last executing test programs: 21m43.997844964s ago: executing program 0 (id=609): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000b438f2843ec4ddc379b05b0500"/41], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@map, 0xb, 0x1, 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000180), 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000e4ff0000181100000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c80)=ANY=[@ANYRESHEX=0x0], 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 21m42.861480836s ago: executing program 0 (id=615): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x14, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x14, 0x14, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000030000000600", @ANYRES32, @ANYBLOB='\x00'/13, @ANYRES32], 0x50) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0001000000000000b7080000000000007ba200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000004804c098e6365eca6b0e8e0961d3209e8ffcadf6ce8aafb3fb093a94c53e97567616f4af7d641ae56c1a954f0e576a43435206053592675fef3c3efe5aacfef5f9f50d5032c04b38df49c7bc0d7e250ef6307f036e1d4f134c708c5d6568651f6dd91783aa07dbac1003bad3d1c7653886e9a1a899450a3c6674dfa4e26fbdd839624c54ab6d2c98fbda6669"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8912, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x80000d8}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 21m35.86255118s ago: executing program 0 (id=638): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="c9ff39661603f0866f9a60969a56791a05cc916af979533a3c81c6be8b9265cd88d4ab32d1b2cee3b43621870a755cef4cb1a9081dd397b2ca8ef006732a4601bacb7f4ac2adde7635b29f1ca02f42c8b15915667940de62c3c28fad81dc87f94edd5fbe56a1ca1683ef63bd60c5c206e55b3cb7c78628177ff99134051677000fc9f24ad79bdceb332881f49b54c840d32de543592a3103de42c96f316cb9506083db56d9c213d6d5656508ca95b5b46917b96e650c5c813599fd0d19505c5f65532a08ef3a2fc7c960d779df1fc5ce5fed4a4be5a4aedd98821f2663a4b2335cdf15d8e9ce6109b010e6223f6a2edbed4c92f087a310136eaba37c40f6dc", 0xff}, {&(0x7f0000000600)="403e4dc97bdbc4a9cb050d940fcfb084b7cac1e5eb28bc49b6c07f5fa58d666d9b05a5678d10a997a94e45779331845cf498d882a7791469aad7", 0x3a}, {&(0x7f0000000280)="79e22ec8f5819619df921eab483a0c546e0665c9094d0e1ceb09a9488133", 0x1e}, {&(0x7f0000000680)="d10c1be063d8f9569ddfe3aea83f389cac3d7bac2b825319a15ccce608572f5d34e6067b89faf57f8f378b5766d6580b90d27b07e87760cdc2721e8ef134f27e989dccf21aa5a473a59dc55480b10463d5839f7f9e6382e425d274454b9723b17791c31c6c89545777d4eb212d180a0aeb29466c00e9ec9fc75b62e1122f19580e98c59b4024a25e4129808be59cf982a42166667b6f2bead687", 0x9a}], 0x4, &(0x7f0000000740)="75162ed4d7a19daa5e28ef450d1ece488b3109638f59cc4aaf5bfe8bf6ce5f13c740e39b4a11638ce8df28fc9d49eab9705e5a7909788d2883602e425358", 0x3e, 0x45}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, r3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_netprio_ifpriomap(r10, &(0x7f0000000740)={'veth0_to_bond', 0x32, 0x38}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb79"], 0xfdef) 21m35.17396331s ago: executing program 0 (id=643): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$tipc(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)="c9ff39661603f0866f9a60969a56791a05cc916af979533a3c81c6be8b9265cd88d4ab32d1b2cee3b43621870a755cef4cb1a9081dd397b2ca8ef006732a4601bacb7f4ac2adde7635b29f1ca02f42c8b15915667940de62c3c28fad81dc87f94edd5fbe56a1ca1683ef63bd60c5c206e55b3cb7c78628177ff99134051677000fc9f24ad79bdceb332881f49b54c840d32de543592a3103de42c96f316cb9506083db56d9c213d6d5656508ca95b5b46917b96e650c5c813599fd0d19505c5f65532a08ef3a2fc7c960d779df1fc5ce5fed4a4be5a4aedd98821f2663a4b2335cdf15d8e9ce6109b010e6223f6a2edbed4c92f087a310136eaba37c40f6dc", 0xff}, {&(0x7f0000000600)="403e4dc97bdbc4a9cb050d940fcfb084b7cac1e5eb28bc49b6c07f5fa58d666d9b05a5678d10a997a94e45779331845cf498d882a7791469aad7", 0x3a}, {&(0x7f0000000280)="79e22ec8f5819619df921eab483a0c546e0665c9094d0e1ceb09a9488133", 0x1e}, {&(0x7f0000000680)="d10c1be063d8f9569ddfe3aea83f389cac3d7bac2b825319a15ccce608572f5d34e6067b89faf57f8f378b5766d6580b90d27b07e87760cdc2721e8ef134f27e989dccf21aa5a473a59dc55480b10463d5839f7f9e6382e425d274454b9723b17791c31c6c89545777d4eb212d180a0aeb29466c00e9ec9fc75b62e1122f19580e98c59b4024a25e4129808be59cf982a42166667b6f2bead687", 0x9a}], 0x4, &(0x7f0000000740)="75162ed4d7a19daa5e28ef450d1ece488b3109638f59cc4aaf5bfe8bf6ce5f13c740e39b4a11638ce8df28fc9d49eab9705e5a7909788d2883602e425358", 0x3e, 0x45}, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, r4, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_netprio_ifpriomap(r9, &(0x7f0000000740)={'veth0_to_bond', 0x32, 0x38}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 21m34.520938006s ago: executing program 0 (id=645): openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r3, &(0x7f00000008c0)="936553b5b21978f93c6ae436aea92ac9ed5448492463cce3bd88529718cfe62c59074a9c01eebfa27788e5b656741a4791c1796828d9e0040394cb9e412516d500d9d395fd71eb5fe2ead4e0ece71877c9b867f085320ac8a6f5869e9e29c4b093d79078c91bb3fe7bcbcf288bb45d145bd3239fc42cc150ba094c895448e85afbf67b8f598595679e966c016fff956d5a17a25334550f388a281a65a07ee2c3f84f056d6530e47a7ec17cd2d45dc3a47325daa1041baf42eb6146ffd194f27a58088bde257b04eec4b2a49db29e2ffcdd7a3e634d458fd4aa2a346465325c644eab887a692d288234c3a6aead044f37a78242af87a7d001a6fc5d09ea037d0dc2c12ccca211c230dd6af12091134a21667a50fc6af95cfa86a34bea497a0878341f88c499030a0f7bd6d06770f20d7a9789e8d5da179d9a09df842993ab8704f7f6f03c91da7a6cfceae02c8263c5a36acd51700db00314a87c553fa3ae10e07e4e538085f7f2cf31de58813bfba8dbf0a1b50159a9bafb2f709c0697abab150e0f4e749e5d962ec421d01d0ec486b0b82e5ff6f439da54be696313afbb6f8efb4fc92c0f88df47d9feabe66884b67aa628dd84ebf3cf5f07692f723543c56e04f09c6630599543f663cb87f28fb2fbc124acb2b7cd9efb7a3914f1e322fbad525522ee3cb1475b051f0b1321608327504fa850db9af35b83ddfeb105e17bbba246c17c70e01503cab99c5ef1b2275ffe8c8c52bfc2f0e3366c71f18eee422e19a39d8c2d3df9688f6d55a4c5826ca67f1ee81e3744b576eee0a39e66c9ab13f5afe42880a0e58a10ab445005c4b0967cb3b62f12a7ecca4fabd53af437e55808be83038a85aa407e8cb204e9ce77fe35c69777e451dab05884767050222802e33a3eb7f0184b32831527f27bb1f33dd78778774d7e6299c290bf1243259a878a8cc45c68df98bc3e934a50fbc8323846633f4f5f1a51863d609c4a0f2d34495236a1a79f9ff24a2bd692bb279258214127906193f1a94f4d43ed20d0daeaaef23cb305384c353c91e73b84f0788f56c5f5a956434ce9d2832084ab9103237b7756bd0d81bf14721cffb0d20ec986efe07de7c6981f22016410b96ef3e32c8067896bb2cdc4b1b495da0a248fbeea20a95807ead2bc12a493c3d2bad722e7ba510799524b5fc7ea39948f50a2b5005395375f6ccf50a18c876eb42f5483d27257a8805941d4d8ca3440cb674d3f584cd359baeefde67f31e4ca76fc7ef246ac1ebe8b317bee61568628ece7625e9dc08ccc1018ce8db25412073eba9e02b6ea33c7c30a51c8eb5e84a3bc417508c90555dbfcd10d6bf4413894d3edff0ba8b0869ae3c44652e9826495e1d845b80924eb0838fa505a9a21bac7dd2966d2a86630909b2ebf2a1f6e711d61fbe4578ba3dc5132a73f12a1f4a5f5faeb3f60078ba58e22b8df2394c3d02e06ed30487ec9a455daa801501e1cdc4c72e516d4388ae07de4171f2d6319653098acfea6dfeda4133c227f6bbf2beeaacbee468b6c3c75cb46439c1a1817c39fd6f31b5b4a370afa5874ec3fbb4ac7374695321e71a39957b4cf4ce5536b4624cda6e17ce2d0fee4fa3f1b31b70e37a5325a55906e72f071e6e82bf74f0f9e396e3c7fea98c5cb06dcc27531644f362ac652b00e71927070f490b8b418c3005658447f4f98339deaf7d5b23e923a095adeb1785a61d2c3d8df8657b8ac73ceeb98bcbc770ade761e11c71521024206db0532fa6ebaed5f29bf28129c8c1d37e1ba58db590f7feea907e9ac21c4e2ff302fa4217ede152fa1ae9a87d7cfdf87ef45f5b372984deee5dd82d230a9d1236d78161b6592d00045fc7a48f39a49f26e0899786ef579b270df7709c97db05d52506886e954d1295719756fb5a75013292ebc66d6e231321e228a9086ec9b37484b68f73fd7c18ec708d93301b2d849780a555fb80e5120811d4def6fe7b87cff92c08a0dfc4a596a96c804cce64de942c9c1193fb017cbf75cb8a53d9ce3d371f4465e66a5eacd645827223c1b9ee3c67a6907b16106cacfddc4e15a40a032b485adc751c1f0dc1d4438aa8a08c67bd5c12cf0d1a7342b7ec6dd6dd7e9903d45e717ae0223299c024f8db67677886af2c26890982e46b970428eb6c5f09e25759c585b92434346b2b359b1987f4985bb72a4acea8334f12c72bc067b1908745bdd44015c221fe7d1a923d4bcb30e660445bece258a7dd838404dd4e2155510d0976e6b20d5260a4e9f9ea22838efcdbe4e35bf128c31235cff588710a94d450d146e1c6d6187bf54d702ae2449bcca3e367bb175097c1769700929521d8e24bb5d21299743efcf04983c7b52884ce914ac906769fba05d968c1633c3f8d4f7b4300f4d857c25e3113bf8d2bd546082aa6510a1a89eafe426d84567dd86e3d62a5bad877955fb5d7f9e29aa35c687c4ff5b6629aa22c0d5d75d5f6a6299406bad2f17bc5f4498a61166f1d4bde688caac81660247c8ee3078c4c4be1ac6aeb230447376012a9eb7ae01fb42ce88f1f47dba1ca7f4c5e12e3d88669743d389a3646deaff0dbc470cd1b3c974b3efe7f30d1799bb0c3a993df998bf45d6feb9ea6b37402c8812e9a7986152e960004c37cb2873c87ba0c4cf12374cc0660a371ffc626fb49e28bcd2d1f7863057f0313c8a03c8e0b5bb4f6c9cd6a93258f66c29435452e0434609c213e3b8fdc49b10fd2c55d68f1e11f660ae7ca106f902e59f3a7c3379bb3b25f8770bfbcbdb130bfe267197e62fb6ae43059bcc7ebe598ca8ce125c50786a2c77ecff0c4619b5d05be07fba6696ca767c7bcd8e9891ed428757c0e57425f47c2a6c9f612c50af8282346f48576c760f9002ca0b2e71a0baf9bff2e0cca731965389a0e601dab9a9742d994c24d808f56d9472e256836fbba6792a816d69e4a1ff727632f0a0094e5e65905ebca742e8c5d2ae20a05d432c2cdb24c69cdf35d69b8c864e36bd5f69acacd3c8d85bcfcc5aea261717daff25c2d42383050cbee676836be9e43faf90f391a10f5a38d219e9448dfe02495f648c1acf052403d5a22116c0aa66e5665c716f0222776ac11e420261b89b131aace0959bc0f765451b44ff4d1eca3ee8cfa3ed6f3c4506ec5e82f7d0930b7528581913948e0548b675021b074af1c77b24cadf49c3d259f48195e7f6295e64a8da8cb901a852aa859a7b15b849e021ddd75633e7274e6fc65212b782d2252525a636b244bccdd4915921cbfa9cc983d123645fd094896b5715bc2cce07c487bd8fd3d0db21c57ad365750cbe1c171c0b33ba01e0542b902aba785dd2e0948ae175fc8d7c4cbd003fe8f92bc483de87e60ed9ae41260e64cd654f60514569fc6b1299f1204ac903f9877a5be569e6a0cbf4a37cf0cb77cbeeec24fee9032cb7c853f4607ca01c177fdfea9c0e02b1f1315371a4b38b115e9c129cbad50581659f51c8a8b02fab895468b7a4544a199b5f51770908643c9729142d7c4b0d84d57508cc065d23db6ec3be2f7a7e00eafba665e31cdb7543c0982311d9c53aa2e734a5681e312a071863b795799ff4eefa75a507e18f91c763a0e548f7b7be42e2067d11d36661e38995bec91eb24eae383124cca8492beb8382d55fbd98795b22107af176bc200df497ce02bb3815217a581870538b41b890f050e1429a57ad055e928a7be6547a200c552617bffe31440c63a96bd6d4b93410cfebc337f2f47e41dfcdcc8e0ece3ffa21eef047521f23a6e040333d4522d1f8671cec3d3bed555b716ecefd5e355c6cee5f9b30daa4360627b884bf38475fff45b199bdaf5ff51e5d2e956b4f6a4635389f23090bc2e1ce4bfe9b70888a7b56af52ddbb6c2518c121259b8d0e70fa7ea09899652f4d346569996d15b85bae87ad03bd79804a4a60327fb321ff781863b939d2832b1f0943a5156a41a895c837a5b9f6313a0708a7553ba2a287f70c7fe4e5951681fd2bb2a96a8010ac68d0e717b599b1bec3d6914a3761364e73a2f985f067078941d747da593b3a8e7902752db6f9e59779ca54e5d171fbddec3e2a6b65998b7b788bdcb5c572a235c440721e0ca9eae42357eb4316ee28a4a84b8d319be6600076c6a2a53f9e6018792555b74dbdf80bdaddb279b11b5503bff5376e73da095458f88916724e2229ee5f17e54b317bc56485ab02b435d17c388748f970751c9b374504f70c70bc79b438ac8598f06873082ef3683c1ee63a8c8302d00a3847a20df10c649d156705d95fe7a39e829d92e716875ac9150e32cfdb8d724912bf2b727c9dd1d7323e335e152bff740fd70591bf5a0b4ec599ec32ea30ee490e414ad666591e5f4306de1f2021ad6030a29b5672337fb0c8a4eb1a2c8f1792349a9cba6a3c756713d77a0f0bc50a5fb6a1a970757caff98b6642a7dcb90ba655edd392ef6f5bc76103c3418c2373631c58ce5e7e08ed882cd486be59ff3c3cbef7981d547bb7eb601913272b20edee335fbc238740931cfbbe6d0c11f4587386d2198533f522cd3c5d0e94b04518b00e31b75ab68a149159a29d49fab43dfd0b2fad0a71e9556e8b0a8ab0485634bda868111a7825d1c39b7e8ab9af599b75df438896ae0f339c7a63080c84eb1ebd487435f868627a329b739d61464d463ecf5d41c9ed3d40df884e5692cf203f0c07c11f2090dacc674282a97a934dca227d1b9ae65f0a58a7bf4e2467889983cc057a676297887fbaec5177d99dc0ba46c660f0cfbcdccdedc581009aa2d992d50bb4e5e61a9dbb2889134f9372c5ffdde2e1c1b2b41a91193a33fb0ade827202d790f5db3944aafe69e9fad0c0700909799e55f91028736d99d83d56a671b5d5ee7dbb6fae9fb31921af8db620b11154f6bca1936b619ace578a386f823eaa51581d4ce3da18c794c81a494cbe1babb23c89a942366b5087348e67debc19c1e6e8f05304f5b4ff44972fb2d53e7af11a1ea8dfd8bc1e647023b3f8b00e66a6586deb1d654828c04ff17d23fd43f35ef9c69dcc2d827fd5c955c562fc792b9978ba95c2c774f0f176b10587dddac891b429a2f8652488e63c24bb36e12619e6bb8bf023c9d9c847778df9daa86959a4bc13a887586ffb269521f12bd6c1415f3ce35847065717a5e3fbf751db271422a59436276184ec74ee67bc7165be71390fb5e872800dc06957b32666e63bcdcc804421675c3458a3ee0548081bf16dd139ac15f4c82c8fd83c1285f269e5be03e9708a3725ab2406c6f09cbe997b2b10c7f5a02d160f1a5b2534993114298de5003f2bb03b5335df29978c5bd570327fc70a0ae7284b23f47c5cba4dc0ddf8567fde810da87fac9f605eaa57ddf62b69247adacc66194f3b602e91bf09a567d92c2a8770505b6bf5fdad0011d3435ca36d2a7ef782b897102e6cf20f5cb1b629a4a8679f33b0ca5e7d803cb5d0330e86391d3bbd718bf64b81bbae74e63bc28ec5fe1387d1d80d64c1db96055f938816ec3048a0f0bae92ec208be537123087f2e9a2521344398f62e31518920fc66212a66b457b73b5054b671113605b38994b72a4fced28b666728a5d78eef80be99d2fbab84fee4b41290407c22a6dcacb498999ce5b1a4f97d9ebd121f944278930e9e557051c2674d8fda402f315e7b09f3a9b753e231a134955930a410979b8fbc913406ea80fe334913915c1b46793bf9655f04f850be918d549910f33293ce45fc9af1bc4832c6c10feb61778e087f60e11b6d37c8b31e92ea6601414850b8314a776b4a6923ffbd17f64cd0efef0e", &(0x7f0000000180)=""/212}, 0x20) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000500)={'tunl0', 0x32, 0x35}, 0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f00000002c0)="46b1942a3bec86a9c248b98aa7b9d94682bd6257c2a0f2c582cad8caeb3e970ad351706e98384d92ab0e05cf55ae07d411c63982d77b8d400ed83b352e9826f4148be23ebd5e5bbe97550948e4dac76b3bfd594e9ed1c3f937560425e9d385105ce2694683044fe39f2606417c38977255f9cbdd958a3b92bacdd265c2a51e6229a49ef5ac90a801ef4e8e29a8c0c4f3ffcdb44fc620f6ca80ec3583cc6fd7b46702a4c1921d5e056a26727b2bbddd758bb36e2328f000fec08386efa5af18b24811d56a552e6fabc38d0402c8e0fae1f1ae42b393cd51ca352dab9af63b767535cc"}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xa, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000f0e00000000000002000000186b00000700000000000000da060000851000000000000085100000020000008520"], &(0x7f00000001c0)='GPL\x00', 0x7, 0xbf, &(0x7f00000006c0)=""/191, 0x41100, 0x25, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x80047441, 0x2000000c) 21m34.266589876s ago: executing program 0 (id=646): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) write$cgroup_pid(r2, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r7, &(0x7f0000000180), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2325, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYRES8, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0000e500ffffffffffffff00"/28], 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r8}, 0x10) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x20001400) 3.25746593s ago: executing program 3 (id=6054): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000ff0700"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x16, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf23244b7ed2d6a89a1e0b410900000000000055090100000000009500000000000000180100002020702500000000002020207b1af8ff00000000bda1000000000000a7010000f8ffffffb702000008000000b7030000000000006a09000006000000bf91000000000000b5020000000000008500000085000000b700000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="000049cc89854b48ef35000000000800104b80dc", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}]}}, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) close(r3) 2.681627537s ago: executing program 3 (id=6057): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@map=0xffffffffffffffff, 0xb, 0x1, 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000180), 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="0063707573657420006e65748906"], 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000f6e3ff0000000000000000000800", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a5000000080000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) 2.578829279s ago: executing program 3 (id=6058): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b000000000000000005dfffff7f000004000000de638a60478b1569ad3d951dcbde71badd73448ef06b9680d37ec6020c8778f82b8f2f054cf29a18c3", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100023}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r5}, 0x10) ioctl$TUNGETDEVNETNS(r4, 0x8982, 0x20000000) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.512404196s ago: executing program 3 (id=6059): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x14, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x14, 0x14, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000030000000600", @ANYRES32, @ANYBLOB='\x00'/13, @ANYRES32], 0x50) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0001000000000000b7080000000000007ba200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000000000004804c098e6365eca6b0e8e0961d3209e8ffcadf6ce8aafb3fb093a94c53e97567616f4af7d641ae56c1a954f0e576a43435206053592675fef3c3efe5aacfef5f9f50d5032c04b38df49c7bc0d7e250ef6307f036e1d4f134c708c5d6568651f6dd91783aa07dbac1003bad3d1c7653886e9a1a899450a3c6674dfa4e26fbdd839624c54ab6d2c98fbda6669"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8912, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4, 0x4, 0x4, 0x10000, 0x808, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.39234932s ago: executing program 2 (id=6060): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xed}, 0x92f5e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 2.253065627s ago: executing program 4 (id=6062): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xb, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{r2}, &(0x7f0000000540), &(0x7f0000000580)='%pI4 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.216359121s ago: executing program 2 (id=6064): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20103, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000700000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES64], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) 2.112283993s ago: executing program 4 (id=6065): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0xa5, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2000000, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.105989384s ago: executing program 4 (id=6066): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000d18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)=@o_path={&(0x7f0000000380)='./file0\x00', 0x0, 0x30, r0}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000800)=""/196, 0x26, 0xc4, 0x1, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 2.082465597s ago: executing program 2 (id=6067): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_type(r4, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000280), 0xfffffe2c) r6 = openat$cgroup_procs(r4, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000340)={0x1, 0x80, 0xf0, 0x4, 0x4a, 0x3a, 0x0, 0xff, 0x20084, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000300)}, 0x620, 0x6, 0x2, 0x9, 0x4, 0x3, 0xd, 0x0, 0xc9, 0x0, 0x40000}) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400), 0x200002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3e, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r8, 0x2000012, 0x100e, 0x7ffe, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x84200, &(0x7f0000000780)="a32e1fb95ebbdc0cc41299fcc1", 0xd, &(0x7f0000000500), &(0x7f0000000580), &(0x7f0000000900)="4c50afe1cd28c3cdbb96798f6a306efff85899c326d8c154acc279ef3dcb9d2c32f47f4684712c2751380c454b511f730512cb1ebb99567ee64e96138d234ec14a90353a753f510e26860f96d4ae96e9abfbca012640fc2abcf57880e4a620c3114aec97d048bb5a55deeed2a0bebfe8508217d3495d6eee90699c8f5b47") mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={@cgroup=r11, 