last executing test programs: 3.698526417s ago: executing program 2 (id=1552): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000010000000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80x0, 0xb1, &(0x7f0000000600)=[{}], 0x8, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x71, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x15) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x14, 0x14, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x49}, @initr0={0x18, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x3}]}, &(0x7f0000000340)='syzkaller\x00', 0x2, 0xed, &(0x7f00000009c0)=""/237, 0x41000, 0x40, '\x00', 0x0, @fallback=0x33, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0x1, 0xffff8001, 0x9}, 0x10, r7, r9, 0x0, &(0x7f0000000800)=[r0], 0x0, 0x10, 0x4}, 0x94) openat$cgroup_procs(r5, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYRES64=r10], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="18090000000000000000", @ANYRES32=r12, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r12}, &(0x7f0000000540), &(0x7f0000000580)=r13}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r12, &(0x7f0000000780)}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) 3.697275157s ago: executing program 4 (id=1553): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x800) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x3, 0x3ff, 0xe, 0x8, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x10a, 0x4, 0x4, 0x200e}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000"], 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x20, &(0x7f00000006c0)={&(0x7f00000007c0)=""/60, 0x38, 0x0, &(0x7f0000000dc0)=""/153, 0x9d}}, 0xffffffffffffff9a) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x4, 0x11, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@cb_func={0x18, 0xf63d3d60ddf45e3b, 0x4, 0x0, 0xfffffffffffffffe}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x0, 0xb, 0x9f1d, 0x8}, 0x10, r10, r9, 0x4, 0x0, &(0x7f0000000900)=[{0x2, 0x4, 0xc, 0x2}, {0x3, 0x2, 0x0, 0x8}, {0x1, 0x2, 0xd, 0xa}, {0x0, 0x3, 0x10, 0xb}], 0x10, 0x1ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=r7, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa2000000000096d4bc0f648f51eeffb703000008000000b70400000000000085000000030000009592b3034fb151fd00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x13, 0x16, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffff2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000400)='syzkaller\x00', 0x9, 0xaf, &(0x7f0000000600)=""/175, 0x1f00, 0x24, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x1, 0x10, 0xffffff63, 0xb54c}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000740)=[r0, r0, r0, r0, r0], 0x0, 0x10, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x29, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @alu={0x4, 0x1, 0x2, 0x1, 0x4, 0x8, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x8, 0x6d, &(0x7f0000000040)=""/109, 0x40f00, 0x20, '\x00', r6, @sock_ops=0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x1, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x0, 0x4, 0x7}, 0x10, r10, r11, 0x0, &(0x7f0000000840)=[r0, r0, r0, r0], 0x0, 0x10, 0x6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080180002d01010000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r12}, 0xc) 3.638997407s ago: executing program 0 (id=1554): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0xc}, 0xa100, 0xc8, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b708000000002d007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907f51175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[], 0xfdef) 3.53137798s ago: executing program 4 (id=1556): r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES8=r0], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x3356, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x20000000}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r2}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {}, [], {{}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32=0x1, @ANYBLOB="000000080000000000000000000000000000000047ecf0f04226441982f3bae540de4f88cef3c619fea1bcf4b082cbb29d26baa957c3114a720f9cedae2f098b6874de", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x50) 3.384386892s ago: executing program 0 (id=1558): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x6, 0x6, 0x40, 0x24, 0xffffffffffffffff, 0x5, '\x00', r0, r1, 0x2, 0x1, 0x0, 0x6}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x1516, 0x0, 0xfffffffa, 0x2, 0x0, 0x0, 0xe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x101000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000001000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x70}, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000080)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x2}, 0x94) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x80, 0x5c, 0x38, 0x9, 0x10, 0x0, 0x8, 0x12300, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8a, 0x0, @perf_config_ext={0x4, 0x1}, 0x200, 0x4, 0x6, 0x1, 0xb, 0xbc5, 0x5f39, 0x0, 0x8, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xe) perf_event_open$cgroup(&(0x7f0000000500)={0x1, 0x80, 0xc, 0x1b, 0x7, 0xb, 0x0, 0x9, 0x888, 0xd, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x51d6, 0x1, @perf_config_ext={0x1ff, 0x81}, 0x2, 0x2, 0x8, 0x0, 0x4, 0xd, 0x5, 0x0, 0x7, 0x0, 0x7}, r7, 0x6, r8, 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='svc_process\x00', r6, 0x0, 0x7fffffff}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.109782887s ago: executing program 4 (id=1561): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c13c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c77aa"], 0xfdef) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) 3.060808978s ago: executing program 4 (id=1562): perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1a00c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x513b1fb7caeba709, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYRES64=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r8}, 0x0, &(0x7f0000000380)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r8, 0x0, &(0x7f0000001740)=""/4085}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000080000000000000081"], 0x50) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xe) 3.057124318s ago: executing program 4 (id=1564): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) 3.004162819s ago: executing program 4 (id=1565): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, 0x0, &(0x7f0000000280)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r2, 0xb701, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000600)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe001811", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='syzkaller\x00'}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 2.968297909s ago: executing program 0 (id=1566): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000880), 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 2.812082922s ago: executing program 2 (id=1567): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.323393321s ago: executing program 0 (id=1578): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)}, 0x41fe) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20000}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000070000000080000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r2}, 0x8) openat$cgroup_type(r6, &(0x7f0000000340), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='timer_start\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 2.124460924s ago: executing program 1 (id=1569): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000880), 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 2.113517434s ago: executing