kB high:93824kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2971568kB mlocked:0kB bounce:0kB free_pcp:5084kB local_pcp:5028kB free_cma:0kB [ 357.055976][ T8809] device wg2 left promiscuous mode [ 357.061066][ T8782] lowmem_reserve[]: 0 3932 3932 3932 [ 357.067454][ T8782] Normal free:3104952kB boost:0kB min:84900kB low:106124kB high:127348kB reserved_highatomic:0KB active_anon:66536kB inactive_anon:0kB active_file:94912kB inactive_file:8292kB unevictable:0kB writepending:952kB present:5242880kB managed:4026400kB mlocked:0kB bounce:0kB free_pcp:42720kB local_pcp:33276kB free_cma:0kB [ 357.112590][ T8782] lowmem_reserve[]: 0 0 0 0 [ 357.117633][ T8810] device wg2 entered promiscuous mode [ 357.127514][ T8782] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 722*4096kB (M) = 2966484kB [ 357.144146][ T8782] Normal: 2940*4kB (UME) 2193*8kB (UE) 1290*16kB (UME) 391*32kB (UME) 298*64kB (UME) 237*128kB (UME) 113*256kB (UME) 105*512kB (UME) 52*1024kB (UME) 9*2048kB (UME) 693*4096kB (UM) = 3104760kB [ 357.171534][ T8782] 25988 total pagecache pages [ 357.183597][ T8782] 0 pages in swap cache [ 357.208623][ T8782] Free swap = 124996kB [ 357.215911][ T8782] Total swap = 124996kB [ 357.221084][ T8782] 2097051 pages RAM [ 357.224772][ T8782] 0 pages HighMem/MovableOnly [ 357.313510][ T8782] 347559 pages reserved [ 357.320444][ T8811] device syzkaller0 entered promiscuous mode [ 357.327867][ T8819] device veth0_vlan left promiscuous mode [ 357.340046][ T8782] 0 pages cma reserved [ 357.365685][ T8819] device veth0_vlan entered promiscuous mode [ 357.468843][ T8819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.512080][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.519804][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.526927][ T7036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.887560][ T8830] device syzkaller0 entered promiscuous mode [ 359.688514][ T8860] device syzkaller0 entered promiscuous mode [ 360.630645][ T8888] device syzkaller0 entered promiscuous mode [ 361.228183][ T8882] device syzkaller0 entered promiscuous mode [ 362.653367][ T8942] device pim6reg1 entered promiscuous mode [ 363.237271][ T8947] device syzkaller0 entered promiscuous mode [ 367.307727][ T28] audit: type=1400 audit(1727568517.941:157): avc: denied { create } for pid=8987 comm="syz.3.2562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 367.427752][ T28] audit: type=1400 audit(1727568518.071:158): avc: denied { append } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 367.690463][ T28] audit: type=1400 audit(1727568518.071:159): avc: denied { open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 367.914577][ T28] audit: type=1400 audit(1727568518.071:160): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 371.480818][ T9037] device syzkaller0 entered promiscuous mode [ 371.901351][ T9053] device veth0_vlan left promiscuous mode [ 372.077804][ T9053] device veth0_vlan entered promiscuous mode [ 372.491770][ T9072] device pim6reg1 entered promiscuous mode [ 372.653888][ T9077] device pim6reg1 entered promiscuous mode [ 377.478524][ T9116] device syzkaller0 entered promiscuous mode [ 380.406502][ T9185] FAULT_INJECTION: forcing a failure. [ 380.406502][ T9185] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 380.537211][ T9185] CPU: 1 PID: 9185 Comm: syz.1.2618 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 380.548336][ T9185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 380.558228][ T9185] Call Trace: [ 380.561351][ T9185] [ 380.564128][ T9185] dump_stack_lvl+0x151/0x1b7 [ 380.568649][ T9185] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 380.573936][ T9185] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 380.579923][ T9185] ? 0xffffffff81000000 [ 380.583917][ T9185] dump_stack+0x15/0x1c [ 380.587909][ T9185] should_fail_ex+0x3d0/0x520 [ 380.592423][ T9185] should_fail+0xb/0x10 [ 380.596414][ T9185] should_fail_usercopy+0x1a/0x20 [ 380.601279][ T9185] _copy_to_user+0x1e/0x90 [ 380.605529][ T9185] generic_map_lookup_batch+0x778/0xcc0 [ 380.610911][ T9185] ? bpf_map_update_value+0x410/0x410 [ 380.616202][ T9185] ? bpf_map_do_batch+0x99/0x630 [ 380.620985][ T9185] ? bpf_map_update_value+0x410/0x410 [ 380.626271][ T9185] bpf_map_do_batch+0x2e2/0x630 [ 380.630961][ T9185] __sys_bpf+0x66b/0x7f0 [ 380.635044][ T9185] ? clockevents_program_event+0x22f/0x300 [ 380.640681][ T9185] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 380.645889][ T9185] ? irqentry_exit+0x30/0x40 [ 380.650312][ T9185] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 380.655962][ T9185] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 380.661945][ T9185] __x64_sys_bpf+0x7c/0x90 [ 380.666197][ T9185] x64_sys_call+0x87f/0x9a0 [ 380.670533][ T9185] do_syscall_64+0x3b/0xb0 [ 380.674785][ T9185] ? clear_bhb_loop+0x55/0xb0 [ 380.679301][ T9185] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 380.685029][ T9185] RIP: 0033:0x7f635c17dff9 [ 380.689283][ T9185] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 380.708722][ T9185] RSP: 002b:00007f635cf1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 380.716967][ T9185] RAX: ffffffffffffffda RBX: 00007f635c335f80 RCX: 00007f635c17dff9 [ 380.724777][ T9185] RDX: 0000000000000038 RSI: 00000000200004c0 RDI: 0000000000000018 [ 380.732589][ T9185] RBP: 00007f635cf1d090 R08: 0000000000000000 R09: 0000000000000000 [ 380.740400][ T9185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 380.748212][ T9185] R13: 0000000000000000 R14: 00007f635c335f80 R15: 00007ffe5bd45668 [ 380.756030][ T9185] [ 382.164785][ T9216] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.296244][ T9216] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.369302][ T9216] device bridge_slave_0 entered promiscuous mode [ 382.398479][ T9216] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.425469][ T9216] bridge0: port 2(bridge_slave_1) entered disabled state [ 382.465009][ T9216] device bridge_slave_1 entered promiscuous mode [ 383.473050][ T1460] device veth1_macvtap left promiscuous mode [ 383.482043][ T1460] device veth0_vlan left promiscuous mode [ 383.921949][ T9242] device syzkaller0 entered promiscuous mode [ 383.977216][ T28] audit: type=1400 audit(1727568534.611:161): avc: denied { create } for pid=9216 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 384.034633][ T28] audit: type=1400 audit(1727568534.611:162): avc: denied { write } for pid=9216 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 384.059925][ T28] audit: type=1400 audit(1727568534.611:163): avc: denied { read } for pid=9216 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 384.129618][ T468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 384.171768][ T468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 384.232056][ T468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 384.292971][ T468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 384.303154][ T468] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.310025][ T468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.317488][ T468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 384.325664][ T468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 384.333942][ T468] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.340796][ T468] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.357781][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 384.422056][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 384.499110][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 384.588915][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 384.602723][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 384.617601][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 384.662861][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 384.801619][ T9216] device veth0_vlan entered promiscuous mode [ 384.848405][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 384.856124][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 384.927959][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 384.935233][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 384.992606][ T9216] device veth1_macvtap entered promiscuous mode [ 385.016536][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 385.077837][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 385.085846][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 385.226485][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 385.244194][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 385.265064][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 385.400834][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 385.690074][ T9334] device syzkaller0 entered promiscuous mode [ 385.850835][ T9333] device veth1_macvtap left promiscuous mode [ 385.867317][ T9333] device macsec0 left promiscuous mode [ 385.897930][ T9340] device veth1_macvtap entered promiscuous mode [ 385.904596][ T9340] device macsec0 entered promiscuous mode [ 385.952462][ T9346] FAULT_INJECTION: forcing a failure. [ 385.952462][ T9346] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 385.973275][ T9346] CPU: 1 PID: 9346 Comm: syz.1.2678 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 385.984307][ T9346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 385.994197][ T9346] Call Trace: [ 385.997318][ T9346] [ 386.000095][ T9346] dump_stack_lvl+0x151/0x1b7 [ 386.004609][ T9346] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 386.009905][ T9346] ? vfs_write+0x952/0xed0 [ 386.014152][ T9346] ? __kasan_slab_free+0x11/0x20 [ 386.018927][ T9346] dump_stack+0x15/0x1c [ 386.022921][ T9346] should_fail_ex+0x3d0/0x520 [ 386.027436][ T9346] should_fail+0xb/0x10 [ 386.031433][ T9346] should_fail_usercopy+0x1a/0x20 [ 386.036286][ T9346] _copy_from_user+0x1e/0xc0 [ 386.040715][ T9346] __sys_bpf+0x23b/0x7f0 [ 386.044795][ T9346] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 386.050001][ T9346] ? __ia32_sys_read+0x90/0x90 [ 386.054598][ T9346] ? debug_smp_processor_id+0x17/0x20 [ 386.059805][ T9346] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 386.065710][ T9346] __x64_sys_bpf+0x7c/0x90 [ 386.069963][ T9346] x64_sys_call+0x87f/0x9a0 [ 386.074300][ T9346] do_syscall_64+0x3b/0xb0 [ 386.078554][ T9346] ? clear_bhb_loop+0x55/0xb0 [ 386.083066][ T9346] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 386.088797][ T9346] RIP: 0033:0x7f635c17dff9 [ 386.093047][ T9346] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.112489][ T9346] RSP: 002b:00007f635cf1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 386.120938][ T9346] RAX: ffffffffffffffda RBX: 00007f635c335f80 RCX: 00007f635c17dff9 [ 386.128748][ T9346] RDX: 0000000000000048 RSI: 00000000200009c0 RDI: 0000000000000000 [ 386.136648][ T9346] RBP: 00007f635cf1d090 R08: 0000000000000000 R09: 0000000000000000 [ 386.144458][ T9346] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 386.152271][ T9346] R13: 0000000000000000 R14: 00007f635c335f80 R15: 00007ffe5bd45668 [ 386.160085][ T9346] [ 386.226981][ T9355] FAULT_INJECTION: forcing a failure. [ 386.226981][ T9355] name failslab, interval 1, probability 0, space 0, times 0 [ 386.353951][ T9355] CPU: 0 PID: 9355 Comm: syz.4.2669 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 386.364979][ T9355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 386.374875][ T9355] Call Trace: [ 386.377993][ T9355] [ 386.380771][ T9355] dump_stack_lvl+0x151/0x1b7 [ 386.385285][ T9355] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 386.390584][ T9355] dump_stack+0x15/0x1c [ 386.394573][ T9355] should_fail_ex+0x3d0/0x520 [ 386.399087][ T9355] ? copy_signal+0x55/0x650 [ 386.403424][ T9355] __should_failslab+0xaf/0xf0 [ 386.408024][ T9355] should_failslab+0x9/0x20 [ 386.412366][ T9355] kmem_cache_alloc+0x3b/0x2c0 [ 386.416962][ T9355] copy_signal+0x55/0x650 [ 386.421130][ T9355] copy_process+0x126d/0x3530 [ 386.425642][ T9355] ? __kasan_check_write+0x14/0x20 [ 386.430592][ T9355] ? proc_fail_nth_write+0x20b/0x290 [ 386.435712][ T9355] ? idle_dummy+0x10/0x10 [ 386.439874][ T9355] ? vfs_write+0x952/0xed0 [ 386.444128][ T9355] ? __kasan_slab_free+0x11/0x20 [ 386.448901][ T9355] kernel_clone+0x229/0x890 [ 386.453239][ T9355] ? create_io_thread+0x180/0x180 [ 386.458101][ T9355] __x64_sys_clone+0x231/0x280 [ 386.462703][ T9355] ? __do_sys_vfork+0x110/0x110 [ 386.467389][ T9355] ? __bpf_trace_sys_enter+0x62/0x70 [ 386.472506][ T9355] x64_sys_call+0x1b0/0x9a0 [ 386.476844][ T9355] do_syscall_64+0x3b/0xb0 [ 386.481098][ T9355] ? clear_bhb_loop+0x55/0xb0 [ 386.485632][ T9355] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 386.491340][ T9355] RIP: 0033:0x7f893f77dff9 [ 386.495625][ T9355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 386.515034][ T9355] RSP: 002b:00007f8940556fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 386.523280][ T9355] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 386.531095][ T9355] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040000000 [ 386.538900][ T9355] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 386.546712][ T9355] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 386.554607][ T9355] R13: 0000000000000000 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 386.562424][ T9355] [ 387.508033][ T9387] device syzkaller0 entered promiscuous mode [ 387.964338][ T9419] Â: renamed