0x8, 0x1, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0}, 0x40) write$cgroup_pid(r10, &(0x7f0000000080), 0x12) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYRES64=r9, @ANYRES8=r3, @ANYBLOB='\x00'/20, @ANYBLOB="2dd5e54ff7f2c2db2a248e26ec5a19fc79a40095902b1dde9a52984317885009561e729593dc1a86ba7475041560d6b0bb9dfdfbb81c35cd9fab35e68fde86bd8fe94a0f3cceac81e844b36115a70dcdecdbce65a1a9b35f179818ffd4f69f7943e83da77fb29bd80afad5b583896c08c9cb1dcc4576cbbe2cfe92f1968a2927c137917e9e7b08ffa5e03ce0f682e7056f13aa5e9eb9e1e84701", @ANYRES8=r11, @ANYRESOCT=0x0], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r12, &(0x7f0000000440), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) 1.818168818s ago: executing program 4 (id=6069): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000018c0)=ANY=[@ANYBLOB="b405000000000000711098000000000066000000000000009500000000000000bfd76ee96dd56ffd7713f23eab174876adbf83bb0c7c69b08047628a02bd43450c2c062a197aa28d2b15ba1ce55dcce2a591d27112605fb1cb1c4b991b8b4c99d4072b4314332d01b3440ca92fbbc2f05fc3e8a56e0b5e2726c66c81bdb056fb15ac175fb687525fc4c3837ffe49fa530cb9fa26bf2e0669a80913847be4735031c3fd6ebf87afa2704ca69854b9f0c99cea19baa7355d5fa8ef4429391c02"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xb}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r1, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)=r0}, 0x20) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@base={0x1b, 0x0, 0x0, 0x1, 0x4026, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x10) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800)={0x6, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_lsm={0x1d, 0x17, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000004000000000000000300000018110000"], &(0x7f0000000200)='syzkaller\x00', 0xe04f, 0x96, &(0x7f00000002c0)=""/150, 0x41100, 0x35, '\x00', 0x0, 0x1b, r10, 0x8, &(0x7f00000004c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x10, 0xed5, 0x5}, 0x10, r11, 0x0, 0x0, &(0x7f0000000880)=[0xffffffffffffffff], &(0x7f0000000b00), 0x10, 0x8, @void, @value}, 0x94) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000000000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x6, 0x86431, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x20005}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x16, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xe4b1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='GPL\x00', 0x2a, 0x4f, &(0x7f00000002c0)=""/79, 0x40f00, 0x35, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x5, 0x2, 0xaa, 0x1411}, 0x10, r11, 0x0, 0x2, &(0x7f00000003c0)=[r12], &(0x7f0000000400)=[{0x3, 0x1, 0x1, 0x2}, {0x3, 0x4, 0x0, 0x7}], 0x10, 0x81, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000009c0)={r13, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000700)=[0x0, 0x0, 0x0], 0x0, 0xd0, &(0x7f0000000740)=[{}], 0x8, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0xc4, 0x8, 0x8, &(0x7f0000000840)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000a80)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x17, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xa}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000540)='GPL\x00', 0x6, 0xb8, &(0x7f0000000580)=""/184, 0x40f00, 0x70, '\x00', r14, @fallback=0x1f, r10, 0x8, &(0x7f0000000a00)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x2, 0x5, 0x3, 0x7}, 0x10, r15, r0, 0x2, 0x0, &(0x7f0000000b40)=[{0x1, 0x5, 0xb, 0x2}, {0x2, 0x4, 0x10, 0x3}], 0x10, 0x2, @void, @value}, 0x94) 1.651962557s ago: executing program 2 (id=6070): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000003c0)={r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000340)={0x5, 0x80, 0xf0, 0x4, 0x4a, 0x3a, 0x0, 0xff, 0x20084, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000300)}, 0x620, 0x6, 0x2, 0x9, 0x4, 0x3, 0xd, 0x0, 0xc9, 0x0, 0x40000}) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000ff0d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000bd000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r7, 0x2000012, 0x100e, 0x7ffe, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x84200, &(0x7f0000000400)="a32e1fb95ebbdc0cc41299fcc1", 0xd, &(0x7f0000000500), &(0x7f0000000580), &(0x7f0000000680)="4c50afe1cd28c3cdbb96798f6a306efff85899c326d8c154acc279ef3dcb9d2c32f47f4684712c2751380c454b511f730512cb1ebb99567ee64e96138d234ec14a90353a753f510e26860f96d4ae96e9abfbca012640fc2abcf57880e4a620c3114aec97d048bb5a55deeed2a0bebfe8508217d3495d6eee90699c8f5b47") write$cgroup_pid(r9, &(0x7f0000000080), 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.412747535s ago: executing program 4 (id=6071): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x7ab046, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000005c0), 0x0, 0x40004}, 0x40000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) openat$tun(0xffffff9c, &(0x7f0000000180), 0x400000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r0, 0x0, 0xd4, 0x2c, &(0x7f0000000780)="102ecadc325f652a95a034c9745ee51e4626457a9706ab8d20135de9e67e62e3109eb6421b9c2cf10f425af219bd7390b8e6e435caff180d79ce08ef1d5c31d49289459dd304d893724b73cc55d04809b31c3e42f42db252cd24b236085ed70763c4f654e1dd80e942c009376143108caa370ee6bffab0e6b356a65f4e81dc99fb0ad9ad1cf09e3068f87f6b245c228b8571dccbe49deb01033c8fc24dfc1223fc71261337d1245b0262c1a202583c43e789e3d1625721e179acd0b43bc3d258ec297f17f9da2220737a5bedde4b2829fd2462b1", &(0x7f0000000080)=""/44, 0x8d, 0x0, 0x42, 0x63, &(0x7f0000000400)="64c81ee1fd15c0b5a3eca03407aec2c222113bb03a71b58496c5d4cf062c5c04f0ef09ed754405631dad8371f8e28e9a0c631be88a14c52ad8557f5f3e21c1fcb6f7", &(0x7f0000000640)="3b5fa060b9ec4109715123cf5ca057cfb3ea62bf7e481a13cfddda589d3b7e1742c1a116ba32d847512ad8268291dcdef1515cbf025cc3b43ccc5a51c61257a6479382ff6b3c6a94e3efbad81e03d90c46b9dc4a41ebc822b49a092a0d0202d1843262", 0x5, 0x0, 0x3}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg$unix(r3, &(0x7f0000000580)={0x0, 0x2000000, 0x0}, 0x10002) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x112048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 1.093742652s ago: executing program 1 (id=6072): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20103, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000700000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES64], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) 933.526262ms ago: executing program 1 (id=6073): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000500000002000000010000060400000002000000000000000000611000a4015c3f59a209f7df71857c3d1f4c151853ddf2c1fa4f0c9c4bc9fb17efeee92b1ea66762861476bf12b7c0fb91a6139447d3b64b5028dfc08ccccfe8c46bc7bd3f22d3f08d329225a0758987814e0deb61608d4fb38d0d0e8c0652cc145e9aee55f08ac2313892551dc49b174021d60ddb2d1d6f01c513e23914058080af30b18ba8f5159fbee27dbecb7421"], &(0x7f00000011c0)=""/205, 0x31, 0xcd, 0x1, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x9, 0x6, 0xfff, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000008900000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x1001) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x4, &(0x7f0000000180)=ANY=[@ANYRES32=r1], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x16, 0x0, 0x0) socketpair(0x0, 0x0, 0xffff, &(0x7f0000000240)) 790.370938ms ago: executing program 2 (id=6074): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xed}, 0x92f5e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 569.093794ms ago: executing program 4 (id=6075): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x7ab046, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000005c0), 0x0, 0x40004}, 0x40000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) openat$tun(0xffffff9c, &(0x7f0000000180), 0x400000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r0, 0x0, 0xd4, 0x2c, &(0x7f0000000780)="102ecadc325f652a95a034c9745ee51e4626457a9706ab8d20135de9e67e62e3109eb6421b9c2cf10f425af219bd7390b8e6e435caff180d79ce08ef1d5c31d49289459dd304d893724b73cc55d04809b31c3e42f42db252cd24b236085ed70763c4f654e1dd80e942c009376143108caa370ee6bffab0e6b356a65f4e81dc99fb0ad9ad1cf09e3068f87f6b245c228b8571dccbe49deb01033c8fc24dfc1223fc71261337d1245b0262c1a202583c43e789e3d1625721e179acd0b43bc3d258ec297f17f9da2220737a5bedde4b2829fd2462b1", &(0x7f0000000080)=""/44, 0x8d, 0x0, 0x42, 0x63, &(0x7f0000000400)="64c81ee1fd15c0b5a3eca03407aec2c222113bb03a71b58496c5d4cf062c5c04f0ef09ed754405631dad8371f8e28e9a0c631be88a14c52ad8557f5f3e21c1fcb6f7", &(0x7f0000000640)="3b5fa060b9ec4109715123cf5ca057cfb3ea62bf7e481a13cfddda589d3b7e1742c1a116ba32d847512ad8268291dcdef1515cbf025cc3b43ccc5a51c61257a6479382ff6b3c6a94e3efbad81e03d90c46b9dc4a41ebc822b49a092a0d0202d1843262", 0x5, 0x0, 0x3}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg$unix(r3, &(0x7f0000000580)={0x0, 0x2000000, 0x0}, 0x10002) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x112048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 567.927844ms ago: executing program 1 (id=6084): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="19000000040000000800"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180100001700000000000000a5"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='signal_generate\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40004007, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x440, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000005c0)='fsi_master_gpio_in\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e05fc13ffc2a6fe044c3e6c108deeea834e41a5edbcfce987ee1a32f643bfd4920996eea95d2be9b5581cd5f62a67a082cadba5ea8439b68a8acf81f16bd692b147f6e42c1ab912800ced3712b147a898d3e4fb5a0a2e49409a3700f34b6f4fbc5a8bddfeff15a2c0bcec888f7b740d668e69fe8d0423dea4a58860898babbf4fffe2f32898614cab6ad17e17666b72169c43414b67b999c99836e792947d71580103d4971c687373303e698a8d7271d33c065cf52c90e198c0c8f302abab087b51e56d5b96288340932962dc7"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200, 0x200b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) write$cgroup_type(r4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32, @ANYBLOB="0100"/20, @ANYRESHEX=r1, @ANYRES32, @ANYBLOB="0300000003000000030000000f00"/28], 0x48) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r9}, 0x10) 257.50227ms ago: executing program 3 (id=6076): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6}]}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20103, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000700000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES64], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) 253.545511ms ago: executing program 1 (id=6086): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xed}, 0x92f5e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) 253.079321ms ago: executing program 2 (id=6077): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x7ab046, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10, &(0x7f0000000180)=[{&(0x7f00000004c0)}], 0x1, &(0x7f00000005c0), 0x0, 0x40004}, 0x40000) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) openat$tun(0xffffff9c, &(0x7f0000000180), 0x400000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r0, 0x0, 0xd4, 0x2c, &(0x7f0000000780)="102ecadc325f652a95a034c9745ee51e4626457a9706ab8d20135de9e67e62e3109eb6421b9c2cf10f425af219bd7390b8e6e435caff180d79ce08ef1d5c31d49289459dd304d893724b73cc55d04809b31c3e42f42db252cd24b236085ed70763c4f654e1dd80e942c009376143108caa370ee6bffab0e6b356a65f4e81dc99fb0ad9ad1cf09e3068f87f6b245c228b8571dccbe49deb01033c8fc24dfc1223fc71261337d1245b0262c1a202583c43e789e3d1625721e179acd0b43bc3d258ec297f17f9da2220737a5bedde4b2829fd2462b1", &(0x7f0000000080)=""/44, 0x8d, 0x0, 0x42, 0x63, &(0x7f0000000400)="64c81ee1fd15c0b5a3eca03407aec2c222113bb03a71b58496c5d4cf062c5c04f0ef09ed754405631dad8371f8e28e9a0c631be88a14c52ad8557f5f3e21c1fcb6f7", &(0x7f0000000640)="3b5fa060b9ec4109715123cf5ca057cfb3ea62bf7e481a13cfddda589d3b7e1742c1a116ba32d847512ad8268291dcdef1515cbf025cc3b43ccc5a51c61257a6479382ff6b3c6a94e3efbad81e03d90c46b9dc4a41ebc822b49a092a0d0202d1843262", 0x5, 0x0, 0x3}, 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg$unix(r3, &(0x7f0000000580)={0x0, 0x2000000, 0x0}, 0x10002) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x112048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 134.514615ms ago: executing program 3 (id=6078): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8903, &(0x7f0000000340)={'syzkaller0\x00', @random="371692e7f7ef"}) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000ef00005146002000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fd0700"/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='jbd2_end_commit\x00', r7}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000700)=ANY=[@ANYRESOCT=r5, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058", @ANYRES8=r4, @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f00000005c0)='tcp_cong_state_set\x00', r8, 0x0, 0x3}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x8}, 0x0, 0x9, 0xffffffffffffffff, 0x0) syz_clone(0x20010, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @local}) close(r1) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000063012200000000009500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1af83a7195852c3, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000400)={'veth0_macvtap\x00', @random="0e927f42a5a8"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{0x1}, &(0x7f0000000680), &(0x7f00000006c0)=r9}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, &(0x7f0000000280), &(0x7f0000000380)=r9}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) getpid() bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)=@generic={&(0x7f00000004c0)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 112.988387ms ago: executing program 1 (id=6079): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x64, 0x73, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x27}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 0s ago: executing program 1 (id=6080): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{}, &(0x7f0000000540), &(0x7f0000000580)='%pI4 \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): 9 01 48 [ 1263.280639][T17038] RSP: 002b:00007f1707f55038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1263.288883][T17038] RAX: ffffffffffffffda RBX: 00007f1707336058 RCX: 00007f170717dff9 [ 1263.296698][T17038] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 0000000000000010 [ 1263.304508][T17038] RBP: 00007f1707f55090 R08: 0000000000000000 R09: 0000000000000000 [ 1263.312315][T17038] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1263.320127][T17038] R13: 0000000000000000 R14: 00007f1707336058 R15: 00007fffd4e7fd58 [ 1263.327945][T17038] [ 1264.498023][T17056] device veth0_vlan left promiscuous mode [ 1264.503921][T17056] device veth0_vlan entered promiscuous mode [ 1264.510920][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1264.519059][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1264.526391][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1278.307811][ T10] device bridge_slave_1 left promiscuous mode [ 1278.313735][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1278.321074][ T10] device bridge_slave_0 left promiscuous mode [ 1278.326979][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1278.334658][ T10] device veth1_macvtap left promiscuous mode [ 1278.340528][ T10] device veth0_vlan left promiscuous mode [ 1282.087267][T17226] bridge0: port 1(bridge_slave_0) entered blocking state [ 1282.094133][T17226] bridge0: port 1(bridge_slave_0) entered disabled state [ 1282.102607][T17226] device bridge_slave_0 entered promiscuous mode [ 1282.220608][T17226] bridge0: port 2(bridge_slave_1) entered blocking state [ 1282.237337][T17226] bridge0: port 2(bridge_slave_1) entered disabled state [ 1282.244692][T17226] device bridge_slave_1 entered promiscuous mode [ 1284.059662][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1284.066973][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1284.401204][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1284.487531][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1284.495531][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 1284.502485][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1284.535045][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1284.543162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1284.551162][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 1284.558003][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1284.565165][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1284.573120][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1284.580850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1284.588706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1284.596642][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1284.614595][T17226] device veth0_vlan entered promiscuous mode [ 1284.653686][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1284.787503][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1284.795676][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1284.803714][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1284.812368][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1284.819839][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1284.841977][T17226] device veth1_macvtap entered promiscuous mode [ 1284.870276][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1284.901738][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1284.997238][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1285.029635][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1285.039735][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1285.102373][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1285.206933][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1285.429240][ T28] audit: type=1400 audit(1729806082.877:153): avc: denied { create } for pid=17270 comm="syz.3.4230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 1288.217485][T17310] device pim6reg1 entered promiscuous mode [ 1288.227695][T17309] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 1294.308455][T17390] FAULT_INJECTION: forcing a failure. [ 1294.308455][T17390] name failslab, interval 1, probability 0, space 0, times 0 [ 1294.321064][T17390] CPU: 1 PID: 17390 Comm: syz.1.4260 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1294.330685][T17390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1294.340577][T17390] Call Trace: [ 1294.343700][T17390] [ 1294.346481][T17390] dump_stack_lvl+0x151/0x1b7 [ 1294.350993][T17390] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1294.356288][T17390] ? skb_release_data+0x19e/0x840 [ 1294.361152][T17390] ? __kasan_kmalloc+0x9c/0xb0 [ 1294.365752][T17390] dump_stack+0x15/0x1b [ 1294.369744][T17390] should_fail_ex+0x3d0/0x520 [ 1294.374255][T17390] ? skb_clone+0x1f8/0x380 [ 1294.378506][T17390] __should_failslab+0xaf/0xf0 [ 1294.383108][T17390] should_failslab+0x9/0x20 [ 1294.387448][T17390] kmem_cache_alloc+0x3b/0x2c0 [ 1294.392047][T17390] skb_clone+0x1f8/0x380 [ 1294.396134][T17390] bpf_clone_redirect+0xa5/0x3c0 [ 1294.400904][T17390] bpf_prog_64e505a7b7f97a05+0x55/0x5a [ 1294.406194][T17390] ? module_enable_nx+0x320/0x3a0 [ 1294.411056][T17390] ? __stack_depot_save+0x36/0x480 [ 1294.416004][T17390] ? kasan_set_track+0x60/0x70 [ 1294.420602][T17390] ? kasan_set_track+0x4b/0x70 [ 1294.425201][T17390] ? kasan_save_alloc_info+0x1f/0x30 [ 1294.430401][T17390] ? __kasan_slab_alloc+0x6c/0x80 [ 1294.435186][T17390] ? slab_post_alloc_hook+0x53/0x2c0 [ 1294.440306][T17390] ? kmem_cache_alloc+0x175/0x2c0 [ 1294.445163][T17390] ? build_skb+0x2c/0x220 [ 1294.449330][T17390] ? bpf_prog_test_run_skb+0x3ad/0x13a0 [ 1294.454712][T17390] ? bpf_prog_test_run+0x3b0/0x630 [ 1294.459657][T17390] ? __sys_bpf+0x59f/0x7f0 [ 1294.463910][T17390] ? __x64_sys_bpf+0x7c/0x90 [ 1294.468339][T17390] ? x64_sys_call+0x87f/0x9a0 [ 1294.472852][T17390] ? do_syscall_64+0x3b/0xb0 [ 1294.477277][T17390] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1294.483187][T17390] ? __kasan_check_read+0x11/0x20 [ 1294.488042][T17390] ? bpf_test_timer_continue+0x140/0x460 [ 1294.493512][T17390] bpf_test_run+0x4ab/0xa40 [ 1294.497857][T17390] ? convert___skb_to_skb+0x670/0x670 [ 1294.503055][T17390] ? eth_type_trans+0x342/0x710 [ 1294.507743][T17390] ? eth_get_headlen+0x240/0x240 [ 1294.512516][T17390] ? bpf_prog_test_run_skb+0x7ab/0x13a0 [ 1294.517897][T17390] ? convert___skb_to_skb+0x44/0x670 [ 1294.523021][T17390] ? memcpy+0x56/0x70 [ 1294.526839][T17390] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 1294.532055][T17390] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1294.537774][T17390] ? __kasan_check_write+0x14/0x20 [ 1294.542719][T17390] ? fput+0x15b/0x1b0 [ 1294.546539][T17390] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1294.552267][T17390] bpf_prog_test_run+0x3b0/0x630 [ 1294.557045][T17390] ? bpf_prog_query+0x260/0x260 [ 1294.561729][T17390] ? selinux_bpf+0xd2/0x100 [ 1294.566066][T17390] ? security_bpf+0x82/0xb0 [ 1294.570494][T17390] __sys_bpf+0x59f/0x7f0 [ 1294.574574][T17390] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1294.579786][T17390] ? __ia32_sys_read+0x90/0x90 [ 1294.584382][T17390] ? debug_smp_processor_id+0x17/0x20 [ 1294.589597][T17390] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1294.595497][T17390] __x64_sys_bpf+0x7c/0x90 [ 1294.599748][T17390] x64_sys_call+0x87f/0x9a0 [ 1294.604083][T17390] do_syscall_64+0x3b/0xb0 [ 1294.608337][T17390] ? clear_bhb_loop+0x55/0xb0 [ 1294.612849][T17390] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1294.618579][T17390] RIP: 0033:0x7f170717dff9 [ 1294.622831][T17390] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1294.642275][T17390] RSP: 002b:00007f1707f76038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1294.650517][T17390] RAX: ffffffffffffffda RBX: 00007f1707335f80 RCX: 00007f170717dff9 [ 1294.658330][T17390] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 1294.666142][T17390] RBP: 00007f1707f76090 R08: 0000000000000000 R09: 0000000000000000 [ 1294.673951][T17390] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1294.681766][T17390] R13: 0000000000000000 R14: 00007f1707335f80 R15: 00007fffd4e7fd58 [ 1294.689583][T17390] [ 1302.004332][T17488] FAULT_INJECTION: forcing a failure. [ 1302.004332][T17488] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1302.017295][T17488] CPU: 1 PID: 17488 Comm: syz.4.4290 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1302.026827][T17488] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1302.036750][T17488] Call Trace: [ 1302.039846][T17488] [ 1302.042621][T17488] dump_stack_lvl+0x151/0x1b7 [ 1302.047138][T17488] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1302.052432][T17488] dump_stack+0x15/0x1b [ 1302.056422][T17488] should_fail_ex+0x3d0/0x520 [ 1302.060936][T17488] should_fail+0xb/0x10 [ 1302.064930][T17488] should_fail_usercopy+0x1a/0x20 [ 1302.069788][T17488] _copy_to_user+0x1e/0x90 [ 1302.074044][T17488] simple_read_from_buffer+0xc7/0x150 [ 1302.079250][T17488] proc_fail_nth_read+0x1a3/0x210 [ 1302.084107][T17488] ? proc_fault_inject_write+0x390/0x390 [ 1302.089574][T17488] ? fsnotify_perm+0x269/0x5b0 [ 1302.094177][T17488] ? security_file_permission+0x86/0xb0 [ 1302.099554][T17488] ? proc_fault_inject_write+0x390/0x390 [ 1302.105025][T17488] vfs_read+0x26c/0xae0 [ 1302.109136][T17488] ? kernel_read+0x1f0/0x1f0 [ 1302.113558][T17488] ? mutex_lock+0xb1/0x1e0 [ 1302.117812][T17488] ? bit_wait_io_timeout+0x120/0x120 [ 1302.122933][T17488] ? __fdget_pos+0x2e2/0x390 [ 1302.127358][T17488] ? ksys_read+0x77/0x2c0 [ 1302.131529][T17488] ksys_read+0x199/0x2c0 [ 1302.135607][T17488] ? vfs_write+0xed0/0xed0 [ 1302.139865][T17488] ? debug_smp_processor_id+0x17/0x20 [ 1302.145067][T17488] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1302.150965][T17488] __x64_sys_read+0x7b/0x90 [ 1302.155306][T17488] x64_sys_call+0x28/0x9a0 [ 1302.159558][T17488] do_syscall_64+0x3b/0xb0 [ 1302.163810][T17488] ? clear_bhb_loop+0x55/0xb0 [ 1302.168327][T17488] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1302.174056][T17488] RIP: 0033:0x7f7b6b17ca3c [ 1302.178306][T17488] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 1302.197755][T17488] RSP: 002b:00007f7b6bef2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1302.205998][T17488] RAX: ffffffffffffffda RBX: 00007f7b6b335f80 RCX: 00007f7b6b17ca3c [ 1302.213804][T17488] RDX: 000000000000000f RSI: 00007f7b6bef20a0 RDI: 0000000000000004 [ 1302.221617][T17488] RBP: 00007f7b6bef2090 R08: 0000000000000000 R09: 0000000000000000 [ 1302.229513][T17488] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1302.237324][T17488] R13: 0000000000000000 R14: 00007f7b6b335f80 R15: 00007ffe0a903078 [ 1302.245145][T17488] [ 1310.395444][T17646] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 1311.846762][T17660] FAULT_INJECTION: forcing a failure. [ 1311.846762][T17660] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1311.957059][T17660] CPU: 1 PID: 17660 Comm: syz.3.4339 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1311.966698][T17660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1311.976592][T17660] Call Trace: [ 1311.979718][T17660] [ 1311.982497][T17660] dump_stack_lvl+0x151/0x1b7 [ 1311.987008][T17660] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1311.992303][T17660] dump_stack+0x15/0x1b [ 1311.996297][T17660] should_fail_ex+0x3d0/0x520 [ 1312.000810][T17660] should_fail+0xb/0x10 [ 1312.004800][T17660] should_fail_usercopy+0x1a/0x20 [ 1312.009661][T17660] _copy_from_user+0x1e/0xc0 [ 1312.014087][T17660] get_user_ifreq+0xd5/0x230 [ 1312.018513][T17660] sock_do_ioctl+0x1a7/0x450 [ 1312.022944][T17660] ? has_cap_mac_admin+0x3c0/0x3c0 [ 1312.027890][T17660] ? sock_show_fdinfo+0xa0/0xa0 [ 1312.032575][T17660] ? selinux_file_ioctl+0x3cc/0x540 [ 1312.037607][T17660] sock_ioctl+0x455/0x740 [ 1312.041774][T17660] ? sock_poll+0x400/0x400 [ 1312.046030][T17660] ? __fget_files+0x2cb/0x330 [ 1312.050540][T17660] ? security_file_ioctl+0x84/0xb0 [ 1312.055485][T17660] ? sock_poll+0x400/0x400 [ 1312.059739][T17660] __se_sys_ioctl+0x114/0x190 [ 1312.064251][T17660] __x64_sys_ioctl+0x7b/0x90 [ 1312.068678][T17660] x64_sys_call+0x98/0x9a0 [ 1312.072931][T17660] do_syscall_64+0x3b/0xb0 [ 1312.077184][T17660] ? clear_bhb_loop+0x55/0xb0 [ 1312.081695][T17660] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1312.087424][T17660] RIP: 0033:0x7fbf7bd7dff9 [ 1312.091680][T17660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1312.111121][T17660] RSP: 002b:00007fbf7cc19038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1312.119365][T17660] RAX: ffffffffffffffda RBX: 00007fbf7bf36058 RCX: 00007fbf7bd7dff9 [ 1312.127177][T17660] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 0000000000000009 [ 1312.134988][T17660] RBP: 00007fbf7cc19090 R08: 0000000000000000 R09: 0000000000000000 [ 1312.142802][T17660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1312.150612][T17660] R13: 0000000000000000 R14: 00007fbf7bf36058 R15: 00007ffebdaf4288 [ 1312.158434][T17660] [ 1317.716842][T17723] syz.3.4356[17723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1317.716914][T17723] syz.3.4356[17723] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.627738][T17836] device syzkaller0 entered promiscuous mode [ 1327.497655][T17905] device pim6reg1 entered promiscuous mode [ 1327.762816][T17918] bridge0: port 2(bridge_slave_1) entered disabled state [ 1327.769768][T17918] bridge0: port 1(bridge_slave_0) entered disabled state [ 1327.808195][T17918] device bridge_slave_1 left promiscuous mode [ 1327.814211][T17918] bridge0: port 2(bridge_slave_1) entered disabled state [ 1327.829002][T17918] device bridge_slave_0 left promiscuous mode [ 1327.835311][T17918] bridge0: port 1(bridge_slave_0) entered disabled state [ 1331.296195][T18015] syz.2.4438[18015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1331.296266][T18015] syz.2.4438[18015] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1331.328738][T18017] FAULT_INJECTION: forcing a failure. [ 1331.328738][T18017] name failslab, interval 1, probability 0, space 0, times 0 [ 1331.353532][T18017] CPU: 0 PID: 18017 Comm: syz.2.4440 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1331.363163][T18017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1331.373060][T18017] Call Trace: [ 1331.376180][T18017] [ 1331.378959][T18017] dump_stack_lvl+0x151/0x1b7 [ 1331.383472][T18017] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1331.388768][T18017] dump_stack+0x15/0x1b [ 1331.392757][T18017] should_fail_ex+0x3d0/0x520 [ 1331.397273][T18017] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 1331.402826][T18017] __should_failslab+0xaf/0xf0 [ 1331.407428][T18017] should_failslab+0x9/0x20 [ 1331.411773][T18017] __kmem_cache_alloc_node+0x3d/0x250 [ 1331.416975][T18017] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 1331.422530][T18017] kmalloc_trace+0x2a/0xa0 [ 1331.426781][T18017] selinux_sk_alloc_security+0x7d/0x1a0 [ 1331.432165][T18017] security_sk_alloc+0x72/0xb0 [ 1331.436765][T18017] sk_prot_alloc+0x114/0x330 [ 1331.441192][T18017] sk_alloc+0x38/0x440 [ 1331.445096][T18017] ? ns_capable+0x89/0xe0 [ 1331.449260][T18017] packet_create+0x104/0x880 [ 1331.453689][T18017] __sock_create+0x3a6/0x760 [ 1331.458115][T18017] __sys_socketpair+0x313/0x6e0 [ 1331.462805][T18017] ? __ia32_sys_socket+0x90/0x90 [ 1331.467575][T18017] ? __ia32_sys_read+0x90/0x90 [ 1331.472176][T18017] ? debug_smp_processor_id+0x17/0x20 [ 1331.477383][T18017] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1331.483286][T18017] __x64_sys_socketpair+0x9b/0xb0 [ 1331.488146][T18017] x64_sys_call+0x19b/0x9a0 [ 1331.492486][T18017] do_syscall_64+0x3b/0xb0 [ 1331.496737][T18017] ? clear_bhb_loop+0x55/0xb0 [ 1331.501260][T18017] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1331.506979][T18017] RIP: 0033:0x7f871db7dff9 [ 1331.511234][T18017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1331.530676][T18017] RSP: 002b:00007f871e8ce038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1331.539006][T18017] RAX: ffffffffffffffda RBX: 00007f871dd35f80 RCX: 00007f871db7dff9 [ 1331.546816][T18017] RDX: 0000000000000000 RSI: 000000000000000a RDI: 0000000000000011 [ 1331.554630][T18017] RBP: 00007f871e8ce090 R08: 0000000000000000 R09: 0000000000000000 [ 1331.562441][T18017] R10: 0000000020001080 R11: 0000000000000246 R12: 0000000000000002 [ 1331.570252][T18017] R13: 0000000000000001 R14: 00007f871dd35f80 R15: 00007fff2f524a88 [ 1331.578070][T18017] [ 1332.115768][T18039] device sit0 left promiscuous mode [ 1333.557859][T18066] device pim6reg1 entered promiscuous mode [ 1335.133461][T18096] FAULT_INJECTION: forcing a failure. [ 1335.133461][T18096] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1335.275501][T18096] CPU: 0 PID: 18096 Comm: syz.4.4464 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1335.285148][T18096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1335.295042][T18096] Call Trace: [ 1335.298165][T18096] [ 1335.300943][T18096] dump_stack_lvl+0x151/0x1b7 [ 1335.305457][T18096] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1335.310754][T18096] dump_stack+0x15/0x1b [ 1335.314743][T18096] should_fail_ex+0x3d0/0x520 [ 1335.319263][T18096] should_fail_alloc_page+0x68/0x90 [ 1335.324291][T18096] prepare_alloc_pages+0x14e/0x6f0 [ 1335.329240][T18096] ? __alloc_pages_bulk+0xda0/0xda0 [ 1335.334276][T18096] __alloc_pages+0x162/0x610 [ 1335.338701][T18096] ? prep_new_page+0x110/0x110 [ 1335.343302][T18096] ? _raw_spin_trylock_bh+0x190/0x190 [ 1335.348511][T18096] __get_free_pages+0xe/0x30 [ 1335.352934][T18096] kasan_populate_vmalloc_pte+0x39/0x130 [ 1335.358399][T18096] ? __apply_to_page_range+0x8ca/0xbe0 [ 1335.363696][T18096] __apply_to_page_range+0x8dd/0xbe0 [ 1335.368818][T18096] ? kasan_populate_vmalloc+0x70/0x70 [ 1335.374025][T18096] ? kasan_populate_vmalloc+0x70/0x70 [ 1335.379231][T18096] apply_to_page_range+0x3b/0x50 [ 1335.384100][T18096] kasan_populate_vmalloc+0x65/0x70 [ 1335.389127][T18096] alloc_vmap_area+0x1961/0x1aa0 [ 1335.393909][T18096] ? vm_map_ram+0x940/0x940 [ 1335.398244][T18096] ? __kasan_kmalloc+0x9c/0xb0 [ 1335.402840][T18096] ? kmalloc_node_trace+0x3d/0xb0 [ 1335.407702][T18096] __get_vm_area_node+0x171/0x370 [ 1335.412563][T18096] __vmalloc_node_range+0x335/0x1560 [ 1335.417681][T18096] ? prealloc_init+0x136/0x830 [ 1335.422283][T18096] ? preempt_schedule_notrace+0x140/0x140 [ 1335.427839][T18096] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1335.433563][T18096] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1335.439553][T18096] ? vmap+0x2b0/0x2b0 [ 1335.443372][T18096] ? htab_map_alloc+0x61c/0xf80 [ 1335.448062][T18096] ? debug_smp_processor_id+0x17/0x20 [ 1335.453266][T18096] ? get_random_u32+0x30d/0x650 [ 1335.457955][T18096] bpf_map_area_alloc+0xdc/0xf0 [ 1335.462640][T18096] ? prealloc_init+0x136/0x830 [ 1335.467240][T18096] prealloc_init+0x136/0x830 [ 1335.471667][T18096] ? __alloc_percpu_gfp+0x27/0x30 [ 1335.476531][T18096] htab_map_alloc+0xb1f/0xf80 [ 1335.481042][T18096] map_create+0x44a/0xcf0 [ 1335.485208][T18096] __sys_bpf+0x2e6/0x7f0 [ 1335.489286][T18096] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1335.494496][T18096] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1335.500495][T18096] __x64_sys_bpf+0x7c/0x90 [ 1335.504737][T18096] x64_sys_call+0x87f/0x9a0 [ 1335.509075][T18096] do_syscall_64+0x3b/0xb0 [ 1335.513330][T18096] ? clear_bhb_loop+0x55/0xb0 [ 1335.517843][T18096] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1335.523569][T18096] RIP: 0033:0x7f7b6b17dff9 [ 1335.527824][T18096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1335.547267][T18096] RSP: 002b:00007f7b6bef2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1335.555509][T18096] RAX: ffffffffffffffda RBX: 00007f7b6b335f80 RCX: 00007f7b6b17dff9 [ 1335.563320][T18096] RDX: 0000000000000048 RSI: 0000000020000100 RDI: 0000000000000000 [ 1335.571131][T18096] RBP: 00007f7b6bef2090 R08: 0000000000000000 R09: 0000000000000000 [ 1335.578944][T18096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1335.586756][T18096] R13: 0000000000000000 R14: 00007f7b6b335f80 R15: 00007ffe0a903078 [ 1335.594572][T18096] [ 1337.490437][ T28] audit: type=1400 audit(1729806134.887:154): avc: denied { create } for pid=18146 comm="syz.4.4480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1340.097893][ T322] device bridge_slave_1 left promiscuous mode [ 1340.103829][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 1340.111165][ T322] device bridge_slave_0 left promiscuous mode [ 1340.117068][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 1340.124823][ T322] device veth1_macvtap left promiscuous mode [ 1340.130688][ T322] device veth0_vlan left promiscuous mode [ 1342.812169][T18229] bridge0: port 1(bridge_slave_0) entered blocking state [ 1342.819163][T18229] bridge0: port 1(bridge_slave_0) entered disabled state [ 1342.828110][T18229] device bridge_slave_0 entered promiscuous mode [ 1342.840440][T18229] bridge0: port 2(bridge_slave_1) entered blocking state [ 1342.847379][T18229] bridge0: port 2(bridge_slave_1) entered disabled state [ 1342.854565][T18229] device bridge_slave_1 entered promiscuous mode [ 1343.489821][T18276] device sit0 left promiscuous mode [ 1343.662123][T18229] bridge0: port 2(bridge_slave_1) entered blocking state [ 1343.669007][T18229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1343.676086][T18229] bridge0: port 1(bridge_slave_0) entered blocking state [ 1343.682905][T18229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1343.691637][T18246] bridge0: port 1(bridge_slave_0) entered disabled state [ 1343.699182][T18246] bridge0: port 2(bridge_slave_1) entered disabled state [ 1343.954977][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1343.964923][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1343.980505][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1344.016742][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1344.024929][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 1344.031789][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1344.039310][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1344.047483][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1344.055523][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 1344.062375][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1344.085771][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1344.093824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1344.232870][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1344.244916][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1344.278393][T18229] device veth0_vlan entered promiscuous mode [ 1344.297218][ T28] audit: type=1400 audit(1729806141.737:155): avc: denied { create } for pid=18308 comm="syz.4.4524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 1344.301647][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1344.366833][T18309] syz.4.4524[18309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.376564][T18309] syz.4.4524[18309] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.390135][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1344.450180][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1344.458179][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1344.563230][T18311] syz.4.4524[18311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.582233][T18311] syz.4.4524[18311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1344.679387][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1344.701639][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1344.832932][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1344.884783][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1344.971097][T18229] device veth1_macvtap entered promiscuous mode [ 1345.124593][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1345.133006][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1345.165868][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1345.175159][T12670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1350.478821][T18427] device sit0 left promiscuous mode [ 1350.523966][T18429] FAULT_INJECTION: forcing a failure. [ 1350.523966][T18429] name failslab, interval 1, probability 0, space 0, times 0 [ 1350.536783][T18429] CPU: 0 PID: 18429 Comm: syz.4.4557 