program 3 (id=1570): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)="a836", 0x2}], 0x1}, 0x4040001) recvmsg$unix(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/109, 0x6d}], 0x1, 0x0, 0x300}, 0x0) 1.957610076s ago: executing program 3 (id=1571): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 1.916534757s ago: executing program 3 (id=1572): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 1.889836848s ago: executing program 3 (id=1573): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000060000000000000000000000850000009e"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x21}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x6}, 0xa28c, 0xc8, 0x0, 0x6, 0x1fe, 0x511, 0xffff}, 0x0, 0x10, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xe) 1.838192738s ago: executing program 0 (id=1574): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfe37}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xe, 0xa002a0, &(0x7f0000000040)="b907ef19edfff007049e0ff0888e", 0x0, 0x4000, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x3}]}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="b702000001040000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006502040001001f000404000001007d60b7030000000000006a0a00fefdff00008500000026000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7efcc9ac1467fb2ea80dbcf8df265e1b40e4c8afd5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce03000000000000007e357754508535766c80114604a86fe569b05614eab9297eb290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6c50b7420b48a93fe94c756108afcd0b2eb78040000005f02a5a6474ae549070004000000001294fba0ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced21a0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed951a73ea73d7c7f14e306f1f1d1377e57bbb19700f0077e9d0000b93eb0f2c6f8141e350dc68147e5958128d22d58625cf9dba211bfff9c3709c9b134625d3d2369f516a49eeeb1a662c8dfb875bdf5c6ba73cccdfacb202994c40d322717faff03323dce8a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333a8b1aa736369392b9067665339820f5f1557b0bf7cc06a5a13c714e0b1a1f000000ff3283076cda3d0b1a2905cfc3d04f1db264b530abcbe44bc405f600807970727fb819afa1907228fa9e83433eedb4ac88d0285594ffb0d14c09d5c77f33702822b02488ea570204c8441ced81cacf945dcb2486d65ceec8bcaffbe800a041a378b40dc9e3600e916ae6307bd8325a442095bc9a8b0c95905979f34adddbb26f0d24425c8ab9d937d84b521914f92eed3d3e9de82942a952e86b567aff5bc2e3c1fcc00f618363df5d0d181ee8f4b8fd356c9eb365adc037e443820c05c5db16ff07a9cf471e2ebf91ab00a05f88c1cd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c143d7500760600f3ffb2310e19ac58bf29d7f178d09a9f634a3ae492f54649589e3692768a0f3a08ff275df45508ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f4bc38f914b4a496426d8468f9ba618b6b2218b50c8fc9efbce3ba799cf70de7e13be871aa7eb402e2b11f440361e18d4e334bfc6ae54e62e67a03b4c756c544189e4519a029674e2a2bbbc7f6600000000000800000e5e30b70b1eb176d3a62660600000030a0af132e680510811d3ab71af5d98e2d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea97b447f2d970d99100000000086000001b881afb2cc500003a73562af4878f75b4c98274eeb666aa1f5fcf91990cf0dcfef9540057b8a3fff2bc02c5941626d2015f414546e87835ba18e9101734a9e9c6955fc6b9a25fe2a3dd8bab7f21beccba5493a164c663eceed401737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000000000020000000061d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d208ae44a381b718b3157e218959156ff8e92b7e92bc275d2c9114547351a0d0f2a70d13be0194b6cb68b03000000000000004f153bbc7f52861e4e5df0d19e4e40ac44cfda6f87807e5b5ed7072c04da88afd3d4b79f060e004a0e2f00b9e726ac75d2ac0691314c627e9a8a07bdd607919fd48f01ad6d2f7621d9a75b134f1bc25ed7c33d411a5baa4daa3add16afc502b2b7629541d722e91d631e5ffb9d4beb5aa5a2c4e490a5bd5cf4538ba310b8cbc221af38ea842d4cb908bcd574f794459fd54b58c6a791e6df620047bade4ba41ee0141843958479544619f749ff70088b0fd115077f7eff7c5a3315ca604d110df1c54407f191a78d8362e4dc6e1138391c2af2b96779bb76c9f1daea4f085f38810edef6dd047937c231cba791a4e7713c5b3b0a0b6ba37db5016e02d114d714459d065a79609fea4efebad04edac11aac0e53dd094827453144fa419ee81823d00a90a9058ba740d2f41253a8d01a8c1a7265a084e30ad10d412aee8170a7111d62473e7bd8f3d64fb7ebdd32aada331900000000000000000000000084ef49dd02000000bf48ea48e0e1f463d9dcb285038ec38d5f4969ed0e98a71ac7bf8159a234833a5241722b2d24aa2fa4965d4eb7966fb27d118b6ef3308627e67d42f1041d5e92da28e0a7724ce715854775cbe06c5166f1dac0745f1373156a536cb6394c2c4473e2050cacf693fdf8e305080000001a901ecd90a5f53b8327a485557bc2a147b036477915e600000000034258ebbb6099b597d17ee2fc97ca850b8580b1337016a40566814594c13052b9d2b0741326825f19a24460e545c71e1940c998f39ac04a0c29691a7c8f7a78c1a7590a293c561f304533c638ae635f5ce026f7fa034d8cfe0e11831d4829692beab26891ef583cfcb713a4d3a2d8b958c0875d7e4bdcf98802db086ebcbb9d82fa569a18f06facc2ffe1ea9ae4231e1e503faa2de7f898c97788c4b9c61c70ff92abdf7476cc351156d11c0ada7614f315f4c6cca119d16827d4e864f5a7a9b690272a510c451dc07f391309d02e31e53b2bf0b5f86e776b1bcfe6c85ccd7ddf8a9559d596b5603895f265685fdd11263c946f8ef3ccec1b0d45a47a89b8237cbbdab14e4ca6dc76b2c41e071b93a065c0f5aa718e1cfab29beea78a6bd9a3114f0fb92be9a5862627b4bd99db2c08e4636e43f05f33535d5d1f9bb40e1fd8e5125a3d29b31dd94a6744bbc21722222b976089f073a4d3fcafc6d06518cf0c4fc6c3e3da0000000000000000000000007d3b60775243f2143d9f54804b11102cf0e4c641db1ba8bf75e46ab3a8fdece6562e7ebb3e407f3c7504dfa3da3aecbd49af3d1edeea11cc970416fadeedc8423bfdc85041ac4d8243a1130e6f4cb5bbfed9d095e18c98c7d690e4c491a7ddcd5635bc61dbed719ca28e8ca3f1fbbe588913ed057f1d6e34a79f4dc10df54d1993a5bc5f9ef6dbd339ee4b0b5764169f305e284ef82cc23e9366d4bc7eb45c7230b13433e5240657cb8eba33260147be8620b6d98cc48b000000000000000000000000c1ce872b18984f080100000000000000bd3fded92547d41809b398f36749083a147eb09ff1ed601bd36b873d3947fb223da647052528e0466cb917db7800f7c7000b593fca1903991cca1343882e3a1f60044f11c081dae4fc5bcf20efacdd2c577f4bcda2eea6f75a31dc90eebb6135b6fb824052181b0ad8a49ebf03ccf61d7e39bf6b0762d24d19796016301d1415b5110ba9df7f204aedb2a2e4e621c0553d312b309db67192f98ef7800000d629c04e216afc8fc66616bbf304e452373aa927c2ad6f5417f1b9bc322b802c1a1c42112a92a331cdc113b9ace3ff52ede7a853f9a89002ba070bac2f635a03db3375e5564f1a798bf9c0f8c72725d2eca9b0ec7e453d78ea20eca61530fe574299b393ca144adcb06108dfbb934065a87972739150a8752ac111c4d9062ccb95c54034fbdee131d94dfbaab1854d55665746fb7b47d25e54070b0d14c0a29c57bc4930075e1761913b036d43852c6df9f10e15105b2a1866b598a3577943514db0dce953dcec62139ff3f16066efec5d8cbc0600000000007289be5883aab951ea67cf2ff691d05c1ea91dd569ed9897fe8d88a0a6977dc8955be17e8026aff11c61fa5cc76196c1423cd597345253ba5d5ab46938e8fb23fa7047bc59c4345e912585a8adb5fe2ff51b64a326321b594e3f2d339f4090bdae6b30b62064bacbc155d3c930576f506b093ca7c60957bdfdd6536baaa871cf6a603c736b78761e6463b8ac503e219cc3d98f649602ad24d5667368290ee926fba76ee482a201a03efece3b236f4ee2ffcd5d90d92a2f0c5cea48c87f27c2f1e92988a6508c12f6b7755cc48eb10edafca92cb0260c72295a27a24846d3a2334bd60e94c0fd07e5db0a4964a7fc4e89e11a300510776934e87bb3c21394f46954a012b2a3b0760f5bad1dbd6b466ed7153bd18ee2c0b2353c38df9e0782eb000000000000000000000000001b58cadcc5aaf65e05663985a177aa1d1ea2ad1b8151c7d58f5b92827f550269b3585d98e1394e816a477e52ce2f6de2bd7192f46cf965e774968d151d2bda084b10ec4c8d2c6ab582b1e5e3ed874235ff128c661298ed75879d8a4025ad1c3d9ef6355dc7284c6e648a61da026a777fcc7ae2c60ce64a2f2b0000000000000000000000000000003022110d1230e998429a6fd8f35939a8ae5acc89125539d84b98df6f8ee2ad0b238759bf400ac14c591aefe9660076a494f73b0ea8f3cb4a9c2e4f745a2afb593fabb9481600b2f44e6415153c1f8cf974a226d2700608bb2838ef07d75aed8b082716be3c37f60f48b9995f6325fdaa1c164b1e2bcbde000000000000000000d4fd710a526223440f9df8d22bf9224e4b71b0757dbc8311a2ffbf680a2c09a893ffd79f0a645df3e2dce61e24c28750f50ccb9244fdb344773f79483ec0b6936fd853fda9ee154914a00831cf4bf6f9e6fe6cdfab5ab31de15450e6e703316d9597100d83d0444d511ec95edfc460461eef194209655b2a966078be83da84fe699fa66295c9995c869c18501c3d3bf6b17e5b2211c4903580dcdc7ea2bf9e3b202d7b01ea0b800868eb22cbb86e927b364c9c5642ea6188f53c36dffecbdeda61ceb3b1c1f4a7bc77e39a9ff7e547cef240c3cf78f61d3e000000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfe37}, 