from pim6reg1 [ 388.241709][ T28] audit: type=1400 audit(1727568538.881:164): avc: denied { ioctl } for pid=9427 comm="syz.3.2695" path="uts:[4026532536]" dev="nsfs" ino=4026532536 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 388.684201][ T9447] device veth1_macvtap left promiscuous mode [ 389.123444][ T9460] device syzkaller0 entered promiscuous mode [ 390.035196][ T9502] device syzkaller0 entered promiscuous mode [ 390.145013][ T9508] FAULT_INJECTION: forcing a failure. [ 390.145013][ T9508] name failslab, interval 1, probability 0, space 0, times 0 [ 390.215322][ T9508] CPU: 1 PID: 9508 Comm: syz.4.2720 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 390.226350][ T9508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 390.236245][ T9508] Call Trace: [ 390.239372][ T9508] [ 390.242146][ T9508] dump_stack_lvl+0x151/0x1b7 [ 390.246661][ T9508] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 390.251959][ T9508] ? ctx_sched_in+0x276/0x310 [ 390.256464][ T9508] dump_stack+0x15/0x1c [ 390.260456][ T9508] should_fail_ex+0x3d0/0x520 [ 390.264976][ T9508] ? __get_vm_area_node+0x129/0x370 [ 390.270007][ T9508] __should_failslab+0xaf/0xf0 [ 390.274605][ T9508] should_failslab+0x9/0x20 [ 390.278944][ T9508] __kmem_cache_alloc_node+0x3d/0x250 [ 390.284151][ T9508] ? __this_cpu_preempt_check+0x13/0x20 [ 390.289530][ T9508] ? __get_vm_area_node+0x129/0x370 [ 390.294563][ T9508] kmalloc_node_trace+0x26/0xb0 [ 390.299251][ T9508] __get_vm_area_node+0x129/0x370 [ 390.304112][ T9508] __vmalloc_node_range+0x335/0x1560 [ 390.309233][ T9508] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 390.314616][ T9508] ? queued_write_lock_slowpath+0x490/0x547 [ 390.320341][ T9508] ? vmap+0x2b0/0x2b0 [ 390.324158][ T9508] ? selinux_capset+0xf0/0xf0 [ 390.328677][ T9508] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 390.334054][ T9508] __vmalloc+0x7a/0x90 [ 390.337959][ T9508] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 390.343339][ T9508] bpf_prog_alloc_no_stats+0x3e/0x400 [ 390.348551][ T9508] bpf_prog_alloc+0x22/0x1c0 [ 390.352976][ T9508] bpf_prog_load+0x84a/0x1bf0 [ 390.357493][ T9508] ? map_freeze+0x3a0/0x3a0 [ 390.361933][ T9508] ? selinux_bpf+0xcb/0x100 [ 390.366265][ T9508] ? security_bpf+0x82/0xb0 [ 390.370607][ T9508] __sys_bpf+0x52c/0x7f0 [ 390.374694][ T9508] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 390.379906][ T9508] ? __ia32_sys_read+0x90/0x90 [ 390.384496][ T9508] ? debug_smp_processor_id+0x17/0x20 [ 390.389698][ T9508] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 390.395601][ T9508] __x64_sys_bpf+0x7c/0x90 [ 390.399941][ T9508] x64_sys_call+0x87f/0x9a0 [ 390.404279][ T9508] do_syscall_64+0x3b/0xb0 [ 390.408540][ T9508] ? clear_bhb_loop+0x55/0xb0 [ 390.413050][ T9508] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 390.418773][ T9508] RIP: 0033:0x7f893f77dff9 [ 390.423030][ T9508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 390.442681][ T9508] RSP: 002b:00007f8940557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 390.450888][ T9508] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 390.458696][ T9508] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 390.466596][ T9508] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 390.474406][ T9508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 390.482219][ T9508] R13: 0000000000000000 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 390.490048][ T9508] [ 390.720410][ T9508] syz.4.2720: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 390.837670][ T9508] CPU: 0 PID: 9508 Comm: syz.4.2720 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 390.848789][ T9508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 390.858688][ T9508] Call Trace: [ 390.861803][ T9508] [ 390.864582][ T9508] dump_stack_lvl+0x151/0x1b7 [ 390.869096][ T9508] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 390.874821][ T9508] ? preempt_count_add+0x1a0/0x1a0 [ 390.879768][ T9508] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 390.885411][ T9508] dump_stack+0x15/0x1c [ 390.889401][ T9508] warn_alloc+0x21a/0x3a0 [ 390.893569][ T9508] ? should_failslab+0x9/0x20 [ 390.898082][ T9508] ? zone_watermark_ok_safe+0x270/0x270 [ 390.903462][ T9508] ? kmalloc_node_trace+0x3d/0xb0 [ 390.908326][ T9508] ? __get_vm_area_node+0x361/0x370 [ 390.913360][ T9508] __vmalloc_node_range+0x35a/0x1560 [ 390.918480][ T9508] ? queued_write_lock_slowpath+0x490/0x547 [ 390.924208][ T9508] ? vmap+0x2b0/0x2b0 [ 390.928118][ T9508] ? selinux_capset+0xf0/0xf0 [ 390.932625][ T9508] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 390.938006][ T9508] __vmalloc+0x7a/0x90 [ 390.941910][ T9508] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 390.947306][ T9508] bpf_prog_alloc_no_stats+0x3e/0x400 [ 390.952505][ T9508] bpf_prog_alloc+0x22/0x1c0 [ 390.956928][ T9508] bpf_prog_load+0x84a/0x1bf0 [ 390.961442][ T9508] ? map_freeze+0x3a0/0x3a0 [ 390.965782][ T9508] ? selinux_bpf+0xcb/0x100 [ 390.970123][ T9508] ? security_bpf+0x82/0xb0 [ 390.974458][ T9508] __sys_bpf+0x52c/0x7f0 [ 390.978537][ T9508] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 390.983747][ T9508] ? __ia32_sys_read+0x90/0x90 [ 390.988347][ T9508] ? debug_smp_processor_id+0x17/0x20 [ 390.993636][ T9508] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 390.999628][ T9508] __x64_sys_bpf+0x7c/0x90 [ 391.003882][ T9508] x64_sys_call+0x87f/0x9a0 [ 391.008219][ T9508] do_syscall_64+0x3b/0xb0 [ 391.012471][ T9508] ? clear_bhb_loop+0x55/0xb0 [ 391.016985][ T9508] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 391.022717][ T9508] RIP: 0033:0x7f893f77dff9 [ 391.027140][ T9508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 391.046707][ T9508] RSP: 002b:00007f8940557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 391.055021][ T9508] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 391.062830][ T9508] RDX: 0000000000000048 RSI: 00000000200017c0 RDI: 0000000000000005 [ 391.070814][ T9508] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 391.078626][ T9508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 391.086436][ T9508] R13: 0000000000000000 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 391.094252][ T9508] [ 391.122707][ T28] audit: type=1400 audit(1727568541.761:165): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 391.433479][ T28] audit: type=1400 audit(1727568541.761:166): avc: denied { unlink } for pid=85 comm="syslogd" name="messages.0" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 391.579393][ T28] audit: type=1400 audit(1727568541.761:167): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 391.790843][ T9508] Mem-Info: [ 391.793947][ T9508] active_anon:27974 inactive_anon:0 isolated_anon:0 [ 391.793947][ T9508] active_file:23728 inactive_file:2087 isolated_file:0 [ 391.793947][ T9508] unevictable:0 dirty:177 writeback:0 [ 391.793947][ T9508] slab_reclaimable:7110 slab_unreclaimable:73812 [ 391.793947][ T9508] mapped:22078 shmem:11522 pagetables:530 [ 391.793947][ T9508] sec_pagetables:0 bounce:0 [ 391.793947][ T9508] kernel_misc_reclaimable:0 [ 391.793947][ T9508] free:1501288 free_pcp:18585 free_cma:0 [ 391.928418][ T9508] Node 0 active_anon:111296kB inactive_anon:0kB active_file:94912kB inactive_file:8348kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88312kB dirty:708kB writeback:0kB shmem:45488kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4336kB pagetables:2120kB sec_pagetables:0kB all_unreclaimable? no [ 391.960393][ T9508] DMA32 free:2966484kB boost:0kB min:62552kB low:78188kB high:93824kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2971568kB mlocked:0kB bounce:0kB free_pcp:5084kB local_pcp:5028kB free_cma:0kB [ 392.011097][ T9508] lowmem_reserve[]: 0 3932 3932 3932 [ 392.016267][ T9508] Normal free:3038364kB boost:0kB min:84900kB low:106124kB high:127348kB reserved_highatomic:0KB active_anon:99296kB inactive_anon:0kB active_file:94912kB inactive_file:8348kB unevictable:0kB writepending:708kB present:5242880kB managed:4026400kB mlocked:0kB bounce:0kB free_pcp:82328kB local_pcp:53024kB free_cma:0kB [ 392.204785][ T9508] lowmem_reserve[]: 0 0 0 0 [ 392.235989][ T9508] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 722*4096kB (M) = 2966484kB [ 392.326583][ T9508] Normal: 27*4kB (ME) 63*8kB (ME) 758*16kB (UM) 551*32kB (UME) 185*64kB (UME) 133*128kB (UME) 73*256kB (UE) 80*512kB (UME) 52*1024kB (UME) 8*2048kB (UME) 691*4096kB (UM) = 3018852kB [ 392.363208][ T9508] 30087 total pagecache pages [ 392.368066][ T9508] 0 pages in swap cache [ 392.372089][ T9508] Free swap = 124996kB [ 392.376112][ T9508] Total swap = 124996kB [ 392.437213][ T9508] 2097051 pages RAM [ 392.457186][ T9508] 0 pages HighMem/MovableOnly [ 392.490585][ T9508] 347559 pages reserved [ 392.504731][ T9508] 0 pages cma reserved [ 393.604620][ T28] audit: type=1400 audit(1727568544.241:168): avc: denied { create } for pid=9597 comm="syz.2.2750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 394.023142][ T28] audit: type=1400 audit(1727568544.661:169): avc: denied { create } for pid=9609 comm="syz.0.2753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 394.475048][ T9623] device syzkaller0 entered promiscuous mode [ 395.795585][ T9667] device pim6reg1 entered promiscuous mode [ 396.387390][ T9686] FAULT_INJECTION: forcing a failure. [ 396.387390][ T9686] name failslab, interval 1, probability 0, space 0, times 0 [ 396.400022][ T9686] CPU: 0 PID: 9686 Comm: syz.1.2775 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 396.411008][ T9686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 396.420896][ T9686] Call Trace: [ 396.424022][ T9686] [ 396.426802][ T9686] dump_stack_lvl+0x151/0x1b7 [ 396.431315][ T9686] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 396.436605][ T9686] ? tipc_group_create_member+0x64/0x520 [ 396.442080][ T9686] ? kasan_set_track+0x60/0x70 [ 396.446679][ T9686] ? kasan_set_track+0x4b/0x70 [ 396.451278][ T9686] dump_stack+0x15/0x1c [ 396.455268][ T9686] should_fail_ex+0x3d0/0x520 [ 396.459792][ T9686] ? tipc_nametbl_insert_publ+0x62/0x1490 [ 396.465349][ T9686] __should_failslab+0xaf/0xf0 [ 396.470109][ T9686] should_failslab+0x9/0x20 [ 396.474449][ T9686] __kmem_cache_alloc_node+0x3d/0x250 [ 396.479657][ T9686] ? tipc_nametbl_insert_publ+0x62/0x1490 [ 396.485210][ T9686] kmalloc_trace+0x2a/0xa0 [ 396.489461][ T9686] tipc_nametbl_insert_publ+0x62/0x1490 [ 396.494845][ T9686] ? __kasan_check_write+0x14/0x20 [ 396.499790][ T9686] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 396.504651][ T9686] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 396.509771][ T9686] ? kasan_save_alloc_info+0x1f/0x30 [ 396.514894][ T9686] ? __kasan_kmalloc+0x9c/0xb0 [ 396.519490][ T9686] tipc_nametbl_publish+0x18c/0x300 [ 396.524538][ T9686] tipc_sk_publish+0x238/0x4b0 [ 396.529128][ T9686] ? tipc_sk_withdraw+0x890/0x890 [ 396.533982][ T9686] ? tipc_nametbl_build_group+0x3a3/0x400 [ 396.539537][ T9686] tipc_sk_join+0x455/0x8a0 [ 396.543877][ T9686] ? proc_fail_nth_read+0x210/0x210 [ 396.548928][ T9686] ? __tipc_sendstream+0x1310/0x1310 [ 396.554031][ T9686] ? __kasan_check_write+0x14/0x20 [ 396.558978][ T9686] tipc_setsockopt+0x794/0xb80 [ 396.563671][ T9686] ? tipc_shutdown+0x410/0x410 [ 396.568268][ T9686] ? security_socket_setsockopt+0x82/0xb0 [ 396.573904][ T9686] ? tipc_shutdown+0x410/0x410 [ 396.578593][ T9686] __sys_setsockopt+0x4dc/0x8b0 [ 396.583279][ T9686] ? fput+0x15b/0x1b0 [ 396.587101][ T9686] ? __ia32_sys_recv+0xb0/0xb0 [ 396.591699][ T9686] ? debug_smp_processor_id+0x17/0x20 [ 396.596904][ T9686] __x64_sys_setsockopt+0xbf/0xd0 [ 396.601767][ T9686] x64_sys_call+0x1a2/0x9a0 [ 396.606106][ T9686] do_syscall_64+0x3b/0xb0 [ 396.610357][ T9686] ? clear_bhb_loop+0x55/0xb0 [ 396.614870][ T9686] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 396.620612][ T9686] RIP: 0033:0x7f635c17dff9 [ 396.624855][ T9686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 396.644295][ T9686] RSP: 002b:00007f635cf1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 396.652541][ T9686] RAX: ffffffffffffffda RBX: 00007f635c335f80 RCX: 00007f635c17dff9 [ 396.660351][ T9686] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000005 [ 396.668160][ T9686] RBP: 00007f635cf1d090 R08: 00000000000004bd R09: 0000000000000000 [ 396.675973][ T9686] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 396.683782][ T9686] R13: 0000000000000000 R14: 00007f635c335f80 R15: 00007ffe5bd45668 [ 396.691598][ T9686] [ 397.496542][ T9697] device syzkaller0 entered promiscuous mode [ 397.995559][ T9712] device veth0_vlan left promiscuous mode [ 398.113870][ T9712] device veth0_vlan entered promiscuous mode [ 398.821888][ T9739] bond_slave_1: mtu less than device minimum [ 400.898363][ T9802] FAULT_INJECTION: forcing a failure. [ 400.898363][ T9802] name failslab, interval 1, probability 0, space 0, times 0 [ 400.962991][ T9802] CPU: 1 PID: 9802 Comm: syz.3.2810 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 400.974196][ T9802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 400.984091][ T9802] Call Trace: [ 400.987212][ T9802] [ 400.989988][ T9802] dump_stack_lvl+0x151/0x1b7 [ 400.994503][ T9802] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 400.999799][ T9802] ? __vmalloc_node_range+0x14c0/0x1560 [ 401.005179][ T9802] dump_stack+0x15/0x1c [ 401.009167][ T9802] should_fail_ex+0x3d0/0x520 [ 401.013683][ T9802] ? prepare_creds+0x2f/0x6a0 [ 401.018196][ T9802] __should_failslab+0xaf/0xf0 [ 401.022795][ T9802] should_failslab+0x9/0x20 [ 401.027134][ T9802] kmem_cache_alloc+0x3b/0x2c0 [ 401.031735][ T9802] ? __kasan_check_write+0x14/0x20 [ 401.036682][ T9802] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 401.041977][ T9802] prepare_creds+0x2f/0x6a0 [ 401.046755][ T9802] copy_creds+0xf0/0x630 [ 401.050830][ T9802] copy_process+0x855/0x3530 [ 401.055254][ T9802] ? __kasan_check_write+0x14/0x20 [ 401.060205][ T9802] ? proc_fail_nth_write+0x20b/0x290 [ 401.065328][ T9802] ? proc_fail_nth_read+0x210/0x210 [ 401.070374][ T9802] ? fsnotify_perm+0x6a/0x5b0 [ 401.074875][ T9802] ? idle_dummy+0x10/0x10 [ 401.079035][ T9802] ? vfs_write+0x952/0xed0 [ 401.083289][ T9802] ? __kasan_slab_free+0x11/0x20 [ 401.088066][ T9802] kernel_clone+0x229/0x890 [ 401.092405][ T9802] ? __kasan_check_write+0x14/0x20 [ 401.097495][ T9802] ? mutex_unlock+0xb2/0x260 [ 401.101913][ T9802] ? create_io_thread+0x180/0x180 [ 401.106778][ T9802] __x64_sys_clone+0x231/0x280 [ 401.111382][ T9802] ? __do_sys_vfork+0x110/0x110 [ 401.116063][ T9802] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 401.121968][ T9802] ? exit_to_user_mode_prepare+0x39/0xa0 [ 401.127441][ T9802] x64_sys_call+0x1b0/0x9a0 [ 401.131770][ T9802] do_syscall_64+0x3b/0xb0 [ 401.136022][ T9802] ? clear_bhb_loop+0x55/0xb0 [ 401.140538][ T9802] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 401.146263][ T9802] RIP: 0033:0x7f1cff37dff9 [ 401.150519][ T9802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.169962][ T9802] RSP: 002b:00007f1d00177fe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 401.178202][ T9802] RAX: ffffffffffffffda RBX: 00007f1cff535f80 RCX: 00007f1cff37dff9 [ 401.186013][ T9802] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000020010 [ 401.193913][ T9802] RBP: 00007f1d00178090 R08: 0000000000000000 R09: 0000000000000000 [ 401.201725][ T9802] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000002 [ 401.209536][ T9802] R13: 0000000000000001 R14: 00007f1cff535f80 R15: 00007ffc538fa978 [ 401.217350][ T9802] [ 402.360533][ T9853] FAULT_INJECTION: forcing a failure. [ 402.360533][ T9853] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 402.477281][ T9853] CPU: 1 PID: 9853 Comm: syz.4.2827 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 402.488311][ T9853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 402.498208][ T9853] Call Trace: [ 402.501329][ T9853] [ 402.504109][ T9853] dump_stack_lvl+0x151/0x1b7 [ 402.508680][ T9853] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 402.513916][ T9853] dump_stack+0x15/0x1c [ 402.517990][ T9853] should_fail_ex+0x3d0/0x520 [ 402.522512][ T9853] should_fail+0xb/0x10 [ 402.526500][ T9853] should_fail_usercopy+0x1a/0x20 [ 402.531363][ T9853] _copy_to_user+0x1e/0x90 [ 402.535615][ T9853] simple_read_from_buffer+0xc7/0x150 [ 402.540824][ T9853] proc_fail_nth_read+0x1a3/0x210 [ 402.545683][ T9853] ? proc_fault_inject_write+0x390/0x390 [ 402.551148][ T9853] ? fsnotify_perm+0x269/0x5b0 [ 402.555761][ T9853] ? security_file_permission+0x86/0xb0 [ 402.561127][ T9853] ? proc_fault_inject_write+0x390/0x390 [ 402.566690][ T9853] vfs_read+0x26c/0xae0 [ 402.570676][ T9853] ? kernel_read+0x1f0/0x1f0 [ 402.575113][ T9853] ? mutex_lock+0xb1/0x1e0 [ 402.579358][ T9853] ? bit_wait_io_timeout+0x120/0x120 [ 402.584479][ T9853] ? __fdget_pos+0x2e2/0x390 [ 402.588900][ T9853] ? ksys_read+0x77/0x2c0 [ 402.593157][ T9853] ksys_read+0x199/0x2c0 [ 402.597238][ T9853] ? vfs_write+0xed0/0xed0 [ 402.601487][ T9853] ? debug_smp_processor_id+0x17/0x20 [ 402.606759][ T9853] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 402.612597][ T9853] __x64_sys_read+0x7b/0x90 [ 402.616942][ T9853] x64_sys_call+0x28/0x9a0 [ 402.621191][ T9853] do_syscall_64+0x3b/0xb0 [ 402.625456][ T9853] ? clear_bhb_loop+0x55/0xb0 [ 402.629955][ T9853] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 402.635682][ T9853] RIP: 0033:0x7f893f77ca3c [ 402.635719][ T9855] device pim6reg1 entered promiscuous mode [ 402.639934][ T9853] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 402.639953][ T9853] RSP: 002b:00007f8940557030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 402.639971][ T9853] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77ca3c [ 402.639982][ T9853] RDX: 000000000000000f RSI: 00007f89405570a0 RDI: 0000000000000007 [ 402.639993][ T9853] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 402.640003][ T9853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 402.704784][ T9853] R13: 0000000000000000 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 402.712595][ T9853] [ 406.285080][ T9943] device veth0_vlan left promiscuous mode [ 406.421801][ T9943] device veth0_vlan entered promiscuous mode [ 406.605283][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 406.634513][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 406.730810][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.249019][ T9976] device syzkaller0 entered promiscuous mode [ 408.385181][ T9974] device syzkaller0 entered promiscuous mode [ 409.075009][ T9996] device pim6reg1 entered promiscuous mode [ 409.599675][T10011] bond_slave_1: mtu less than device minimum [ 410.844139][T10023] device syzkaller0 entered promiscuous mode [ 413.675725][T10145] device pim6reg1 entered promiscuous mode [ 414.619065][T10185] device syzkaller0 entered promiscuous mode [ 415.207437][T10212] syz.3.2929[10212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.207509][T10212] syz.3.2929[10212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 415.237910][T10212] device syzkaller0 entered promiscuous mode [ 417.355117][T10263] device syzkaller0 entered promiscuous mode [ 417.658599][T10275] FAULT_INJECTION: forcing a failure. [ 417.658599][T10275] name failslab, interval 1, probability 0, space 0, times 0 [ 417.812327][T10275] CPU: 1 PID: 10275 Comm: syz.2.2949 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 417.823449][T10275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 417.833423][T10275] Call Trace: [ 417.836544][T10275] [ 417.839329][T10275] dump_stack_lvl+0x151/0x1b7 [ 417.843834][T10275] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 417.849141][T10275] ? skb_release_data+0x19e/0x840 [ 417.853994][T10275] ? __kasan_kmalloc+0x9c/0xb0 [ 417.858602][T10275] dump_stack+0x15/0x1c [ 417.862581][T10275] should_fail_ex+0x3d0/0x520 [ 417.867106][T10275] ? skb_clone+0x1f8/0x380 [ 417.871348][T10275] __should_failslab+0xaf/0xf0 [ 417.875947][T10275] should_failslab+0x9/0x20 [ 417.880287][T10275] kmem_cache_alloc+0x3b/0x2c0 [ 417.884891][T10275] skb_clone+0x1f8/0x380 [ 417.888967][T10275] bpf_clone_redirect+0xa5/0x3c0 [ 417.893743][T10275] bpf_prog_6893982b85ceadf7+0x56/0x5b [ 417.899036][T10275] ? module_enable_nx+0x310/0x3a0 [ 417.903896][T10275] ? __stack_depot_save+0x36/0x480 [ 417.908841][T10275] ? kasan_set_track+0x60/0x70 [ 417.913440][T10275] ? kasan_set_track+0x4b/0x70 [ 417.918044][T10275] ? kasan_save_alloc_info+0x1f/0x30 [ 417.923162][T10275] ? __kasan_slab_alloc+0x6c/0x80 [ 417.928020][T10275] ? slab_post_alloc_hook+0x53/0x2c0 [ 417.933141][T10275] ? kmem_cache_alloc+0x175/0x2c0 [ 417.938004][T10275] ? build_skb+0x2c/0x220 [ 417.942177][T10275] ? bpf_prog_test_run_skb+0x3ad/0x13a0 [ 417.947591][T10275] ? bpf_prog_test_run+0x3b0/0x630 [ 417.952498][T10275] ? __sys_bpf+0x59f/0x7f0 [ 417.956748][T10275] ? __x64_sys_bpf+0x7c/0x90 [ 417.961174][T10275] ? x64_sys_call+0x87f/0x9a0 [ 417.965776][T10275] ? do_syscall_64+0x3b/0xb0 [ 417.970205][T10275] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 417.976108][T10275] ? __kasan_check_read+0x11/0x20 [ 417.980971][T10275] ? bpf_test_timer_continue+0x140/0x460 [ 417.986432][T10275] ? kvm_sched_clock_read+0x18/0x40 [ 417.991464][T10275] ? sched_clock+0x9/0x10 [ 417.995632][T10275] bpf_test_run+0x6b0/0xa40 [ 417.999977][T10275] ? convert___skb_to_skb+0x670/0x670 [ 418.005184][T10275] ? eth_type_trans+0x342/0x710 [ 418.009866][T10275] ? eth_get_headlen+0x240/0x240 [ 418.014640][T10275] ? convert___skb_to_skb+0x44/0x670 [ 418.019758][T10275] ? build_skb+0xde/0x220 [ 418.023933][T10275] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 418.029139][T10275] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 418.034862][T10275] ? __kasan_check_write+0x14/0x20 [ 418.039810][T10275] ? fput+0x15b/0x1b0 [ 418.043627][T10275] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 418.049354][T10275] bpf_prog_test_run+0x3b0/0x630 [ 418.054273][T10275] ? bpf_prog_query+0x260/0x260 [ 418.058950][T10275] ? selinux_bpf+0xd2/0x100 [ 418.063288][T10275] ? security_bpf+0x82/0xb0 [ 418.067625][T10275] __sys_bpf+0x59f/0x7f0 [ 418.071717][T10275] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 418.076917][T10275] ? __ia32_sys_read+0x90/0x90 [ 418.081512][T10275] ? debug_smp_processor_id+0x17/0x20 [ 418.086730][T10275] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 418.092621][T10275] __x64_sys_bpf+0x7c/0x90 [ 418.096882][T10275] x64_sys_call+0x87f/0x9a0 [ 418.101213][T10275] do_syscall_64+0x3b/0xb0 [ 418.105466][T10275] ? clear_bhb_loop+0x55/0xb0 [ 418.109984][T10275] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 418.115720][T10275] RIP: 0033:0x7fde7177dff9 [ 418.119966][T10275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 418.139673][T10275] RSP: 002b:00007fde72495038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 418.147907][T10275] RAX: ffffffffffffffda RBX: 00007fde71935f80 RCX: 00007fde7177dff9 [ 418.155922][T10275] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 418.163724][T10275] RBP: 00007fde72495090 R08: 0000000000000000 R09: 0000000000000000 [ 418.171534][T10275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 418.179351][T10275] R13: 0000000000000000 R14: 00007fde71935f80 R15: 00007ffd743093c8 [ 418.187171][T10275] [ 418.476845][T10278] device syzkaller0 entered promiscuous mode [ 418.769021][T10310] FAULT_INJECTION: forcing a failure. [ 418.769021][T10310] name failslab, interval 1, probability 0, space 0, times 0 [ 418.887514][T10310] CPU: 0 PID: 10310 Comm: syz.1.2962 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 418.898837][T10310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 418.908729][T10310] Call Trace: [ 418.911852][T10310] [ 418.914638][T10310] dump_stack_lvl+0x151/0x1b7 [ 418.919150][T10310] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 418.924447][T10310] dump_stack+0x15/0x1c [ 418.928434][T10310] should_fail_ex+0x3d0/0x520 [ 418.932947][T10310] ? __alloc_file+0x29/0x2a0 [ 418.937370][T10310] __should_failslab+0xaf/0xf0 [ 418.941971][T10310] should_failslab+0x9/0x20 [ 418.946307][T10310] kmem_cache_alloc+0x3b/0x2c0 [ 418.950909][T10310] ? _raw_spin_trylock_bh+0x190/0x190 [ 418.956116][T10310] __alloc_file+0x29/0x2a0 [ 418.960372][T10310] alloc_empty_file+0x95/0x180 [ 418.964967][T10310] alloc_file+0x5a/0x5e0 [ 418.969054][T10310] alloc_file_pseudo+0x259/0x2f0 [ 418.973830][T10310] ? alloc_empty_file_noaccount+0x80/0x80 [ 418.979380][T10310] anon_inode_getfd+0xde/0x200 [ 418.984017][T10310] btf_new_fd+0x667/0x800 [ 418.988143][T10310] bpf_btf_load+0x6f/0x90 [ 418.992308][T10310] __sys_bpf+0x586/0x7f0 [ 418.996386][T10310] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 419.001598][T10310] ? __ia32_sys_read+0x90/0x90 [ 419.006195][T10310] ? debug_smp_processor_id+0x17/0x20 [ 419.011407][T10310] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 419.017305][T10310] __x64_sys_bpf+0x7c/0x90 [ 419.021557][T10310] x64_sys_call+0x87f/0x9a0 [ 419.025896][T10310] do_syscall_64+0x3b/0xb0 [ 419.030147][T10310] ? clear_bhb_loop+0x55/0xb0 [ 419.034663][T10310] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 419.040389][T10310] RIP: 0033:0x7f635c17dff9 [ 419.044640][T10310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 419.064088][T10310] RSP: 002b:00007f635cf1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 419.072333][T10310] RAX: ffffffffffffffda RBX: 00007f635c335f80 RCX: 00007f635c17dff9 [ 419.080142][T10310] RDX: 0000000000000028 RSI: 00000000200007c0 RDI: 0000000000000012 [ 419.087969][T10310] RBP: 00007f635cf1d090 R08: 0000000000000000 R09: 0000000000000000 [ 419.095853][T10310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 419.103660][T10310] R13: 0000000000000000 R14: 00007f635c335f80 R15: 00007ffe5bd45668 [ 419.111488][T10310] [ 419.588176][T10335] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 420.021841][T10335] device syzkaller0 entered promiscuous mode [ 420.410623][T10338] device syzkaller0 entered promiscuous mode [ 422.394304][T10405] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 422.867208][T10405] device syzkaller0 entered promiscuous mode [ 424.975949][T10464] device veth1_macvtap left promiscuous mode [ 425.045883][T10464] device macsec0 left promiscuous mode [ 425.340300][T10467] device pim6reg1 entered promiscuous mode [ 425.419690][T10470] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 425.728294][T10470] device syzkaller0 entered promiscuous mode [ 428.230489][T10555] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.337544][T10555] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.344864][T10555] device bridge_slave_0 entered promiscuous mode [ 428.501949][T10581] device veth1_macvtap left promiscuous