last executing test programs: 2.193956049s ago: executing program 3 (id=4): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) close(0x4) 2.186742649s ago: executing program 4 (id=5): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.047707371s ago: executing program 2 (id=3): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'veth0_to_team\x00', @multicast}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000300)={'macsec0\x00', @broadcast}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/11], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f00000002c0)=ANY=[], 0x0, 0x20, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'bond_slave_0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000", @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 2.009425001s ago: executing program 3 (id=6): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0xe8111280, 0x0, 0xffffffffffffffce, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110080", @ANYRESHEX=r1, @ANYRESOCT=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESOCT=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x3d, 0x0, 0x0, 0x0, 0x200, 0x24000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1900000004000000040000000900000000000000", @ANYRES32=0x1, @ANYBLOB="f1ffffff00000000000000000000470000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000340)={r6, &(0x7f0000000400), 0x20000000}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xb7, 0x0, &(0x7f0000000500)="7419c322bee208f21ca6ba29f76a81fa9a93edc1fc3ad75ce6f070681d6182b84d7d4981f8d78d1c827efc2e40615f83e3f861bd12b413e5e7b89dcaa2376538cca8caa9030cfb892e055ccfc23ef96d5505fa2d86547fc2bfe788aad888d64e6d8fd177a5df9a9624ad27a00c787f5be6c2fbbfb25d8e4d10f5a6ff7b6fd668044f65eb7b255eda62c94cacd5627e706e9ccc432bc1a1435660e0cd86ca1d1eb6179b1e3037c88792aff3f0853798a33d38f50fffe6b6", 0x0, 0x2, 0x0, 0x8}, 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x2}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000900)}, 0x0) r10 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, 0x0) 1.774938105s ago: executing program 0 (id=1): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffe00000000000}}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00', @ANYRES32], 0x48) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x4, 0x0, 0x80000001, 0xca0, r7, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0xfffffffc, 0x0, 0xb, @void, @value, @void, @value}, 0x50) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000100)={0x0, 0x0}) close(r10) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70c03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.691094336s ago: executing program 3 (id=7): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='tlb_flush\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) write$cgroup_int(r3, &(0x7f00000001c0), 0xfffffdef) (fail_nth: 1) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x19, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 1.690781826s ago: executing program 0 (id=8): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000180)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{}, {}, {}, {0x7, 0x0, 0xb, 0x7}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, &(0x7f0000000040)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000018100000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)) 1.659412706s ago: executing program 1 (id=2): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0600000004000000080000000700000000000000", @ANYRES32, @ANYBLOB='\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000ecffffffffffffff"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af0ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffff6c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000013c0)={r2, 0x0, 0xf2, 0x5c, &(0x7f0000001640)="95c808f57146a925c770b372a980737d5c202a3c7d7e29a24f00352b1af7fb2c11bab895f463505c3989738966a9896e3b0e3648b1b9e3dece6948c91635ffea913e20e52e5e420d35e4ca89ccfc5b4cb1df57afec203e5dbee68bf674d5bbbfe92c847d5e028dcf00df890031745b20a5ccef9aefed2fddc728bf31a40ef5d32d2826a5419c4d70bc5a1246e2e7370cd087db879153a7b42d25ad4d48c2beb95d5d1abdb04b631e33a71c8cb32273d8bc1d0bdf057a6cf26166502daf5091c99dd6ec8419779bfbca75471b492aa737894cf28141bc5312b8592afb095948bc953b705817ef4735f17a877824409db3ad1f", &(0x7f0000000140)=""/92, 0x0, 0x0, 0x1000, 0x4f, &(0x7f0000001880)="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", &(0x7f00000012c0)="37eed2b52ea0bc0d4836ba5cd4c572b92d7a705e164ae6aca08629bf5a359a7183ed36915093b760a53a4a20ab65eacb7cd0aeac7e4108955de89fefc8b1537f0f374b53dbd1c4cb36e1b1062a0092", 0x3, 0x0, 0x7fffffff}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_error\x00', r2, 0x0, 0x3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 1.621580207s ago: executing program 0 (id=9): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00080000da0000003f52fb"], 0x48) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 1.513493519s ago: executing program 1 (id=10): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.228090703s ago: executing program 0 (id=11): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.184075643s ago: executing program 4 (id=12): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) close(0x4) 1.083377624s ago: executing program 4 (id=13): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000077ff0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000000), &(0x7f0000000240)='%pK \x00'}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r4, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf6, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000480), 0x8, 0xbe, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x7f, 0xffffffff, 0x10000, 0xffffffffffffffff, 0x3a, '\x00', r5, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0xf, @void, @value, @value}, 0x50) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6f, 0x6f, 0x7, [@enum64={0xf, 0x5, 0x0, 0x13, 0x0, 0x8, [{0x2, 0x4, 0xffffffff}, {0xc, 0x6, 0x3}, {0xa, 0xc0000000, 0x6}, {0x2, 0xffffffa2, 0x45284c}, {0x7, 0x9e, 0x32e8}]}, @const={0xc, 0x0, 0x0, 0xa, 0x2}, @datasec={0x6, 0x1, 0x0, 0xf, 0x3, [{0x4, 0x6, 0x7f}], '/Am'}]}, {0x0, [0x61, 0x30, 0xa3, 0x61, 0x30]}}, &(0x7f0000000380)=""/230, 0x8f, 0xe6, 0x0, 0x6, 0x10000, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x869, 0x0, 0x1, 0x3ff, '\x00', r5, r6, 0x4, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0x4) 1.072535275s ago: executing program 0 (id=14): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x7e, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value=0xf6}, 0x20) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (fail_nth: 1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 691.20649ms ago: executing program 1 (id=15): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x7e, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value=0xf6}, 0x20) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r2, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 570.916172ms ago: executing program 0 (id=16): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd885000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0x4) (fail_nth: 1) 38.67944ms ago: executing program 1 (id=17): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r1, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x7e, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000004000000000000000000"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value=0xf6}, 0x20) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r3, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 37.92135ms ago: executing program 4 (id=18): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0x4) (fail_nth: 1) 0s ago: executing program 3 (id=19): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x39, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r9, 0x58, &(0x7f0000000300)}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r8}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='%\x00') r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r12}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$SIOCSIFHWADDR(r10, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.191' (ED25519) to the list of known hosts. [ 22.600287][ T28] audit: type=1400 audit(1748051667.259:64): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.601765][ T275] cgroup: Unknown subsys name 'net' [ 22.630083][ T28] audit: type=1400 audit(1748051667.259:65): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.657513][ T28] audit: type=1400 audit(1748051667.289:66): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.657731][ T275] cgroup: Unknown subsys name 'devices' [ 22.772042][ T275] cgroup: Unknown subsys name 'hugetlb' [ 22.777864][ T275] cgroup: Unknown subsys name 'rlimit' [ 22.914407][ T28] audit: type=1400 audit(1748051667.569:67): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.938262][ T28] audit: type=1400 audit(1748051667.569:68): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.963601][ T28] audit: type=1400 audit(1748051667.569:69): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.995146][ T277] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 23.004100][ T28] audit: type=1400 audit(1748051667.669:70): avc: denied { relabelto } for pid=277 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.029798][ T28] audit: type=1400 audit(1748051667.669:71): avc: denied { write } for pid=277 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.086574][ T28] audit: type=1400 audit(1748051667.739:72): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.087577][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.116814][ T28] audit: type=1400 audit(1748051667.739:73): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.962309][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.969391][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.977053][ T286] device bridge_slave_0 entered promiscuous mode [ 23.985182][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.992290][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.999908][ T286] device bridge_slave_1 entered promiscuous mode [ 24.069960][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.077368][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.085139][ T283] device bridge_slave_0 entered promiscuous mode [ 24.093742][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.101027][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.108529][ T283] device bridge_slave_1 entered promiscuous mode [ 24.181604][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.188782][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.196450][ T285] device bridge_slave_0 entered promiscuous mode [ 24.206020][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.213389][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.220883][ T285] device bridge_slave_1 entered promiscuous mode [ 24.278438][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.285541][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.293114][ T287] device bridge_slave_0 entered promiscuous mode [ 24.300299][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.307364][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.314876][ T284] device bridge_slave_0 entered promiscuous mode [ 24.329208][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.336332][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.343768][ T287] device bridge_slave_1 entered promiscuous mode [ 24.354734][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.361835][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.369209][ T284] device bridge_slave_1 entered promiscuous mode [ 24.439902][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.447051][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.516767][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.524108][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.531858][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.539688][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.596169][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.603347][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.610769][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.617884][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.629176][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.636456][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.643952][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.651000][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.665199][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.672581][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.680130][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.687558][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.695259][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.702935][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.710344][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.718444][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