0x48) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xe, 0xa002a0, &(0x7f0000000040)="b907ef19edfff007049e0ff0888e", 0x0, 0x4000, 0x18000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x34, 0x0, 0x3}]}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) (async) 1.805276629s ago: executing program 2 (id=1575): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) 1.795306759s ago: executing program 1 (id=1576): perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1a00c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x513b1fb7caeba709, 0xc8, 0x2, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x8d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000b7080000000000007b8af8ff00000000b7080000010000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYRES64=r4], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r8}, 0x0, &(0x7f0000000380)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r8, 0x0, &(0x7f0000001740)=""/4085}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000080000000000000081"], 0x50) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xe) 1.658488962s ago: executing program 3 (id=1577): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='tlb_flush\x00'}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) openat$ppp(0xffffffffffffff9c, &(0x7f0000000580), 0x80000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r7}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34429, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffeb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x2, 0x4, 0x1, 0x6122, r4, 0x7, '\x00', 0x0, r4, 0x3, 0x4, 0x1}, 0x50) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) 1.657854362s ago: executing program 2 (id=1579): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r3}, 0x10) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.637243342s ago: executing program 1 (id=1580): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.143701571s ago: executing program 0 (id=1581): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x1, 0x28}, 0x50) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b708000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 828.292356ms ago: executing program 3 (id=1582): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(r4, &(0x7f0000000880), 0x12) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r5, 0x0, 0x4) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 822.000156ms ago: executing program 2 (id=1592): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, &(0x7f0000000240), &(0x7f0000000500)=r2}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)=@o_path={&(0x7f0000000280)='./file0\x00', 0x0, 0x8, r2}, 0x18) r3 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r3, &(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYBLOB="411be6"], 0x3a) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x10, 0x40}, 0x94) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x2, 0x0, 0x0, 0x0, 0x0, 0x481, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7baf376a, 0x3, 0x0, 0x0, 0x2}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) openat$cgroup_ro(r0, &(0x7f0000000200)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[], 0x50) ioctl$TUNSETOFFLOAD(r6, 0x4004743c, 0xf0ff1f00000000) ioctl$TUNGETFEATURES(r5, 0x5452, &(0x7f00000013c0)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000001000000000000009500000076000100"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 528.664381ms ago: executing program 1 (id=1583): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 270.320785ms ago: executing program 1 (id=1584): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) 168.910677ms ago: executing program 1 (id=1585): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000540)={r3, &(0x7f0000000400), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 2 (id=1586): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x200000000000000) (fail_nth: 9) kernel console output (not intermixed with test programs): te [ 21.117625][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.125121][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.132444][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.140802][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.147845][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.155319][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.163419][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.170444][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.198111][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.206270][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.213276][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.220847][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.229193][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.236252][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.243624][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.251794][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.259755][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.278858][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.286626][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.294930][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.302998][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.310102][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.318127][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.326273][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.333273][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.348371][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.356071][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.364382][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.382424][ T281] device veth0_vlan entered promiscuous mode [ 21.389875][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.398272][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.405925][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.414434][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.422708][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.431027][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.438143][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.449344][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.457716][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.465695][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.473906][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.482245][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.489296][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.496882][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.504820][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.512859][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.520387][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.535427][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.543500][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.551505][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.559395][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.568926][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.577101][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.586203][ T283] device veth0_vlan entered promiscuous mode [ 21.602949][ T285] device veth0_vlan entered promiscuous mode [ 21.611023][ T281] device veth1_macvtap entered promiscuous mode [ 