mode [ 428.530963][T10581] device macsec0 left promiscuous mode [ 428.772032][T10555] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.783203][T10555] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.855428][T10555] device bridge_slave_1 entered promiscuous mode [ 428.904253][T10593] device pim6reg1 entered promiscuous mode [ 428.979657][ T1469] GPL: port 1(erspan0) entered disabled state [ 428.992671][ T1469] device erspan0 left promiscuous mode [ 429.047239][ T1469] GPL: port 1(erspan0) entered disabled state [ 429.476840][ T1469] device veth1_macvtap left promiscuous mode [ 429.503221][ T1469] device veth0_vlan left promiscuous mode [ 430.652306][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 430.676098][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 430.782365][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 430.791542][T10637] syz.0.3060[10637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.791614][T10637] syz.0.3060[10637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.803262][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 431.129337][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.136219][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 431.143519][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 431.151818][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 431.159919][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.166780][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 431.174218][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 431.182159][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 431.468717][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 431.476259][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 431.484613][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 431.500208][T10644] bond_slave_1: mtu less than device minimum [ 431.512064][T10652] bond_slave_1: mtu less than device minimum [ 431.523631][T10555] device veth0_vlan entered promiscuous mode [ 431.623553][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 431.647974][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 431.713543][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 431.723150][T10664] syz.0.3070[10664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.723222][T10664] syz.0.3070[10664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 431.734934][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.795350][T10555] device veth1_macvtap entered promiscuous mode [ 431.875895][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.896209][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.987962][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 431.996054][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 432.189978][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 432.340325][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 432.358264][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 432.411458][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 432.547719][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 432.911498][T10691] bond_slave_1: mtu less than device minimum [ 433.998169][T10721] bond_slave_1: mtu less than device minimum [ 434.179266][T10723] device veth1_macvtap left promiscuous mode [ 434.729200][T10732] FAULT_INJECTION: forcing a failure. [ 434.729200][T10732] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 434.850857][T10732] CPU: 0 PID: 10732 Comm: syz.1.3091 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 434.861977][T10732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 434.871957][T10732] Call Trace: [ 434.875078][T10732] [ 434.877858][T10732] dump_stack_lvl+0x151/0x1b7 [ 434.882372][T10732] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 434.887675][T10732] ? __alloc_pages+0x780/0x780 [ 434.892266][T10732] dump_stack+0x15/0x1c [ 434.896255][T10732] should_fail_ex+0x3d0/0x520 [ 434.900775][T10732] should_fail_alloc_page+0x68/0x90 [ 434.905806][T10732] __alloc_pages+0x1f4/0x780 [ 434.910231][T10732] ? __this_cpu_preempt_check+0x13/0x20 [ 434.915608][T10732] ? prep_new_page+0x110/0x110 [ 434.920211][T10732] ? folio_add_lru+0x280/0x3f0 [ 434.924811][T10732] __folio_alloc+0x15/0x40 [ 434.929065][T10732] wp_page_copy+0x23b/0x1690 [ 434.933490][T10732] ? __kasan_check_write+0x14/0x20 [ 434.938446][T10732] ? fault_dirty_shared_page+0x300/0x300 [ 434.943903][T10732] ? stack_trace_save+0x1c0/0x1c0 [ 434.948768][T10732] ? vm_normal_page+0x1de/0x1f0 [ 434.953453][T10732] do_wp_page+0xc5c/0xf30 [ 434.957620][T10732] handle_mm_fault+0x15e0/0x30e0 [ 434.962482][T10732] ? numa_migrate_prep+0xe0/0xe0 [ 434.967258][T10732] ? down_read_trylock+0x319/0x7d0 [ 434.972204][T10732] ? lock_mm_and_find_vma+0x9c/0x310 [ 434.977322][T10732] exc_page_fault+0x24d/0x6d0 [ 434.981835][T10732] asm_exc_page_fault+0x27/0x30 [ 434.986518][T10732] RIP: 0010:copy_user_enhanced_fast_string+0xa/0x40 [ 434.992943][T10732] Code: ff c9 75 f2 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 8d 0c ca 89 ca eb 20 0f 01 cb 83 fa 40 72 38 89 d1 a4 31 c0 0f 01 ca c3 89 ca eb 0a 66 2e 0f 1f 84 00 00 00 00 00 [ 435.012385][T10732] RSP: 0018:ffffc900066efcb8 EFLAGS: 00050202 [ 435.018283][T10732] RAX: ffffffff8276fa01 RBX: 00007fffffff6b80 RCX: 0000000000001480 [ 435.026098][T10732] RDX: 0000000000008480 RSI: ffff888112237000 RDI: 0000000020007000 [ 435.033904][T10732] RBP: ffffc900066efce0 R08: dffffc0000000000 R09: ffffed1022447090 [ 435.041814][T10732] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000008480 [ 435.049616][T10732] R13: 0000000000000000 R14: 0000000020000000 R15: ffff888112230000 [ 435.057432][T10732] ? _copy_from_user+0x81/0xc0 [ 435.062029][T10732] ? _copy_to_user+0x74/0x90 [ 435.066453][T10732] map_lookup_and_delete_elem+0x5e8/0x770 [ 435.072009][T10732] __sys_bpf+0x540/0x7f0 [ 435.076087][T10732] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 435.081297][T10732] ? __ia32_sys_read+0x90/0x90 [ 435.085892][T10732] ? debug_smp_processor_id+0x17/0x20 [ 435.091100][T10732] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 435.097006][T10732] __x64_sys_bpf+0x7c/0x90 [ 435.101255][T10732] x64_sys_call+0x87f/0x9a0 [ 435.105601][T10732] do_syscall_64+0x3b/0xb0 [ 435.109846][T10732] ? clear_bhb_loop+0x55/0xb0 [ 435.114359][T10732] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 435.120090][T10732] RIP: 0033:0x7f635c17dff9 [ 435.124343][T10732] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 435.143931][T10732] RSP: 002b:00007f635cf1d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 435.152179][T10732] RAX: ffffffffffffffda RBX: 00007f635c335f80 RCX: 00007f635c17dff9 [ 435.159977][T10732] RDX: 0000000000000020 RSI: 0000000020000400 RDI: 0000000000000015 [ 435.167791][T10732] RBP: 00007f635cf1d090 R08: 0000000000000000 R09: 0000000000000000 [ 435.175599][T10732] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 435.183411][T10732] R13: 0000000000000000 R14: 00007f635c335f80 R15: 00007ffe5bd45668 [ 435.191323][T10732] [ 435.306634][T10743] device sit0 left promiscuous mode [ 435.375822][T10750] bond_slave_1: mtu less than device minimum [ 437.933194][T10800] FAULT_INJECTION: forcing a failure. [ 437.933194][T10800] name failslab, interval 1, probability 0, space 0, times 0 [ 437.946121][T10800] CPU: 0 PID: 10800 Comm: syz.4.3116 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 437.957228][T10800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 437.967115][T10800] Call Trace: [ 437.970236][T10800] [ 437.973014][T10800] dump_stack_lvl+0x151/0x1b7 [ 437.977535][T10800] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 437.982820][T10800] ? release_firmware_map_entry+0x191/0x191 [ 437.988553][T10800] dump_stack+0x15/0x1c [ 437.992541][T10800] should_fail_ex+0x3d0/0x520 [ 437.997059][T10800] ? bpf_test_init+0xf1/0x190 [ 438.001570][T10800] __should_failslab+0xaf/0xf0 [ 438.006176][T10800] should_failslab+0x9/0x20 [ 438.010508][T10800] __kmem_cache_alloc_node+0x3d/0x250 [ 438.015716][T10800] ? irqentry_exit+0x30/0x40 [ 438.020144][T10800] ? bpf_test_init+0xf1/0x190 [ 438.024655][T10800] __kmalloc+0xa3/0x1e0 [ 438.028653][T10800] bpf_test_init+0xf1/0x190 [ 438.032989][T10800] bpf_prog_test_run_xdp+0x414/0x1130 [ 438.038197][T10800] ? avc_denied+0x1b0/0x1b0 [ 438.042537][T10800] ? dev_put+0x80/0x80 [ 438.046442][T10800] ? __kasan_check_write+0x14/0x20 [ 438.051385][T10800] ? fput+0x15b/0x1b0 [ 438.055209][T10800] ? dev_put+0x80/0x80 [ 438.059109][T10800] bpf_prog_test_run+0x3b0/0x630 [ 438.063885][T10800] ? bpf_prog_query+0x260/0x260 [ 438.068570][T10800] ? selinux_bpf+0xd2/0x100 [ 438.072978][T10800] ? security_bpf+0x82/0xb0 [ 438.077258][T10800] __sys_bpf+0x59f/0x7f0 [ 438.081328][T10800] ? _raw_spin_unlock+0x4c/0x70 [ 438.086020][T10800] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 438.091227][T10800] ? __kasan_check_write+0x14/0x20 [ 438.096172][T10800] ? fpregs_restore_userregs+0x130/0x290 [ 438.101637][T10800] __x64_sys_bpf+0x7c/0x90 [ 438.105890][T10800] x64_sys_call+0x87f/0x9a0 [ 438.110231][T10800] do_syscall_64+0x3b/0xb0 [ 438.114481][T10800] ? clear_bhb_loop+0x55/0xb0 [ 438.118997][T10800] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 438.124725][T10800] RIP: 0033:0x7f893f77dff9 [ 438.128975][T10800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 438.148420][T10800] RSP: 002b:00007f8940557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 438.156662][T10800] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 438.164475][T10800] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 438.172287][T10800] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 438.180183][T10800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 438.188082][T10800] R13: 0000000000000000 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 438.195898][T10800] [ 439.514040][T10821] device syzkaller0 entered promiscuous mode [ 439.911769][T10857] device syzkaller0 entered promiscuous mode [ 441.047425][T10900] bond_slave_1: mtu less than device minimum [ 441.461252][T10927] FAULT_INJECTION: forcing a failure. [ 441.461252][T10927] name failslab, interval 1, probability 0, space 0, times 0 [ 441.477166][T10927] CPU: 1 PID: 10927 Comm: syz.0.3158 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 441.488300][T10927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 441.498171][T10927] Call Trace: [ 441.501293][T10927] [ 441.504073][T10927] dump_stack_lvl+0x151/0x1b7 [ 441.508760][T10927] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 441.514050][T10927] ? kstrtoull+0x1cd/0x2e0 [ 441.518305][T10927] ? _parse_integer+0x40/0x40 [ 441.522815][T10927] dump_stack+0x15/0x1c [ 441.526809][T10927] should_fail_ex+0x3d0/0x520 [ 441.531323][T10927] ? bpf_test_init+0xf1/0x190 [ 441.535924][T10927] __should_failslab+0xaf/0xf0 [ 441.540609][T10927] should_failslab+0x9/0x20 [ 441.544946][T10927] __kmem_cache_alloc_node+0x3d/0x250 [ 441.550157][T10927] ? bpf_test_init+0xf1/0x190 [ 441.554668][T10927] __kmalloc+0xa3/0x1e0 [ 441.558661][T10927] bpf_test_init+0xf1/0x190 [ 441.563000][T10927] bpf_prog_test_run_skb+0x297/0x13a0 [ 441.568212][T10927] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 441.573938][T10927] ? __kasan_check_write+0x14/0x20 [ 441.578882][T10927] ? fput+0x15b/0x1b0 [ 441.582701][T10927] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 441.588430][T10927] bpf_prog_test_run+0x3b0/0x630 [ 441.593206][T10927] ? bpf_prog_query+0x260/0x260 [ 441.597901][T10927] ? selinux_bpf+0xd2/0x100 [ 441.602230][T10927] ? security_bpf+0x82/0xb0 [ 441.606581][T10927] __sys_bpf+0x59f/0x7f0 [ 441.610650][T10927] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 441.615859][T10927] ? __ia32_sys_read+0x90/0x90 [ 441.620464][T10927] ? debug_smp_processor_id+0x17/0x20 [ 441.625675][T10927] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 441.631567][T10927] __x64_sys_bpf+0x7c/0x90 [ 441.635819][T10927] x64_sys_call+0x87f/0x9a0 [ 441.640157][T10927] do_syscall_64+0x3b/0xb0 [ 441.644409][T10927] ? clear_bhb_loop+0x55/0xb0 [ 441.648924][T10927] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 441.654651][T10927] RIP: 0033:0x7f5fbcf7dff9 [ 441.658906][T10927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.678347][T10927] RSP: 002b:00007f5fbdd04038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.686591][T10927] RAX: ffffffffffffffda RBX: 00007f5fbd135f80 RCX: 00007f5fbcf7dff9 [ 441.694402][T10927] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 441.702214][T10927] RBP: 00007f5fbdd04090 R08: 0000000000000000 R09: 0000000000000000 [ 441.710114][T10927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 441.717923][T10927] R13: 0000000000000000 R14: 00007f5fbd135f80 R15: 00007ffd3c4c21e8 [ 441.725739][T10927] [ 442.164299][T10949] bond_slave_1: mtu less than device minimum [ 442.174230][T10950] device wg2 left promiscuous mode [ 442.214162][T10952] syz.1.3169[10952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.214235][T10952] syz.1.3169[10952] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.434627][T10969] device sit0 entered promiscuous mode [ 442.827753][T10985] bond_slave_1: mtu less than device minimum [ 442.905252][T10992] FAULT_INJECTION: forcing a failure. [ 442.905252][T10992] name failslab, interval 1, probability 0, space 0, times 0 [ 443.151665][T10992] CPU: 1 PID: 10992 Comm: syz.4.3182 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 443.162784][T10992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 443.172776][T10992] Call Trace: [ 443.175909][T10992] [ 443.178686][T10992] dump_stack_lvl+0x151/0x1b7 [ 443.183201][T10992] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 443.188498][T10992] ? do_syscall_64+0x3b/0xb0 [ 443.192921][T10992] dump_stack+0x15/0x1c [ 443.196910][T10992] should_fail_ex+0x3d0/0x520 [ 443.201426][T10992] ? kvmalloc_node+0x221/0x640 [ 443.206027][T10992] __should_failslab+0xaf/0xf0 [ 443.210625][T10992] should_failslab+0x9/0x20 [ 443.214967][T10992] __kmem_cache_alloc_node+0x3d/0x250 [ 443.220173][T10992] ? kvmalloc_node+0x221/0x640 [ 443.224772][T10992] __kmalloc_node+0xa3/0x1e0 [ 443.229288][T10992] ? ref_tracker_dir_print+0x160/0x160 [ 443.234588][T10992] ? qdisc_alloc+0x588/0x780 [ 443.239006][T10992] kvmalloc_node+0x221/0x640 [ 443.243431][T10992] ? dev_ifsioc+0x177/0x1150 [ 443.247864][T10992] ? dev_ioctl+0x543/0xe60 [ 443.252110][T10992] ? sock_do_ioctl+0x26b/0x450 [ 443.256712][T10992] ? sock_ioctl+0x455/0x740 [ 443.261050][T10992] ? vm_mmap+0xb0/0xb0 [ 443.264962][T10992] ? __kasan_check_write+0x14/0x20 [ 443.269907][T10992] pfifo_fast_init+0x110/0x7a0 [ 443.274505][T10992] qdisc_create_dflt+0x144/0x3e0 [ 443.279275][T10992] mq_init+0x2c8/0x6b0 [ 443.283188][T10992] ? trace_net_dev_xmit_timeout+0x140/0x140 [ 443.288908][T10992] ? __kasan_check_write+0x14/0x20 [ 443.293853][T10992] ? qdisc_alloc+0x5a0/0x780 [ 443.298283][T10992] ? tun_device_event+0x3e5/0xf80 [ 443.303142][T10992] qdisc_create_dflt+0x144/0x3e0 [ 443.307915][T10992] ? _raw_spin_lock+0xa4/0x1b0 [ 443.312520][T10992] dev_activate+0x159/0x1130 [ 443.316939][T10992] ? __local_bh_enable_ip+0x58/0x80 [ 443.321973][T10992] ? _raw_spin_unlock_bh+0x50/0x60 [ 443.326922][T10992] ? dev_set_rx_mode+0x249/0x2d0 [ 443.331697][T10992] __dev_open+0x3c7/0x4e0 [ 443.335873][T10992] ? dev_open+0x260/0x260 [ 443.340032][T10992] ? _raw_spin_unlock_bh+0x50/0x60 [ 443.344977][T10992] ? dev_set_rx_mode+0x249/0x2d0 [ 443.349749][T10992] ? __kasan_check_read+0x11/0x20 [ 443.354612][T10992] __dev_change_flags+0x1db/0x6e0 [ 443.359561][T10992] ? avc_denied+0x1b0/0x1b0 [ 443.363897][T10992] ? dev_get_flags+0x1e0/0x1e0 [ 443.368494][T10992] ? kstrtouint+0xf6/0x180 [ 443.372752][T10992] dev_change_flags+0x8c/0x1a0 [ 443.377350][T10992] dev_ifsioc+0x177/0x1150 [ 443.381601][T10992] ? dev_ioctl+0xe60/0xe60 [ 443.385852][T10992] ? __kasan_check_write+0x14/0x20 [ 443.390802][T10992] ? mutex_lock+0xb1/0x1e0 [ 443.395164][T10992] ? bit_wait_io_timeout+0x120/0x120 [ 443.400292][T10992] dev_ioctl+0x543/0xe60 [ 443.404354][T10992] sock_do_ioctl+0x26b/0x450 [ 443.408777][T10992] ? has_cap_mac_admin+0x3c0/0x3c0 [ 443.413738][T10992] ? sock_show_fdinfo+0xa0/0xa0 [ 443.418412][T10992] ? selinux_file_ioctl+0x3cc/0x540 [ 443.423445][T10992] sock_ioctl+0x455/0x740 [ 443.427612][T10992] ? sock_poll+0x400/0x400 [ 443.431869][T10992] ? __fget_files+0x2cb/0x330 [ 443.436379][T10992] ? security_file_ioctl+0x84/0xb0 [ 443.441324][T10992] ? sock_poll+0x400/0x400 [ 443.445576][T10992] __se_sys_ioctl+0x114/0x190 [ 443.450089][T10992] __x64_sys_ioctl+0x7b/0x90 [ 443.454516][T10992] x64_sys_call+0x98/0x9a0 [ 443.458773][T10992] do_syscall_64+0x3b/0xb0 [ 443.463021][T10992] ? clear_bhb_loop+0x55/0xb0 [ 443.467535][T10992] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 443.473277][T10992] RIP: 0033:0x7f893f77dff9 [ 443.477516][T10992] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 443.496958][T10992] RSP: 002b:00007f8940557038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.505208][T10992] RAX: ffffffffffffffda RBX: 00007f893f935f80 RCX: 00007f893f77dff9 [ 443.513017][T10992] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 0000000000000006 [ 443.520837][T10992] RBP: 00007f8940557090 R08: 0000000000000000 R09: 0000000000000000 [ 443.528983][T10992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 443.536791][T10992] R13: 0000000000000000 R14: 00007f893f935f80 R15: 00007ffeff5ebf08 [ 443.544611][T10992] [ 443.607292][T10992] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 443.760869][T11003] syz.3.3184[11003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 443.760942][T11003] syz.3.3184[11003] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 443.783112][T10992] device syzkaller0 entered promiscuous mode [ 444.195781][T11019] FAULT_INJECTION: forcing a failure. [ 444.195781][T11019] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 444.287966][T11019] CPU: 1 PID: 11019 Comm: syz.3.3192 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 444.299079][T11019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 444.308971][T11019] Call Trace: [ 444.312100][T11019] [ 444.314873][T11019] dump_stack_lvl+0x151/0x1b7 [ 444.319388][T11019] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 444.324680][T11019] ? chacha_block_generic+0x9b/0x1340 [ 444.329886][T11019] ? stack_trace_snprint+0xf0/0xf0 [ 444.334836][T11019] ? __crypto_xor+0x1c30/0x1c30 [ 444.339523][T11019] dump_stack+0x15/0x1c [ 444.343511][T11019] should_fail_ex+0x3d0/0x520 [ 444.348026][T11019] should_fail_alloc_page+0x68/0x90 [ 444.353060][T11019] __alloc_pages+0x1f4/0x780 [ 444.357488][T11019] ? prep_new_page+0x110/0x110 [ 444.362088][T11019] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 444.368082][T11019] get_zeroed_page+0x19/0x40 [ 444.372501][T11019] __dev_alloc_name+0x2db/0x860 [ 444.377191][T11019] ? dev_valid_name+0x3e/0x1c0 [ 444.381789][T11019] ? __netdev_printk+0x3f0/0x3f0 [ 444.386562][T11019] ? __sanitizer_cov_trace_switch+0xf/0xe0 [ 444.392204][T11019] dev_prep_valid_name+0x4c/0x180 [ 444.397064][T11019] register_netdevice+0x1f5/0x1490 [ 444.402010][T11019] ? memset_erms+0xb/0x10 [ 444.406263][T11019] ? dev_addr_mod+0x361/0x430 [ 444.410778][T11019] ? netif_stacked_transfer_operstate+0x240/0x240 [ 444.417110][T11019] ? tun_net_initialize+0x15c/0x460 [ 444.422144][T11019] ? tun_setup+0x2b0/0x2b0 [ 444.426396][T11019] ? alloc_netdev_mqs+0xbf2/0xf90 [ 444.431259][T11019] tun_set_iff+0x836/0xee0 [ 444.435511][T11019] __tun_chr_ioctl+0x80e/0x22d0 [ 444.440202][T11019] ? tun_flow_create+0x320/0x320 [ 444.444974][T11019] ? irqentry_exit+0x30/0x40 [ 444.449401][T11019] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 444.455043][T11019] tun_chr_ioctl+0x2a/0x40 [ 444.459311][T11019] ? tun_chr_poll+0x670/0x670 [ 444.463807][T11019] __se_sys_ioctl+0x114/0x190 [ 444.468336][T11019] __x64_sys_ioctl+0x7b/0x90 [ 444.472831][T11019] x64_sys_call+0x98/0x9a0 [ 444.477084][T11019] do_syscall_64+0x3b/0xb0 [ 444.481338][T11019] ? clear_bhb_loop+0x55/0xb0 [ 444.485848][T11019] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 444.491579][T11019] RIP: 0033:0x7f7a8477dff9 [ 444.495835][T11019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 444.515276][T11019] RSP: 002b:00007f7a855a2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.523521][T11019] RAX: ffffffffffffffda RBX: 00007f7a84935f80 RCX: 00007f7a8477dff9 [ 444.531332][T11019] RDX: 0000000020001440 RSI: 00000000400454ca RDI: 0000000000000007 [ 444.539141][T11019] RBP: 00007f7a855a2090 R08: 0000000000000000 R09: 0000000000000000 [ 444.546949][T11019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 444.554763][T11019] R13: 0000000000000000 R14: 00007f7a84935f80 R15: 00007ffe9688d5b8 [ 444.562580][T11019] [ 444.971913][T11023] device syzkaller0 entered promiscuous mode [ 445.010237][T11031] bond_slave_1: mtu less than device minimum [ 445.077953][T11037] syz.1.3196[11037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.078023][T11037] syz.1.3196[11037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.314674][T11041] device veth0_vlan left promiscuous mode [ 445.353375][T11041] device veth0_vlan entered promiscuous mode [ 445.375515][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.399051][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.460916][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.665446][T11071] FAULT_INJECTION: forcing a failure. [ 445.665446][T11071] name failslab, interval 1, probability 0, space 0, times 0 [ 445.677951][T11071] CPU: 0 PID: 11071 Comm: syz.2.3206 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 445.689059][T11071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 445.698954][T11071] Call Trace: [ 445.702076][T11071] [ 445.704852][T11071] dump_stack_lvl+0x151/0x1b7 [ 445.709366][T11071] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 445.714665][T11071] ? cpu_curr_snapshot+0x90/0x90 [ 445.719435][T11071] dump_stack+0x15/0x1c [ 445.723446][T11071] should_fail_ex+0x3d0/0x520 [ 445.727957][T11071] ? ref_tracker_alloc+0x138/0x450 [ 445.732892][T11071] __should_failslab+0xaf/0xf0 [ 445.737488][T11071] should_failslab+0x9/0x20 [ 445.741826][T11071] __kmem_cache_alloc_node+0x3d/0x250 [ 445.747033][T11071] ? __queue_work+0x9d9/0xd70 [ 445.751545][T11071] ? ref_tracker_alloc+0x138/0x450 [ 445.756495][T11071] kmalloc_trace+0x2a/0xa0 [ 445.760745][T11071] ref_tracker_alloc+0x138/0x450 [ 445.765519][T11071] ? ref_tracker_dir_print+0x160/0x160 [ 445.770822][T11071] ? dev_get_iflink+0x6f/0xc0 [ 445.775329][T11071] ? linkwatch_urgent_event+0xf5/0x480 [ 445.780624][T11071] linkwatch_fire_event+0x1e4/0x240 [ 445.785658][T11071] netif_carrier_off+0xa7/0xd0 [ 445.790253][T11071] veth_set_channels+0x2b8/0xb90 [ 445.795123][T11071] ethtool_set_channels+0x84d/0xba0 [ 445.800153][T11071] ? ethtool_get_channels+0x1a0/0x1a0 [ 445.805355][T11071] ? __kasan_check_write+0x14/0x20 [ 445.810304][T11071] ? mutex_lock+0xb1/0x1e0 [ 445.814556][T11071] ? cap_capable+0x1d2/0x270 [ 445.818988][T11071] dev_ethtool+0xfe1/0x1540 [ 445.823335][T11071] ? ethtool_get_module_eeprom_call+0x1a0/0x1a0 [ 445.829399][T11071] ? full_name_hash+0x9d/0xf0 [ 445.833911][T11071] dev_ioctl+0x29b/0xe60 [ 445.837989][T11071] sock_do_ioctl+0x26b/0x450 [ 445.842417][T11071] ? has_cap_mac_admin+0x3c0/0x3c0 [ 445.847362][T11071] ? sock_show_fdinfo+0xa0/0xa0 [ 445.852052][T11071] ? selinux_file_ioctl+0x3cc/0x540 [ 445.857082][T11071] sock_ioctl+0x455/0x740 [ 445.861252][T11071] ? sock_poll+0x400/0x400 [ 445.865502][T11071] ? __fget_files+0x2cb/0x330 [ 445.870024][T11071] ? security_file_ioctl+0x84/0xb0 [ 445.874961][T11071] ? sock_poll+0x400/0x400 [ 445.879217][T11071] __se_sys_ioctl+0x114/0x190 [ 445.883728][T11071] __x64_sys_ioctl+0x7b/0x90 [ 445.888155][T11071] x64_sys_call+0x98/0x9a0 [ 445.892406][T11071] do_syscall_64+0x3b/0xb0 [ 445.896659][T11071] ? clear_bhb_loop+0x55/0xb0 [ 445.901178][T11071] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 445.906902][T11071] RIP: 0033:0x7fde7177dff9 [ 445.911156][T11071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.930599][T11071] RSP: 002b:00007fde72495038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 445.939012][T11071] RAX: ffffffffffffffda RBX: 00007fde71935f80 RCX: 00007fde7177dff9 [ 445.946912][T11071] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000004 [ 445.954723][T11071] RBP: 00007fde72495090 R08: 0000000000000000 R09: 0000000000000000 [ 445.962535][T11071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.970343][T11071] R13: 0000000000000000 R14: 00007fde71935f80 R15: 00007ffd743093c8 [ 445.978160][T11071] [ 446.219792][T11078] bond_slave_1: mtu less than device minimum [ 446.637566][T11089] syz.3.3210[11089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.637635][T11089] syz.3.3210[11089] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 447.287267][ T1463] device veth0_vlan left promiscuous mode [ 447.616655][T11113] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.633772][T11113] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.641374][T11113] device bridge_slave_0 entered promiscuous mode [ 447.668341][T11113] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.675204][T11113] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.682885][T11113] device bridge_slave_1 entered promiscuous mode [ 447.825424][T11121] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.833118][T11121] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.840888][T11121] device bridge_slave_0 entered promiscuous mode [ 447.847923][T11121] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.854834][T11121] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.862937][T11121] device bridge_slave_1 entered promiscuous mode [ 447.878579][T11117] bridge0: port 1(bridge_slave_0) entered blocking state [ 447.885511][T11117] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.892838][T11117] device bridge_slave_0 entered promiscuous mode [ 447.908099][T11117] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.915062][T11117] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.922485][T11117] device bridge_slave_1 entered promiscuous mode [ 448.047682][T11124] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.054540][T11124] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.062086][T11124] device bridge_slave_0 entered promiscuous mode [ 448.090433][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 448.097882][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.105176][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 448.113648][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.121920][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.128779][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.136739][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 