.725958][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.733490][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.741892][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.750056][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.757095][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.790528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.798094][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.806371][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.813420][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.840837][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.848973][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.857271][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.865666][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.872724][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.881150][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.889172][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.897756][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.904999][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.912635][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.923441][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.932544][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.939706][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.981494][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.989851][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.996880][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.005349][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.013468][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.022129][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.030502][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.038526][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.046239][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.053944][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.062537][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.086798][ T283] device veth0_vlan entered promiscuous mode [ 25.098822][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.107420][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.116156][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.124652][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.131741][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.139183][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.147602][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.155862][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.162998][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.170448][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.178791][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.187323][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.195295][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.203352][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.214462][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.222269][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.230228][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.237722][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.245947][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.265143][ T286] device veth0_vlan entered promiscuous mode [ 25.272046][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.279877][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.287305][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.295051][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.302760][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.310921][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.318932][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.327106][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.335505][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.344056][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.352896][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.360008][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.367412][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.377992][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.387388][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.394990][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.409112][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.418231][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.427981][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.443529][ T283] device veth1_macvtap entered promiscuous mode [ 25.450285][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.457951][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.466078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.474446][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.483236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.491644][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.500604][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.509353][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.517733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.527900][ T287] device veth0_vlan entered promiscuous mode [ 25.543207][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.552063][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.574249][ T286] device veth1_macvtap entered promiscuous mode [ 25.582043][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.590806][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.602125][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.609920][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.617977][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.627315][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.637078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.646130][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.654750][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.663405][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.675066][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.683388][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.700144][ T287] device veth1_macvtap entered promiscuous mode [ 25.707221][ T285] device veth0_vlan entered promiscuous mode [ 25.713942][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.722380][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.730613][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.738070][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.746727][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.755438][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.764062][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.773051][ T284] device veth0_vlan entered promiscuous mode [ 25.794080][ T283] request_module fs-gadgetfs succeeded, but still no fs? [ 25.802293][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.811340][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.820167][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.828769][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.847134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.858010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.881713][ T284] device veth1_macvtap entered promiscuous mode [ 25.919581][ T285] device veth1_macvtap entered promiscuous mode [ 25.939473][ C1] hrtimer: interrupt took 29764 ns [ 25.962888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.973926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.983418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.998920][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.035549][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.074916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.159140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.227679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.290810][ T316] device veth1_macvtap left promiscuous mode [ 26.310991][ T317] device macsec0 entered promiscuous mode [ 26.450924][ T322] FAULT_INJECTION: forcing a failure. [ 26.450924][ T322] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 26.584467][ T322] CPU: 1 PID: 322 Comm: syz.3.7 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 26.593979][ T322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 26.604151][ T322] Call Trace: [ 26.607505][ T322] [ 26.610559][ T322] __dump_stack+0x21/0x24 [ 26.614933][ T322] dump_stack_lvl+0xee/0x150 [ 26.619672][ T322] ? __cfi_dump_stack_lvl+0x8/0x8 [ 26.624753][ T322] dump_stack+0x15/0x24 [ 26.628946][ T322] should_fail_ex+0x3d4/0x520 [ 26.633651][ T322] should_fail+0xb/0x10 [ 26.637924][ T322] should_fail_usercopy+0x1a/0x20 [ 26.643071][ T322] _copy_to_user+0x1e/0x90 [ 26.647611][ T322] simple_read_from_buffer+0xe9/0x160 [ 26.653182][ T322] proc_fail_nth_read+0x19a/0x210 [ 26.658320][ T322] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 26.664159][ T322] ? security_file_permission+0x94/0xb0 [ 26.669737][ T322] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 26.675386][ T322] vfs_read+0x26e/0x8c0 [ 26.679637][ T322] ? __cfi_vfs_read+0x10/0x10 [ 26.684404][ T322] ? __kasan_check_write+0x14/0x20 [ 26.689527][ T322] ? mutex_lock+0x8d/0x1a0 [ 26.693965][ T322] ? __cfi_mutex_lock+0x10/0x10 [ 26.698840][ T322] ? __fdget_pos+0x2cd/0x380 [ 26.703793][ T322] ? ksys_read+0x71/0x240 [ 26.708311][ T322] ksys_read+0x140/0x240 [ 26.712932][ T322] ? __cfi_ksys_read+0x10/0x10 [ 26.717981][ T322] ? debug_smp_processor_id+0x17/0x20 [ 26.723534][ T322] __x64_sys_read+0x7b/0x90 [ 26.728046][ T322] x64_sys_call+0x2f/0x9a0 [ 26.734331][ T322] do_syscall_64+0x4c/0xa0 [ 26.739051][ T322] ? clear_bhb_loop+0x15/0x70 [ 26.743951][ T322] ? clear_bhb_loop+0x15/0x70 [ 26.748742][ T322] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 26.754740][ T322] RIP: 0033:0x7fa109f8d37c [ 26.759258][ T322] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 26.779834][ T322] RSP: 002b:00007fa10aeb5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 26.788267][ T322] RAX: ffffffffffffffda RBX: 00007fa10a1b5fa0 RCX: 00007fa109f8d37c [ 26.796237][ T322] RDX: 000000000000000f RSI: 00007fa10aeb50a0 RDI: 0000000000000007 [ 26.804204][ T322] RBP: 00007fa10aeb5090 R08: 0000000000000000 R09: 0000000000000000 [ 26.812171][ T322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 26.820223][ T322] R13: 0000000000000000 R14: 00007fa10a1b5fa0 R15: 00007ffe393b66b8 [ 26.828200][ T322] [ 27.110033][ T343] FAULT_INJECTION: forcing a failure. [ 27.110033][ T343] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 27.163568][ T343] CPU: 0 PID: 343 Comm: syz.0.14 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 27.173175][ T343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 27.183273][ T343] Call Trace: [ 27.186661][ T343] [ 27.190028][ T343] __dump_stack+0x21/0x24 [ 27.194384][ T343] dump_stack_lvl+0xee/0x150 [ 27.198982][ T343] ? __cfi_dump_stack_lvl+0x8/0x8 [ 27.204013][ T343] dump_stack+0x15/0x24 [ 27.208184][ T343] should_fail_ex+0x3d4/0x520 [ 27.213036][ T343] should_fail+0xb/0x10 [ 27.217292][ T343] should_fail_usercopy+0x1a/0x20 [ 27.222491][ T343] _copy_from_user+0x1e/0xc0 [ 27.227088][ T343] __sys_bpf+0x277/0x780 [ 27.231343][ T343] ? bpf_link_show_fdinfo+0x320/0x320 [ 27.236846][ T343] ? __cfi_sched_clock_cpu+0x10/0x10 [ 27.242250][ T343] __x64_sys_bpf+0x7c/0x90 [ 27.246695][ T343] x64_sys_call+0x488/0x9a0 [ 27.251218][ T343] do_syscall_64+0x4c/0xa0 [ 27.256092][ T343] ? clear_bhb_loop+0x15/0x70 [ 27.260793][ T343] ? clear_bhb_loop+0x15/0x70 [ 27.265474][ T343] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 27.271382][ T343] RIP: 0033:0x7f99d2d8e969 [ 27.275797][ T343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.295420][ T343] RSP: 002b:00007f99d3be5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 27.303954][ T343] RAX: ffffffffffffffda RBX: 00007f99d2fb5fa0 RCX: 00007f99d2d8e969 [ 27.312013][ T343] RDX: 0000000000000048 RSI: 0000200000000840 RDI: 0000000000000000 [ 27.319982][ T343] RBP: 00007f99d3be5090 R08: 0000000000000000 R09: 0000000000000000 [ 27.328233][ T343] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 27.336546][ T343] R13: 0000000000000000 R14: 00007f99d2fb5fa0 R15: 00007fff92f9dec8 [ 27.344627][ T343] [ 27.518259][ T350] FAULT_INJECTION: forcing a failure. [ 27.518259][ T350] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 27.532803][ T350] CPU: 1 PID: 350 Comm: syz.0.16 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 27.542490][ T350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 27.552580][ T350] Call Trace: [ 27.556136][ T350] [ 27.559083][ T350] __dump_stack+0x21/0x24 [ 27.563474][ T350] dump_stack_lvl+0xee/0x150 [ 27.568107][ T350] ? __cfi_dump_stack_lvl+0x8/0x8 [ 27.573174][ T350] dump_stack+0x15/0x24 [ 27.577444][ T350] should_fail_ex+0x3d4/0x520 [ 27.582235][ T350] should_fail+0xb/0x10 [ 27.586414][ T350] should_fail_usercopy+0x1a/0x20 [ 27.591530][ T350] _copy_to_user+0x1e/0x90 [ 27.596023][ T350] simple_read_from_buffer+0xe9/0x160 [ 27.601426][ T350] proc_fail_nth_read+0x19a/0x210 [ 27.606594][ T350] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 27.612187][ T350] ? security_file_permission+0x94/0xb0 [ 27.617766][ T350] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 27.623533][ T350] vfs_read+0x26e/0x8c0 [ 27.627844][ T350] ? __cfi_vfs_read+0x10/0x10 [ 27.632552][ T350] ? __kasan_check_write+0x14/0x20 [ 27.637709][ T350] ? mutex_lock+0x8d/0x1a0 [ 27.642183][ T350] ? __cfi_mutex_lock+0x10/0x10 [ 27.647124][ T350] ? __fdget_pos+0x2cd/0x380 [ 27.651758][ T350] ? ksys_read+0x71/0x240 [ 27.656153][ T350] ksys_read+0x140/0x240 [ 27.660461][ T350] ? __cfi_ksys_read+0x10/0x10 [ 27.665428][ T350] __x64_sys_read+0x7b/0x90 [ 27.670343][ T350] x64_sys_call+0x2f/0x9a0 [ 27.674888][ T350] do_syscall_64+0x4c/0xa0 [ 27.679335][ T350] ? clear_bhb_loop+0x15/0x70 [ 27.684130][ T350] ? clear_bhb_loop+0x15/0x70 [ 27.689006][ T350] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 27.695033][ T350] RIP: 0033:0x7f99d2d8d37c [ 27.699662][ T350] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 27.720475][ T350] RSP: 002b:00007f99d3be5030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 27.729024][ T350] RAX: ffffffffffffffda RBX: 00007f99d2fb5fa0 RCX: 00007f99d2d8d37c [ 27.737211][ T350] RDX: 000000000000000f RSI: 00007f99d3be50a0 RDI: 0000000000000008 [ 27.745673][ T350] RBP: 00007f99d3be5090 R08: 0000000000000000 R09: 0000000000000000 [ 27.753857][ T350] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 27.762382][ T350] R13: 0000000000000000 R14: 00007f99d2fb5fa0 R15: 00007fff92f9dec8 [ 27.771015][ T350] [ 28.114731][ T356] FAULT_INJECTION: forcing a failure. [ 28.114731][ T356] name failslab, interval 1, probability 0, space 0, times 1 [ 28.131066][ T356] CPU: 0 PID: 356 Comm: syz.4.18 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 28.140746][ T356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 28.150918][ T356] Call Trace: [ 28.154310][ T356] [ 28.157256][ T356] __dump_stack+0x21/0x24 [ 28.161614][ T356] dump_stack_lvl+0xee/0x150 [ 28.167220][ T356] ? __cfi_dump_stack_lvl+0x8/0x8 [ 28.172303][ T356] ? irqentry_exit+0x37/0x40 [ 28.177065][ T356] dump_stack+0x15/0x24 [ 28.181355][ T356] should_fail_ex+0x3d4/0x520 [ 28.186164][ T356] __should_failslab+0xac/0xf0 [ 28.190965][ T356] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 28.196980][ T356] should_failslab+0x9/0x20 [ 28.201519][ T356] __kmem_cache_alloc_node+0x3d/0x2c0 [ 28.206916][ T356] ? __cfi_mutex_lock+0x10/0x10 [ 28.211803][ T356] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 28.217900][ T356] __kmalloc+0xa1/0x1e0 [ 28.222104][ T356] ? __cfi_perf_trace_kfree+0x10/0x10 [ 28.227737][ T356] tracepoint_probe_unregister+0x1e6/0x8b0 [ 28.233766][ T356] trace_event_reg+0x21c/0x260 [ 28.238600][ T356] perf_trace_event_unreg+0xcc/0x1c0 [ 28.244284][ T356] perf_trace_destroy+0xbe/0x180 [ 28.249276][ T356] tp_perf_event_destroy+0x15/0x20 [ 28.254408][ T356] ? __cfi_tp_perf_event_destroy+0x10/0x10 [ 28.260238][ T356] _free_event+0x9cd/0xce0 [ 28.264685][ T356] perf_event_release_kernel+0x819/0x8a0 [ 28.270338][ T356] ? __cfi_perf_event_release_kernel+0x10/0x10 [ 28.276519][ T356] perf_release+0x3b/0x40 [ 28.280895][ T356] ? __cfi_perf_release+0x10/0x10 [ 28.286133][ T356] __fput+0x1fc/0x8f0 [ 28.290337][ T356] ____fput+0x15/0x20 [ 28.294342][ T356] task_work_run+0x1db/0x240 [ 28.298965][ T356] ? __cfi_task_work_run+0x10/0x10 [ 28.304103][ T356] ? filp_close+0x111/0x160 [ 28.308676][ T356] exit_to_user_mode_loop+0x9b/0xb0 [ 28.314179][ T356] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.320201][ T356] syscall_exit_to_user_mode+0x1a/0x30 [ 28.325880][ T356] do_syscall_64+0x58/0xa0 [ 28.330333][ T356] ? clear_bhb_loop+0x15/0x70 [ 28.335044][ T356] ? clear_bhb_loop+0x15/0x70 [ 28.340470][ T356] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.346428][ T356] RIP: 0033:0x7f028db8e969 [ 28.350859][ T356] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.371097][ T356] RSP: 002b:00007f028e92c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 28.380764][ T356] RAX: 0000000000000000 RBX: 00007f028ddb5fa0 RCX: 00007f028db8e969 [ 28.389488][ T356] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 28.397671][ T356] RBP: 00007f028e92c090 R08: 0000000000000000 R09: 0000000000000000 [ 28.406132][ T356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 28.414295][ T356] R13: 0000000000000000 R14: 00007f028ddb5fa0 R15: 00007ffe33822278 [ 28.422474][ T356] [ 28.436011][ T358] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 28.447406][ T353] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 28.447987][ C1] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 28.459031][ T353] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 28.476273][ T353] CPU: 0 PID: 353 Comm: syz.1.17 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 28.486601][ T353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 28.496757][ T353] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 28.502318][ T353] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 28.522272][ T353] RSP: 0018:ffffc9000ddbfb50 EFLAGS: 00010213 [ 28.528445][ T353] RAX: ffffffff817104f0 RBX: ffff888115121ac8 RCX: dffffc0000000000 [ 28.536595][ T353] RDX: ffff888115121ac8 RSI: ffffffff8236b952 RDI: ffffffff870584b0 [ 28.544835][ T353] RBP: ffffc9000ddbfb68 R08: 0000000000000004 R09: 0000000000000003 [ 28.552901][ T353] R10: 000000001ebd94fb R11: ffffffff8236b910 R12: 1ffff1102680aa12 [ 28.560983][ T353] R13: ffff888134054e10 R14: ffffffff8236b952 R15: ffff8881104dcd90 [ 28.568981][ T353] FS: 0000555586f91500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 28.578089][ T353] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.584664][ T353] CR2: 0000000000000031 CR3: 0000000115119000 CR4: 00000000003506b0 [ 28.592641][ T353] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.600627][ T353] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.608616][ T353] Call Trace: [ 28.611947][ T353] [ 28.615047][ T353] ? selinux_perf_event_free+0x42/0x50 [ 28.620627][ T353] kfree+0xc9/0xf0 [ 28.624464][ T353] selinux_perf_event_free+0x42/0x50 [ 28.630378][ T353] security_perf_event_free+0x56/0x90 [ 28.635950][ T353] _free_event+0x78d/0xce0 [ 28.640660][ T353] perf_event_release_kernel+0x819/0x8a0 [ 28.646406][ T353] ? __cfi_perf_event_release_kernel+0x10/0x10 [ 28.652667][ T353] ? security_file_free+0xd8/0xf0 [ 28.657722][ T353] ? percpu_counter_add_batch+0x13c/0x160 [ 28.663557][ T353] perf_release+0x3b/0x40 [ 28.667909][ T353] ? __cfi_perf_release+0x10/0x10 [ 28.672939][ T353] __fput+0x1fc/0x8f0 [ 28.677716][ T353] ? _raw_spin_unlock+0x4c/0x70 [ 28.683683][ T353] ____fput+0x15/0x20 [ 28.687847][ T353] task_work_run+0x1db/0x240 [ 28.692819][ T353] ? __cfi_task_work_run+0x10/0x10 [ 28.698127][ T353] ? __cfi___close_range+0x10/0x10 [ 28.703260][ T353] exit_to_user_mode_loop+0x9b/0xb0 [ 28.708475][ T353] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.713936][ T353] syscall_exit_to_user_mode+0x1a/0x30 [ 28.720000][ T353] do_syscall_64+0x58/0xa0 [ 28.724424][ T353] ? clear_bhb_loop+0x15/0x70 [ 28.729112][ T353] ? clear_bhb_loop+0x15/0x70 [ 28.733773][ T353] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.739661][ T353] RIP: 0033:0x7f8025b8e969 [ 28.744077][ T353] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.764145][ T353] RSP: 002b:00007ffed5c47d18 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 28.772753][ T353] RAX: 0000000000000000 RBX: 0000000000006d7f RCX: 00007f8025b8e969 [ 28.781090][ T353] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 28.789462][ T353] RBP: 00007f8025db7ba0 R08: 0000000000000001 R09: 00000017d5c4800f [ 28.797442][ T353] R10: 00007f8025800000 R11: 0000000000000246 R12: 00007f8025db608c [ 28.805416][ T353] R13: 00007f8025db6080 R14: ffffffffffffffff R15: 00007ffed5c47e30 [ 28.813837][ T353] [ 28.816856][ T353] Modules linked in: [ 28.820811][ C1] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 28.820958][ T353] ---[ end trace 0000000000000000 ]--- [ 28.827244][ C1] CPU: 1 PID: 358 Comm: syz.3.19 Tainted: G D 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 28.832735][ T353] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 28.843705][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 28.843720][ C1] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 28.849662][ T353] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 28.860205][ C1] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 28.860232][ C1] RSP: 0018:ffffc900001b0b60 EFLAGS: 00010213 [ 28.860251][ C1] RAX: ffffffff817104f0 RBX: ffff88813399a700 RCX: ffff888111899440 [ 28.860267][ C1] RDX: ffff88813399a700 RSI: ffffffff8233ee6e RDI: ffffffff870584b0 [ 28.865807][ T353] RSP: 0018:ffffc9000ddbfb50 EFLAGS: 00010213 [ 28.886114][ C1] RBP: ffffc900001b0b78 R08: dffffc0000000000 R09: ffffed1021feffa1 [ 28.886133][ C1] R10: 000000001ebd94fb R11: 1ffff11021feffa0 R12: dffffc0000000000 [ 28.886146][ C1] R13: 1ffff11021feffaf R14: ffffffff8233ee6e R15: ffff8881104dcd90 [ 28.886160][ C1] FS: 00007fa10aeb56c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 28.886176][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.886189][ C1] CR2: ffffffffd88f0000 CR3: 00000001339e5000 CR4: 00000000003506a0 [ 28.886205][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.886216][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.886228][ C1] Call Trace: [ 28.886235][ C1] [ 28.886242][ C1] ? security_cred_free+0xce/0x100 [ 28.886272][ C1] kfree+0xc9/0xf0 [ 28.886297][ C1] security_cred_free+0xce/0x100 [ 28.886316][ C1] put_cred_rcu+0x66/0x2f0 [ 28.886333][ C1] ? __cfi_put_cred_rcu+0x10/0x10 [ 28.886351][ C1] rcu_do_batch+0x515/0xb90 [ 28.886394][ C1] ? rcu_core+0xe70/0xe70 [ 28.886422][ C1] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 28.886451][ C1] ? note_gp_changes+0x129/0x220 [ 28.886483][ C1] rcu_core+0x5a5/0xe70 [ 28.886514][ C1] ? rcu_cpu_kthread_park+0x90/0x90 [ 28.886544][ C1] ? tick_program_event+0xa3/0x120 [ 28.886570][ C1] ? kvm_sched_clock_read+0x18/0x40 [ 28.886602][ C1] ? irqtime_account_irq+0x75/0x240 [ 28.886629][ C1] rcu_core_si+0x9/0x10 [ 28.886649][ C1] handle_softirqs+0x1d7/0x600 [ 28.886646][ C0] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 28.886672][ C1] ? irqtime_account_irq+0xc4/0x240 [ 28.886699][ C1] __irq_exit_rcu+0x52/0xf0 [ 28.886714][ C1] irq_exit_rcu+0x9/0x10 [ 28.886727][ C1] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 28.886745][ C1] [ 28.886750][ C1] [ 28.886755][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 28.886770][ C1] RIP: 0010:console_emit_next_record+0x9e3/0xbc0 [ 28.886792][ C1] Code: de 48 81 e6 00 02 00 00 31 ff e8 d8 48 19 00 48 81 e3 00 02 00 00 75 07 e8 0a 44 19 00 eb 06 e8 03 44 19 00 fb 0f b6 5c 24 07 <48> c7 84 24 80 00 00 00 0e 36 e0 45 4b c7 04 2e 00 00 00 00 4b c7 [ 28.886805][ C1] RSP: 0018:ffffc9000dd7e800 EFLAGS: 00000283 [ 28.886819][ C1] RAX: ffffffff8156a49d RBX: 0000000000000001 RCX: 0000000000080000 [ 28.886829][ C1] RDX: ffffc900022bd000 RSI: 000000000000793d RDI: 000000000000793e [ 28.886839][ C1] RBP: ffffc9000dd7ea10 R08: 0000000000000004 R09: 0000000000000003 [ 28.886849][ C1] R10: fffff52001bafcf0 R11: 1ffff92001bafcf0 R12: ffffc9000dd7ea5f [ 28.886860][ C1] R13: dffffc0000000000 R14: 1ffff92001bafd10 R15: 000000000000007d [ 28.886872][ C1] ? console_emit_next_record+0x9dd/0xbc0 [ 28.886894][ C1] ? __kasan_check_write+0x14/0x20 [ 28.886917][ C1] ? info_print_prefix+0x300/0x300 [ 28.886938][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 28.886958][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 28.886978][ C1] ? __cfi_vprintk_store+0x10/0x10 [ 28.886994][ C1] console_unlock+0x23d/0x550 [ 28.887008][ C1] ? down_trylock+0x52/0xb0 [ 28.887023][ C1] ? __cfi_console_unlock+0x10/0x10 [ 28.887038][ C1] ? inat_get_opcode_attribute+0xc/0x50 [ 28.887060][ C1] vprintk_emit+0x14d/0x410 [ 28.887076][ C1] ? __cfi_vprintk_emit+0x10/0x10 [ 28.887091][ C1] ? insn_get_modrm+0x4b6/0x790 [ 28.887112][ C1] vprintk_default+0x26/0x30 [ 28.887127][ C1] vprintk+0x7a/0x80 [ 28.887145][ C1] _printk+0xcc/0x118 [ 28.887160][ C1] ? insn_get_displacement+0x406/0xa00 [ 28.887180][ C1] ? __get_immv+0x273/0x700 [ 28.887200][ C1] ? __traceiter_kfree+0x34/0x50 [ 28.887214][ C1] ? __cfi_tp_stub_func+0x10/0x10 [ 28.887230][ C1] ? __cfi__printk+0x8/0x8 [ 28.887247][ C1] ? __traceiter_kfree+0x34/0x50 [ 28.887261][ C1] report_cfi_failure+0x6b/0x80 [ 28.887277][ C1] handle_cfi_failure+0x238/0x290 [ 28.887294][ C1] ? __cfi_handle_cfi_failure+0x10/0x10 [ 28.887310][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 28.887326][ C1] ? __sanitizer_cov_trace_pc+0x1/0x60 [ 28.887347][ C1] ? __cfi_tp_stub_func+0x10/0x10 [ 28.887363][ C1] ? report_bug+0x5c2/0x770 [ 28.887388][ C1] ? restore_regs_and_return_to_kernel+0x22/0x22 [ 28.887403][ C1] ? __traceiter_kfree+0x34/0x50 [ 28.887417][ C1] handle_bug+0x4b/0x80 [ 28.887438][ C1] exc_invalid_op+0x1b/0x50 [ 28.887458][ C1] asm_exc_invalid_op+0x1b/0x20 [ 28.887479][ C1] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 28.887494][ C1] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 28.887505][ C1] RSP: 0018:ffffc9000dd7efa0 EFLAGS: 00010213 [ 28.887517][ C1] RAX: ffffffff817104f0 RBX: ffff8881151210a0 RCX: 0000000000080000 [ 28.887528][ C1] RDX: ffff8881151210a0 RSI: ffffffff81a34d65 RDI: ffffffff870584b0 [ 28.887539][ C1] RBP: ffffc9000dd7efb8 R08: dffffc0000000000 R09: fffffbfff0f33aa5 [ 28.887550][ C1] R10: 000000001ebd94fb R11: 1ffffffff0f33aa4 R12: ffff888134ec7c20 [ 28.887560][ C1] R13: dffffc0000000000 R14: ffffffff81a34d65 R15: ffff8881104dcd90 [ 28.887571][ C1] ? kvfree+0x35/0x40 [ 28.887592][ C1] ? __cfi_tp_stub_func+0x10/0x10 [ 28.887609][ C1] ? kvfree+0x35/0x40 [ 28.887628][ C1] ? kvfree+0x35/0x40 [ 28.887648][ C1] kfree+0xc9/0xf0 [ 28.887666][ C1] kvfree+0x35/0x40 [ 28.887684][ C1] __vunmap+0xaa6/0xb70 [ 28.887709][ C1] ? vunmap+0x60/0x60 [ 28.887730][ C1] vfree+0x61/0x90 [ 28.887750][ C1] bpf_prog_calc_tag+0x534/0x620 [ 28.887769][ C1] ? __cfi_bpf_prog_calc_tag+0x10/0x10 [ 28.887791][ C1] resolve_pseudo_ldimm64+0xd4/0x11d0 [ 28.887810][ C1] ? check_attach_btf_id+0x40a/0xef0 [ 28.887828][ C1] ? add_subprog+0x243/0x380 [ 28.887846][ C1] ? check_attach_btf_id+0xef0/0xef0 [ 28.887862][ C1] ? security_capable+0x99/0xc0 [ 28.887884][ C1] bpf_check+0x3772/0x10d50 [ 28.887903][ C1] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 28.887926][ C1] ? __cfi_bpf_check+0x10/0x10 [ 28.887946][ C1] ? 0xffffffffa00009a0 [ 28.887956][ C1] ? is_bpf_text_address+0x177/0x190 [ 28.887975][ C1] ? kernel_text_address+0xa0/0xd0 [ 28.887994][ C1] ? __kernel_text_address+0xd/0x30 [ 28.888011][ C1] ? unwind_get_return_address+0x4d/0x90 [ 28.888027][ C1] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 28.888045][ C1] ? arch_stack_walk+0xfc/0x150 [ 28.888069][ C1] ? stack_trace_save+0x98/0xe0 [ 28.888086][ C1] ? __stack_depot_save+0x36/0x480 [ 28.888107][ C1] ? pcpu_block_update+0x451/0x900 [ 28.888121][ C1] ? _find_next_zero_bit+0x103/0x140 [ 28.888142][ C1] ? kasan_set_track+0x60/0x70 [ 28.888155][ C1] ? kasan_set_track+0x4b/0x70 [ 28.888167][ C1] ? kasan_save_alloc_info+0x25/0x30 [ 28.888186][ C1] ? __kasan_kmalloc+0x95/0xb0 [ 28.888200][ C1] ? kmalloc_trace+0x40/0xb0 [ 28.888219][ C1] ? selinux_bpf_prog_alloc+0x51/0x140 [ 28.888234][ C1] ? security_bpf_prog_alloc+0x73/0xa0 [ 28.888249][ C1] ? bpf_prog_load+0x9ab/0x15a0 [ 28.888271][ C1] ? __sys_bpf+0x504/0x780 [ 28.888291][ C1] ? __x64_sys_bpf+0x7c/0x90 [ 28.888310][ C1] ? x64_sys_call+0x488/0x9a0 [ 28.888328][ C1] ? do_syscall_64+0x4c/0xa0 [ 28.888346][ C1] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.888376][ C1] ? __kasan_check_write+0x14/0x20 [ 28.888401][ C1] ? _raw_spin_lock+0x8e/0xe0 [ 28.888419][ C1] ? __cfi__raw_spin_lock+0x10/0x10 [ 28.888439][ C1] ? _raw_spin_unlock+0x4c/0x70 [ 28.888458][ C1] ? memset+0x35/0x40 [ 28.888477][ C1] ? bpf_obj_name_cpy+0x193/0x1e0 [ 28.888496][ C1] bpf_prog_load+0x1071/0x15a0 [ 28.888520][ C1] ? map_freeze+0x390/0x390 [ 28.888545][ C1] ? selinux_bpf+0xc7/0xf0 [ 28.888572][ C1] ? security_bpf+0x93/0xb0 [ 28.888587][ C1] __sys_bpf+0x504/0x780 [ 28.888608][ C1] ? bpf_link_show_fdinfo+0x320/0x320 [ 28.888634][ C1] ? fpregs_restore_userregs+0x128/0x260 [ 28.888652][ C1] __x64_sys_bpf+0x7c/0x90 [ 28.888671][ C1] x64_sys_call+0x488/0x9a0 [ 28.888687][ C1] do_syscall_64+0x4c/0xa0 [ 28.888706][ C1] ? clear_bhb_loop+0x15/0x70 [ 28.888718][ C1] ? clear_bhb_loop+0x15/0x70 [ 28.888732][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.888753][ C1] RIP: 0033:0x7fa109f8e969 [ 28.888764][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.888775][ C1] RSP: 002b:00007fa10aeb5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 28.888789][ C1] RAX: ffffffffffffffda RBX: 00007fa10a1b5fa0 RCX: 00007fa109f8e969 [ 28.888800][ C1] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000005 [ 28.888809][ C1] RBP: 00007fa10a010ab1 R08: 0000000000000000 R09: 0000000000000000 [ 28.888817][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 28.888826][ C1] R13: 0000000000000000 R14: 00007fa10a1b5fa0 R15: 00007ffe393b66b8 [ 28.888839][ C1] [ 28.888843][ C1] Modules linked in: [ 28.888876][ C0] invalid opcode: 0000 [#3] PREEMPT SMP KASAN [ 28.888894][ C0] CPU: 0 PID: 353 Comm: syz.1.17 Tainted: G D 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 28.888915][ C1] ---[ end trace 0000000000000000 ]--- [ 28.888915][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 28.888924][ C1] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 28.888926][ C0] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 28.888947][ C1] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 28.888949][ C0] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 28.888963][ C1] RSP: 0018:ffffc9000ddbfb50 EFLAGS: 00010213 [ 28.888965][ C0] RSP: 0018:ffffc900000074e8 EFLAGS: 00010213 [ 28.888977][ C1] [ 28.888978][ C0] [ 28.888982][ C1] RAX: ffffffff817104f0 RBX: ffff888115121ac8 RCX: dffffc0000000000 [ 28.888982][ C0] RAX: ffffffff817104f0 RBX: ffff888114554000 RCX: ffff88811189bcc0 [ 28.888998][ C1] RDX: ffff888115121ac8 RSI: ffffffff8236b952 RDI: ffffffff870584b0 [ 28.888998][ C0] RDX: ffff888114554000 RSI: ffffffff83ded89f RDI: ffffffff870584b0 [ 28.889014][ C1] RBP: ffffc9000ddbfb68 R08: 0000000000000004 R09: 0000000000000003 [ 28.889014][ C0] RBP: ffffc90000007500 R08: dffffc0000000000 R09: ffffed1021cd4685 [ 28.889028][ C1] R10: 000000001ebd94fb R11: ffffffff8236b910 R12: 1ffff1102680aa12 [ 28.889030][ C0] R10: 000000001ebd94fb R11: 1ffff11021cd4684 R12: ffff888115134360 [ 28.889044][ C1] R13: ffff888134054e10 R14: ffffffff8236b952 R15: ffff8881104dcd90 [ 28.889046][ C0] R13: ffff888114554288 R14: ffffffff83ded89f R15: ffff8881104dcd90 [ 28.889060][ C1] FS: 00007fa10aeb56c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 28.889062][ C0] FS: 0000555586f91500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 28.889079][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.889081][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 28.889095][ C1] CR2: ffffffffd88f0000 CR3: 00000001339e5000 CR4: 00000000003506a0 [ 28.889096][ C0] CR2: 0000000000000031 CR3: 0000000115119000 CR4: 00000000003506b0 [ 28.889114][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.889114][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 28.889127][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.889127][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 