21.617888][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.626063][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.633393][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.641102][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.648974][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.657467][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.665914][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.672966][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.680556][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.689260][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.698006][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.706545][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.714912][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.722105][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.733599][ T283] device veth1_macvtap entered promiscuous mode [ 21.742935][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.751078][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.759092][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.767425][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.775586][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.783121][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.791767][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.799794][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.808025][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.827395][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.835968][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.844971][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.853158][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.861598][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.869652][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.879145][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.887758][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.900193][ T285] device veth1_macvtap entered promiscuous mode [ 21.909273][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.923956][ T283] request_module fs-gadgetfs succeeded, but still no fs? [ 21.927812][ T282] device veth0_vlan entered promiscuous mode [ 21.951146][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.960155][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.975702][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.983689][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.992131][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.000722][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.009497][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.017830][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.025936][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.034184][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.034262][ C0] hrtimer: interrupt took 17313 ns [ 22.048372][ T282] device veth1_macvtap entered promiscuous mode [ 22.062691][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.071214][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.079230][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.087892][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.097346][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.105959][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.114600][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.129817][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.139026][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.149928][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.158397][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.167455][ T284] device veth0_vlan entered promiscuous mode [ 22.220227][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.229046][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.237890][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.247184][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.280609][ T284] device veth1_macvtap entered promiscuous mode [ 22.309936][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.323896][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.333007][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.400586][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.438438][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.448569][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.462820][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.316312][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 24.316326][ T30] audit: type=1400 audit(1753371864.889:109): avc: denied { cpu } for pid=373 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.338387][ T30] audit: type=1400 audit(1753371865.909:110): avc: denied { ioctl } for pid=392 comm="syz.2.17" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.496646][ T396] device syzkaller0 entered promiscuous mode [ 25.697429][ T30] audit: type=1400 audit(1753371866.259:111): avc: denied { write } for pid=404 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.815150][ T30] audit: type=1400 audit(1753371866.269:112): avc: denied { read } for pid=404 comm="syz.3.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.025104][ T409] GPL: port 1(erspan0) entered blocking state [ 26.036743][ T30] audit: type=1400 audit(1753371866.519:113): avc: denied { append } for pid=408 comm="syz.3.23" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.085733][ T409] GPL: port 1(erspan0) entered disabled state [ 26.092423][ T409] device erspan0 entered promiscuous mode [ 27.038332][ T30] audit: type=1400 audit(1753371867.609:114): avc: denied { create } for pid=424 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 28.656374][ T436] device syzkaller0 entered promiscuous mode [ 31.046171][ T452] GPL: port 1(erspan0) entered blocking state [ 31.052405][ T452] GPL: port 1(erspan0) entered disabled state [ 31.212069][ T452] device erspan0 entered promiscuous mode [ 31.392865][ T458] device sit0 entered promiscuous mode [ 31.401726][ T30] audit: type=1400 audit(1753371871.959:115): avc: denied { create } for pid=455 comm="syz.3.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 32.945874][ T30] audit: type=1400 audit(1753371873.519:116): avc: denied { tracepoint } for pid=470 comm="syz.4.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.153967][ T498] syz.4.46 (498) used obsolete PPPIOCDETACH ioctl [ 34.323153][ T493] device syzkaller0 entered promiscuous mode [ 34.343538][ T502] device syzkaller0 entered promiscuous mode [ 35.230518][ T519] device syzkaller0 entered promiscuous mode [ 38.389086][ T539] device syzkaller0 entered promiscuous mode [ 43.298968][ T556] device syzkaller0 entered promiscuous mode [ 45.398887][ T587] device syzkaller0 entered promiscuous mode [ 46.541897][ T622] device syzkaller0 entered promiscuous mode [ 47.074969][ T620] syz.2.84 (620) used greatest stack depth: 21128 bytes left [ 48.538563][ T659] device syzkaller0 entered promiscuous mode [ 52.347040][ T715] GPL: port 1(erspan0) entered blocking state [ 52.363344][ T715] GPL: port 1(erspan0) entered disabled state [ 52.522344][ T715] device erspan0 entered promiscuous mode [ 55.370187][ T752] device syzkaller0 entered promiscuous mode [ 56.152341][ T759] ªªªªªª: renamed from vlan0 [ 58.509165][ T776] device syzkaller0 entered promiscuous mode [ 60.037179][ T798] device syzkaller0 entered promiscuous mode [ 62.679371][ T857] device syzkaller0 entered promiscuous mode [ 64.200820][ T902] ªªªªªª: renamed from vlan0 [ 64.684984][ T916] ªªªªªª: renamed from vlan0 [ 66.107017][ T933] device syzkaller0 entered promiscuous mode [ 68.716467][ T968] device syzkaller0 entered promiscuous mode [ 89.435851][ T1154] device syzkaller0 entered promiscuous mode [ 94.330797][ T1220] device syzkaller0 entered promiscuous mode [ 99.257649][ T1284] device syzkaller0 entered promiscuous mode [ 101.904103][ T1335] ªªªªªª: renamed from vlan0 [ 117.994964][ T1571] device