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1350.546410][T18429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1350.556306][T18429] Call Trace: [ 1350.559422][T18429] [ 1350.562199][T18429] dump_stack_lvl+0x151/0x1b7 [ 1350.566713][T18429] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1350.572013][T18429] ? debug_smp_processor_id+0x17/0x20 [ 1350.577220][T18429] ? crng_make_state+0x22f/0x430 [ 1350.581991][T18429] dump_stack+0x15/0x1b [ 1350.585982][T18429] should_fail_ex+0x3d0/0x520 [ 1350.590507][T18429] ? kvmalloc_node+0x221/0x640 [ 1350.595099][T18429] __should_failslab+0xaf/0xf0 [ 1350.599699][T18429] should_failslab+0x9/0x20 [ 1350.604047][T18429] __kmem_cache_alloc_node+0x3d/0x250 [ 1350.609250][T18429] ? kvmalloc_node+0x221/0x640 [ 1350.613845][T18429] __kmalloc_node+0xa3/0x1e0 [ 1350.618274][T18429] kvmalloc_node+0x221/0x640 [ 1350.622700][T18429] ? vm_mmap+0xb0/0xb0 [ 1350.626603][T18429] ? get_random_bytes+0x1d/0x30 [ 1350.631294][T18429] alloc_netdev_mqs+0x7c3/0xf90 [ 1350.635978][T18429] ? ip6gre_tunnel_locate+0x880/0x880 [ 1350.641188][T18429] ip6gre_tunnel_locate+0x241/0x880 [ 1350.646219][T18429] ? cap_capable+0x1d2/0x270 [ 1350.650649][T18429] ? ip6gre_tnl_parm_from_user+0x31f/0x530 [ 1350.656298][T18429] ? ip6gre_tnl_change+0xa80/0xa80 [ 1350.661238][T18429] ? ip6gre_tnl_parm_from_user+0x31f/0x530 [ 1350.666878][T18429] ip6gre_tunnel_siocdevprivate+0x637/0x800 [ 1350.672607][T18429] ? ip6gre_tunnel_init+0x170/0x170 [ 1350.677641][T18429] ? kstrtol_from_user+0x180/0x180 [ 1350.682592][T18429] ? full_name_hash+0x9d/0xf0 [ 1350.687101][T18429] dev_ifsioc+0xd40/0x1150 [ 1350.691353][T18429] ? ioctl_has_perm+0x3f0/0x560 [ 1350.696040][T18429] ? dev_ioctl+0xe60/0xe60 [ 1350.700292][T18429] ? __mutex_lock_slowpath+0xe/0x10 [ 1350.705332][T18429] ? mutex_lock+0x130/0x1e0 [ 1350.709669][T18429] ? bit_wait_io_timeout+0x120/0x120 [ 1350.714792][T18429] dev_ioctl+0x5e9/0xe60 [ 1350.718868][T18429] sock_ioctl+0x665/0x740 [ 1350.723033][T18429] ? sock_poll+0x400/0x400 [ 1350.727286][T18429] ? __fget_files+0x2cb/0x330 [ 1350.731801][T18429] ? security_file_ioctl+0x84/0xb0 [ 1350.736744][T18429] ? sock_poll+0x400/0x400 [ 1350.741001][T18429] __se_sys_ioctl+0x114/0x190 [ 1350.745518][T18429] __x64_sys_ioctl+0x7b/0x90 [ 1350.749943][T18429] x64_sys_call+0x98/0x9a0 [ 1350.754190][T18429] do_syscall_64+0x3b/0xb0 [ 1350.758449][T18429] ? clear_bhb_loop+0x55/0xb0 [ 1350.762959][T18429] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1350.768689][T18429] RIP: 0033:0x7f7b6b17dff9 [ 1350.772941][T18429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1350.792381][T18429] RSP: 002b:00007f7b6bef2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1350.800626][T18429] RAX: ffffffffffffffda RBX: 00007f7b6b335f80 RCX: 00007f7b6b17dff9 [ 1350.808438][T18429] RDX: 0000000020000900 RSI: 00000000000089f1 RDI: 000000000000000d [ 1350.816247][T18429] RBP: 00007f7b6bef2090 R08: 0000000000000000 R09: 0000000000000000 [ 1350.824063][T18429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1350.831875][T18429] R13: 0000000000000000 R14: 00007f7b6b335f80 R15: 00007ffe0a903078 [ 1350.839692][T18429] [ 1350.855070][T18427] device sit0 entered promiscuous mode [ 1353.952846][T18506] FAULT_INJECTION: forcing a failure. [ 1353.952846][T18506] name failslab, interval 1, probability 0, space 0, times 0 [ 1353.966218][T18506] CPU: 1 PID: 18506 Comm: syz.3.4577 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1353.975846][T18506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1353.985739][T18506] Call Trace: [ 1353.988861][T18506] [ 1353.991643][T18506] dump_stack_lvl+0x151/0x1b7 [ 1353.996172][T18506] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1354.001453][T18506] dump_stack+0x15/0x1b [ 1354.005447][T18506] should_fail_ex+0x3d0/0x520 [ 1354.009956][T18506] ? __alloc_file+0x29/0x2a0 [ 1354.014382][T18506] __should_failslab+0xaf/0xf0 [ 1354.018982][T18506] should_failslab+0x9/0x20 [ 1354.023322][T18506] kmem_cache_alloc+0x3b/0x2c0 [ 1354.027927][T18506] ? _raw_spin_trylock_bh+0x190/0x190 [ 1354.033129][T18506] __alloc_file+0x29/0x2a0 [ 1354.037384][T18506] alloc_empty_file+0x95/0x180 [ 1354.041983][T18506] alloc_file+0x5a/0x5e0 [ 1354.046061][T18506] alloc_file_pseudo+0x259/0x2f0 [ 1354.050838][T18506] ? alloc_empty_file_noaccount+0x80/0x80 [ 1354.056390][T18506] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 1354.061250][T18506] anon_inode_getfile+0xa7/0x180 [ 1354.066027][T18506] bpf_link_prime+0xed/0x250 [ 1354.070457][T18506] bpf_raw_tp_link_attach+0x2e6/0x6b0 [ 1354.075658][T18506] ? bpf_insn_prepare_dump+0x950/0x950 [ 1354.080957][T18506] ? __kasan_check_write+0x14/0x20 [ 1354.085898][T18506] ? fput+0x15b/0x1b0 [ 1354.089720][T18506] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 1354.095014][T18506] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 1354.100565][T18506] ? selinux_bpf+0xd2/0x100 [ 1354.104905][T18506] ? security_bpf+0x82/0xb0 [ 1354.109247][T18506] __sys_bpf+0x4f5/0x7f0 [ 1354.113332][T18506] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1354.118540][T18506] ? __ia32_sys_read+0x90/0x90 [ 1354.123150][T18506] ? debug_smp_processor_id+0x17/0x20 [ 1354.128343][T18506] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1354.134417][T18506] __x64_sys_bpf+0x7c/0x90 [ 1354.138662][T18506] x64_sys_call+0x87f/0x9a0 [ 1354.143002][T18506] do_syscall_64+0x3b/0xb0 [ 1354.147254][T18506] ? clear_bhb_loop+0x55/0xb0 [ 1354.151767][T18506] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1354.157496][T18506] RIP: 0033:0x7fbf7bd7dff9 [ 1354.161751][T18506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1354.181188][T18506] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1354.189433][T18506] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1354.197246][T18506] RDX: 0000000000000010 RSI: 0000000020000200 RDI: 0000000000000011 [ 1354.205057][T18506] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1354.212867][T18506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1354.220683][T18506] R13: 0000000000000000 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1354.228497][T18506] [ 1356.402751][T18555] device sit0 entered promiscuous mode [ 1356.738233][T18568] device sit0 left promiscuous mode [ 1357.507677][T18573] device sit0 entered promiscuous mode [ 1357.632670][T18592] FAULT_INJECTION: forcing a failure. [ 1357.632670][T18592] name failslab, interval 1, probability 0, space 0, times 0 [ 1357.669116][T18592] CPU: 1 PID: 18592 Comm: syz.1.4601 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1357.678764][T18592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1357.688655][T18592] Call Trace: [ 1357.691780][T18592] [ 1357.694907][T18592] dump_stack_lvl+0x151/0x1b7 [ 1357.699418][T18592] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1357.704798][T18592] ? __stack_depot_save+0x36/0x480 [ 1357.709747][T18592] ? putname+0xfa/0x150 [ 1357.713741][T18592] dump_stack+0x15/0x1b [ 1357.717731][T18592] should_fail_ex+0x3d0/0x520 [ 1357.722245][T18592] ? bpf_raw_tp_link_attach+0x1c1/0x6b0 [ 1357.727624][T18592] __should_failslab+0xaf/0xf0 [ 1357.732229][T18592] should_failslab+0x9/0x20 [ 1357.736568][T18592] __kmem_cache_alloc_node+0x3d/0x250 [ 1357.741774][T18592] ? bpf_raw_tp_link_attach+0x1c1/0x6b0 [ 1357.747156][T18592] kmalloc_trace+0x2a/0xa0 [ 1357.751408][T18592] bpf_raw_tp_link_attach+0x1c1/0x6b0 [ 1357.756617][T18592] ? bpf_insn_prepare_dump+0x950/0x950 [ 1357.761917][T18592] ? __kasan_check_write+0x14/0x20 [ 1357.766858][T18592] ? fput+0x15b/0x1b0 [ 1357.770678][T18592] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 1357.775973][T18592] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 1357.781524][T18592] ? selinux_bpf+0xd2/0x100 [ 1357.785866][T18592] ? security_bpf+0x82/0xb0 [ 1357.790206][T18592] __sys_bpf+0x4f5/0x7f0 [ 1357.794286][T18592] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1357.799495][T18592] ? __ia32_sys_read+0x90/0x90 [ 1357.804093][T18592] ? debug_smp_processor_id+0x17/0x20 [ 1357.809300][T18592] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1357.815201][T18592] __x64_sys_bpf+0x7c/0x90 [ 1357.819456][T18592] x64_sys_call+0x87f/0x9a0 [ 1357.823793][T18592] do_syscall_64+0x3b/0xb0 [ 1357.828047][T18592] ? clear_bhb_loop+0x55/0xb0 [ 1357.832562][T18592] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1357.838290][T18592] RIP: 0033:0x7f170717dff9 [ 1357.842543][T18592] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1357.861985][T18592] RSP: 002b:00007f1707f76038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1357.870232][T18592] RAX: ffffffffffffffda RBX: 00007f1707335f80 RCX: 00007f170717dff9 [ 1357.878041][T18592] RDX: 0000000000000010 RSI: 0000000020000080 RDI: 0000000000000011 [ 1357.885850][T18592] RBP: 00007f1707f76090 R08: 0000000000000000 R09: 0000000000000000 [ 1357.893661][T18592] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1357.901474][T18592] R13: 0000000000000000 R14: 00007f1707335f80 R15: 00007fffd4e7fd58 [ 1357.909292][T18592] [ 1361.234443][T18641] FAULT_INJECTION: forcing a failure. [ 1361.234443][T18641] name failslab, interval 1, probability 0, space 0, times 0 [ 1361.384145][T18641] CPU: 1 PID: 18641 Comm: syz.3.4615 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1361.393794][T18641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1361.403771][T18641] Call Trace: [ 1361.406898][T18641] [ 1361.409681][T18641] dump_stack_lvl+0x151/0x1b7 [ 1361.414186][T18641] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1361.419482][T18641] dump_stack+0x15/0x1b [ 1361.423472][T18641] should_fail_ex+0x3d0/0x520 [ 1361.427987][T18641] ? __get_vm_area_node+0x129/0x370 [ 1361.433018][T18641] __should_failslab+0xaf/0xf0 [ 1361.437620][T18641] should_failslab+0x9/0x20 [ 1361.441969][T18641] __kmem_cache_alloc_node+0x3d/0x250 [ 1361.447167][T18641] ? __get_vm_area_node+0x129/0x370 [ 1361.452201][T18641] kmalloc_node_trace+0x26/0xb0 [ 1361.456891][T18641] __get_vm_area_node+0x129/0x370 [ 1361.461748][T18641] __vmalloc_node_range+0x335/0x1560 [ 1361.466869][T18641] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 1361.472256][T18641] ? vmap+0x2b0/0x2b0 [ 1361.476070][T18641] ? selinux_capset+0xf0/0xf0 [ 1361.480584][T18641] ? avc_has_perm_noaudit+0x348/0x430 [ 1361.485791][T18641] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 1361.491172][T18641] __vmalloc+0x7a/0x90 [ 1361.495097][T18641] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 1361.500458][T18641] bpf_prog_alloc_no_stats+0x3e/0x400 [ 1361.505671][T18641] bpf_prog_alloc+0x22/0x1c0 [ 1361.510093][T18641] bpf_prog_load+0x84a/0x1bf0 [ 1361.514616][T18641] ? map_freeze+0x3a0/0x3a0 [ 1361.518951][T18641] ? selinux_bpf+0xcb/0x100 [ 1361.523286][T18641] ? security_bpf+0x82/0xb0 [ 1361.527628][T18641] __sys_bpf+0x52c/0x7f0 [ 1361.531713][T18641] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1361.536917][T18641] ? __ia32_sys_read+0x90/0x90 [ 1361.541520][T18641] ? debug_smp_processor_id+0x17/0x20 [ 1361.546721][T18641] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1361.552649][T18641] __x64_sys_bpf+0x7c/0x90 [ 1361.556878][T18641] x64_sys_call+0x87f/0x9a0 [ 1361.561213][T18641] do_syscall_64+0x3b/0xb0 [ 1361.565467][T18641] ? clear_bhb_loop+0x55/0xb0 [ 1361.569981][T18641] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1361.575712][T18641] RIP: 0033:0x7fbf7bd7dff9 [ 1361.579962][T18641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1361.599578][T18641] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1361.607824][T18641] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1361.615634][T18641] RDX: 0000000000000070 RSI: 0000000020000440 RDI: 0000000000000005 [ 1361.623447][T18641] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1361.631257][T18641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1361.639069][T18641] R13: 0000000000000001 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1361.646888][T18641] [ 1361.730897][T18641] syz.3.4615: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 1361.759168][T18641] CPU: 1 PID: 18641 Comm: syz.3.4615 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1361.768811][T18641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1361.778707][T18641] Call Trace: [ 1361.781831][T18641] [ 1361.784607][T18641] dump_stack_lvl+0x151/0x1b7 [ 1361.789119][T18641] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1361.794416][T18641] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 1361.800057][T18641] dump_stack+0x15/0x1b [ 1361.804047][T18641] warn_alloc+0x21a/0x3a0 [ 1361.808214][T18641] ? should_failslab+0x9/0x20 [ 1361.812729][T18641] ? zone_watermark_ok_safe+0x270/0x270 [ 1361.818113][T18641] ? kmalloc_node_trace+0x3d/0xb0 [ 1361.822970][T18641] ? __get_vm_area_node+0x361/0x370 [ 1361.828005][T18641] __vmalloc_node_range+0x35a/0x1560 [ 1361.833134][T18641] ? vmap+0x2b0/0x2b0 [ 1361.836942][T18641] ? selinux_capset+0xf0/0xf0 [ 1361.841457][T18641] ? avc_has_perm_noaudit+0x348/0x430 [ 1361.846665][T18641] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 1361.852046][T18641] __vmalloc+0x7a/0x90 [ 1361.855951][T18641] ? bpf_prog_alloc_no_stats+0x3e/0x400 [ 1361.861333][T18641] bpf_prog_alloc_no_stats+0x3e/0x400 [ 1361.866540][T18641] bpf_prog_alloc+0x22/0x1c0 [ 1361.870967][T18641] bpf_prog_load+0x84a/0x1bf0 [ 1361.875484][T18641] ? map_freeze+0x3a0/0x3a0 [ 1361.879824][T18641] ? selinux_bpf+0xcb/0x100 [ 1361.884162][T18641] ? security_bpf+0x82/0xb0 [ 1361.888499][T18641] __sys_bpf+0x52c/0x7f0 [ 1361.892579][T18641] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1361.898311][T18641] ? __ia32_sys_read+0x90/0x90 [ 1361.902908][T18641] ? debug_smp_processor_id+0x17/0x20 [ 1361.908114][T18641] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1361.914017][T18641] __x64_sys_bpf+0x7c/0x90 [ 1361.918269][T18641] x64_sys_call+0x87f/0x9a0 [ 1361.922608][T18641] do_syscall_64+0x3b/0xb0 [ 1361.926863][T18641] ? clear_bhb_loop+0x55/0xb0 [ 1361.931374][T18641] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1361.937104][T18641] RIP: 0033:0x7fbf7bd7dff9 [ 1361.941355][T18641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1361.960802][T18641] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1361.969043][T18641] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1361.976855][T18641] RDX: 0000000000000070 RSI: 0000000020000440 RDI: 0000000000000005 [ 1361.984668][T18641] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1361.992479][T18641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1362.000288][T18641] R13: 0000000000000001 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1362.008119][T18641] [ 1362.057577][T18641] Mem-Info: [ 1362.060538][T18641] active_anon:5446 inactive_anon:0 isolated_anon:0 [ 1362.060538][T18641] active_file:25013 inactive_file:2464 isolated_file:0 [ 1362.060538][T18641] unevictable:0 dirty:216 writeback:0 [ 1362.060538][T18641] slab_reclaimable:7002 slab_unreclaimable:75062 [ 1362.060538][T18641] mapped:22104 shmem:170 pagetables:536 [ 1362.060538][T18641] sec_pagetables:0 bounce:0 [ 1362.060538][T18641] kernel_misc_reclaimable:0 [ 1362.060538][T18641] free:1519522 free_pcp:21514 free_cma:0 [ 1362.114861][T18641] Node 0 active_anon:21784kB inactive_anon:0kB active_file:100052kB inactive_file:9856kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:88416kB dirty:864kB writeback:0kB shmem:680kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4352kB pagetables:2244kB sec_pagetables:0kB all_unreclaimable? no [ 1362.146700][T18641] DMA32 free:2966484kB boost:0kB min:62552kB low:78188kB high:93824kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2971568kB mlocked:0kB bounce:0kB free_pcp:5084kB local_pcp:5084kB free_cma:0kB [ 1362.175847][T18641] lowmem_reserve[]: 0 3932 3932 3932 [ 1362.381879][T18658] FAULT_INJECTION: forcing a failure. [ 1362.381879][T18658] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1362.397549][T18641] Normal free:3111604kB boost:0kB min:84900kB low:106124kB high:127348kB reserved_highatomic:0KB active_anon:21784kB inactive_anon:0kB active_file:100052kB inactive_file:9856kB unevictable:0kB writepending:864kB present:5242880kB managed:4026400kB mlocked:0kB bounce:0kB free_pcp:80636kB local_pcp:37556kB free_cma:0kB [ 1362.407271][T18658] CPU: 0 PID: 18658 Comm: syz.4.4620 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1362.436784][T18658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1362.446679][T18658] Call Trace: [ 1362.449802][T18658] [ 1362.452582][T18658] dump_stack_lvl+0x151/0x1b7 [ 1362.457093][T18658] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1362.462389][T18658] dump_stack+0x15/0x1b [ 1362.466378][T18658] should_fail_ex+0x3d0/0x520 [ 1362.470893][T18658] should_fail+0xb/0x10 [ 1362.474884][T18658] should_fail_usercopy+0x1a/0x20 [ 1362.479746][T18658] _copy_to_user+0x1e/0x90 [ 1362.484002][T18658] simple_read_from_buffer+0xc7/0x150 [ 1362.489210][T18658] proc_fail_nth_read+0x1a3/0x210 [ 1362.494069][T18658] ? proc_fault_inject_write+0x390/0x390 [ 1362.499536][T18658] ? fsnotify_perm+0x269/0x5b0 [ 1362.504138][T18658] ? security_file_permission+0x86/0xb0 [ 1362.509519][T18658] ? proc_fault_inject_write+0x390/0x390 [ 1362.514988][T18658] vfs_read+0x26c/0xae0 [ 1362.518982][T18658] ? kernel_read+0x1f0/0x1f0 [ 1362.523405][T18658] ? mutex_lock+0xb1/0x1e0 [ 1362.527662][T18658] ? bit_wait_io_timeout+0x120/0x120 [ 1362.532781][T18658] ? __fdget_pos+0x2e2/0x390 [ 1362.537203][T18658] ? ksys_read+0x77/0x2c0 [ 1362.541369][T18658] ksys_read+0x199/0x2c0 [ 1362.545450][T18658] ? vfs_write+0xed0/0xed0 [ 1362.549703][T18658] ? debug_smp_processor_id+0x17/0x20 [ 1362.554911][T18658] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1362.560813][T18658] __x64_sys_read+0x7b/0x90 [ 1362.565152][T18658] x64_sys_call+0x28/0x9a0 [ 1362.569403][T18658] do_syscall_64+0x3b/0xb0 [ 1362.573659][T18658] ? clear_bhb_loop+0x55/0xb0 [ 1362.578170][T18658] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1362.583900][T18658] RIP: 0033:0x7f7b6b17ca3c [ 1362.588240][T18658] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 1362.607680][T18658] RSP: 002b:00007f7b6bef2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1362.615924][T18658] RAX: ffffffffffffffda RBX: 00007f7b6b335f80 RCX: 00007f7b6b17ca3c [ 1362.623737][T18658] RDX: 000000000000000f RSI: 00007f7b6bef20a0 RDI: 0000000000000005 [ 1362.631549][T18658] RBP: 00007f7b6bef2090 R08: 0000000000000000 R09: 0000000000000000 [ 1362.639360][T18658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1362.647169][T18658] R13: 0000000000000000 R14: 00007f7b6b335f80 R15: 00007ffe0a903078 [ 1362.654990][T18658] [ 1362.665806][T18641] lowmem_reserve[]: 0 0 0 0 [ 1362.671575][T18641] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 722*4096kB (M) = 2966484kB [ 1362.689711][T18641] Normal: 4*4kB (UME) 1241*8kB (UM) 994*16kB (UME) 726*32kB (UME) 485*64kB (UME) 208*128kB (UME) 116*256kB (UME) 119*512kB (UME) 64*1024kB (UM) 27*2048kB (UM) 682*4096kB (UM) = 3111672kB [ 1362.708262][T18641] 27647 total pagecache pages [ 1362.717351][T18641] 0 pages in swap cache [ 1362.721478][T18641] Free swap = 124996kB [ 1362.725573][T18641] Total swap = 124996kB [ 1362.733343][T18641] 2097051 pages RAM [ 1362.736976][T18641] 0 pages HighMem/MovableOnly [ 1362.742915][T18641] 