28.889140][ C0] Call Trace: [ 28.889142][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 28.889146][ C0] [ 28.889152][ C0] ? skb_release_data+0x63f/0x890 [ 28.889178][ C0] kfree+0xc9/0xf0 [ 28.889200][ C0] skb_release_data+0x63f/0x890 [ 28.889224][ C0] ? neigh_connected_output+0x47e/0x500 [ 28.889242][ C0] kfree_skb_reason+0xd4/0x230 [ 28.889264][ C0] neigh_connected_output+0x47e/0x500 [ 28.889286][ C0] ip6_finish_output2+0x1607/0x1870 [ 28.889304][ C0] ? ip6t_do_table+0x1d1/0x14e0 [ 28.889328][ C0] ? __cfi_ip6_finish_output2+0x10/0x10 [ 28.889345][ C0] ? ip6table_mangle_hook+0x253/0x790 [ 28.889368][ C0] ip6_finish_output+0x5f9/0xbb0 [ 28.889396][ C0] ip6_output+0x1d1/0x3b0 [ 28.889421][ C0] ? __cfi_ip6_output+0x10/0x10 [ 28.889450][ C0] ? __cfi_ip6_finish_output+0x10/0x10 [ 28.889474][ C0] ? __cfi_ip6t_do_table+0x10/0x10 [ 28.889494][ C0] ndisc_send_skb+0x7e3/0xcf0 [ 28.889515][ C0] ? exit_to_user_mode_prepare+0x5a/0xa0 [ 28.889532][ C0] ? syscall_exit_to_user_mode+0x1a/0x30 [ 28.889551][ C0] ? do_syscall_64+0x58/0xa0 [ 28.889577][ C0] ? __cfi_ndisc_send_skb+0x10/0x10 [ 28.889597][ C0] ? __cfi_dst_output+0x10/0x10 [ 28.889616][ C0] ? kasan_save_alloc_info+0x25/0x30 [ 28.889648][ C0] ? memset+0x35/0x40 [ 28.889670][ C0] ? __ndisc_fill_addr_option+0xd7/0x130 [ 28.889692][ C0] ndisc_send_rs+0x670/0x870 [ 28.889713][ C0] addrconf_rs_timer+0x2c7/0x600 [ 28.889737][ C0] ? __queue_work+0x9df/0xd30 [ 28.889759][ C0] ? __cfi_addrconf_rs_timer+0x10/0x10 [ 28.889785][ C0] ? __cfi_addrconf_rs_timer+0x10/0x10 [ 28.889809][ C0] call_timer_fn+0x46/0x2a0 [ 28.889830][ C0] ? __cfi_addrconf_rs_timer+0x10/0x10 [ 28.889854][ C0] __run_timers+0x639/0x9a0 [ 28.889878][ C0] ? calc_index+0x200/0x200 [ 28.889900][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 28.889926][ C0] run_timer_softirq+0x6a/0xf0 [ 28.889947][ C0] handle_softirqs+0x1d7/0x600 [ 28.889965][ C0] ? irqtime_account_irq+0xc4/0x240 [ 28.889989][ C0] __irq_exit_rcu+0x52/0xf0 [ 28.890006][ C0] irq_exit_rcu+0x9/0x10 [ 28.890022][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 28.890040][ C0] [ 28.890045][ C0] [ 28.890050][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 28.890067][ C0] RIP: 0010:vprintk_emit+0x148/0x410 [ 28.890086][ C0] Code: 00 00 00 bf 01 00 00 00 e8 f5 3d f5 ff e8 50 14 00 00 89 c3 31 ff 89 c6 e8 e5 a1 19 00 85 db 4c 8b 2c 24 74 0c e8 b8 9d 19 00 d3 02 00 00 eb 45 48 c7 c3 00 be ee 86 48 c7 c7 00 be ee 86 be [ 28.890099][ C0] RSP: 0018:ffffc9000ddbf720 EFLAGS: 00000293 [ 28.890113][ C0] RAX: ffffffff81564ca0 RBX: 0000000000000200 RCX: ffff88811189bcc0 [ 28.890126][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 28.890136][ C0] RBP: ffffc9000ddbf7c8 R08: 0000000000000004 R09: 0000000000000003 [ 28.890147][ C0] R10: fffff52001bb7ed4 R11: 1ffff92001bb7ed4 R12: dffffc0000000000 [ 28.890160][ C0] R13: 1ffff92001bb7ee8 R14: 00000000ffffffff R15: 000000000000002b [ 28.890174][ C0] ? vprintk_emit+0x300/0x410 [ 28.890195][ C0] ? __cfi_vprintk_emit+0x10/0x10 [ 28.890212][ C0] ? _printk+0xcc/0x118 [ 28.890231][ C0] vprintk_default+0x26/0x30 [ 28.890249][ C0] vprintk+0x7a/0x80 [ 28.890269][ C0] _printk+0xcc/0x118 [ 28.890286][ C0] ? copy_from_kernel_nofault+0x211/0x360 [ 28.890313][ C0] ? __cfi__printk+0x8/0x8 [ 28.890330][ C0] ? show_opcodes+0xf6/0x120 [ 28.890352][ C0] show_iret_regs+0x36/0x40 [ 28.890367][ C0] __show_regs+0x2c/0x500 [ 28.890385][ C0] oops_end+0x5e/0xd0 [ 28.890403][ C0] die+0x41/0x50 [ 28.890418][ C0] do_trap+0xf0/0x2f0 [ 28.890438][ C0] ? __traceiter_kfree+0x34/0x50 [ 28.890454][ C0] handle_invalid_op+0x95/0xc0 [ 28.890473][ C0] ? __traceiter_kfree+0x34/0x50 [ 28.890490][ C0] exc_invalid_op+0x32/0x50 [ 28.890514][ C0] asm_exc_invalid_op+0x1b/0x20 [ 28.890539][ C0] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 28.890556][ C0] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 28.890570][ C0] RSP: 0018:ffffc9000ddbfb50 EFLAGS: 00010213 [ 28.890583][ C0] RAX: ffffffff817104f0 RBX: ffff888115121ac8 RCX: dffffc0000000000 [ 28.890596][ C0] RDX: ffff888115121ac8 RSI: ffffffff8236b952 RDI: ffffffff870584b0 [ 28.890609][ C0] RBP: ffffc9000ddbfb68 R08: 0000000000000004 R09: 0000000000000003 [ 28.890621][ C0] R10: 000000001ebd94fb R11: ffffffff8236b910 R12: 1ffff1102680aa12 [ 28.890638][ C0] R13: ffff888134054e10 R14: ffffffff8236b952 R15: ffff8881104dcd90 [ 28.890652][ C0] ? selinux_perf_event_free+0x42/0x50 [ 28.890678][ C0] ? __cfi_selinux_perf_event_free+0x10/0x10 [ 28.890704][ C0] ? __cfi_tp_stub_func+0x10/0x10 [ 28.890723][ C0] ? selinux_perf_event_free+0x42/0x50 [ 28.890750][ C0] ? selinux_perf_event_free+0x42/0x50 [ 28.890775][ C0] kfree+0xc9/0xf0 [ 28.890797][ C0] selinux_perf_event_free+0x42/0x50 [ 28.890822][ C0] security_perf_event_free+0x56/0x90 [ 28.890841][ C0] _free_event+0x78d/0xce0 [ 28.890868][ C0] perf_event_release_kernel+0x819/0x8a0 [ 28.890886][ C0] ? __cfi_perf_event_release_kernel+0x10/0x10 [ 28.890903][ C0] ? security_file_free+0xd8/0xf0 [ 28.890922][ C0] ? percpu_counter_add_batch+0x13c/0x160 [ 28.890943][ C0] perf_release+0x3b/0x40 [ 28.890960][ C0] ? __cfi_perf_release+0x10/0x10 [ 28.890978][ C0] __fput+0x1fc/0x8f0 [ 28.890996][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 28.891019][ C0] ____fput+0x15/0x20 [ 28.891036][ C0] task_work_run+0x1db/0x240 [ 28.891056][ C0] ? __cfi_task_work_run+0x10/0x10 [ 28.891076][ C0] ? __cfi___close_range+0x10/0x10 [ 28.891103][ C0] exit_to_user_mode_loop+0x9b/0xb0 [ 28.891120][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 28.891137][ C0] syscall_exit_to_user_mode+0x1a/0x30 [ 28.891156][ C0] do_syscall_64+0x58/0xa0 [ 28.891178][ C0] ? clear_bhb_loop+0x15/0x70 [ 28.891194][ C0] ? clear_bhb_loop+0x15/0x70 [ 28.891210][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 28.891236][ C0] RIP: 0033:0x7f8025b8e969 [ 28.891250][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.891263][ C0] RSP: 002b:00007ffed5c47d18 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 28.891280][ C0] RAX: 0000000000000000 RBX: 0000000000006d7f RCX: 00007f8025b8e969 [ 28.891291][ C0] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 28.891301][ C0] RBP: 00007f8025db7ba0 R08: 0000000000000001 R09: 00000017d5c4800f [ 28.891313][ C0] R10: 00007f8025800000 R11: 0000000000000246 R12: 00007f8025db608c [ 28.891325][ C0] R13: 00007f8025db6080 R14: ffffffffffffffff R15: 00007ffed5c47e30 [ 28.891341][ C0] [ 28.891346][ C0] Modules linked in: [ 28.891471][ C1] Kernel Offset: disabled [ 30.851017][ C1] Rebooting in 86400 seconds..