syzkaller0 entered promiscuous mode [ 120.555630][ T1610] device syzkaller0 entered promiscuous mode [ 129.049698][ T1778] device syzkaller0 entered promiscuous mode [ 132.066637][ T1829] device syzkaller0 entered promiscuous mode [ 134.875485][ T1863] device syzkaller0 entered promiscuous mode [ 135.685440][ T1873] device syzkaller0 entered promiscuous mode [ 136.398003][ T1887] device syzkaller0 entered promiscuous mode [ 137.655201][ T1910] device syzkaller0 entered promiscuous mode [ 138.063353][ T1915] device syzkaller0 entered promiscuous mode [ 140.414840][ T1946] device syzkaller0 entered promiscuous mode [ 144.095867][ T2003] device syzkaller0 entered promiscuous mode [ 145.942254][ T2047] device syzkaller0 entered promiscuous mode [ 148.917583][ T2099] device syzkaller0 entered promiscuous mode [ 149.294514][ T30] audit: type=1400 audit(1753371989.869:117): avc: denied { write } for pid=2104 comm="syz.4.556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 149.463585][ T2110] device wg2 entered promiscuous mode [ 152.987623][ T2187] device syzkaller0 entered promiscuous mode [ 155.850504][ T2232] device syzkaller0 entered promiscuous mode [ 157.450715][ T30] audit: type=1400 audit(1753371998.019:118): avc: denied { setopt } for pid=2259 comm="syz.1.604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 158.170163][ T2286] device syzkaller0 entered promiscuous mode [ 158.910305][ T2300] FAULT_INJECTION: forcing a failure. [ 158.910305][ T2300] name failslab, interval 1, probability 0, space 0, times 1 [ 158.923025][ T2300] CPU: 1 PID: 2300 Comm: syz.3.616 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 158.932834][ T2300] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 158.942988][ T2300] Call Trace: [ 158.946260][ T2300] [ 158.949182][ T2300] __dump_stack+0x21/0x30 [ 158.953515][ T2300] dump_stack_lvl+0xee/0x150 [ 158.958101][ T2300] ? show_regs_print_info+0x20/0x20 [ 158.963297][ T2300] ? kmem_cache_alloc_trace+0x119/0x270 [ 158.968843][ T2300] ? __kasan_check_write+0x14/0x20 [ 158.973976][ T2300] dump_stack+0x15/0x20 [ 158.978133][ T2300] should_fail+0x3c1/0x510 [ 158.982686][ T2300] __should_failslab+0xa4/0xe0 [ 158.987860][ T2300] should_failslab+0x9/0x20 [ 158.992362][ T2300] slab_pre_alloc_hook+0x3b/0xe0 [ 158.997315][ T2300] kmem_cache_alloc_trace+0x48/0x270 [ 159.002699][ T2300] ? tipc_topsrv_queue_evt+0x155/0x340 [ 159.008158][ T2300] ? _raw_spin_lock+0x8e/0xe0 [ 159.012830][ T2300] tipc_topsrv_queue_evt+0x155/0x340 [ 159.018117][ T2300] tipc_sub_report_overlap+0x4c0/0x890 [ 159.023583][ T2300] tipc_nametbl_insert_publ+0xfd2/0x1460 [ 159.029216][ T2300] tipc_nametbl_publish+0x176/0x2f0 [ 159.034410][ T2300] tipc_sk_publish+0x1f8/0x440 [ 159.039187][ T2300] ? tipc_sk_withdraw+0x620/0x620 [ 159.044218][ T2300] ? tipc_nametbl_build_group+0x3d2/0x430 [ 159.049944][ T2300] tipc_sk_join+0x389/0x6a0 [ 159.054445][ T2300] ? sock_init_data+0xc0/0xc0 [ 159.059121][ T2300] ? __tipc_sendstream+0x11a0/0x11a0 [ 159.064411][ T2300] ? __kasan_check_write+0x14/0x20 [ 159.069522][ T2300] ? _copy_from_user+0x95/0xd0 [ 159.074286][ T2300] tipc_setsockopt+0x684/0x900 [ 159.079144][ T2300] ? tipc_shutdown+0x400/0x400 [ 159.083906][ T2300] ? security_socket_setsockopt+0x82/0xa0 [ 159.089708][ T2300] ? tipc_shutdown+0x400/0x400 [ 159.094465][ T2300] __sys_setsockopt+0x2f0/0x460 [ 159.099310][ T2300] ? __ia32_sys_recv+0xb0/0xb0 [ 159.104068][ T2300] ? ksys_write+0x1eb/0x240 [ 159.108567][ T2300] ? __ia32_sys_read+0x90/0x90 [ 159.113321][ T2300] ? __bpf_trace_sys_enter+0x62/0x70 [ 159.118598][ T2300] __x64_sys_setsockopt+0xbf/0xd0 [ 159.123619][ T2300] x64_sys_call+0x982/0x9a0 [ 159.128116][ T2300] do_syscall_64+0x4c/0xa0 [ 159.132532][ T2300] ? clear_bhb_loop+0x50/0xa0 [ 159.137216][ T2300] ? clear_bhb_loop+0x50/0xa0 [ 159.141886][ T2300] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.147783][ T2300] RIP: 0033:0x7f783252b9a9 [ 159.152193][ T2300] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.171807][ T2300] RSP: 002b:00007f7830b94038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 159.180306][ T2300] RAX: ffffffffffffffda RBX: 00007f7832752fa0 RCX: 00007f783252b9a9 [ 159.188272][ T2300] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000006 [ 159.196234][ T2300] RBP: 00007f7830b94090 R08: 00000000000004bd R09: 0000000000000000 [ 159.204199][ T2300] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 159.212179][ T2300] R13: 0000000000000000 R14: 00007f7832752fa0 R15: 00007fff133a3678 [ 159.220142][ T2300] [ 160.482154][ T2340] FAULT_INJECTION: forcing a failure. [ 160.482154][ T2340] name failslab, interval 1, probability 0, space 0, times 0 [ 160.594745][ T2340] CPU: 1 PID: 2340 Comm: syz.2.631 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 160.604688][ T2340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 160.614754][ T2340] Call Trace: [ 160.618030][ T2340] [ 160.620965][ T2340] __dump_stack+0x21/0x30 [ 160.625298][ T2340] dump_stack_lvl+0xee/0x150 [ 160.629973][ T2340] ? show_regs_print_info+0x20/0x20 [ 160.635172][ T2340] dump_stack+0x15/0x20 [ 160.639334][ T2340] should_fail+0x3c1/0x510 [ 160.643748][ T2340] __should_failslab+0xa4/0xe0 [ 160.648513][ T2340] should_failslab+0x9/0x20 [ 160.653013][ T2340] slab_pre_alloc_hook+0x3b/0xe0 [ 160.657959][ T2340] kmem_cache_alloc_trace+0x48/0x270 [ 160.663350][ T2340] ? device_add+0xbf/0xed0 [ 160.667780][ T2340] device_add+0xbf/0xed0 [ 160.672039][ T2340] ? pm_runtime_init+0x258/0x330 [ 160.676997][ T2340] ? device_initialize+0x1e1/0x420 [ 160.682116][ T2340] netdev_register_kobject+0x179/0x320 [ 160.687591][ T2340] ? raw_notifier_call_chain+0xe9/0x100 [ 160.693140][ T2340] register_netdevice+0xdfa/0x13a0 [ 160.698260][ T2340] ? netif_stacked_transfer_operstate+0x220/0x220 [ 160.704678][ T2340] ? xdp_rxq_info_reg+0xf1/0x320 [ 160.709759][ T2340] vti6_tnl_create2+0xbe/0x2f0 [ 160.714539][ T2340] ? memcpy+0x56/0x70 [ 160.718526][ T2340] vti6_locate+0x590/0x640 [ 160.722945][ T2340] ? vti6_link_config+0x560/0x560 [ 160.727983][ T2340] ? memcpy+0x56/0x70 [ 160.731971][ T2340] vti6_siocdevprivate+0x6d7/0xd20 [ 160.737086][ T2340] ? preempt_count_add+0x90/0x1b0 [ 160.742115][ T2340] ? vti6_tnl_xmit+0x1870/0x1870 [ 160.747050][ T2340] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 160.753900][ T2340] ? full_name_hash+0xbd/0xf0 [ 160.758587][ T2340] dev_ifsioc+0xaf5/0xe70 [ 160.762925][ T2340] ? dev_ioctl+0xd10/0xd10 [ 160.767341][ T2340] ? __mutex_lock_slowpath+0xe/0x10 [ 160.772535][ T2340] ? mutex_lock+0x100/0x1a0 [ 160.777031][ T2340] ? wait_for_completion_killable_timeout+0x10/0x10 [ 160.783633][ T2340] ? dev_get_by_name_rcu+0xc8/0xf0 [ 160.788740][ T2340] dev_ioctl+0x5fd/0xd10 [ 160.793061][ T2340] sock_ioctl+0x64a/0x6b0 [ 160.797384][ T2340] ? sock_poll+0x3d0/0x3d0 [ 160.801794][ T2340] ? security_file_ioctl+0x84/0xa0 [ 160.807210][ T2340] ? sock_poll+0x3d0/0x3d0 [ 160.811640][ T2340] __se_sys_ioctl+0x121/0x1a0 [ 160.816299][ T2340] __x64_sys_ioctl+0x7b/0x90 [ 160.820883][ T2340] x64_sys_call+0x2f/0x9a0 [ 160.825276][ T2340] do_syscall_64+0x4c/0xa0 [ 160.829670][ T2340] ? clear_bhb_loop+0x50/0xa0 [ 160.834344][ T2340] ? clear_bhb_loop+0x50/0xa0 [ 160.839003][ T2340] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 160.844877][ T2340] RIP: 0033:0x7fc507c549a9 [ 160.849272][ T2340] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.868948][ T2340] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 160.877348][ T2340] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 160.885307][ T2340] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 160.893258][ T2340] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 160.901728][ T2340] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.909675][ T2340] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 