347559 pages reserved [ 1362.746896][T18641] 0 pages cma reserved [ 1366.738475][T18782] FAULT_INJECTION: forcing a failure. [ 1366.738475][T18782] name failslab, interval 1, probability 0, space 0, times 0 [ 1366.751173][T18782] CPU: 1 PID: 18782 Comm: syz.3.4659 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1366.760800][T18782] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1366.770697][T18782] Call Trace: [ 1366.773816][T18782] [ 1366.776593][T18782] dump_stack_lvl+0x151/0x1b7 [ 1366.781106][T18782] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1366.786400][T18782] dump_stack+0x15/0x1b [ 1366.790397][T18782] should_fail_ex+0x3d0/0x520 [ 1366.794909][T18782] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 1366.800461][T18782] __should_failslab+0xaf/0xf0 [ 1366.805058][T18782] should_failslab+0x9/0x20 [ 1366.809400][T18782] __kmem_cache_alloc_node+0x3d/0x250 [ 1366.814607][T18782] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 1366.820166][T18782] kmalloc_trace+0x2a/0xa0 [ 1366.824414][T18782] selinux_sk_alloc_security+0x7d/0x1a0 [ 1366.829795][T18782] security_sk_alloc+0x72/0xb0 [ 1366.834397][T18782] sk_prot_alloc+0x114/0x330 [ 1366.838822][T18782] sk_alloc+0x38/0x440 [ 1366.842729][T18782] ? bpf_test_init+0x169/0x190 [ 1366.847331][T18782] bpf_prog_test_run_skb+0x384/0x13a0 [ 1366.852540][T18782] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1366.858269][T18782] ? __kasan_check_write+0x14/0x20 [ 1366.863210][T18782] ? fput+0x15b/0x1b0 [ 1366.867031][T18782] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1366.872760][T18782] bpf_prog_test_run+0x3b0/0x630 [ 1366.877533][T18782] ? bpf_prog_query+0x260/0x260 [ 1366.882219][T18782] ? selinux_bpf+0xd2/0x100 [ 1366.886558][T18782] ? security_bpf+0x82/0xb0 [ 1366.890901][T18782] __sys_bpf+0x59f/0x7f0 [ 1366.894977][T18782] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1366.900189][T18782] ? __ia32_sys_read+0x90/0x90 [ 1366.904785][T18782] ? debug_smp_processor_id+0x17/0x20 [ 1366.909993][T18782] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1366.915896][T18782] __x64_sys_bpf+0x7c/0x90 [ 1366.920150][T18782] x64_sys_call+0x87f/0x9a0 [ 1366.924488][T18782] do_syscall_64+0x3b/0xb0 [ 1366.928740][T18782] ? clear_bhb_loop+0x55/0xb0 [ 1366.933263][T18782] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1366.938983][T18782] RIP: 0033:0x7fbf7bd7dff9 [ 1366.943238][T18782] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1366.962681][T18782] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1366.970921][T18782] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1366.978734][T18782] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 1366.986546][T18782] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1366.994357][T18782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1367.002169][T18782] R13: 0000000000000000 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1367.009986][T18782] [ 1382.042781][T19174] device pim6reg1 entered promiscuous mode [ 1385.108529][T19275] FAULT_INJECTION: forcing a failure. [ 1385.108529][T19275] name failslab, interval 1, probability 0, space 0, times 0 [ 1385.184826][T19275] CPU: 0 PID: 19275 Comm: syz.4.4809 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1385.194479][T19275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1385.204376][T19275] Call Trace: [ 1385.207490][T19275] [ 1385.210271][T19275] dump_stack_lvl+0x151/0x1b7 [ 1385.214782][T19275] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1385.220080][T19275] dump_stack+0x15/0x1b [ 1385.224070][T19275] should_fail_ex+0x3d0/0x520 [ 1385.228582][T19275] ? call_usermodehelper_setup+0x8f/0x220 [ 1385.234151][T19275] __should_failslab+0xaf/0xf0 [ 1385.238745][T19275] should_failslab+0x9/0x20 [ 1385.243077][T19275] __kmem_cache_alloc_node+0x3d/0x250 [ 1385.248290][T19275] ? call_usermodehelper_setup+0x8f/0x220 [ 1385.253841][T19275] kmalloc_trace+0x2a/0xa0 [ 1385.258093][T19275] call_usermodehelper_setup+0x8f/0x220 [ 1385.263472][T19275] ? __request_module+0x8d0/0x8d0 [ 1385.268335][T19275] __request_module+0x37d/0x8d0 [ 1385.273022][T19275] ? capable+0x78/0xe0 [ 1385.276929][T19275] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 1385.283702][T19275] ? security_capable+0x87/0xb0 [ 1385.288388][T19275] dev_load+0x5b/0xb0 [ 1385.292204][T19275] dev_ioctl+0x52c/0xe60 [ 1385.296281][T19275] sock_do_ioctl+0x26b/0x450 [ 1385.300707][T19275] ? has_cap_mac_admin+0x3c0/0x3c0 [ 1385.305659][T19275] ? sock_show_fdinfo+0xa0/0xa0 [ 1385.310350][T19275] ? selinux_file_ioctl+0x3cc/0x540 [ 1385.315380][T19275] sock_ioctl+0x455/0x740 [ 1385.319545][T19275] ? sock_poll+0x400/0x400 [ 1385.323795][T19275] ? __fget_files+0x2cb/0x330 [ 1385.328313][T19275] ? security_file_ioctl+0x84/0xb0 [ 1385.333255][T19275] ? sock_poll+0x400/0x400 [ 1385.337509][T19275] __se_sys_ioctl+0x114/0x190 [ 1385.342020][T19275] __x64_sys_ioctl+0x7b/0x90 [ 1385.346445][T19275] x64_sys_call+0x98/0x9a0 [ 1385.350698][T19275] do_syscall_64+0x3b/0xb0 [ 1385.354950][T19275] ? clear_bhb_loop+0x55/0xb0 [ 1385.359465][T19275] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1385.365193][T19275] RIP: 0033:0x7f7b6b17dff9 [ 1385.369447][T19275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1385.388889][T19275] RSP: 002b:00007f7b6beb0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1385.397133][T19275] RAX: ffffffffffffffda RBX: 00007f7b6b336130 RCX: 00007f7b6b17dff9 [ 1385.404944][T19275] RDX: 0000000020002280 RSI: 0000000000008914 RDI: 0000000000000004 [ 1385.412756][T19275] RBP: 00007f7b6beb0090 R08: 0000000000000000 R09: 0000000000000000 [ 1385.420568][T19275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1385.428384][T19275] R13: 0000000000000000 R14: 00007f7b6b336130 R15: 00007ffe0a903078 [ 1385.436203][T19275] [ 1387.477046][T19341] FAULT_INJECTION: forcing a failure. [ 1387.477046][T19341] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1387.490512][T19341] CPU: 0 PID: 19341 Comm: syz.2.4835 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1387.500133][T19341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1387.510027][T19341] Call Trace: [ 1387.513150][T19341] [ 1387.515929][T19341] dump_stack_lvl+0x151/0x1b7 [ 1387.520444][T19341] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1387.525737][T19341] dump_stack+0x15/0x1b [ 1387.529726][T19341] should_fail_ex+0x3d0/0x520 [ 1387.534245][T19341] should_fail+0xb/0x10 [ 1387.538233][T19341] should_fail_usercopy+0x1a/0x20 [ 1387.543092][T19341] _copy_from_user+0x1e/0xc0 [ 1387.547520][T19341] ____sys_sendmsg+0x2f9/0x9a0 [ 1387.552122][T19341] ? __sys_sendmsg_sock+0x40/0x40 [ 1387.556982][T19341] __sys_sendmsg+0x2a9/0x390 [ 1387.561405][T19341] ? ____sys_sendmsg+0x9a0/0x9a0 [ 1387.566181][T19341] ? __kasan_check_write+0x14/0x20 [ 1387.571127][T19341] ? mutex_unlock+0xb2/0x260 [ 1387.575554][T19341] ? __kasan_check_write+0x14/0x20 [ 1387.580503][T19341] ? fpregs_restore_userregs+0x130/0x290 [ 1387.585969][T19341] __x64_sys_sendmsg+0x7f/0x90 [ 1387.590568][T19341] x64_sys_call+0x16a/0x9a0 [ 1387.594909][T19341] do_syscall_64+0x3b/0xb0 [ 1387.599160][T19341] ? clear_bhb_loop+0x55/0xb0 [ 1387.603673][T19341] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1387.609402][T19341] RIP: 0033:0x7f871db7dff9 [ 1387.613658][T19341] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1387.633097][T19341] RSP: 002b:00007f871e8ce038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1387.641343][T19341] RAX: ffffffffffffffda RBX: 00007f871dd35f80 RCX: 00007f871db7dff9 [ 1387.649155][T19341] RDX: 0000000000000000 RSI: 0000000020001b00 RDI: 0000000000000044 [ 1387.656966][T19341] RBP: 00007f871e8ce090 R08: 0000000000000000 R09: 0000000000000000 [ 1387.664780][T19341] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1387.672589][T19341] R13: 0000000000000000 R14: 00007f871dd35f80 R15: 00007fff2f524a88 [ 1387.680407][T19341] [ 1388.783302][T19363] FAULT_INJECTION: forcing a failure. [ 1388.783302][T19363] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1388.985113][T19363] CPU: 0 PID: 19363 Comm: syz.3.4843 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1388.994760][T19363] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1389.004653][T19363] Call Trace: [ 1389.007776][T19363] [ 1389.010553][T19363] dump_stack_lvl+0x151/0x1b7 [ 1389.015069][T19363] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1389.020361][T19363] ? ___ratelimit+0xb2/0x5a0 [ 1389.024788][T19363] dump_stack+0x15/0x1b [ 1389.028781][T19363] should_fail_ex+0x3d0/0x520 [ 1389.033294][T19363] should_fail+0xb/0x10 [ 1389.037287][T19363] should_fail_usercopy+0x1a/0x20 [ 1389.042145][T19363] _copy_from_user+0x1e/0xc0 [ 1389.046575][T19363] bpf_test_init+0x12e/0x190 [ 1389.051000][T19363] bpf_prog_test_run_xdp+0x414/0x1130 [ 1389.056208][T19363] ? avc_denied+0x1b0/0x1b0 [ 1389.060555][T19363] ? dev_put+0x80/0x80 [ 1389.064454][T19363] ? __kasan_check_write+0x14/0x20 [ 1389.069399][T19363] ? fput+0x15b/0x1b0 [ 1389.073217][T19363] ? dev_put+0x80/0x80 [ 1389.077126][T19363] bpf_prog_test_run+0x3b0/0x630 [ 1389.081899][T19363] ? bpf_prog_query+0x260/0x260 [ 1389.086586][T19363] ? selinux_bpf+0xd2/0x100 [ 1389.090927][T19363] ? security_bpf+0x82/0xb0 [ 1389.095265][T19363] __sys_bpf+0x59f/0x7f0 [ 1389.099343][T19363] ? clockevents_program_event+0x22f/0x300 [ 1389.104986][T19363] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1389.110196][T19363] ? __sched_clock_gtod_offset+0x100/0x100 [ 1389.115836][T19363] ? debug_smp_processor_id+0x17/0x20 [ 1389.121042][T19363] __x64_sys_bpf+0x7c/0x90 [ 1389.125295][T19363] x64_sys_call+0x87f/0x9a0 [ 1389.129634][T19363] do_syscall_64+0x3b/0xb0 [ 1389.133887][T19363] ? clear_bhb_loop+0x55/0xb0 [ 1389.138403][T19363] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1389.144136][T19363] RIP: 0033:0x7fbf7bd7dff9 [ 1389.148385][T19363] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1389.167827][T19363] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1389.176072][T19363] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1389.183882][T19363] RDX: 0000000000000057 RSI: 0000000020000240 RDI: 000000000000000a [ 1389.191822][T19363] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1389.199629][T19363] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1389.207441][T19363] R13: 0000000000000000 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1389.215257][T19363] [ 1396.241537][T19464] syz.2.4873[19464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1396.241606][T19464] syz.2.4873[19464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1402.097789][ T6080] device bridge_slave_1 left promiscuous mode [ 1402.114941][ T6080] bridge0: port 2(bridge_slave_1) entered disabled state [ 1402.122234][ T6080] device bridge_slave_0 left promiscuous mode [ 1402.128244][ T6080] bridge0: port 1(bridge_slave_0) entered disabled state [ 1402.135814][ T6080] device veth1_macvtap left promiscuous mode [ 1402.141703][ T6080] device veth0_vlan left promiscuous mode [ 1402.880336][T19577] bridge0: port 1(bridge_slave_0) entered blocking state [ 1402.887380][T19577] bridge0: port 1(bridge_slave_0) entered disabled state [ 1402.894688][T19577] device bridge_slave_0 entered promiscuous mode [ 1402.901448][T19577] bridge0: port 2(bridge_slave_1) entered blocking state [ 1402.910140][T19577] bridge0: port 2(bridge_slave_1) entered disabled state [ 1402.922607][T19577] device bridge_slave_1 entered promiscuous mode [ 1403.974553][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1403.982660][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1403.998212][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1404.006547][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1404.021151][T18246] bridge0: port 1(bridge_slave_0) entered blocking state [ 1404.028037][T18246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1404.136013][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1404.364949][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1404.493387][T18246] bridge0: port 2(bridge_slave_1) entered blocking state [ 1404.500293][T18246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1404.685969][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1404.771007][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1405.096022][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1405.105845][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1405.124409][T19577] device veth0_vlan entered promiscuous mode [ 1405.137912][T19577] device veth1_macvtap entered promiscuous mode [ 1405.184129][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1405.195805][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1405.204939][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1405.212921][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1405.221012][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1405.234857][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1405.243347][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1405.251421][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1405.306542][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1405.323807][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1405.332024][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1405.342402][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1405.349703][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1411.641563][T19719] FAULT_INJECTION: forcing a failure. [ 1411.641563][T19719] name failslab, interval 1, probability 0, space 0, times 0 [ 1411.862387][T19719] CPU: 1 PID: 19719 Comm: syz.4.4942 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1411.872031][T19719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1411.881924][T19719] Call Trace: [ 1411.885047][T19719] [ 1411.887822][T19719] dump_stack_lvl+0x151/0x1b7 [ 1411.892336][T19719] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1411.897633][T19719] ? expand_files+0xd3/0x700 [ 1411.902055][T19719] dump_stack+0x15/0x1b [ 1411.906045][T19719] should_fail_ex+0x3d0/0x520 [ 1411.910588][T19719] ? perf_event_alloc+0x11b/0x1840 [ 1411.915507][T19719] __should_failslab+0xaf/0xf0 [ 1411.920119][T19719] should_failslab+0x9/0x20 [ 1411.924538][T19719] kmem_cache_alloc_node+0x3e/0x2d0 [ 1411.929572][T19719] ? alloc_fd+0x419/0x5a0 [ 1411.933741][T19719] perf_event_alloc+0x11b/0x1840 [ 1411.938515][T19719] __se_sys_perf_event_open+0xb27/0x3d60 [ 1411.943981][T19719] ? clockevents_program_event+0x22f/0x300 [ 1411.949621][T19719] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 1411.955088][T19719] ? kvm_sched_clock_read+0x18/0x40 [ 1411.960124][T19719] ? sched_clock+0x9/0x10 [ 1411.964296][T19719] __x64_sys_perf_event_open+0xbf/0xd0 [ 1411.969584][T19719] x64_sys_call+0x7de/0x9a0 [ 1411.973926][T19719] do_syscall_64+0x3b/0xb0 [ 1411.978176][T19719] ? clear_bhb_loop+0x55/0xb0 [ 1411.982688][T19719] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1411.988418][T19719] RIP: 0033:0x7f7b6b17dff9 [ 1411.992673][T19719] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1412.012113][T19719] RSP: 002b:00007f7b6bef2038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1412.020360][T19719] RAX: ffffffffffffffda RBX: 00007f7b6b335f80 RCX: 00007f7b6b17dff9 [ 1412.028187][T19719] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 1412.035984][T19719] RBP: 00007f7b6bef2090 R08: 0000000000000000 R09: 0000000000000000 [ 1412.043792][T19719] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 1412.051605][T19719] R13: 0000000000000000 R14: 00007f7b6b335f80 R15: 00007ffe0a903078 [ 1412.059419][T19719] [ 1414.828047][T19798] FAULT_INJECTION: forcing a failure. [ 1414.828047][T19798] name failslab, interval 1, probability 0, space 0, times 0 [ 1414.840762][T19798] CPU: 1 PID: 19798 Comm: syz.3.4963 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1414.850380][T19798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1414.860276][T19798] Call Trace: [ 1414.863396][T19798] [ 1414.866176][T19798] dump_stack_lvl+0x151/0x1b7 [ 1414.870692][T19798] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1414.875985][T19798] dump_stack+0x15/0x1b [ 1414.879976][T19798] should_fail_ex+0x3d0/0x520 [ 1414.884488][T19798] ? security_file_alloc+0x29/0x120 [ 1414.889522][T19798] __should_failslab+0xaf/0xf0 [ 1414.894122][T19798] should_failslab+0x9/0x20 [ 1414.898463][T19798] kmem_cache_alloc+0x3b/0x2c0 [ 1414.903063][T19798] ? __alloc_file+0x29/0x2a0 [ 1414.907489][T19798] security_file_alloc+0x29/0x120 [ 1414.912351][T19798] __alloc_file+0xb2/0x2a0 [ 1414.916601][T19798] alloc_empty_file+0x95/0x180 [ 1414.921203][T19798] alloc_file+0x5a/0x5e0 [ 1414.925284][T19798] alloc_file_pseudo+0x259/0x2f0 [ 1414.930055][T19798] ? alloc_empty_file_noaccount+0x80/0x80 [ 1414.935609][T19798] ? tipc_sk_finish_conn+0x5ac/0x860 [ 1414.940732][T19798] sock_alloc_file+0xbb/0x260 [ 1414.945242][T19798] __sys_socketpair+0x4c3/0x6e0 [ 1414.949929][T19798] ? __ia32_sys_socket+0x90/0x90 [ 1414.954701][T19798] ? __ia32_sys_read+0x90/0x90 [ 1414.959302][T19798] ? debug_smp_processor_id+0x17/0x20 [ 1414.964508][T19798] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1414.970412][T19798] __x64_sys_socketpair+0x9b/0xb0 [ 1414.975270][T19798] x64_sys_call+0x19b/0x9a0 [ 1414.979611][T19798] do_syscall_64+0x3b/0xb0 [ 1414.983862][T19798] ? clear_bhb_loop+0x55/0xb0 [ 1414.988378][T19798] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1414.994108][T19798] RIP: 0033:0x7fbf7bd7dff9 [ 1414.998360][T19798] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1415.017801][T19798] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1415.026045][T19798] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1415.033857][T19798] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 1415.041669][T19798] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1415.049481][T19798] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 1415.057291][T19798] R13: 0000000000000000 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1415.065107][T19798] [ 1415.212419][T19803] device veth0_vlan left promiscuous mode [ 1415.248947][T19803] device veth0_vlan entered promiscuous mode [ 1415.351170][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1415.359370][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1415.366642][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1415.544641][T19812] device veth0_vlan left promiscuous mode [ 1415.589286][T19812] device veth0_vlan entered promiscuous mode [ 1415.696223][T11530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1415.707940][T11530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1415.715328][T11530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1420.151447][T19855] FAULT_INJECTION: forcing a failure. [ 1420.151447][T19855] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1420.273117][T19855] CPU: 1 PID: 19855 Comm: syz.1.4978 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1420.282764][T19855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1420.292660][T19855] Call Trace: [ 1420.295784][T19855] [ 1420.298558][T19855] dump_stack_lvl+0x151/0x1b7 [ 1420.303075][T19855] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1420.308550][T19855] dump_stack+0x15/0x1b [ 1420.312532][T19855] should_fail_ex+0x3d0/0x520 [ 