448.144988][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.153201][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.160054][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.184843][T11124] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.191831][T11124] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.199442][T11124] device bridge_slave_1 entered promiscuous mode [ 448.217262][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.269531][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.317431][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.326586][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.350568][T11113] device veth0_vlan entered promiscuous mode [ 448.375006][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.383141][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.407509][T11113] device veth1_macvtap entered promiscuous mode [ 448.429501][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 448.438046][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.446792][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.454808][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.462381][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.471015][ T2260] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.477871][ T2260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.485305][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.493385][ T2260] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.500238][ T2260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.507722][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 448.518897][ T2260] bridge0: port 1(bridge_slave_0) entered blocking state [ 448.525739][ T2260] bridge0: port 1(bridge_slave_0) entered forwarding state [ 448.533095][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 448.541048][ T2260] bridge0: port 2(bridge_slave_1) entered blocking state [ 448.547884][ T2260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 448.555522][ T1463] GPL: port 1(erspan0) entered disabled state [ 448.563970][ T1463] device erspan0 left promiscuous mode [ 448.569302][ T1463] GPL: port 1(erspan0) entered disabled state [ 448.599354][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 448.608063][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 448.616363][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.624513][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 448.640042][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.648176][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.683942][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.692489][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 448.700321][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 448.782014][T11137] device syzkaller0 entered promiscuous mode [ 448.804115][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.815718][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.823330][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.868694][T11121] device veth0_vlan entered promiscuous mode [ 448.874815][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.883483][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 448.894058][T11117] device veth0_vlan entered promiscuous mode [ 448.908072][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.915752][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.929378][T11121] device veth1_macvtap entered promiscuous mode [ 448.935693][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.945661][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.954267][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.962506][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.970811][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 448.983546][T11117] device veth1_macvtap entered promiscuous mode [ 448.998120][ T1463] device bridge_slave_1 left promiscuous mode [ 449.004062][ T1463] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.031643][ T1463] device bridge_slave_0 left promiscuous mode [ 449.038063][ T1463] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.045956][ T1463] device bridge_slave_1 left promiscuous mode [ 449.051992][ T1463] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.059274][ T1463] device bridge_slave_0 left promiscuous mode [ 449.065175][ T1463] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.073011][ T1463] device veth0_vlan left promiscuous mode [ 449.078819][ T1463] device veth0_vlan left promiscuous mode [ 449.084465][ T1463] device veth1_macvtap left promiscuous mode [ 449.090230][ T1463] device veth0_vlan left promiscuous mode [ 449.783979][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 449.797465][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 449.807690][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.815786][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.829348][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.884039][T11153] bond_slave_1: mtu less than device minimum [ 449.956598][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.968071][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 449.976297][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.984798][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.993298][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 450.002000][T11156] syz.0.3238[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.002068][T11156] syz.0.3238[11156] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.013549][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 450.033168][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.041089][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 450.048894][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 450.061399][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 450.069477][ T9528] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.076329][ T9528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.170945][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.244091][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.326998][ T9528] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.333891][ T9528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.484297][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.623888][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.692391][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.829205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.861893][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.526982][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.550053][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.563752][T11124] device veth0_vlan entered promiscuous mode [ 454.570297][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.584209][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.603588][T11124] device veth1_macvtap entered promiscuous mode [ 454.610757][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.618483][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.625722][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.634367][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.742138][ T2260] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 454.847752][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 454.855876][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.967608][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 454.976013][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 455.360225][T11193] device syzkaller0 entered promiscuous mode [ 455.386062][T11200] device pim6reg1 entered promiscuous mode [ 455.475816][T11209] syz.0.3250[11209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.475896][T11209] syz.0.3250[11209] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.989460][T11221] device veth0_vlan left promiscuous mode [ 456.354566][T11221] device veth0_vlan entered promiscuous mode [ 456.709634][T11233] bond_slave_1: mtu less than device minimum [ 456.828645][T11237] FAULT_INJECTION: forcing a failure. [ 456.828645][T11237] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 456.977572][T11237] CPU: 0 PID: 11237 Comm: syz.2.3258 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 456.988777][T11237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 456.998667][T11237] Call Trace: [ 457.001791][T11237] [ 457.004570][T11237] dump_stack_lvl+0x151/0x1b7 [ 457.009083][T11237] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 457.014380][T11237] dump_stack+0x15/0x1c [ 457.018369][T11237] should_fail_ex+0x3d0/0x520 [ 457.022884][T11237] should_fail+0xb/0x10 [ 457.026875][T11237] should_fail_usercopy+0x1a/0x20 [ 457.031734][T11237] _copy_from_user+0x1e/0xc0 [ 457.036160][T11237] kstrtouint_from_user+0xc2/0x180 [ 457.041112][T11237] ? kstrtol_from_user+0x180/0x180 [ 457.046058][T11237] ? __kasan_check_read+0x11/0x20 [ 457.050917][T11237] proc_fail_nth_write+0xa6/0x290 [ 457.055777][T11237] ? selinux_file_permission+0x2bb/0x560 [ 457.061248][T11237] ? proc_fail_nth_read+0x210/0x210 [ 457.066278][T11237] ? fsnotify_perm+0x6a/0x5b0 [ 457.070795][T11237] ? security_file_permission+0x86/0xb0 [ 457.076172][T11237] ? proc_fail_nth_read+0x210/0x210 [ 457.081207][T11237] vfs_write+0x41d/0xed0 [ 457.085285][T11237] ? __kasan_check_read+0x11/0x20 [ 457.090150][T11237] ? file_end_write+0x1c0/0x1c0 [ 457.094832][T11237] ? mutex_lock+0xb1/0x1e0 [ 457.099089][T11237] ? bit_wait_io_timeout+0x120/0x120 [ 457.104209][T11237] ? __fdget_pos+0x2e2/0x390 [ 457.108632][T11237] ? ksys_write+0x77/0x2c0 [ 457.112884][T11237] ksys_write+0x199/0x2c0 [ 457.117053][T11237] ? __ia32_sys_read+0x90/0x90 [ 457.121661][T11237] ? debug_smp_processor_id+0x17/0x20 [ 457.126858][T11237] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 457.132760][T11237] __x64_sys_write+0x7b/0x90 [ 457.137187][T11237] x64_sys_call+0x2f/0x9a0 [ 457.141441][T11237] do_syscall_64+0x3b/0xb0 [ 457.145693][T11237] ? clear_bhb_loop+0x55/0xb0 [ 457.150305][T11237] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 457.156040][T11237] RIP: 0033:0x7f16b157cadf [ 457.160292][T11237] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 457.179738][T11237] RSP: 002b:00007f16b22dc030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 457.187983][T11237] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f16b157cadf [ 457.195812][T11237] RDX: 0000000000000001 RSI: 00007f16b22dc0a0 RDI: 0000000000000006 [ 457.203601][T11237] RBP: 00007f16b22dc090 R08: 0000000000000000 R09: 0000000000000000 [ 457.211416][T11237] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 457.219226][T11237] R13: 0000000000000000 R14: 00007f16b1735f80 R15: 00007ffeb60f0eb8 [ 457.227041][T11237] [ 458.672512][T11252] device syzkaller0 entered promiscuous mode [ 459.828359][T11289] syz.4.3274[11289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.828432][T11289] syz.4.3274[11289] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 460.142564][T11297] bond_slave_1: mtu less than device minimum [ 460.348632][T11295] device veth0_vlan left promiscuous mode [ 460.461080][T11295] device veth0_vlan entered promiscuous mode [ 461.717169][T11312] device syzkaller0 entered promiscuous mode [ 461.885489][T11333] bond_slave_1: mtu less than device minimum [ 462.074470][T11341] bond_slave_1: mtu less than device minimum [ 464.581379][T11393] device syzkaller0 entered promiscuous mode [ 464.649745][T11404] bond_slave_1: mtu less than device minimum [ 464.675573][T11405] device pim6reg1 entered promiscuous mode [ 465.830867][T11445] bond_slave_1: mtu less than device minimum [ 466.262708][T11458] FAULT_INJECTION: forcing a failure. [ 466.262708][T11458] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 466.378242][T11458] CPU: 0 PID: 11458 Comm: syz.2.3327 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 466.389357][T11458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 466.399253][T11458] Call Trace: [ 466.402377][T11458] [ 466.405153][T11458] dump_stack_lvl+0x151/0x1b7 [ 466.409668][T11458] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 466.414955][T11458] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 466.419815][T11458] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 466.424849][T11458] dump_stack+0x15/0x1c [ 466.428840][T11458] should_fail_ex+0x3d0/0x520 [ 466.433354][T11458] should_fail+0xb/0x10 [ 466.437345][T11458] should_fail_usercopy+0x1a/0x20 [ 466.442294][T11458] _copy_to_user+0x1e/0x90 [ 466.446643][T11458] simple_read_from_buffer+0xc7/0x150 [ 466.451848][T11458] proc_fail_nth_read+0x1a3/0x210 [ 466.456793][T11458] ? proc_fault_inject_write+0x390/0x390 [ 466.462260][T11458] ? fsnotify_perm+0x269/0x5b0 [ 466.466860][T11458] ? security_file_permission+0x86/0xb0 [ 466.472250][T11458] ? proc_fault_inject_write+0x390/0x390 [ 466.477711][T11458] vfs_read+0x26c/0xae0 [ 466.481702][T11458] ? kernel_read+0x1f0/0x1f0 [ 466.486126][T11458] ? mutex_lock+0xb1/0x1e0 [ 466.490382][T11458] ? bit_wait_io_timeout+0x120/0x120 [ 466.495501][T11458] ? __fdget_pos+0x2e2/0x390 [ 466.499928][T11458] ? ksys_read+0x77/0x2c0 [ 466.504102][T11458] ksys_read+0x199/0x2c0 [ 466.508177][T11458] ? vfs_write+0xed0/0xed0 [ 466.512430][T11458] ? debug_smp_processor_id+0x17/0x20 [ 