160.917640][ T2340] [ 162.888405][ T2379] FAULT_INJECTION: forcing a failure. [ 162.888405][ T2379] name failslab, interval 1, probability 0, space 0, times 0 [ 163.124310][ T2379] CPU: 1 PID: 2379 Comm: syz.2.644 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 163.134263][ T2379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 163.144453][ T2379] Call Trace: [ 163.147775][ T2379] [ 163.150770][ T2379] __dump_stack+0x21/0x30 [ 163.155327][ T2379] dump_stack_lvl+0xee/0x150 [ 163.159932][ T2379] ? show_regs_print_info+0x20/0x20 [ 163.165139][ T2379] dump_stack+0x15/0x20 [ 163.169309][ T2379] should_fail+0x3c1/0x510 [ 163.173734][ T2379] __should_failslab+0xa4/0xe0 [ 163.178702][ T2379] should_failslab+0x9/0x20 [ 163.183207][ T2379] slab_pre_alloc_hook+0x3b/0xe0 [ 163.188133][ T2379] __kmalloc+0x6d/0x2c0 [ 163.192275][ T2379] ? kvmalloc_node+0x242/0x330 [ 163.197029][ T2379] kvmalloc_node+0x242/0x330 [ 163.201613][ T2379] ? kvfree+0x35/0x40 [ 163.205596][ T2379] ? vm_mmap+0xb0/0xb0 [ 163.209667][ T2379] btf_parse_type_sec+0x1b0/0x1b70 [ 163.214769][ T2379] ? kvmalloc_node+0x242/0x330 [ 163.219515][ T2379] ? btf_verifier_log+0x2a0/0x2a0 [ 163.224521][ T2379] ? kvmalloc_node+0x26d/0x330 [ 163.229286][ T2379] ? btf_parse_hdr+0x60e/0x7f0 [ 163.234057][ T2379] btf_new_fd+0x4c5/0x920 [ 163.238375][ T2379] bpf_btf_load+0x6f/0x90 [ 163.242695][ T2379] __sys_bpf+0x515/0x730 [ 163.246939][ T2379] ? bpf_link_show_fdinfo+0x310/0x310 [ 163.252294][ T2379] ? debug_smp_processor_id+0x17/0x20 [ 163.257653][ T2379] __x64_sys_bpf+0x7c/0x90 [ 163.262053][ T2379] x64_sys_call+0x4b9/0x9a0 [ 163.266542][ T2379] do_syscall_64+0x4c/0xa0 [ 163.270940][ T2379] ? clear_bhb_loop+0x50/0xa0 [ 163.275706][ T2379] ? clear_bhb_loop+0x50/0xa0 [ 163.280364][ T2379] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 163.286238][ T2379] RIP: 0033:0x7fc507c549a9 [ 163.290646][ T2379] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.310408][ T2379] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.318824][ T2379] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 163.326779][ T2379] RDX: 0000000000000028 RSI: 00002000000003c0 RDI: 0000000000000012 [ 163.334729][ T2379] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 163.342681][ T2379] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.350721][ T2379] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 163.358853][ T2379] [ 163.520010][ T2381] device syzkaller0 entered promiscuous mode [ 165.648562][ T2415] FAULT_INJECTION: forcing a failure. [ 165.648562][ T2415] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 165.696543][ T2415] CPU: 1 PID: 2415 Comm: syz.0.656 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 165.706501][ T2415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 165.716744][ T2415] Call Trace: [ 165.720099][ T2415] [ 165.723014][ T2415] __dump_stack+0x21/0x30 [ 165.727394][ T2415] dump_stack_lvl+0xee/0x150 [ 165.731972][ T2415] ? show_regs_print_info+0x20/0x20 [ 165.737261][ T2415] ? __kasan_check_write+0x14/0x20 [ 165.742482][ T2415] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 165.748058][ T2415] ? _raw_spin_lock+0xe0/0xe0 [ 165.752819][ T2415] dump_stack+0x15/0x20 [ 165.757016][ T2415] should_fail+0x3c1/0x510 [ 165.761435][ T2415] should_fail_alloc_page+0x55/0x80 [ 165.766619][ T2415] prepare_alloc_pages+0x156/0x600 [ 165.771716][ T2415] ? __alloc_pages_bulk+0xab0/0xab0 [ 165.776903][ T2415] ? 0xffffffffa0028714 [ 165.781043][ T2415] ? is_bpf_text_address+0x177/0x190 [ 165.786333][ T2415] __alloc_pages+0x10a/0x440 [ 165.790990][ T2415] ? stack_trace_save+0xe0/0xe0 [ 165.795922][ T2415] ? prep_new_page+0x110/0x110 [ 165.800677][ T2415] ? stack_trace_save+0x98/0xe0 [ 165.805665][ T2415] __stack_depot_save+0x37e/0x480 [ 165.810693][ T2415] __kasan_kmalloc+0xec/0x110 [ 165.815377][ T2415] ? __kasan_kmalloc+0xda/0x110 [ 165.820223][ T2415] ? kmem_cache_alloc_trace+0x119/0x270 [ 165.825853][ T2415] ? register_netdevice+0x26a/0x13a0 [ 165.831132][ T2415] ? ip6_tnl_create2+0xc2/0x360 [ 165.835965][ T2415] ? ip6_tnl_locate+0x60c/0x6f0 [ 165.840795][ T2415] ? ip6_tnl_siocdevprivate+0x692/0xe40 [ 165.846320][ T2415] ? dev_ifsioc+0xaf5/0xe70 [ 165.850805][ T2415] ? dev_ioctl+0x5fd/0xd10 [ 165.855205][ T2415] ? sock_ioctl+0x64a/0x6b0 [ 165.859780][ T2415] ? __se_sys_ioctl+0x121/0x1a0 [ 165.864611][ T2415] ? __x64_sys_ioctl+0x7b/0x90 [ 165.869357][ T2415] ? x64_sys_call+0x2f/0x9a0 [ 165.873952][ T2415] ? do_syscall_64+0x4c/0xa0 [ 165.878529][ T2415] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 165.884803][ T2415] kmem_cache_alloc_trace+0x119/0x270 [ 165.890173][ T2415] ? register_netdevice+0x26a/0x13a0 [ 165.895537][ T2415] register_netdevice+0x26a/0x13a0 [ 165.900643][ T2415] ? __kmalloc+0x13d/0x2c0 [ 165.905058][ T2415] ? kvmalloc_node+0x242/0x330 [ 165.909820][ T2415] ? kvmalloc_node+0x26d/0x330 [ 165.914574][ T2415] ? netif_stacked_transfer_operstate+0x220/0x220 [ 165.920985][ T2415] ? xdp_rxq_info_reg+0xf1/0x320 [ 165.925938][ T2415] ip6_tnl_create2+0xc2/0x360 [ 165.930605][ T2415] ip6_tnl_locate+0x60c/0x6f0 [ 165.935267][ T2415] ? cap_capable+0x1aa/0x230 [ 165.939848][ T2415] ? ip6_tnl_link_config+0x9c0/0x9c0 [ 165.945120][ T2415] ? memcpy+0x56/0x70 [ 165.949086][ T2415] ip6_tnl_siocdevprivate+0x692/0xe40 [ 165.954523][ T2415] ? ip6_tnl_start_xmit+0x1320/0x1320 [ 165.959880][ T2415] ? kstrtol_from_user+0x260/0x260 [ 165.964975][ T2415] ? bpf_prog_8f4d9728dfbc680e+0x21/0xfac [ 165.970675][ T2415] ? full_name_hash+0xa0/0xf0 [ 165.975371][ T2415] dev_ifsioc+0xaf5/0xe70 [ 165.979682][ T2415] ? dev_ioctl+0xd10/0xd10 [ 165.984079][ T2415] ? __kasan_check_write+0x14/0x20 [ 165.989171][ T2415] ? mutex_lock+0x95/0x1a0 [ 165.993570][ T2415] ? wait_for_completion_killable_timeout+0x10/0x10 [ 166.000138][ T2415] ? dev_get_by_name_rcu+0xc8/0xf0 [ 166.005236][ T2415] dev_ioctl+0x5fd/0xd10 [ 166.009486][ T2415] sock_ioctl+0x64a/0x6b0 [ 166.013818][ T2415] ? sock_poll+0x3d0/0x3d0 [ 166.018239][ T2415] ? security_file_ioctl+0x84/0xa0 [ 166.023343][ T2415] ? sock_poll+0x3d0/0x3d0 [ 166.027763][ T2415] __se_sys_ioctl+0x121/0x1a0 [ 166.032428][ T2415] __x64_sys_ioctl+0x7b/0x90 [ 166.037003][ T2415] x64_sys_call+0x2f/0x9a0 [ 166.041404][ T2415] do_syscall_64+0x4c/0xa0 [ 166.045842][ T2415] ? clear_bhb_loop+0x50/0xa0 [ 166.050514][ T2415] ? clear_bhb_loop+0x50/0xa0 [ 166.055172][ T2415] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 166.061331][ T2415] RIP: 0033:0x7f37254d19a9 [ 166.065770][ T2415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.085364][ T2415] RSP: 002b:00007f3723b3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 166.093788][ T2415] RAX: ffffffffffffffda RBX: 00007f37256f8fa0 RCX: 00007f37254d19a9 [ 166.101752][ T2415] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 166.109728][ T2415] RBP: 00007f3723b3a090 R08: 0000000000000000 R09: 0000000000000000 [ 166.117783][ T2415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.125789][ T2415] R13: 0000000000000000 R14: 00007f37256f8fa0 R15: 00007ffc72d002d8 [ 166.133785][ T2415] [ 167.150498][ T2440] device veth0_vlan left promiscuous mode [ 167.159606][ T2440] device veth0_vlan entered promiscuous mode [ 167.176394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.216025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 167.276994][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.311516][ T2447] FAULT_INJECTION: forcing a failure. [ 167.311516][ T2447] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 167.380345][ T2447] CPU: 0 PID: 2447 Comm: syz.0.668 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 167.390430][ T2447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 167.400492][ T2447] Call Trace: [ 167.403794][ T2447] [ 167.407063][ T2447] __dump_stack+0x21/0x30 [ 167.411397][ T2447] dump_stack_lvl+0xee/0x150 [ 167.416072][ T2447] ? show_regs_print_info+0x20/0x20 [ 167.421424][ T2447] ? avc_denied+0x1b0/0x1b0 [ 167.428106][ T2447] dump_stack+0x15/0x20 [ 167.432270][ T2447] should_fail+0x3c1/0x510 [ 167.436682][ T2447] should_fail_usercopy+0x1a/0x20 [ 167.441721][ T2447] copy_page_from_iter+0x2f6/0x680 [ 167.446993][ T2447] pipe_write+0x914/0x18d0 [ 167.451418][ T2447] ? pipe_write+0x111/0x18d0 [ 167.456005][ T2447] ? pipe_read+0xfe0/0xfe0 [ 167.460421][ T2447] ? selinux_file_permission+0x3f4/0x510 [ 167.466172][ T2447] ? memset+0x35/0x40 [ 167.470242][ T2447] ? iov_iter_init+0xbc/0x180 [ 167.475012][ T2447] vfs_write+0x802/0xf70 [ 167.480122][ T2447] ? irq_work_queue+0xc1/0x150 [ 167.484890][ T2447] ? file_end_write+0x1b0/0x1b0 [ 167.489740][ T2447] ? __fget_files+0x2c4/0x320 [ 167.494428][ T2447] ? __fdget_pos+0x1f7/0x380 [ 167.499016][ T2447] ? ksys_write+0x71/0x240 [ 167.503520][ T2447] ksys_write+0x140/0x240 [ 167.507853][ T2447] ? __ia32_sys_read+0x90/0x90 [ 167.512879][ T2447] ? debug_smp_processor_id+0x17/0x20 [ 167.518333][ T2447] __x64_sys_write+0x7b/0x90 [ 167.522925][ T2447] x64_sys_call+0x8ef/0x9a0 [ 167.527632][ T2447] do_syscall_64+0x4c/0xa0 [ 167.532041][ T2447] ? clear_bhb_loop+0x50/0xa0 [ 167.536713][ T2447] ? clear_bhb_loop+0x50/0xa0 [ 167.541387][ T2447] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 167.547274][ T2447] RIP: 0033:0x7f37254d19a9 [ 167.551699][ T2447] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.571509][ T2447] RSP: 002b:00007f3723b3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 167.579927][ T2447] RAX: ffffffffffffffda RBX: 00007f37256f8fa0 RCX: 00007f37254d19a9 [ 167.587898][ T2447] RDX: 00000000fffffdef RSI: 00002000000001c0 RDI: 0000000000000000 [ 167.595862][ T2447] RBP: 00007f3723b3a090 R08: 0000000000000000 R09: 0000000000000000 [ 167.603830][ T2447] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.612405][ T2447] R13: 0000000000000000 R14: 00007f37256f8fa0 R15: 00007ffc72d002d8 [ 167.620555][ T2447] [ 168.191906][ T2453] device pim6reg1 entered promiscuous mode [ 170.401583][ T30] audit: type=1400 audit(1753372010.969:119): avc: denied { write } for pid=2509 comm="syz.1.692" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 171.692542][ T2535] ªªªªªª: renamed from vlan0 [ 172.636706][ T30] audit: type=1400 audit(1753372013.209:120): avc: denied { create } for pid=2550 comm="syz.2.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 175.216282][ T2602] FAULT_INJECTION: forcing a failure. [ 175.216282][ T2602] name failslab, interval 1, probability 0, space 0, times 0 [ 175.229128][ T2602] CPU: 1 PID: 2602 Comm: syz.0.722 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 175.238937][ T2602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 175.248985][ T2602] Call Trace: [ 175.252261][ T2602] [ 175.255186][ T2602] __dump_stack+0x21/0x30 [ 175.259533][ T2602] dump_stack_lvl+0xee/0x150 [ 175.264129][ T2602] ? show_regs_print_info+0x20/0x20 [ 175.269325][ T2602] dump_stack+0x15/0x20 [ 175.273474][ T2602] should_fail+0x3c1/0x510 [ 175.277890][ T2602] ? __napi_alloc_skb+0x162/0x2e0 [ 175.282911][ T2602] __should_failslab+0xa4/0xe0 [ 175.287676][ T2602] should_failslab+0x9/0x20 [ 175.292217][ T2602] slab_pre_alloc_hook+0x3b/0xe0 [ 175.297155][ T2602] ? __napi_alloc_skb+0x162/0x2e0 [ 175.302178][ T2602] ? __napi_alloc_skb+0x162/0x2e0 [ 175.307297][ T2602] __kmalloc_track_caller+0x6c/0x2c0 [ 175.312588][ T2602] ? __napi_alloc_skb+0x162/0x2e0 [ 175.317628][ T2602] ? __napi_alloc_skb+0x162/0x2e0 [ 175.322655][ T2602] __alloc_skb+0x21a/0x740 [ 175.327081][ T2602] __napi_alloc_skb+0x162/0x2e0 [ 175.331927][ T2602] napi_get_frags+0x6b/0x170 [ 175.336523][ T2602] tun_get_user+0xa9e/0x33c0 [ 175.341105][ T2602] ? ____kasan_slab_free+0x125/0x160 [ 175.346380][ T2602] ? __kasan_init_slab_obj+0x31/0x40 [ 175.351653][ T2602] ? slab_free_freelist_hook+0xc2/0x190 [ 175.357207][ T2602] ? kmem_cache_free+0x100/0x320 [ 175.362138][ T2602] ? tun_do_read+0x1c40/0x1c40 [ 175.366891][ T2602] ? kstrtouint_from_user+0x1a0/0x200 [ 175.372249][ T2602] ? kstrtol_from_user+0x260/0x260 [ 175.377346][ T2602] ? avc_policy_seqno+0x1b/0x70 [ 175.382186][ T2602] ? selinux_file_permission+0x2aa/0x510 [ 175.387806][ T2602] tun_chr_write_iter+0x1eb/0x2e0 [ 175.392831][ T2602] vfs_write+0x802/0xf70 [ 175.397076][ T2602] ? file_end_write+0x1b0/0x1b0 [ 175.401915][ T2602] ? __fget_files+0x2c4/0x320 [ 175.406585][ T2602] ? __fdget_pos+0x1f7/0x380 [ 175.411249][ T2602] ? ksys_write+0x71/0x240 [ 175.415656][ T2602] ksys_write+0x140/0x240 [ 175.419980][ T2602] ? __ia32_sys_read+0x90/0x90 [ 175.424841][ T2602] ? debug_smp_processor_id+0x17/0x20 [ 175.430388][ T2602] __x64_sys_write+0x7b/0x90 [ 175.435092][ T2602] x64_sys_call+0x8ef/0x9a0 [ 175.439617][ T2602] do_syscall_64+0x4c/0xa0 [ 175.444204][ T2602] ? clear_bhb_loop+0x50/0xa0 [ 175.448990][ T2602] ? clear_bhb_loop+0x50/0xa0 [ 175.453685][ T2602] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 175.459712][ T2602] RIP: 0033:0x7f37254d19a9 [ 175.464355][ T2602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.484059][ T2602] RSP: 002b:00007f3723b19038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 175.492498][ T2602] RAX: ffffffffffffffda RBX: 00007f37256f9080 RCX: 00007f37254d19a9 [ 175.500487][ T2602] RDX: 000000000000000e RSI: 0000200000000380 RDI: 0000000000000003 [ 175.509101][ T2602] RBP: 00007f3723b19090 R08: 0000000000000000 R09: 0000000000000000 [ 175.518114][ T2602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 175.526563][ T2602] R13: 0000000000000000 R14: 00007f37256f9080 R15: 00007ffc72d002d8 [ 175.535770][ T2602] [ 175.993599][ T2612] device syzkaller0 entered promiscuous mode [ 177.301392][ T2640] FAULT_INJECTION: forcing a failure. [ 177.301392][ T2640] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.504809][ T2640] CPU: 0 PID: 2640 Comm: syz.2.734 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 177.514785][ T2640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 177.525015][ T2640] Call Trace: [ 177.528293][ T2640] [ 177.531310][ T2640] __dump_stack+0x21/0x30 [ 177.535732][ T2640] dump_stack_lvl+0xee/0x150 [ 177.540323][ T2640] ? show_regs_print_info+0x20/0x20 [ 177.545517][ T2640] ? kstrtouint_from_user+0x1a0/0x200 [ 177.550893][ T2640] dump_stack+0x15/0x20 [ 177.555045][ T2640] should_fail+0x3c1/0x510 [ 177.559458][ T2640] should_fail_usercopy+0x1a/0x20 [ 177.564697][ T2640] _copy_from_user+0x20/0xd0 [ 177.569743][ T2640] ___sys_recvmsg+0x129/0x4f0 [ 177.574426][ T2640] ? proc_fail_nth_read+0x210/0x210 [ 177.579733][ T2640] ? __sys_recvmsg+0x250/0x250 [ 177.584514][ T2640] ? vfs_write+0xc17/0xf70 [ 177.589206][ T2640] ? __fdget+0x1a1/0x230 [ 177.593463][ T2640] __x64_sys_recvmsg+0x1df/0x2a0 [ 177.598502][ T2640] ? ___sys_recvmsg+0x4f0/0x4f0 [ 177.603375][ T2640] ? ksys_write+0x1eb/0x240 [ 177.607882][ T2640] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 177.614070][ T2640] x64_sys_call+0x705/0x9a0 [ 177.618750][ T2640] do_syscall_64+0x4c/0xa0 [ 177.623159][ T2640] ? clear_bhb_loop+0x50/0xa0 [ 177.627995][ T2640] ? clear_bhb_loop+0x50/0xa0 [ 177.632699][ T2640] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.638836][ T2640] RIP: 0033:0x7fc507c549a9 [ 177.643234][ T2640] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.663170][ T2640] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 177.671660][ T2640] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 177.679619][ T2640] RDX: 0000000000000000 RSI: 0000200000000900 RDI: 0000000000000003 [ 177.687584][ T2640] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 177.695632][ T2640] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.703584][ T2640] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 