1420.317048][T19855] should_fail+0xb/0x10 [ 1420.321049][T19855] should_fail_usercopy+0x1a/0x20 [ 1420.325906][T19855] _copy_from_user+0x1e/0xc0 [ 1420.330324][T19855] kstrtouint_from_user+0xc2/0x180 [ 1420.335270][T19855] ? kstrtol_from_user+0x180/0x180 [ 1420.340218][T19855] ? __kasan_check_read+0x11/0x20 [ 1420.345081][T19855] proc_fail_nth_write+0xa6/0x290 [ 1420.349938][T19855] ? selinux_file_permission+0x2bb/0x560 [ 1420.355406][T19855] ? proc_fail_nth_read+0x210/0x210 [ 1420.360439][T19855] ? fsnotify_perm+0x6a/0x5b0 [ 1420.364955][T19855] ? security_file_permission+0x86/0xb0 [ 1420.370335][T19855] ? proc_fail_nth_read+0x210/0x210 [ 1420.375369][T19855] vfs_write+0x41d/0xed0 [ 1420.379448][T19855] ? __kasan_check_read+0x11/0x20 [ 1420.384311][T19855] ? file_end_write+0x1c0/0x1c0 [ 1420.388996][T19855] ? mutex_lock+0xb1/0x1e0 [ 1420.393250][T19855] ? bit_wait_io_timeout+0x120/0x120 [ 1420.398371][T19855] ? __fdget_pos+0x2e2/0x390 [ 1420.402795][T19855] ? ksys_write+0x77/0x2c0 [ 1420.407048][T19855] ksys_write+0x199/0x2c0 [ 1420.411214][T19855] ? __this_cpu_preempt_check+0x13/0x20 [ 1420.416595][T19855] ? __ia32_sys_read+0x90/0x90 [ 1420.421197][T19855] ? debug_smp_processor_id+0x17/0x20 [ 1420.426404][T19855] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1420.432306][T19855] __x64_sys_write+0x7b/0x90 [ 1420.436733][T19855] x64_sys_call+0x2f/0x9a0 [ 1420.440986][T19855] do_syscall_64+0x3b/0xb0 [ 1420.445237][T19855] ? clear_bhb_loop+0x55/0xb0 [ 1420.449750][T19855] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1420.455480][T19855] RIP: 0033:0x7f170717cadf [ 1420.459734][T19855] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 1420.479174][T19855] RSP: 002b:00007f1707f55030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 1420.487420][T19855] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f170717cadf [ 1420.495232][T19855] RDX: 0000000000000001 RSI: 00007f1707f550a0 RDI: 000000000000000f [ 1420.503042][T19855] RBP: 00007f1707f55090 R08: 0000000000000000 R09: 0000000000000000 [ 1420.510853][T19855] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1420.518664][T19855] R13: 0000000000000000 R14: 00007f1707336058 R15: 00007fffd4e7fd58 [ 1420.526484][T19855] [ 1423.564501][T19918] device pim6reg1 entered promiscuous mode [ 1427.177387][ T417] kworker/dying (417) used greatest stack depth: 20208 bytes left [ 1427.411717][T19997] tun2: tun_chr_ioctl cmd 1074025675 [ 1427.419709][T19997] tun2: persist enabled [ 1427.540058][T20009] FAULT_INJECTION: forcing a failure. [ 1427.540058][T20009] name failslab, interval 1, probability 0, space 0, times 0 [ 1427.558394][T20009] CPU: 1 PID: 20009 Comm: syz.4.5025 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1427.568026][T20009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1427.577921][T20009] Call Trace: [ 1427.581044][T20009] [ 1427.583820][T20009] dump_stack_lvl+0x151/0x1b7 [ 1427.588334][T20009] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1427.593629][T20009] ? skb_release_data+0x19e/0x840 [ 1427.598493][T20009] ? __kasan_kmalloc+0x9c/0xb0 [ 1427.603092][T20009] dump_stack+0x15/0x1b [ 1427.607085][T20009] should_fail_ex+0x3d0/0x520 [ 1427.611597][T20009] ? skb_clone+0x1f8/0x380 [ 1427.615848][T20009] __should_failslab+0xaf/0xf0 [ 1427.620453][T20009] should_failslab+0x9/0x20 [ 1427.624789][T20009] kmem_cache_alloc+0x3b/0x2c0 [ 1427.629392][T20009] skb_clone+0x1f8/0x380 [ 1427.633468][T20009] bpf_clone_redirect+0xa5/0x3c0 [ 1427.638247][T20009] bpf_prog_64e505a7b7f97a05+0x55/0x5a [ 1427.643535][T20009] ? module_enable_nx+0x320/0x3a0 [ 1427.648398][T20009] ? __stack_depot_save+0x36/0x480 [ 1427.653346][T20009] ? kasan_set_track+0x60/0x70 [ 1427.657942][T20009] ? kasan_set_track+0x4b/0x70 [ 1427.662542][T20009] ? kasan_save_alloc_info+0x1f/0x30 [ 1427.667665][T20009] ? __kasan_slab_alloc+0x6c/0x80 [ 1427.672526][T20009] ? slab_post_alloc_hook+0x53/0x2c0 [ 1427.677648][T20009] ? kmem_cache_alloc+0x175/0x2c0 [ 1427.682504][T20009] ? build_skb+0x2c/0x220 [ 1427.686671][T20009] ? bpf_prog_test_run_skb+0x3ad/0x13a0 [ 1427.692053][T20009] ? bpf_prog_test_run+0x3b0/0x630 [ 1427.697000][T20009] ? __sys_bpf+0x59f/0x7f0 [ 1427.701255][T20009] ? __x64_sys_bpf+0x7c/0x90 [ 1427.705680][T20009] ? x64_sys_call+0x87f/0x9a0 [ 1427.710191][T20009] ? do_syscall_64+0x3b/0xb0 [ 1427.714620][T20009] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1427.720528][T20009] ? __kasan_check_read+0x11/0x20 [ 1427.725384][T20009] ? bpf_test_timer_continue+0x140/0x460 [ 1427.730853][T20009] bpf_test_run+0x4ab/0xa40 [ 1427.735196][T20009] ? convert___skb_to_skb+0x670/0x670 [ 1427.740400][T20009] ? eth_type_trans+0x342/0x710 [ 1427.745106][T20009] ? eth_get_headlen+0x240/0x240 [ 1427.749858][T20009] ? bpf_prog_test_run_skb+0x7ab/0x13a0 [ 1427.755240][T20009] ? convert___skb_to_skb+0x44/0x670 [ 1427.760360][T20009] ? memcpy+0x56/0x70 [ 1427.764179][T20009] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 1427.769393][T20009] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1427.775118][T20009] ? __kasan_check_write+0x14/0x20 [ 1427.780066][T20009] ? fput+0x15b/0x1b0 [ 1427.783879][T20009] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1427.789610][T20009] bpf_prog_test_run+0x3b0/0x630 [ 1427.794385][T20009] ? bpf_prog_query+0x260/0x260 [ 1427.799070][T20009] ? selinux_bpf+0xd2/0x100 [ 1427.803412][T20009] ? security_bpf+0x82/0xb0 [ 1427.807751][T20009] __sys_bpf+0x59f/0x7f0 [ 1427.811830][T20009] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1427.817041][T20009] ? __ia32_sys_read+0x90/0x90 [ 1427.821638][T20009] ? debug_smp_processor_id+0x17/0x20 [ 1427.826845][T20009] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1427.832748][T20009] __x64_sys_bpf+0x7c/0x90 [ 1427.837002][T20009] x64_sys_call+0x87f/0x9a0 [ 1427.841345][T20009] do_syscall_64+0x3b/0xb0 [ 1427.845591][T20009] ? clear_bhb_loop+0x55/0xb0 [ 1427.850112][T20009] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1427.855833][T20009] RIP: 0033:0x7f7b6b17dff9 [ 1427.860089][T20009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1427.879531][T20009] RSP: 002b:00007f7b6bef2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1427.887774][T20009] RAX: ffffffffffffffda RBX: 00007f7b6b335f80 RCX: 00007f7b6b17dff9 [ 1427.895586][T20009] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 1427.903398][T20009] RBP: 00007f7b6bef2090 R08: 0000000000000000 R09: 0000000000000000 [ 1427.911210][T20009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1427.919021][T20009] R13: 0000000000000000 R14: 00007f7b6b335f80 R15: 00007ffe0a903078 [ 1427.926837][T20009] [ 1453.727894][T20563] bond_slave_1: mtu less than device minimum [ 1463.847639][ T322] device bridge_slave_1 left promiscuous mode [ 1463.853587][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 1463.860870][ T322] device bridge_slave_0 left promiscuous mode [ 1463.866777][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 1463.874441][ T322] device veth1_macvtap left promiscuous mode [ 1463.880292][ T322] device veth0_vlan left promiscuous mode [ 1466.673131][T20866] bridge0: port 1(bridge_slave_0) entered blocking state [ 1466.680051][T20866] bridge0: port 1(bridge_slave_0) entered disabled state [ 1466.694804][T20866] device bridge_slave_0 entered promiscuous mode [ 1466.811550][T20866] bridge0: port 2(bridge_slave_1) entered blocking state [ 1466.819899][T20866] bridge0: port 2(bridge_slave_1) entered disabled state [ 1466.830718][T20866] device bridge_slave_1 entered promiscuous mode [ 1468.406506][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1468.414804][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1468.599335][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1468.619505][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1468.627883][ T8207] bridge0: port 1(bridge_slave_0) entered blocking state [ 1468.634749][ T8207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1468.642665][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1468.659575][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1468.890408][ T8207] bridge0: port 2(bridge_slave_1) entered blocking state [ 1468.897303][ T8207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1469.039088][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1469.046592][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1469.055789][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1469.063684][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1469.110147][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1469.185053][T20866] device veth0_vlan entered promiscuous mode [ 1469.328664][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1469.356730][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1469.461825][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1469.479539][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1469.624725][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1469.695213][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1469.741806][T20866] device veth1_macvtap entered promiscuous mode [ 1469.849921][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1469.858182][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1469.891763][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1470.113035][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1470.121421][ T8199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1470.502632][T20986] device sit0 left promiscuous mode [ 1470.539392][T20986] device sit0 entered promiscuous mode [ 1472.675874][ T28] audit: type=1400 audit(1729806270.117:156): avc: denied { append } for pid=21063 comm="syz.3.5351" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 1475.721231][T21158] FAULT_INJECTION: forcing a failure. [ 1475.721231][T21158] name failslab, interval 1, probability 0, space 0, times 0 [ 1475.733696][T21158] CPU: 0 PID: 21158 Comm: syz.4.5382 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1475.743264][T21158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1475.753159][T21158] Call Trace: [ 1475.756284][T21158] [ 1475.759061][T21158] dump_stack_lvl+0x151/0x1b7 [ 1475.763580][T21158] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1475.768871][T21158] dump_stack+0x15/0x1b [ 1475.772860][T21158] should_fail_ex+0x3d0/0x520 [ 1475.777380][T21158] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 1475.782929][T21158] __should_failslab+0xaf/0xf0 [ 1475.787530][T21158] should_failslab+0x9/0x20 [ 1475.791868][T21158] __kmem_cache_alloc_node+0x3d/0x250 [ 1475.797078][T21158] ? selinux_sk_alloc_security+0x7d/0x1a0 [ 1475.802632][T21158] kmalloc_trace+0x2a/0xa0 [ 1475.806886][T21158] selinux_sk_alloc_security+0x7d/0x1a0 [ 1475.812266][T21158] security_sk_alloc+0x72/0xb0 [ 1475.816868][T21158] sk_prot_alloc+0x114/0x330 [ 1475.821293][T21158] sk_alloc+0x38/0x440 [ 1475.825197][T21158] ? bpf_test_init+0x169/0x190 [ 1475.829799][T21158] bpf_prog_test_run_skb+0x384/0x13a0 [ 1475.835008][T21158] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1475.840735][T21158] ? __kasan_check_write+0x14/0x20 [ 1475.845767][T21158] ? fput+0x15b/0x1b0 [ 1475.849585][T21158] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1475.855316][T21158] bpf_prog_test_run+0x3b0/0x630 [ 1475.860090][T21158] ? bpf_prog_query+0x260/0x260 [ 1475.864775][T21158] ? selinux_bpf+0xd2/0x100 [ 1475.869116][T21158] ? security_bpf+0x82/0xb0 [ 1475.873456][T21158] __sys_bpf+0x59f/0x7f0 [ 1475.877537][T21158] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1475.882743][T21158] ? __ia32_sys_read+0x90/0x90 [ 1475.887343][T21158] ? debug_smp_processor_id+0x17/0x20 [ 1475.892550][T21158] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1475.898453][T21158] __x64_sys_bpf+0x7c/0x90 [ 1475.902703][T21158] x64_sys_call+0x87f/0x9a0 [ 1475.907044][T21158] do_syscall_64+0x3b/0xb0 [ 1475.911297][T21158] ? clear_bhb_loop+0x55/0xb0 [ 1475.915811][T21158] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1475.921539][T21158] RIP: 0033:0x7f7b6b17dff9 [ 1475.925802][T21158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1475.945235][T21158] RSP: 002b:00007f7b6bef2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1475.953653][T21158] RAX: ffffffffffffffda RBX: 00007f7b6b335f80 RCX: 00007f7b6b17dff9 [ 1475.961466][T21158] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 1475.969276][T21158] RBP: 00007f7b6bef2090 R08: 0000000000000000 R09: 0000000000000000 [ 1475.977087][T21158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1475.984903][T21158] R13: 0000000000000000 R14: 00007f7b6b335f80 R15: 00007ffe0a903078 [ 1475.992715][T21158] [ 1477.278919][T21196] device veth1_macvtap left promiscuous mode [ 1477.284739][T21196] device macsec0 left promiscuous mode [ 1477.314064][T21196] device veth1_macvtap entered promiscuous mode [ 1477.321539][T21196] device macsec0 entered promiscuous mode [ 1477.595712][T21222] FAULT_INJECTION: forcing a failure. [ 1477.595712][T21222] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1477.618241][T21222] CPU: 1 PID: 21222 Comm: syz.1.5405 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1477.627882][T21222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1477.637776][T21222] Call Trace: [ 1477.640902][T21222] [ 1477.643680][T21222] dump_stack_lvl+0x151/0x1b7 [ 1477.648193][T21222] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1477.653487][T21222] dump_stack+0x15/0x1b [ 1477.657480][T21222] should_fail_ex+0x3d0/0x520 [ 1477.661995][T21222] should_fail+0xb/0x10 [ 1477.665986][T21222] should_fail_usercopy+0x1a/0x20 [ 1477.670842][T21222] copyin+0x1e/0x90 [ 1477.674487][T21222] _copy_from_iter+0x3c9/0xe00 [ 1477.679091][T21222] ? copyout_mc+0x80/0x80 [ 1477.683253][T21222] ? copyout_mc+0x80/0x80 [ 1477.687424][T21222] copy_page_from_iter+0x1d7/0x2b0 [ 1477.692366][T21222] skb_copy_datagram_from_iter+0x2f3/0x6d0 [ 1477.698018][T21222] unix_dgram_sendmsg+0x96c/0x2050 [ 1477.702961][T21222] ? selinux_socket_sendmsg+0x243/0x340 [ 1477.708340][T21222] ? kasan_set_track+0x4b/0x70 [ 1477.712938][T21222] ? unix_dgram_poll+0x690/0x690 [ 1477.717714][T21222] ? security_socket_sendmsg+0x82/0xb0 [ 1477.723003][T21222] ? unix_dgram_poll+0x690/0x690 [ 1477.727782][T21222] ____sys_sendmsg+0x5d3/0x9a0 [ 1477.732383][T21222] ? __sys_sendmsg_sock+0x40/0x40 [ 1477.737241][T21222] __sys_sendmsg+0x2a9/0x390 [ 1477.741753][T21222] ? ____sys_sendmsg+0x9a0/0x9a0 [ 1477.746530][T21222] ? __kasan_check_write+0x14/0x20 [ 1477.751474][T21222] ? mutex_unlock+0xb2/0x260 [ 1477.755903][T21222] ? __kasan_check_write+0x14/0x20 [ 1477.760849][T21222] ? __ia32_sys_read+0x90/0x90 [ 1477.765450][T21222] ? debug_smp_processor_id+0x17/0x20 [ 1477.770654][T21222] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1477.776557][T21222] __x64_sys_sendmsg+0x7f/0x90 [ 1477.781156][T21222] x64_sys_call+0x16a/0x9a0 [ 1477.785497][T21222] do_syscall_64+0x3b/0xb0 [ 1477.789748][T21222] ? clear_bhb_loop+0x55/0xb0 [ 1477.794263][T21222] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1477.799989][T21222] RIP: 0033:0x7f170717dff9 [ 1477.804244][T21222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1477.823688][T21222] RSP: 002b:00007f1707f76038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1477.831931][T21222] RAX: ffffffffffffffda RBX: 00007f1707335f80 RCX: 00007f170717dff9 [ 1477.839742][T21222] RDX: 0000000000000000 RSI: 0000000020001b80 RDI: 0000000000000005 [ 1477.847554][T21222] RBP: 00007f1707f76090 R08: 0000000000000000 R09: 0000000000000000 [ 1477.855366][T21222] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1477.863176][T21222] R13: 0000000000000000 R14: 00007f1707335f80 R15: 00007fffd4e7fd58 [ 1477.870994][T21222] [ 1479.172829][T21266] syz.1.5419 uses obsolete (PF_INET,SOCK_PACKET) [ 1479.855892][T21279] device wg2 left promiscuous mode [ 1481.123926][T21314] FAULT_INJECTION: forcing a failure. [ 1481.123926][T21314] name failslab, interval 1, probability 0, space 0, times 0 [ 1481.159633][T21314] CPU: 1 PID: 21314 Comm: syz.3.5433 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1481.169280][T21314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1481.179172][T21314] Call Trace: [ 1481.182296][T21314] [ 1481.185072][T21314] dump_stack_lvl+0x151/0x1b7 [ 1481.189587][T21314] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1481.194880][T21314] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1481.199835][T21314] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 1481.205473][T21314] dump_stack+0x15/0x1b [ 1481.209462][T21314] should_fail_ex+0x3d0/0x520 [ 1481.213976][T21314] __should_failslab+0xaf/0xf0 [ 1481.218575][T21314] should_failslab+0x9/0x20 [ 1481.222915][T21314] slab_pre_alloc_hook+0x2e/0x1b0 [ 1481.227776][T21314] ? _raw_spin_trylock_bh+0x190/0x190 [ 1481.232982][T21314] kmem_cache_alloc_lru+0x49/0x220 [ 1481.237930][T21314] ? iget_locked+0x1f4/0x7e0 [ 1481.242358][T21314] iget_locked+0x1f4/0x7e0 [ 1481.246612][T21314] kernfs_get_inode+0x4b/0x6b0 [ 1481.251213][T21314] cgroup_attach_permissions+0x1ca/0x940 [ 1481.256680][T21314] __cgroup_procs_write+0x2e1/0x3f0 [ 1481.261711][T21314] ? __cgroup_procs_start+0x780/0x780 [ 1481.266920][T21314] ? __kasan_check_write+0x14/0x20 [ 1481.271865][T21314] ? cgroup_procs_next+0xa0/0xa0 [ 1481.276638][T21314] cgroup_procs_write+0x29/0x50 [ 1481.281326][T21314] ? cgroup_procs_next+0xa0/0xa0 [ 1481.286105][T21314] cgroup_file_write+0x290/0x590 [ 1481.290876][T21314] ? cgroup_seqfile_stop+0xc0/0xc0 [ 1481.295821][T21314] ? bit_wait_io_timeout+0x120/0x120 [ 1481.300942][T21314] ? __kasan_check_write+0x14/0x20 [ 1481.305889][T21314] ? kernfs_get_active+0x9e/0xf0 [ 1481.310665][T21314] kernfs_fop_write_iter+0x2c4/0x410 [ 1481.315785][T21314] ? cgroup_seqfile_stop+0xc0/0xc0 [ 1481.320821][T21314] vfs_write+0xaf6/0xed0 [ 1481.324896][T21314] ? __kasan_slab_free+0x11/0x20 [ 1481.329673][T21314] ? file_end_write+0x1c0/0x1c0 [ 1481.334356][T21314] ? mutex_lock+0xb1/0x1e0 [ 1481.338615][T21314] ? bit_wait_io_timeout+0x120/0x120 [ 1481.343733][T21314] ? __fdget_pos+0x2e2/0x390 [ 1481.348161][T21314] ? ksys_write+0x77/0x2c0 [ 1481.352419][T21314] ksys_write+0x199/0x2c0 [ 1481.356580][T21314] ? __ia32_sys_read+0x90/0x90 [ 1481.361180][T21314] ? debug_smp_processor_id+0x17/0x20 [ 1481.366383][T21314] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1481.372289][T21314] __x64_sys_write+0x7b/0x90 [ 1481.376720][T21314] x64_sys_call+0x2f/0x9a0 [ 1481.380967][T21314] do_syscall_64+0x3b/0xb0 [ 1481.385217][T21314] ? clear_bhb_loop+0x55/0xb0 [ 1481.389734][T21314] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1481.395461][T21314] RIP: 0033:0x7fbf7bd7dff9 [ 1481.399714][T21314] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1481.419155][T21314] RSP: 002b:00007fbf7cc19038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1481.427400][T21314] RAX: ffffffffffffffda RBX: 00007fbf7bf36058 RCX: 00007fbf7bd7dff9 [ 1481.435215][T21314] RDX: 0000000000000012 RSI: 0000000020000080 RDI: 0000000000000005 [ 1481.443024][T21314] RBP: 00007fbf7cc19090 R08: 0000000000000000 R09: 0000000000000000 [ 1481.450835][T21314] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1481.458647][T21314] R13: 0000000000000001 R14: 00007fbf7bf36058 R15: 00007ffebdaf4288 [ 1481.466465][T21314] [ 1485.264156][T21402] FAULT_INJECTION: forcing a failure. [ 1485.264156][T21402] name