466.517644][T11458] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 466.523544][T11458] __x64_sys_read+0x7b/0x90 [ 466.527876][T11458] x64_sys_call+0x28/0x9a0 [ 466.532130][T11458] do_syscall_64+0x3b/0xb0 [ 466.536466][T11458] ? clear_bhb_loop+0x55/0xb0 [ 466.540979][T11458] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 466.546706][T11458] RIP: 0033:0x7f16b157ca3c [ 466.550962][T11458] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 466.570404][T11458] RSP: 002b:00007f16b22bb030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 466.578655][T11458] RAX: ffffffffffffffda RBX: 00007f16b1736058 RCX: 00007f16b157ca3c [ 466.586465][T11458] RDX: 000000000000000f RSI: 00007f16b22bb0a0 RDI: 0000000000000006 [ 466.594277][T11458] RBP: 00007f16b22bb090 R08: 0000000000000000 R09: 0000000000000000 [ 466.602081][T11458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 466.609898][T11458] R13: 0000000000000000 R14: 00007f16b1736058 R15: 00007ffeb60f0eb8 [ 466.617707][T11458] [ 466.665429][T11462] device syzkaller0 entered promiscuous mode [ 466.831090][T11481] bond_slave_1: mtu less than device minimum [ 468.211631][T11509] device syzkaller0 entered promiscuous mode [ 468.535131][ T28] audit: type=1400 audit(1727568619.171:170): avc: denied { create } for pid=11519 comm="syz.1.3344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 468.656366][T11524] bond_slave_1: mtu less than device minimum [ 468.737519][T11522] device sit0 entered promiscuous mode [ 469.904024][T11566] GPL: port 1(erspan0) entered blocking state [ 470.121601][T11566] GPL: port 1(erspan0) entered disabled state [ 470.190245][T11566] device erspan0 entered promiscuous mode [ 470.198816][T11569] bond_slave_1: mtu less than device minimum [ 470.225050][T11570] GPL: port 1(erspan0) entered blocking state [ 470.230981][T11570] GPL: port 1(erspan0) entered forwarding state [ 470.711133][T11567] device syzkaller0 entered promiscuous mode [ 471.197786][T11589] FAULT_INJECTION: forcing a failure. [ 471.197786][T11589] name failslab, interval 1, probability 0, space 0, times 0 [ 471.210244][T11589] CPU: 0 PID: 11589 Comm: syz.1.3365 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 471.221309][T11589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 471.231209][T11589] Call Trace: [ 471.234505][T11589] [ 471.237455][T11589] dump_stack_lvl+0x151/0x1b7 [ 471.241969][T11589] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 471.247265][T11589] dump_stack+0x15/0x1c [ 471.251253][T11589] should_fail_ex+0x3d0/0x520 [ 471.255767][T11589] ? dst_alloc+0x164/0x1e0 [ 471.260104][T11589] __should_failslab+0xaf/0xf0 [ 471.264709][T11589] should_failslab+0x9/0x20 [ 471.269045][T11589] kmem_cache_alloc+0x3b/0x2c0 [ 471.273648][T11589] dst_alloc+0x164/0x1e0 [ 471.277726][T11589] ip_route_output_key_hash_rcu+0x14ad/0x2040 [ 471.283631][T11589] ip_route_output_key_hash+0x168/0x240 [ 471.289005][T11589] ? ip_route_input_rcu+0x2b20/0x2b20 [ 471.294213][T11589] ? __kernel_text_address+0xd/0x40 [ 471.299245][T11589] vti6_tnl_xmit+0xdf3/0x1aa0 [ 471.303759][T11589] ? skb_crc32c_csum_help+0x550/0x550 [ 471.309442][T11589] ? vti6_dev_uninit+0x3c0/0x3c0 [ 471.314170][T11589] ? __stack_depot_save+0x36/0x480 [ 471.319123][T11589] dev_hard_start_xmit+0x1de/0x630 [ 471.324078][T11589] __dev_queue_xmit+0x18a4/0x36e0 [ 471.328931][T11589] ? __dev_queue_xmit+0x2a6/0x36e0 [ 471.333872][T11589] ? netdev_core_pick_tx+0x350/0x350 [ 471.338996][T11589] ? __kasan_check_write+0x14/0x20 [ 471.343941][T11589] ? skb_release_data+0x19e/0x840 [ 471.348802][T11589] ? __kasan_kmalloc+0x9c/0xb0 [ 471.353403][T11589] ? __kasan_check_write+0x14/0x20 [ 471.358443][T11589] ? pskb_expand_head+0x7a8/0x1380 [ 471.363559][T11589] __bpf_redirect+0xa29/0x1180 [ 471.368174][T11589] bpf_clone_redirect+0x264/0x3c0 [ 471.373019][T11589] bpf_prog_6893982b85ceadf7+0x56/0x5b [ 471.378310][T11589] ? module_enable_nx+0x310/0x3a0 [ 471.383177][T11589] ? __stack_depot_save+0x36/0x480 [ 471.388118][T11589] ? kasan_set_track+0x60/0x70 [ 471.392720][T11589] ? kasan_set_track+0x4b/0x70 [ 471.397326][T11589] ? kasan_save_alloc_info+0x1f/0x30 [ 471.402437][T11589] ? __kasan_slab_alloc+0x6c/0x80 [ 471.407300][T11589] ? slab_post_alloc_hook+0x53/0x2c0 [ 471.412419][T11589] ? kmem_cache_alloc+0x175/0x2c0 [ 471.417290][T11589] ? build_skb+0x2c/0x220 [ 471.421444][T11589] ? bpf_prog_test_run_skb+0x3ad/0x13a0 [ 471.426829][T11589] ? bpf_prog_test_run+0x3b0/0x630 [ 471.431773][T11589] ? __sys_bpf+0x59f/0x7f0 [ 471.436027][T11589] ? __x64_sys_bpf+0x7c/0x90 [ 471.440541][T11589] ? x64_sys_call+0x87f/0x9a0 [ 471.445052][T11589] ? do_syscall_64+0x3b/0xb0 [ 471.449480][T11589] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 471.455390][T11589] ? ktime_get+0x12f/0x160 [ 471.459633][T11589] bpf_test_run+0x4ab/0xa40 [ 471.463990][T11589] ? convert___skb_to_skb+0x670/0x670 [ 471.469182][T11589] ? eth_type_trans+0x342/0x710 [ 471.473873][T11589] ? eth_get_headlen+0x240/0x240 [ 471.478642][T11589] ? convert___skb_to_skb+0x44/0x670 [ 471.483761][T11589] ? build_skb+0xde/0x220 [ 471.487929][T11589] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 471.493139][T11589] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 471.498864][T11589] ? __kasan_check_write+0x14/0x20 [ 471.503898][T11589] ? fput+0x15b/0x1b0 [ 471.507717][T11589] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 471.513446][T11589] bpf_prog_test_run+0x3b0/0x630 [ 471.518219][T11589] ? bpf_prog_query+0x260/0x260 [ 471.522906][T11589] ? selinux_bpf+0xd2/0x100 [ 471.527244][T11589] ? security_bpf+0x82/0xb0 [ 471.531583][T11589] __sys_bpf+0x59f/0x7f0 [ 471.535665][T11589] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 471.541048][T11589] ? __ia32_sys_read+0x90/0x90 [ 471.545648][T11589] ? debug_smp_processor_id+0x17/0x20 [ 471.550860][T11589] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 471.556754][T11589] __x64_sys_bpf+0x7c/0x90 [ 471.561008][T11589] x64_sys_call+0x87f/0x9a0 [ 471.565345][T11589] do_syscall_64+0x3b/0xb0 [ 471.569598][T11589] ? clear_bhb_loop+0x55/0xb0 [ 471.574197][T11589] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 471.579926][T11589] RIP: 0033:0x7f197cd7dff9 [ 471.584180][T11589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 471.603619][T11589] RSP: 002b:00007f197db10038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 471.611866][T11589] RAX: ffffffffffffffda RBX: 00007f197cf35f80 RCX: 00007f197cd7dff9 [ 471.619677][T11589] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 471.627488][T11589] RBP: 00007f197db10090 R08: 0000000000000000 R09: 0000000000000000 [ 471.635386][T11589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 471.643196][T11589] R13: 0000000000000000 R14: 00007f197cf35f80 R15: 00007ffd99ff1c48 [ 471.651013][T11589] [ 472.267576][T11580] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.514070][T11580] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.630545][T11580] device bridge_slave_0 entered promiscuous mode [ 472.640531][T11580] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.705574][T11580] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.717469][T11580] device bridge_slave_1 entered promiscuous mode [ 472.725956][T11619] bond_slave_1: mtu less than device minimum [ 472.738494][ T1466] device bridge_slave_1 left promiscuous mode [ 472.744586][ T1466] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.788570][ T1466] device bridge_slave_0 left promiscuous mode [ 472.851537][ T1466] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.908296][ T1466] device veth1_macvtap left promiscuous mode [ 472.914166][ T1466] device veth0_vlan left promiscuous mode [ 473.143006][T11631] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.150055][T11631] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.163574][T11633] device bridge_slave_1 left promiscuous mode [ 473.171194][T11633] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.184309][T11633] device bridge_slave_0 left promiscuous mode [ 473.190411][T11633] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.268528][T11640] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.275720][T11640] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.284547][T11640] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.291438][T11640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 473.298547][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.305730][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 473.316941][T11640] device bridge0 entered promiscuous mode [ 473.794839][T11651] device syzkaller0 entered promiscuous mode [ 474.429436][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 474.517567][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 474.539181][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 474.593439][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 474.698727][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.705597][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.889175][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 474.993721][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 475.099603][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 475.106477][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 475.115815][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 475.123751][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 475.131967][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 475.140222][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 475.188545][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 475.203553][T11580] device veth0_vlan entered promiscuous mode [ 475.216768][T11580] device veth1_macvtap entered promiscuous mode [ 475.258848][T11668] bond_slave_1: mtu less than device minimum [ 475.265202][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 475.318525][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 475.435486][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 475.518841][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 475.589793][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.672790][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 475.759522][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 475.895249][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.928092][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.989494][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 475.998123][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 476.401657][T11689] device syzkaller0 entered promiscuous mode [ 477.908117][T11737] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.915153][T11737] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.040176][T11745] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.047153][T11745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.054262][T11745] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.061033][T11745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.072354][T11745] device bridge0 entered promiscuous mode [ 479.628676][T11759] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 479.763942][T11759] device syzkaller0 entered promiscuous mode [ 479.850889][T11783] bond_slave_1: mtu less than device minimum [ 481.973786][T11811] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 482.285730][T11828] ================================================================== [ 482.293628][T11828] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 482.300656][T11828] Read of size 8 at addr ffff888131d81608 by task syz.3.3436/11828 [ 482.308392][T11828] [ 482.310550][T11828] CPU: 0 PID: 11828 Comm: syz.3.3436 Tainted: G W 6.1.99-syzkaller-00091-g110595418159 #0 [ 482.321654][T11828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 482.331604][T11828] Call Trace: [ 482.334672][T11828] [ 482.337451][T11828] dump_stack_lvl+0x151/0x1b7 [ 482.341967][T11828] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 482.347257][T11828] ? _printk+0xd1/0x111 [ 482.351252][T11828] ? __virt_addr_valid+0x242/0x2f0 [ 482.356200][T11828] print_report+0x158/0x4e0 [ 482.360542][T11828] ? __virt_addr_valid+0x242/0x2f0 [ 482.365621][T11828] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 482.371692][T11828] ? cpu_map_enqueue+0xb4/0x370 [ 482.376380][T11828] kasan_report+0x13c/0x170 [ 482.380717][T11828] ? cpu_map_enqueue+0xb4/0x370 [ 482.385408][T11828] __asan_report_load8_noabort+0x14/0x20 [ 482.390876][T11828] cpu_map_enqueue+0xb4/0x370 [ 482.395386][T11828] xdp_do_redirect_frame+0x275/0x800 [ 482.400510][T11828] bpf_test_run_xdp_live+0xc30/0x1f70 [ 482.405718][T11828] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 482.411094][T11828] ? xdp_convert_md_to_buff+0x360/0x360 [ 482.416475][T11828] ? bpf_dispatcher_change_prog+0xd9d/0xf20 [ 482.422213][T11828] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 482.428285][T11828] ? __kasan_check_write+0x14/0x20 [ 482.433223][T11828] ? _copy_from_user+0x90/0xc0 [ 482.437827][T11828] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 482.443036][T11828] ? dev_put+0x80/0x80 [ 482.446940][T11828] ? __kasan_check_write+0x14/0x20 [ 482.451884][T11828] ? fput+0x15b/0x1b0 [ 482.455702][T11828] ? dev_put+0x80/0x80 [ 482.459610][T11828] bpf_prog_test_run+0x3b0/0x630 [ 482.464385][T11828] ? bpf_prog_query+0x260/0x260 [ 482.469182][T11828] ? selinux_bpf+0xd2/0x100 [ 482.473495][T11828] ? security_bpf+0x82/0xb0 [ 482.477837][T11828] __sys_bpf+0x59f/0x7f0 [ 482.481917][T11828] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 482.487126][T11828] ? fpregs_restore_userregs+0x130/0x290 [ 482.492594][T11828] __x64_sys_bpf+0x7c/0x90 [ 482.496844][T11828] x64_sys_call+0x87f/0x9a0 [ 482.501181][T11828] do_syscall_64+0x3b/0xb0 [ 482.505434][T11828] ? clear_bhb_loop+0x55/0xb0 [ 482.509948][T11828] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 482.515766][T11828] RIP: 0033:0x7f51bd57dff9 [ 482.520106][T11828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 482.539544][T11828] RSP: 002b:00007f51be45f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 482.547792][T11828] RAX: ffffffffffffffda RBX: 00007f51bd735f80 RCX: 00007f51bd57dff9 [ 482.555686][T11828] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 482.563496][T11828] RBP: 00007f51bd5f0296 R08: 0000000000000000 R09: 0000000000000000 [ 482.571307][T11828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 482.579117][T11828] R13: 0000000000000000 R14: 00007f51bd735f80 R15: 00007fffd88c4dd8 [ 482.586934][T11828] [ 482.589795][T11828] [ 482.591964][T11828] Allocated by task 11174: [ 482.596482][T11828] kasan_set_track+0x4b/0x70 [ 482.600910][T11828] kasan_save_alloc_info+0x1f/0x30 [ 482.605856][T11828] __kasan_kmalloc+0x9c/0xb0 [ 482.610290][T11828] kmalloc_trace+0x44/0xa0 [ 482.614542][T11828] kernfs_fop_open+0x350/0xb10 [ 482.619135][T11828] do_dentry_open+0x891/0x1250 [ 482.623908][T11828] vfs_open+0x73/0x80 [ 482.627727][T11828] path_openat+0x2532/0x2d60 [ 482.632157][T11828] do_filp_open+0x230/0x480 [ 482.636513][T11828] do_sys_openat2+0x151/0x870 [ 482.641007][T11828] __x64_sys_openat+0x243/0x290 [ 482.645783][T11828] x64_sys_call+0x6bf/0x9a0 [ 482.650118][T11828] do_syscall_64+0x3b/0xb0 [ 482.654374][T11828] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 482.660099][T11828] [ 482.662268][T11828] Freed by task 11174: [ 482.666176][T11828] kasan_set_track+0x4b/0x70 [ 482.670603][T11828] kasan_save_free_info+0x2b/0x40 [ 482.675465][T11828] ____kasan_slab_free+0x131/0x180 [ 482.680409][T11828] __kasan_slab_free+0x11/0x20 [ 482.685015][T11828] __kmem_cache_free+0x218/0x3b0 [ 482.689787][T11828] kfree+0x7a/0xf0 [ 482.693343][T11828] kernfs_fop_release+0x28c/0x310 [ 482.698204][T11828] __fput+0x1e5/0x870 [ 482.702020][T11828] ____fput+0x15/0x20 [ 482.705853][T11828] task_work_run+0x24d/0x2e0 [ 482.710266][T11828] exit_to_user_mode_loop+0x94/0xa0 [ 482.715299][T11828] exit_to_user_mode_prepare+0x5a/0xa0 [ 482.720595][T11828] syscall_exit_to_user_mode+0x26/0x130 [ 482.726060][T11828] do_syscall_64+0x47/0xb0 [ 482.730319][T11828] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 482.736042][T11828] [ 482.738214][T11828] Last potentially related work creation: [ 482.743780][T11828] kasan_save_stack+0x3b/0x60 [ 482.748279][T11828] __kasan_record_aux_stack+0xb4/0xc0 [ 482.753486][T11828] kasan_record_aux_stack_noalloc+0xb/0x10 [ 482.759130][T11828] kvfree_call_rcu+0x9f/0x800 [ 482.763701][T11828] ip_ma_put+0xea/0x130 [ 482.767633][T11828] __ip_mc_dec_group+0x4b2/0x590 [ 482.772493][T11828] ip_mc_down+0x1a4/0x240 [ 482.776662][T11828] inetdev_event+0x2ce/0x1110 [ 482.781180][T11828] raw_notifier_call_chain+0x8c/0xf0 [ 482.786296][T11828] dev_close_many+0x37c/0x530 [ 482.790811][T11828] unregister_netdevice_many+0x4d1/0x1740 [ 482.796364][T11828] unregister_netdevice_queue+0x2e6/0x350 [ 482.801916][T11828] __tun_detach+0xd14/0x1510 [ 482.806354][T11828] tun_chr_close+0x92/0x140 [ 482.810684][T11828] __fput+0x1e5/0x870 [ 482.814674][T11828] ____fput+0x15/0x20 [ 482.818493][T11828] task_work_run+0x24d/0x2e0 [ 482.822919][T11828] exit_to_user_mode_loop+0x94/0xa0 [ 482.827953][T11828] exit_to_user_mode_prepare+0x5a/0xa0 [ 482.833250][T11828] syscall_exit_to_user_mode+0x26/0x130 [ 482.838724][T11828] do_syscall_64+0x47/0xb0 [ 482.842978][T11828] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 482.848706][T11828] [ 482.850872][T11828] Second to last potentially related work creation: [ 482.857314][T11828] kasan_save_stack+0x3b/0x60 [ 482.861808][T11828] __kasan_record_aux_stack+0xb4/0xc0 [ 482.867103][T11828] kasan_record_aux_stack_noalloc+0xb/0x10 [ 482.872744][T11828] insert_work+0x56/0x310 [ 482.876911][T11828] __queue_work+0x9b6/0xd70 [ 482.881249][T11828] queue_work_on+0x105/0x170 [ 482.885685][T11828] cpu_map_free+0x1e7/0x2c0 [ 482.890192][T11828] bpf_map_free_deferred+0xf7/0x1b0 [ 482.895224][T11828] process_one_work+0x73d/0xcb0 [ 482.899914][T11828] worker_thread+0xa60/0x1260 [ 482.904423][T11828] kthread+0x26d/0x300 [ 482.908329][T11828] ret_from_fork+0x1f/0x30 [ 482.912581][T11828] [ 482.914759][T11828] The buggy address belongs to the object at ffff888131d81600 [ 482.914759][T11828] which belongs to the cache kmalloc-192 of size 192 [ 482.928639][T11828] The buggy address is located 8 bytes inside of [ 482.928639][T11828] 192-byte region [ffff888131d81600, ffff888131d816c0) [ 482.941570][T11828] [ 482.943746][T11828] The buggy address belongs to the physical page: [ 482.950007][T11828] page:ffffea0004c76040 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x131d81 [ 482.960057][T11828] flags: 0x4000000000000200(slab|zone=1) [ 482.965535][T11828] raw: 4000000000000200 dead000000000100 dead000000000122 ffff888100042c00 [ 482.973949][T11828] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 482.982371][T11828] page dumped because: kasan: bad access detected [ 482.988621][T11828] page_owner tracks the page as allocated [ 482.994165][T11828] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 103, tgid 103 (udevd), ts 50347347801, free_ts 50339693999 [ 483.011442][T11828] post_alloc_hook+0x213/0x220 [ 483.016036][T11828] prep_new_page+0x1b/0x110 [ 483.020381][T11828] get_page_from_freelist+0x27ea/0x2870 [ 483.025756][T11828] __alloc_pages+0x3a1/0x780 [ 483.030185][T11828] alloc_slab_page+0x6c/0xf0 [ 483.034613][T11828] new_slab+0x90/0x3e0 [ 483.038526][T11828] ___slab_alloc+0x6f9/0xb80 [ 483.042941][T11828] __slab_alloc+0x5d/0xa0 [ 483.047107][T11828] __kmem_cache_alloc_node+0x1af/0x250 [ 483.052402][T11828] kmalloc_trace+0x2a/0xa0 [ 483.056655][T11828] kernfs_fop_open+0x350/0xb10 [ 483.061254][T11828] do_dentry_open+0x891/0x1250 [ 483.065855][T11828] vfs_open+0x73/0x80 [ 483.069689][T11828] path_openat+0x2532/0x2d60 [ 483.074320][T11828] do_filp_open+0x230/0x480 [ 483.078614][T11828] do_sys_openat2+0x151/0x870 [ 483.083126][T11828] page last free stack trace: [ 483.087645][T11828] free_unref_page_prepare+0x83d/0x850 [ 483.092933][T11828] free_unref_page+0xb2/0x5c0 [ 483.097445][T11828] __free_pages+0x61/0xf0 [ 483.101611][T11828] __free_slab+0xce/0x1a0 [ 483.105778][T11828] __unfreeze_partials+0x165/0x1a0 [ 483.110727][T11828] put_cpu_partial+0xa9/0x100 [ 483.115252][T11828] __slab_free+0x1c8/0x280 [ 483.119493][T11828] ___cache_free+0xc6/0xd0 [ 483.123742][T11828] qlist_free_all+0xc5/0x140 [ 483.128179][T11828] kasan_quarantine_reduce+0x15a/0x180 [ 483.133576][T11828] __kasan_slab_alloc+0x24/0x80 [ 483.138255][T11828] slab_post_alloc_hook+0x53/0x2c0 [ 483.143293][T11828] kmem_cache_alloc+0x175/0x2c0 [ 483.147975][T11828] getname_flags+0xba/0x520 [ 483.152311][T11828] user_path_at_empty+0x2d/0x1a0 [ 483.157086][T11828] do_readlinkat+0x114/0x3a0 [ 483.161518][T11828] [ 483.163682][T11828] Memory state around the buggy address: [ 483.169153][T11828] ffff888131d81500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.177053][T11828] ffff888131d81580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 483.184950][T11828] >ffff888131d81600: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.192862][T11828] ^ [ 483.197015][T11828] ffff888131d81680: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 483.204910][T11828] ffff888131d81700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 483.212805][T11828] ================================================================== [ 483.220786][T11828] Disabling lock debugging due to kernel taint [ 483.226760][T11828] general protection fault, probably for non-canonical address 0xe0c02d2f1edc057f: 0000 [#1] PREEMPT SMP KASAN [ 483.238241][T11828] KASAN: maybe wild-memory-access in range [0x06018978f6e02bf8-0x06018978f6e02bff] [ 483.247352][T11828] CPU: 0 PID: 11828 Comm: syz.3.3436 Tainted: G B W 6.1.99-syzkaller-00091-g110595418159 #0 [ 483.258463][T11828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 483.268371][T11828] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 483.273755][T11828] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 16 d4 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 483.280222][T11811] device syzkaller0 entered promiscuous mode [ 483.293351][T11828] RSP: 0018:ffffc900088bf600 EFLAGS: 00010203 [ 483.293377][T11828] RAX: dffffc0000000000 RBX: ffffffff86745880 RCX: 0000000000040000 [ 483.293391][T11828] RDX: ffffc9000a386000 RSI: 0000000000037f2e RDI: 0000000000037f2f [ 483.293403][T11828] RBP: ffffc900088bf638 R08: ffffffff81980e9e R09: fffffbfff0f6dafd [ 483.293415][T11828] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 483.293427][T11828] R13: 00c0312f1edc057f R14: 06018978f6e02bfe R15: 060200f700002ba6 [ 483.293441][T11828] FS: 00007f51be45f6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 483.293457][T11828] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 483.293472][T11828] CR2: 0000000000000000 CR3: 000000012911c000 CR4: 00000000003506b0 [ 483.293488][T11828] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 483.293499][T11828] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 483.293517][T11828] Call Trace: [ 483.293523][T11828] [ 483.293531][T11828] ? __die_body+0x62/0xb0 [ 483.293556][T11828] ? die_addr+0x9f/0xd0 [ 483.293574][T11828] ? exc_general_protection+0x317/0x4c0 [ 483.293602][T11828] ? asm_exc_general_protection+0x27/0x30 [ 483.293624][T11828] ? cpu_map_enqueue+0xce/0x370 [ 483.293644][T11828] ? cpu_map_enqueue+0x113/0x370 [ 483.293664][T11828] xdp_do_redirect_frame+0x275/0x800 [ 483.293684][T11828] bpf_test_run_xdp_live+0xc30/0x1f70 [ 483.293718][T11828] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 483.293742][T11828] ? xdp_convert_md_to_buff+0x360/0x360 [ 483.293767][T11828] ? bpf_dispatcher_change_prog+0xd9d/0xf20 [ 483.293794][T11828] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 483.293825][T11828] ? __kasan_check_write+0x14/0x20 [ 483.293843][T11828] ? _copy_from_user+0x90/0xc0 [ 483.293868][T11828] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 483.293899][T11828] ? dev_put+0x80/0x80 [ 483.293927][T11828] ? __kasan_check_write+0x14/0x20 [ 483.293945][T11828] ? fput+0x15b/0x1b0 [ 483.293961][T11828] ? dev_put+0x80/0x80 [ 483.293986][T11828] bpf_prog_test_run+0x3b0/0x630 [ 483.294013][T11828] ? bpf_prog_query+0x260/0x260 [ 483.294038][T11828] ? selinux_bpf+0xd2/0x100 [ 483.294060][T11828] ? security_bpf+0x82/0xb0 [ 483.294084][T11828] __sys_bpf+0x59f/0x7f0 [ 483.294109][T11828] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 483.294141][T11828] ? fpregs_restore_userregs+0x130/0x290 [ 483.294164][T11828] __x64_sys_bpf+0x7c/0x90 [ 483.294188][T11828] x64_sys_call+0x87f/0x9a0 [ 483.294209][T11828] do_syscall_64+0x3b/0xb0 [ 483.294227][T11828] ? clear_bhb_loop+0x55/0xb0 [ 483.294248][T11828] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.294268][T11828] RIP: 0033:0x7f51bd57dff9 [ 483.542624][T11828] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 483.562059][T11828] RSP: 002b:00007f51be45f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 483.570308][T11828] RAX: ffffffffffffffda RBX: 00007f51bd735f80 RCX: 00007f51bd57dff9 [ 483.578114][T11828] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 483.585927][T11828] RBP: 00007f51bd5f0296 R08: 0000000000000000 R09: 0000000000000000 [ 483.593736][T11828] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 483.601548][T11828] R13: 0000000000000000 R14: 00007f51bd735f80 R15: 00007fffd88c4dd8 [ 483.609365][T11828] [ 483.612222][T11828] Modules linked in: [ 483.616001][T11828] ---[ end trace 0000000000000000 ]--- [ 483.621279][T11828] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 483.626636][T11828] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 16 d4 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 483.646189][T11828] RSP: 0018:ffffc900088bf600 EFLAGS: 00010203 [ 483.652081][T11828] RAX: dffffc0000000000 RBX: ffffffff86745880 RCX: 0000000000040000 [ 483.659891][T11828] RDX: ffffc9000a386000 RSI: 0000000000037f2e RDI: 0000000000037f2f [ 483.667704][T11828] RBP: ffffc900088bf638 R08: ffffffff81980e9e R09: fffffbfff0f6dafd [ 483.675497][T11828] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 483.683334][T11828] R13: 00c0312f1edc057f R14: 06018978f6e02bfe R15: 060200f700002ba6 [ 483.691137][T11828] FS: 00007f51be45f6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 483.699903][T11828] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 483.706308][T11828] CR2: 0000000000000000 CR3: 000000012911c000 CR4: 00000000003506b0 [ 483.714142][T11828] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 483.721948][T11828] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 483.729759][T11828] Kernel panic - not syncing: Fatal exception in interrupt [ 483.737035][T11828] Kernel Offset: disabled [ 483.741155][T11828] Rebooting in 86400 seconds..