failslab, interval 1, probability 0, space 0, times 0 [ 1485.276583][T21402] CPU: 0 PID: 21402 Comm: syz.2.5458 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1485.286213][T21402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1485.296110][T21402] Call Trace: [ 1485.299232][T21402] [ 1485.302008][T21402] dump_stack_lvl+0x151/0x1b7 [ 1485.306524][T21402] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1485.311817][T21402] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 1485.317460][T21402] ? __bpf_ringbuf_reserve+0x478/0x520 [ 1485.322755][T21402] dump_stack+0x15/0x1b [ 1485.326752][T21402] should_fail_ex+0x3d0/0x520 [ 1485.331262][T21402] ? ref_tracker_alloc+0x138/0x450 [ 1485.336208][T21402] __should_failslab+0xaf/0xf0 [ 1485.340807][T21402] should_failslab+0x9/0x20 [ 1485.345150][T21402] __kmem_cache_alloc_node+0x3d/0x250 [ 1485.350353][T21402] ? down_read+0xeb7/0x1aa0 [ 1485.354693][T21402] ? ref_tracker_alloc+0x138/0x450 [ 1485.359642][T21402] kmalloc_trace+0x2a/0xa0 [ 1485.363889][T21402] ref_tracker_alloc+0x138/0x450 [ 1485.368664][T21402] ? ref_tracker_dir_print+0x160/0x160 [ 1485.373959][T21402] ? dev_get_iflink+0x6f/0xc0 [ 1485.378477][T21402] ? linkwatch_urgent_event+0xf5/0x480 [ 1485.383766][T21402] ? lowpan_event+0x11a/0x760 [ 1485.388282][T21402] linkwatch_fire_event+0x1e4/0x240 [ 1485.393315][T21402] netif_carrier_on+0xa8/0x130 [ 1485.397914][T21402] veth_open+0x168/0x1b0 [ 1485.401994][T21402] __dev_open+0x35b/0x4e0 [ 1485.406170][T21402] ? dev_open+0x260/0x260 [ 1485.410327][T21402] ? _raw_spin_unlock_bh+0x50/0x60 [ 1485.415271][T21402] ? dev_set_rx_mode+0x249/0x2d0 [ 1485.420049][T21402] ? __kasan_check_read+0x11/0x20 [ 1485.424907][T21402] __dev_change_flags+0x1db/0x6e0 [ 1485.429767][T21402] ? avc_denied+0x1b0/0x1b0 [ 1485.434106][T21402] ? dev_get_flags+0x1e0/0x1e0 [ 1485.438707][T21402] ? kstrtouint+0xf6/0x180 [ 1485.442961][T21402] dev_change_flags+0x8c/0x1a0 [ 1485.447560][T21402] dev_ifsioc+0x177/0x1150 [ 1485.451812][T21402] ? dev_ioctl+0xe60/0xe60 [ 1485.456065][T21402] ? __mutex_lock_slowpath+0xe/0x10 [ 1485.461099][T21402] ? mutex_lock+0x130/0x1e0 [ 1485.465438][T21402] ? bit_wait_io_timeout+0x120/0x120 [ 1485.470567][T21402] dev_ioctl+0x543/0xe60 [ 1485.474639][T21402] sock_do_ioctl+0x26b/0x450 [ 1485.479067][T21402] ? has_cap_mac_admin+0x3c0/0x3c0 [ 1485.484013][T21402] ? sock_show_fdinfo+0xa0/0xa0 [ 1485.488701][T21402] ? selinux_file_ioctl+0x3cc/0x540 [ 1485.493734][T21402] sock_ioctl+0x455/0x740 [ 1485.497901][T21402] ? sock_poll+0x400/0x400 [ 1485.502154][T21402] ? __fget_files+0x2cb/0x330 [ 1485.506666][T21402] ? security_file_ioctl+0x84/0xb0 [ 1485.511613][T21402] ? sock_poll+0x400/0x400 [ 1485.515864][T21402] __se_sys_ioctl+0x114/0x190 [ 1485.520381][T21402] __x64_sys_ioctl+0x7b/0x90 [ 1485.524807][T21402] x64_sys_call+0x98/0x9a0 [ 1485.529058][T21402] do_syscall_64+0x3b/0xb0 [ 1485.533311][T21402] ? clear_bhb_loop+0x55/0xb0 [ 1485.537826][T21402] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1485.543554][T21402] RIP: 0033:0x7f871db7dff9 [ 1485.547806][T21402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1485.567249][T21402] RSP: 002b:00007f871e8ad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1485.575494][T21402] RAX: ffffffffffffffda RBX: 00007f871dd36058 RCX: 00007f871db7dff9 [ 1485.583305][T21402] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 000000000000000c [ 1485.591117][T21402] RBP: 00007f871e8ad090 R08: 0000000000000000 R09: 0000000000000000 [ 1485.598930][T21402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1485.606745][T21402] R13: 0000000000000000 R14: 00007f871dd36058 R15: 00007fff2f524a88 [ 1485.614557][T21402] [ 1485.617419][T21402] memory allocation failure, unreliable refcount tracker. [ 1485.624666][T21402] device veth0_vlan left promiscuous mode [ 1485.630815][T21402] device veth0_vlan entered promiscuous mode [ 1485.641060][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1485.650567][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1485.657898][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1486.135290][T21412] device veth0_vlan left promiscuous mode [ 1486.149062][T21412] device veth0_vlan entered promiscuous mode [ 1486.774761][T21431] device wg2 left promiscuous mode [ 1486.970791][T21433] device wg2 entered promiscuous mode [ 1488.074558][ T28] audit: type=1400 audit(1729806285.517:157): avc: denied { create } for pid=21470 comm="syz.1.5480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 1489.034919][ T28] audit: type=1400 audit(1729806286.477:158): avc: denied { append } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1489.289275][ T28] audit: type=1400 audit(1729806286.477:159): avc: denied { open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1489.324940][ T28] audit: type=1400 audit(1729806286.477:160): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1495.530786][T21622] bridge0: port 1(bridge_slave_0) entered disabled state [ 1495.659022][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1495.674625][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 1495.681514][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1500.870681][T21725] device veth0_vlan left promiscuous mode [ 1500.877873][T21725] device veth0_vlan entered promiscuous mode [ 1503.147265][T21787] device wg2 left promiscuous mode [ 1507.940310][T21886] device veth0_vlan left promiscuous mode [ 1507.946125][T21886] device veth0_vlan entered promiscuous mode [ 1508.084248][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1508.099310][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1508.148659][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1514.062682][T22000] device sit0 entered promiscuous mode [ 1516.211282][T22052] device sit0 left promiscuous mode [ 1516.413032][T22052] device sit0 entered promiscuous mode [ 1525.637822][ T10] device bridge_slave_1 left promiscuous mode [ 1525.643735][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 1525.651050][ T10] device bridge_slave_0 left promiscuous mode [ 1525.656948][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 1525.665210][ T10] device veth1_macvtap left promiscuous mode [ 1525.671064][ T10] device veth0_vlan left promiscuous mode [ 1527.883002][T22298] bridge0: port 1(bridge_slave_0) entered blocking state [ 1527.889942][T22298] bridge0: port 1(bridge_slave_0) entered disabled state [ 1527.897136][T22298] device bridge_slave_0 entered promiscuous mode [ 1527.928144][T22298] bridge0: port 2(bridge_slave_1) entered blocking state [ 1527.938718][T22298] bridge0: port 2(bridge_slave_1) entered disabled state [ 1527.947756][T22298] device bridge_slave_1 entered promiscuous mode [ 1529.261826][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1529.269327][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1529.276578][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1529.285728][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1529.293920][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 1529.300775][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1529.308255][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1529.316743][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1529.325036][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 1529.331891][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1529.369177][T18246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1529.381879][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1529.408326][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1529.492186][T22298] device veth0_vlan entered promiscuous mode [ 1529.550492][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1529.569828][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1529.637940][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1529.645605][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1529.666747][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1529.674099][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1529.718141][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1529.726126][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1529.735556][T22298] device veth1_macvtap entered promiscuous mode [ 1529.747353][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1529.754975][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1529.765881][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1529.796030][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1529.804370][ T8207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1549.538250][T22709] FAULT_INJECTION: forcing a failure. [ 1549.538250][T22709] name failslab, interval 1, probability 0, space 0, times 0 [ 1549.566312][T22709] CPU: 1 PID: 22709 Comm: syz.2.5827 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1549.575947][T22709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1549.585842][T22709] Call Trace: [ 1549.588965][T22709] [ 1549.591751][T22709] dump_stack_lvl+0x151/0x1b7 [ 1549.596261][T22709] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1549.601550][T22709] ? mutex_unlock+0xb2/0x260 [ 1549.605976][T22709] ? bit_wait_io_timeout+0x120/0x120 [ 1549.611100][T22709] ? __mutex_lock_slowpath+0x10/0x10 [ 1549.616220][T22709] dump_stack+0x15/0x1b [ 1549.620210][T22709] should_fail_ex+0x3d0/0x520 [ 1549.624722][T22709] ? getname_flags+0xba/0x520 [ 1549.629236][T22709] __should_failslab+0xaf/0xf0 [ 1549.633834][T22709] should_failslab+0x9/0x20 [ 1549.638176][T22709] kmem_cache_alloc+0x3b/0x2c0 [ 1549.642774][T22709] ? __ia32_sys_read+0x90/0x90 [ 1549.647377][T22709] getname_flags+0xba/0x520 [ 1549.651716][T22709] __x64_sys_mkdirat+0x7c/0xa0 [ 1549.656313][T22709] x64_sys_call+0x6c6/0x9a0 [ 1549.660661][T22709] do_syscall_64+0x3b/0xb0 [ 1549.664910][T22709] ? clear_bhb_loop+0x55/0xb0 [ 1549.669425][T22709] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1549.675155][T22709] RIP: 0033:0x7f871db7dff9 [ 1549.679495][T22709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1549.698938][T22709] RSP: 002b:00007f871e8ce038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 1549.707180][T22709] RAX: ffffffffffffffda RBX: 00007f871dd35f80 RCX: 00007f871db7dff9 [ 1549.714995][T22709] RDX: 00000000000001ff RSI: 0000000000000000 RDI: ffffffffffffff9c [ 1549.722804][T22709] RBP: 00007f871e8ce090 R08: 0000000000000000 R09: 0000000000000000 [ 1549.730614][T22709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1549.738424][T22709] R13: 0000000000000000 R14: 00007f871dd35f80 R15: 00007fff2f524a88 [ 1549.746237][T22709] [ 1566.487157][T22998] FAULT_INJECTION: forcing a failure. [ 1566.487157][T22998] name failslab, interval 1, probability 0, space 0, times 0 [ 1566.610028][T22998] CPU: 1 PID: 22998 Comm: syz.2.5918 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1566.619673][T22998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1566.629571][T22998] Call Trace: [ 1566.632687][T22998] [ 1566.635465][T22998] dump_stack_lvl+0x151/0x1b7 [ 1566.639982][T22998] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1566.645273][T22998] ? __stack_depot_save+0x36/0x480 [ 1566.650221][T22998] dump_stack+0x15/0x1b [ 1566.654212][T22998] should_fail_ex+0x3d0/0x520 [ 1566.658728][T22998] ? dup_task_struct+0x5a/0x7d0 [ 1566.663416][T22998] __should_failslab+0xaf/0xf0 [ 1566.668015][T22998] should_failslab+0x9/0x20 [ 1566.672355][T22998] kmem_cache_alloc_node+0x3e/0x2d0 [ 1566.677385][T22998] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 1566.682335][T22998] dup_task_struct+0x5a/0x7d0 [ 1566.686846][T22998] ? __kasan_check_write+0x14/0x20 [ 1566.691797][T22998] copy_process+0x5c3/0x3530 [ 1566.696224][T22998] ? __kasan_check_write+0x14/0x20 [ 1566.701166][T22998] ? proc_fail_nth_write+0x20b/0x290 [ 1566.706287][T22998] ? selinux_file_permission+0x2bb/0x560 [ 1566.711761][T22998] ? proc_fail_nth_read+0x210/0x210 [ 1566.716791][T22998] ? fsnotify_perm+0x6a/0x5b0 [ 1566.721307][T22998] ? idle_dummy+0x10/0x10 [ 1566.725472][T22998] ? vfs_write+0x952/0xed0 [ 1566.729730][T22998] ? __kasan_slab_free+0x11/0x20 [ 1566.734498][T22998] kernel_clone+0x229/0x890 [ 1566.738837][T22998] ? __kasan_check_write+0x14/0x20 [ 1566.743784][T22998] ? mutex_unlock+0xb2/0x260 [ 1566.748212][T22998] ? create_io_thread+0x180/0x180 [ 1566.753076][T22998] __x64_sys_clone+0x231/0x280 [ 1566.757673][T22998] ? __do_sys_vfork+0x110/0x110 [ 1566.762361][T22998] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1566.768260][T22998] ? exit_to_user_mode_prepare+0x39/0xa0 [ 1566.773733][T22998] x64_sys_call+0x1b0/0x9a0 [ 1566.778067][T22998] do_syscall_64+0x3b/0xb0 [ 1566.782319][T22998] ? clear_bhb_loop+0x55/0xb0 [ 1566.786836][T22998] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1566.792566][T22998] RIP: 0033:0x7f871db7dff9 [ 1566.796818][T22998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1566.816258][T22998] RSP: 002b:00007f871e8cdfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 1566.824502][T22998] RAX: ffffffffffffffda RBX: 00007f871dd35f80 RCX: 00007f871db7dff9 [ 1566.832313][T22998] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000022023400 [ 1566.840128][T22998] RBP: 00007f871e8ce090 R08: 0000000000000000 R09: 0000000000000000 [ 1566.847937][T22998] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 1566.855749][T22998] R13: 0000000000000000 R14: 00007f871dd35f80 R15: 00007fff2f524a88 [ 1566.863570][T22998] [ 1566.989516][T23009] device veth0_vlan left promiscuous mode [ 1566.996444][T23009] device veth0_vlan entered promiscuous mode [ 1568.258437][T23072] FAULT_INJECTION: forcing a failure. [ 1568.258437][T23072] name failslab, interval 1, probability 0, space 0, times 0 [ 1568.276338][T23072] CPU: 1 PID: 23072 Comm: syz.3.5937 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1568.285983][T23072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1568.295875][T23072] Call Trace: [ 1568.298998][T23072] [ 1568.301774][T23072] dump_stack_lvl+0x151/0x1b7 [ 1568.306293][T23072] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1568.311585][T23072] ? skb_release_data+0x19e/0x840 [ 1568.316445][T23072] ? __kasan_kmalloc+0x9c/0xb0 [ 1568.321045][T23072] dump_stack+0x15/0x1b [ 1568.325037][T23072] should_fail_ex+0x3d0/0x520 [ 1568.329549][T23072] ? skb_clone+0x1f8/0x380 [ 1568.333801][T23072] __should_failslab+0xaf/0xf0 [ 1568.338401][T23072] should_failslab+0x9/0x20 [ 1568.342741][T23072] kmem_cache_alloc+0x3b/0x2c0 [ 1568.347342][T23072] skb_clone+0x1f8/0x380 [ 1568.351422][T23072] bpf_clone_redirect+0xa5/0x3c0 [ 1568.356197][T23072] bpf_prog_64e505a7b7f97a05+0x55/0x5a [ 1568.361487][T23072] ? module_enable_nx+0x320/0x3a0 [ 1568.366436][T23072] ? __stack_depot_save+0x36/0x480 [ 1568.371384][T23072] ? kasan_set_track+0x60/0x70 [ 1568.375981][T23072] ? kasan_set_track+0x4b/0x70 [ 1568.380582][T23072] ? kasan_save_alloc_info+0x1f/0x30 [ 1568.385705][T23072] ? __kasan_slab_alloc+0x6c/0x80 [ 1568.390583][T23072] ? slab_post_alloc_hook+0x53/0x2c0 [ 1568.395691][T23072] ? kmem_cache_alloc+0x175/0x2c0 [ 1568.400633][T23072] ? build_skb+0x2c/0x220 [ 1568.404797][T23072] ? bpf_prog_test_run_skb+0x3ad/0x13a0 [ 1568.410181][T23072] ? bpf_prog_test_run+0x3b0/0x630 [ 1568.415126][T23072] ? __sys_bpf+0x59f/0x7f0 [ 1568.419380][T23072] ? __x64_sys_bpf+0x7c/0x90 [ 1568.423806][T23072] ? x64_sys_call+0x87f/0x9a0 [ 1568.428318][T23072] ? do_syscall_64+0x3b/0xb0 [ 1568.432745][T23072] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1568.438651][T23072] ? __kasan_check_read+0x11/0x20 [ 1568.443509][T23072] ? bpf_test_timer_continue+0x140/0x460 [ 1568.448978][T23072] bpf_test_run+0x4ab/0xa40 [ 1568.453321][T23072] ? convert___skb_to_skb+0x670/0x670 [ 1568.458523][T23072] ? eth_type_trans+0x342/0x710 [ 1568.463220][T23072] ? eth_get_headlen+0x240/0x240 [ 1568.467985][T23072] ? bpf_prog_test_run_skb+0x7ab/0x13a0 [ 1568.473369][T23072] ? convert___skb_to_skb+0x44/0x670 [ 1568.478489][T23072] ? memcpy+0x56/0x70 [ 1568.482828][T23072] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 1568.488039][T23072] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1568.493848][T23072] ? __kasan_check_write+0x14/0x20 [ 1568.498800][T23072] ? fput+0x15b/0x1b0 [ 1568.502614][T23072] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1568.508346][T23072] bpf_prog_test_run+0x3b0/0x630 [ 1568.513119][T23072] ? bpf_prog_query+0x260/0x260 [ 1568.517804][T23072] ? selinux_bpf+0xd2/0x100 [ 1568.522144][T23072] ? security_bpf+0x82/0xb0 [ 1568.526485][T23072] __sys_bpf+0x59f/0x7f0 [ 1568.530565][T23072] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1568.535776][T23072] ? __ia32_sys_read+0x90/0x90 [ 1568.540374][T23072] ? debug_smp_processor_id+0x17/0x20 [ 1568.545576][T23072] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1568.551484][T23072] __x64_sys_bpf+0x7c/0x90 [ 1568.555733][T23072] x64_sys_call+0x87f/0x9a0 [ 1568.560073][T23072] do_syscall_64+0x3b/0xb0 [ 1568.564328][T23072] ? clear_bhb_loop+0x55/0xb0 [ 1568.568840][T23072] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1568.574567][T23072] RIP: 0033:0x7fbf7bd7dff9 [ 1568.578824][T23072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1568.598262][T23072] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1568.606515][T23072] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1568.614320][T23072] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 000000000000000a [ 1568.622131][T23072] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1568.629941][T23072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1568.637753][T23072] R13: 0000000000000000 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1568.645569][T23072] [ 1568.690330][T23080] device pim6reg1 entered promiscuous mode [ 1570.357052][T23127] ------------[ cut here ]------------ [ 1570.362369][T23127] WARNING: CPU: 0 PID: 23127 at kernel/bpf/btf.c:1957 btf_type_id_size+0x8c4/0x950 [ 1570.371549][T23127] Modules linked in: [ 1570.375190][T23127] CPU: 0 PID: 23127 Comm: syz.4.5955 Not tainted 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1570.384938][T23127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1570.394795][T23127] RIP: 0010:btf_type_id_size+0x8c4/0x950 [ 1570.400279][T23127] Code: 89 f2 e9 21 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 4a fa ff ff 4c 89 ff e8 26 a6 29 00 e9 3d fa ff ff e8 4c 53 e2 ff <0f> 0b 31 db e9 39 fa ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c [ 1570.419705][T23127] RSP: 0018:ffffc900019dfb90 EFLAGS: 00010283 [ 1570.425525][T23127] RAX: ffffffff81934ff4 RBX: 0000000011000000 RCX: 0000000000040000 [ 1570.433384][T23127] RDX: ffffc9000c63a000 RSI: 0000000000000084 RDI: 0000000000000085 [ 1570.441161][T23127] RBP: ffffc900019dfbf0 R08: ffffffff81934b3f R09: ffffffff81934ac0 [ 1570.448970][T23127] R10: 0000000000000005 R11: ffff888142c91440 R12: 0000000000000009 [ 1570.456770][T23127] R13: dffffc0000000000 R14: ffff888118058200 R15: 0000000000000001 [ 1570.464594][T23127] FS: 00007f7b6bed16c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1570.473370][T23127] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1570.479784][T23127] CR2: 00007fff2f524d18 CR3: 0000000156f66000 CR4: 00000000003506b0 [ 1570.487620][T23127] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1570.495394][T23127] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1570.503220][T23127] Call Trace: [ 1570.506329][T23127] [ 1570.509121][T23127] ? show_regs+0x58/0x60 [ 1570.513185][T23127] ? __warn+0x160/0x3d0 [ 1570.517201][T23127] ? btf_type_id_size+0x8c4/0x950 [ 1570.522040][T23127] ? report_bug+0x4d5/0x7d0 [ 1570.526381][T23127] ? btf_type_id_size+0x8c4/0x950 [ 1570.531254][T23127] ? handle_bug+0x41/0x70 [ 1570.535405][T23127] ? exc_invalid_op+0x1b/0x50 [ 1570.540084][T23127] ? asm_exc_invalid_op+0x1b/0x20 [ 1570.544924][T23127] ? btf_type_id_size+0x390/0x950 [ 1570.549823][T23127] ? btf_type_id_size+0x40f/0x950 [ 1570.554646][T23127] ? btf_type_id_size+0x8c4/0x950 [ 1570.559517][T23127] ? btf_type_id_size+0x8c4/0x950 [ 1570.564365][T23127] map_check_btf+0x134/0xb90 [ 1570.568806][T23127] ? __fget_files+0x2cb/0x330 [ 1570.573307][T23127] ? bpf_prog_bind_map+0x970/0x970 [ 1570.578303][T23127] ? btf_get_by_fd+0x13e/0x180 [ 1570.582854][T23127] map_create+0x78c/0xcf0 [ 1570.587021][T23127] __sys_bpf+0x2e6/0x7f0 [ 1570.591110][T23127] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1570.596319][T23127] ? fpregs_restore_userregs+0x130/0x290 [ 1570.601790][T23127] __x64_sys_bpf+0x7c/0x90 [ 1570.606029][T23127] x64_sys_call+0x87f/0x9a0 [ 1570.610388][T23127] do_syscall_64+0x3b/0xb0 [ 1570.614618][T23127] ? clear_bhb_loop+0x55/0xb0 [ 1570.619174][T23127] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1570.624860][T23127] RIP: 0033:0x7f7b6b17dff9 [ 1570.629129][T23127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1570.648573][T23127] RSP: 002b:00007f7b6bed1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1570.656798][T23127] RAX: ffffffffffffffda RBX: 00007f7b6b336058 RCX: 00007f7b6b17dff9 [ 1570.664628][T23127] RDX: 0000000000000048 RSI: 0000000020000500 RDI: 0000000000000000 [ 1570.672450][T23127] RBP: 00007f7b6b1f0296 R08: 0000000000000000 R09: 0000000000000000 [ 1570.680248][T23127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1570.688069][T23127] R13: 0000000000000000 R14: 00007f7b6b336058 R15: 00007ffe0a903078 [ 1570.695961][T23127] [ 1570.698835][T23127] ---[ end trace 0000000000000000 ]--- [ 1571.617414][T23160] FAULT_INJECTION: forcing a failure. [ 1571.617414][T23160] name failslab, interval 1, probability 0, space 0, times 0 [ 1571.648831][T23160] CPU: 1 PID: 23160 Comm: syz.2.5962 Tainted: G W 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1571.659949][T23160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1571.669843][T23160] Call Trace: [ 1571.672965][T23160] [ 1571.675745][T23160] dump_stack_lvl+0x151/0x1b7 [ 1571.680261][T23160] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1571.685554][T23160] dump_stack+0x15/0x1b [ 1571.689544][T23160] should_fail_ex+0x3d0/0x520 [ 1571.694058][T23160] ? kvmalloc_node+0x221/0x640 [ 1571.698656][T23160] __should_failslab+0xaf/0xf0 [ 1571.703257][T23160] should_failslab+0x9/0x20 [ 1571.707601][T23160] __kmem_cache_alloc_node+0x3d/0x250 [ 1571.712809][T23160] ? kasan_save_alloc_info+0x1f/0x30 [ 1571.717924][T23160] ? kvmalloc_node+0x221/0x640 [ 1571.722527][T23160] __kmalloc_node+0xa3/0x1e0 [ 1571.726950][T23160] ? is_bpf_text_address+0x172/0x190 [ 1571.732073][T23160] kvmalloc_node+0x221/0x640 [ 1571.736499][T23160] ? __kernel_text_address+0xd/0x40 [ 1571.741533][T23160] ? vm_mmap+0xb0/0xb0 [ 1571.745436][T23160] ? arch_stack_walk+0xf3/0x140 [ 1571.750136][T23160] ? bpf_test_run_xdp_live+0x70/0x1f70 [ 1571.755420][T23160] bpf_test_run_xdp_live+0x286/0x1f70 [ 1571.760631][T23160] ? stack_trace_snprint+0xf0/0xf0 [ 1571.765572][T23160] ? get_random_u32+0x30d/0x650 [ 1571.770267][T23160] ? __stack_depot_save+0x36/0x480 [ 1571.775211][T23160] ? kasan_set_track+0x60/0x70 [ 1571.779809][T23160] ? kasan_set_track+0x4b/0x70 [ 1571.784409][T23160] ? kasan_save_alloc_info+0x1f/0x30 [ 1571.789530][T23160] ? __kasan_kmalloc+0x9c/0xb0 [ 1571.794128][T23160] ? __kmalloc+0xb4/0x1e0 [ 1571.798296][T23160] ? bpf_prog_test_run_xdp+0x414/0x1130 [ 1571.803679][T23160] ? xdp_convert_md_to_buff+0x360/0x360 [ 1571.809057][T23160] ? x64_sys_call+0x87f/0x9a0 [ 1571.813570][T23160] ? do_syscall_64+0x3b/0xb0 [ 1571.817999][T23160] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1571.823910][T23160] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 1571.829980][T23160] ? __kasan_check_write+0x14/0x20 [ 1571.835009][T23160] ? _copy_from_user+0x90/0xc0 [ 1571.839610][T23160] ? bpf_test_init+0x169/0x190 [ 1571.844223][T23160] ? xdp_convert_md_to_buff+0x5d/0x360 [ 1571.849504][T23160] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 1571.854717][T23160] ? dev_put+0x80/0x80 [ 1571.858623][T23160] ? __kasan_check_write+0x14/0x20 [ 1571.863566][T23160] ? fput+0x15b/0x1b0 [ 1571.867382][T23160] ? dev_put+0x80/0x80 [ 1571.871292][T23160] bpf_prog_test_run+0x3b0/0x630 [ 1571.876064][T23160] ? bpf_prog_query+0x260/0x260 [ 1571.880753][T23160] ? selinux_bpf+0xd2/0x100 [ 1571.885090][T23160] ? security_bpf+0x82/0xb0 [ 1571.889431][T23160] __sys_bpf+0x59f/0x7f0 [ 1571.893510][T23160] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1571.898722][T23160] ? __ia32_sys_read+0x90/0x90 [ 1571.903319][T23160] ? debug_smp_processor_id+0x17/0x20 [ 1571.908525][T23160] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1571.914426][T23160] __x64_sys_bpf+0x7c/0x90 [ 1571.918681][T23160] x64_sys_call+0x87f/0x9a0 [ 1571.923019][T23160] do_syscall_64+0x3b/0xb0 [ 1571.927272][T23160] ? clear_bhb_loop+0x55/0xb0 [ 1571.931786][T23160] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1571.937513][T23160] RIP: 0033:0x7f871db7dff9 [ 1571.941768][T23160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1571.961209][T23160] RSP: 002b:00007f871e8ce038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1571.969455][T23160] RAX: ffffffffffffffda RBX: 00007f871dd35f80 RCX: 00007f871db7dff9 [ 1571.977265][T23160] RDX: 0000000000000050 RSI: 00000000200003c0 RDI: 000000000000000a [ 1571.985076][T23160] RBP: 00007f871e8ce090 R08: 0000000000000000 R09: 0000000000000000 [ 1571.992888][T23160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1572.000698][T23160] R13: 0000000000000000 R14: 00007f871dd35f80 R15: 00007fff2f524a88 [ 1572.008518][T23160] [ 1572.410377][ T28] audit: type=1400 audit(1729806369.827:161): avc: denied { ioctl } for pid=23184 comm="syz.1.5972" path="socket:[94223]" dev="sockfs" ino=94223 ioctlcmd=0x8924 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1574.619168][T23249] device veth0_vlan left promiscuous mode [ 1574.626677][T23249] device veth0_vlan entered promiscuous mode [ 1575.413217][T23261] bridge0: port 3(dummy0) entered blocking state [ 1575.424613][T23261] bridge0: port 3(dummy0) entered disabled state [ 1575.464492][T23261] device dummy0 entered promiscuous mode [ 1575.569309][T23261] bridge0: port 3(dummy0) entered blocking state [ 1575.575502][T23261] bridge0: port 3(dummy0) entered forwarding state [ 1576.370997][T23299] FAULT_INJECTION: forcing a failure. [ 1576.370997][T23299] name failslab, interval 1, probability 0, space 0, times 0 [ 1576.383856][T23299] CPU: 1 PID: 23299 Comm: syz.1.6004 Tainted: G W 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1576.395111][T23299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1576.404998][T23299] Call Trace: [ 1576.408122][T23299] [ 1576.410903][T23299] dump_stack_lvl+0x151/0x1b7 [ 1576.415413][T23299] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1576.420706][T23299] ? __kasan_check_write+0x14/0x20 [ 1576.425651][T23299] ? mutex_unlock+0xb2/0x260 [ 1576.430082][T23299] dump_stack+0x15/0x1b [ 1576.434074][T23299] should_fail_ex+0x3d0/0x520 [ 1576.438586][T23299] ? ref_tracker_alloc+0x138/0x450 [ 1576.443533][T23299] __should_failslab+0xaf/0xf0 [ 1576.448133][T23299] should_failslab+0x9/0x20 [ 1576.452471][T23299] __kmem_cache_alloc_node+0x3d/0x250 [ 1576.457680][T23299] ? ref_tracker_alloc+0x138/0x450 [ 1576.462629][T23299] kmalloc_trace+0x2a/0xa0 [ 1576.466880][T23299] ref_tracker_alloc+0x138/0x450 [ 1576.471657][T23299] ? ref_tracker_dir_print+0x160/0x160 [ 1576.476950][T23299] ? __kasan_check_read+0x11/0x20 [ 1576.481811][T23299] ? linkwatch_urgent_event+0x65/0x480 [ 1576.487104][T23299] linkwatch_fire_event+0x1e4/0x240 [ 1576.492142][T23299] netif_carrier_off+0xa7/0xd0 [ 1576.496736][T23299] veth_close+0x4c/0x270 [ 1576.500817][T23299] ? veth_open+0x1b0/0x1b0 [ 1576.505070][T23299] __dev_close_many+0x2b8/0x390 [ 1576.509762][T23299] ? dev_close_many+0x530/0x530 [ 1576.514445][T23299] ? _raw_spin_unlock_bh+0x50/0x60 [ 1576.519391][T23299] ? dev_set_rx_mode+0x249/0x2d0 [ 1576.524166][T23299] __dev_change_flags+0x2fe/0x6e0 [ 1576.529028][T23299] ? dev_get_flags+0x1e0/0x1e0 [ 1576.533625][T23299] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1576.539271][T23299] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1576.545261][T23299] dev_change_flags+0x8c/0x1a0 [ 1576.549856][T23299] dev_ifsioc+0x177/0x1150 [ 1576.554107][T23299] ? dev_ioctl+0xe60/0xe60 [ 1576.558360][T23299] ? __kasan_check_write+0x14/0x20 [ 1576.563308][T23299] ? mutex_lock+0xb1/0x1e0 [ 1576.567564][T23299] ? bit_wait_io_timeout+0x120/0x120 [ 1576.572685][T23299] dev_ioctl+0x543/0xe60 [ 1576.576762][T23299] sock_do_ioctl+0x26b/0x450 [ 1576.581189][T23299] ? has_cap_mac_admin+0x3c0/0x3c0 [ 1576.586135][T23299] ? sock_show_fdinfo+0xa0/0xa0 [ 1576.590823][T23299] ? selinux_file_ioctl+0x3cc/0x540 [ 1576.595858][T23299] sock_ioctl+0x455/0x740 [ 1576.600023][T23299] ? sock_poll+0x400/0x400 [ 1576.604277][T23299] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 1576.609921][T23299] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 1576.615907][T23299] ? __se_sys_ioctl+0x5e/0x190 [ 1576.620508][T23299] ? do_vfs_ioctl+0x1/0x29a0 [ 1576.625017][T23299] ? sock_poll+0x400/0x400 [ 1576.629274][T23299] __se_sys_ioctl+0x114/0x190 [ 1576.633787][T23299] __x64_sys_ioctl+0x7b/0x90 [ 1576.638212][T23299] x64_sys_call+0x98/0x9a0 [ 1576.642466][T23299] do_syscall_64+0x3b/0xb0 [ 1576.646716][T23299] ? clear_bhb_loop+0x55/0xb0 [ 1576.651231][T23299] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1576.656959][T23299] RIP: 0033:0x7f170717dff9 [ 1576.661215][T23299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1576.680655][T23299] RSP: 002b:00007f1707f76038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1576.688901][T23299] RAX: ffffffffffffffda RBX: 00007f1707335f80 RCX: 00007f170717dff9 [ 1576.696711][T23299] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 000000000000000c [ 1576.704522][T23299] RBP: 00007f1707f76090 R08: 0000000000000000 R09: 0000000000000000 [ 1576.712335][T23299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1576.720145][T23299] R13: 0000000000000000 R14: 00007f1707335f80 R15: 00007fffd4e7fd58 [ 1576.727962][T23299] [ 1578.544163][T23350] device bridge_slave_0 entered promiscuous mode [ 1578.829331][T23357] device syzkaller0 entered promiscuous mode [ 1579.128784][T23375] FAULT_INJECTION: forcing a failure. [ 1579.128784][T23375] name failslab, interval 1, probability 0, space 0, times 0 [ 1579.205806][T23375] CPU: 0 PID: 23375 Comm: syz.3.6027 Tainted: G W 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1579.216932][T23375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1579.226829][T23375] Call Trace: [ 1579.229947][T23375] [ 1579.232724][T23375] dump_stack_lvl+0x151/0x1b7 [ 1579.237238][T23375] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1579.242620][T23375] ? kasan_save_alloc_info+0x1f/0x30 [ 1579.247743][T23375] dump_stack+0x15/0x1b [ 1579.251731][T23375] should_fail_ex+0x3d0/0x520 [ 1579.256247][T23375] ? build_skb+0x2c/0x220 [ 1579.260412][T23375] __should_failslab+0xaf/0xf0 [ 1579.265012][T23375] should_failslab+0x9/0x20 [ 1579.269350][T23375] kmem_cache_alloc+0x3b/0x2c0 [ 1579.273954][T23375] build_skb+0x2c/0x220 [ 1579.277946][T23375] bpf_prog_test_run_skb+0x3ad/0x13a0 [ 1579.283156][T23375] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1579.288882][T23375] ? __kasan_check_write+0x14/0x20 [ 1579.293830][T23375] ? fput+0x15b/0x1b0 [ 1579.297645][T23375] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 1579.303375][T23375] bpf_prog_test_run+0x3b0/0x630 [ 1579.308148][T23375] ? bpf_prog_query+0x260/0x260 [ 1579.312834][T23375] ? selinux_bpf+0xd2/0x100 [ 1579.317176][T23375] ? security_bpf+0x82/0xb0 [ 1579.321516][T23375] __sys_bpf+0x59f/0x7f0 [ 1579.325596][T23375] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1579.330808][T23375] ? __ia32_sys_read+0x90/0x90 [ 1579.335402][T23375] ? debug_smp_processor_id+0x17/0x20 [ 1579.340613][T23375] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1579.346512][T23375] __x64_sys_bpf+0x7c/0x90 [ 1579.350767][T23375] x64_sys_call+0x87f/0x9a0 [ 1579.355105][T23375] do_syscall_64+0x3b/0xb0 [ 1579.359356][T23375] ? clear_bhb_loop+0x55/0xb0 [ 1579.363872][T23375] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1579.369598][T23375] RIP: 0033:0x7fbf7bd7dff9 [ 1579.373853][T23375] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1579.393297][T23375] RSP: 002b:00007fbf7cc3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1579.401538][T23375] RAX: ffffffffffffffda RBX: 00007fbf7bf35f80 RCX: 00007fbf7bd7dff9 [ 1579.409349][T23375] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 1579.417160][T23375] RBP: 00007fbf7cc3a090 R08: 0000000000000000 R09: 0000000000000000 [ 1579.424973][T23375] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1579.432787][T23375] R13: 0000000000000000 R14: 00007fbf7bf35f80 R15: 00007ffebdaf4288 [ 1579.440601][T23375] [ 1579.551080][ T28] audit: type=1400 audit(1729806376.987:162): avc: denied { create } for pid=23380 comm="syz.2.6030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1581.782799][T23429] FAULT_INJECTION: forcing a failure. [ 1581.782799][T23429] name failslab, interval 1, probability 0, space 0, times 0 [ 1581.980985][T23429] CPU: 0 PID: 23429 Comm: syz.2.6045 Tainted: G W 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1581.992101][T23429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1582.001993][T23429] Call Trace: [ 1582.005116][T23429] [ 1582.007896][T23429] dump_stack_lvl+0x151/0x1b7 [ 1582.012412][T23429] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1582.017707][T23429] dump_stack+0x15/0x1b [ 1582.021697][T23429] should_fail_ex+0x3d0/0x520 [ 1582.026212][T23429] ? __alloc_file+0x29/0x2a0 [ 1582.030639][T23429] __should_failslab+0xaf/0xf0 [ 1582.035236][T23429] should_failslab+0x9/0x20 [ 1582.039577][T23429] kmem_cache_alloc+0x3b/0x2c0 [ 1582.044175][T23429] ? _raw_spin_trylock_bh+0x190/0x190 [ 1582.049383][T23429] __alloc_file+0x29/0x2a0 [ 1582.053639][T23429] alloc_empty_file+0x95/0x180 [ 1582.058235][T23429] alloc_file+0x5a/0x5e0 [ 1582.062314][T23429] alloc_file_pseudo+0x259/0x2f0 [ 1582.067088][T23429] ? alloc_empty_file_noaccount+0x80/0x80 [ 1582.072647][T23429] sock_alloc_file+0xbb/0x260 [ 1582.077154][T23429] __sys_socketpair+0x405/0x6e0 [ 1582.081842][T23429] ? __ia32_sys_socket+0x90/0x90 [ 1582.086617][T23429] ? fpregs_restore_userregs+0x130/0x290 [ 1582.092084][T23429] __x64_sys_socketpair+0x9b/0xb0 [ 1582.096944][T23429] x64_sys_call+0x19b/0x9a0 [ 1582.101283][T23429] do_syscall_64+0x3b/0xb0 [ 1582.105535][T23429] ? clear_bhb_loop+0x55/0xb0 [ 1582.110049][T23429] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1582.115778][T23429] RIP: 0033:0x7f871db7dff9 [ 1582.120033][T23429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1582.139474][T23429] RSP: 002b:00007f871e8ce038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1582.147717][T23429] RAX: ffffffffffffffda RBX: 00007f871dd35f80 RCX: 00007f871db7dff9 [ 1582.155644][T23429] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 1582.163454][T23429] RBP: 00007f871e8ce090 R08: 0000000000000000 R09: 0000000000000000 [ 1582.171260][T23429] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000002 [ 1582.179074][T23429] R13: 0000000000000000 R14: 00007f871dd35f80 R15: 00007fff2f524a88 [ 1582.186893][T23429] [ 1583.186760][T23460] FAULT_INJECTION: forcing a failure. [ 1583.186760][T23460] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1583.199777][T23460] CPU: 1 PID: 23460 Comm: syz.1.6053 Tainted: G W 6.1.99-syzkaller-00075-g5722a4dd8b27 #0 [ 1583.210875][T23460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1583.220772][T23460] Call Trace: [ 1583.223892][T23460] [ 1583.226672][T23460] dump_stack_lvl+0x151/0x1b7 [ 1583.231184][T23460] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1583.236481][T23460] dump_stack+0x15/0x1b [ 1583.240472][T23460] should_fail_ex+0x3d0/0x520 [ 1583.245072][T23460] should_fail+0xb/0x10 [ 1583.249062][T23460] should_fail_usercopy+0x1a/0x20 [ 1583.253925][T23460] _copy_from_user+0x1e/0xc0 [ 1583.258350][T23460] __sys_bpf+0x23b/0x7f0 [ 1583.262432][T23460] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 1583.267641][T23460] ? __ia32_sys_read+0x90/0x90 [ 1583.272238][T23460] ? debug_smp_processor_id+0x17/0x20 [ 1583.277443][T23460] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1583.283346][T23460] __x64_sys_bpf+0x7c/0x90 [ 1583.287597][T23460] x64_sys_call+0x87f/0x9a0 [ 1583.291936][T23460] do_syscall_64+0x3b/0xb0 [ 1583.296190][T23460] ? clear_bhb_loop+0x55/0xb0 [ 1583.300703][T23460] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1583.306435][T23460] RIP: 0033:0x7f170717dff9 [ 1583.310686][T23460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1583.330130][T23460] RSP: 002b:00007f1707f76038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1583.338372][T23460] RAX: ffffffffffffffda RBX: 00007f1707335f80 RCX: 00007f170717dff9 [ 1583.346181][T23460] RDX: 0000000000000010 RSI: 0000000020000540 RDI: 0000000000000011 [ 1583.353994][T23460] RBP: 00007f1707f76090 R08: 0000000000000000 R09: 0000000000000000 [ 1583.361804][T23460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1583.369621][T23460] R13: 0000000000000000 R14: 00007f1707335f80 R15: 00007fffd4e7fd58 [ 1583.377438][T23460] SYZFAIL: repeatedly failed to execute the program proc=0 req=667 state=1 status=9 (errno 11: Resource temporarily unavailable) [ 1588.027681][ T322] device bridge_slave_1 left promiscuous mode [ 1588.033599][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 1588.041015][ T322] device bridge_slave_0 left promiscuous mode [ 1588.046912][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 1588.054453][ T322] device veth1_macvtap left promiscuous mode [ 1588.060306][ T322] device veth0_vlan left promiscuous mode [ 1588.849005][ T322] device team_slave_1 left promiscuous mode [ 1588.854750][ T322] bridge0: port 3(team_slave_1) entered disabled state [ 1588.861905][ T322] device bridge_slave_1 left promiscuous mode [ 1588.868430][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 1588.875737][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 1588.883752][ T322] device dummy0 left promiscuous mode [ 1588.889012][ T322] bridge0: port 3(dummy0) entered disabled state [ 1588.895355][ T322] device bridge_slave_1 left promiscuous mode [ 1588.901396][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 1588.908557][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 1588.916727][ T322] device veth1_macvtap left promiscuous mode [ 1588.922864][ T322] device veth1_macvtap left promiscuous mode [ 1588.928952][ T322] device veth1_macvtap left promiscuous mode [ 1588.935026][ T322] device veth1_macvtap left promiscuous mode