177.711690][ T2640] [ 178.539732][ T2659] device syzkaller0 entered promiscuous mode [ 179.914348][ T30] audit: type=1400 audit(1753372019.739:121): avc: denied { create } for pid=2671 comm="syz.2.743" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 180.404207][ C0] sched: RT throttling activated [ 182.005991][ T2691] FAULT_INJECTION: forcing a failure. [ 182.005991][ T2691] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.026775][ T2691] CPU: 0 PID: 2691 Comm: syz.2.749 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 182.036707][ T2691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 182.046771][ T2691] Call Trace: [ 182.050177][ T2691] [ 182.053101][ T2691] __dump_stack+0x21/0x30 [ 182.057432][ T2691] dump_stack_lvl+0xee/0x150 [ 182.062025][ T2691] ? show_regs_print_info+0x20/0x20 [ 182.067219][ T2691] ? kstrtouint_from_user+0x1a0/0x200 [ 182.072590][ T2691] dump_stack+0x15/0x20 [ 182.076744][ T2691] should_fail+0x3c1/0x510 [ 182.081250][ T2691] should_fail_usercopy+0x1a/0x20 [ 182.086309][ T2691] _copy_from_user+0x20/0xd0 [ 182.090988][ T2691] ___sys_recvmsg+0x129/0x4f0 [ 182.095921][ T2691] ? proc_fail_nth_read+0x210/0x210 [ 182.101119][ T2691] ? __sys_recvmsg+0x250/0x250 [ 182.105875][ T2691] ? vfs_write+0xc17/0xf70 [ 182.110289][ T2691] ? __fdget+0x1a1/0x230 [ 182.114537][ T2691] __x64_sys_recvmsg+0x1df/0x2a0 [ 182.119471][ T2691] ? ___sys_recvmsg+0x4f0/0x4f0 [ 182.124312][ T2691] ? ksys_write+0x1eb/0x240 [ 182.128808][ T2691] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 182.134870][ T2691] x64_sys_call+0x705/0x9a0 [ 182.139405][ T2691] do_syscall_64+0x4c/0xa0 [ 182.143830][ T2691] ? clear_bhb_loop+0x50/0xa0 [ 182.148499][ T2691] ? clear_bhb_loop+0x50/0xa0 [ 182.153165][ T2691] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 182.159063][ T2691] RIP: 0033:0x7fc507c549a9 [ 182.163482][ T2691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.183196][ T2691] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 182.191632][ T2691] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 182.199603][ T2691] RDX: 0000000000000000 RSI: 0000200000000900 RDI: 0000000000000003 [ 182.207609][ T2691] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 182.215580][ T2691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.223644][ T2691] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 182.231702][ T2691] [ 183.172314][ T2724] device syzkaller0 entered promiscuous mode [ 183.650506][ T2761] syz_tun: refused to change device tx_queue_len [ 184.107761][ T2798] syz.0.794[2798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.107877][ T2798] syz.0.794[2798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.774629][ T30] audit: type=1400 audit(1753372025.339:122): avc: denied { create } for pid=2864 comm="syz.2.824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 186.498169][ T2904] FAULT_INJECTION: forcing a failure. [ 186.498169][ T2904] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 186.584603][ T2904] CPU: 1 PID: 2904 Comm: syz.2.839 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 186.594468][ T2904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 186.604649][ T2904] Call Trace: [ 186.607933][ T2904] [ 186.610859][ T2904] __dump_stack+0x21/0x30 [ 186.615288][ T2904] dump_stack_lvl+0xee/0x150 [ 186.619871][ T2904] ? show_regs_print_info+0x20/0x20 [ 186.625138][ T2904] ? vfs_write+0xc17/0xf70 [ 186.629544][ T2904] dump_stack+0x15/0x20 [ 186.633675][ T2904] should_fail+0x3c1/0x510 [ 186.638090][ T2904] should_fail_usercopy+0x1a/0x20 [ 186.643096][ T2904] _copy_from_user+0x20/0xd0 [ 186.647669][ T2904] __sys_bpf+0x233/0x730 [ 186.651891][ T2904] ? bpf_link_show_fdinfo+0x310/0x310 [ 186.657244][ T2904] ? debug_smp_processor_id+0x17/0x20 [ 186.662597][ T2904] __x64_sys_bpf+0x7c/0x90 [ 186.666992][ T2904] x64_sys_call+0x4b9/0x9a0 [ 186.671475][ T2904] do_syscall_64+0x4c/0xa0 [ 186.675873][ T2904] ? clear_bhb_loop+0x50/0xa0 [ 186.680532][ T2904] ? clear_bhb_loop+0x50/0xa0 [ 186.685194][ T2904] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 186.691069][ T2904] RIP: 0033:0x7fc507c549a9 [ 186.695571][ T2904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 186.715257][ T2904] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 186.723754][ T2904] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 186.731714][ T2904] RDX: 0000000000000020 RSI: 00002000000003c0 RDI: 0000000000000002 [ 186.739667][ T2904] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 186.747707][ T2904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 186.755757][ T2904] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 186.763890][ T2904] [ 187.263310][ T2924] FAULT_INJECTION: forcing a failure. [ 187.263310][ T2924] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 187.346198][ T2924] CPU: 1 PID: 2924 Comm: syz.2.846 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 187.356055][ T2924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 187.366206][ T2924] Call Trace: [ 187.369475][ T2924] [ 187.372388][ T2924] __dump_stack+0x21/0x30 [ 187.376706][ T2924] dump_stack_lvl+0xee/0x150 [ 187.381276][ T2924] ? show_regs_print_info+0x20/0x20 [ 187.386456][ T2924] dump_stack+0x15/0x20 [ 187.390588][ T2924] should_fail+0x3c1/0x510 [ 187.394986][ T2924] should_fail_usercopy+0x1a/0x20 [ 187.399988][ T2924] _copy_from_iter+0x21a/0x1050 [ 187.404905][ T2924] ? __kernel_text_address+0xa0/0x100 [ 187.410260][ T2924] ? unwind_get_return_address+0x4d/0x90 [ 187.415965][ T2924] ? copy_mc_pipe_to_iter+0x770/0x770 [ 187.421428][ T2924] ? stack_trace_save+0x98/0xe0 [ 187.426261][ T2924] tun_get_user+0x3dc/0x33c0 [ 187.430922][ T2924] ? ____kasan_slab_free+0x125/0x160 [ 187.436187][ T2924] ? __kasan_init_slab_obj+0x30/0x40 [ 187.441449][ T2924] ? slab_free_freelist_hook+0xc2/0x190 [ 187.446977][ T2924] ? kmem_cache_free+0x100/0x320 [ 187.451891][ T2924] ? __x64_sys_openat+0x136/0x160 [ 187.456896][ T2924] ? x64_sys_call+0x219/0x9a0 [ 187.461554][ T2924] ? tun_do_read+0x1c40/0x1c40 [ 187.466309][ T2924] ? kstrtouint_from_user+0x1a0/0x200 [ 187.471680][ T2924] ? kstrtol_from_user+0x260/0x260 [ 187.476779][ T2924] ? avc_policy_seqno+0x1b/0x70 [ 187.481617][ T2924] ? selinux_file_permission+0x2aa/0x510 [ 187.487235][ T2924] tun_chr_write_iter+0x1eb/0x2e0 [ 187.492250][ T2924] vfs_write+0x802/0xf70 [ 187.496481][ T2924] ? file_end_write+0x1b0/0x1b0 [ 187.501316][ T2924] ? __fget_files+0x2c4/0x320 [ 187.505986][ T2924] ? __fdget_pos+0x1f7/0x380 [ 187.510563][ T2924] ? ksys_write+0x71/0x240 [ 187.514963][ T2924] ksys_write+0x140/0x240 [ 187.519276][ T2924] ? __ia32_sys_read+0x90/0x90 [ 187.524020][ T2924] ? debug_smp_processor_id+0x17/0x20 [ 187.529377][ T2924] __x64_sys_write+0x7b/0x90 [ 187.533951][ T2924] x64_sys_call+0x8ef/0x9a0 [ 187.538436][ T2924] do_syscall_64+0x4c/0xa0 [ 187.542833][ T2924] ? clear_bhb_loop+0x50/0xa0 [ 187.547493][ T2924] ? clear_bhb_loop+0x50/0xa0 [ 187.552149][ T2924] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 187.558022][ T2924] RIP: 0033:0x7fc507c549a9 [ 187.562427][ T2924] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 187.582318][ T2924] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 187.590739][ T2924] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 187.598875][ T2924] RDX: 000000000000ffdd RSI: 0000200000000280 RDI: 0000000000000003 [ 187.606845][ T2924] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 187.614900][ T2924] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 187.622873][ T2924] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 187.630934][ T2924] [ 188.042706][ T30] audit: type=1400 audit(1753372028.609:123): avc: denied { create } for pid=2944 comm="syz.4.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 188.496442][ T2957] FAULT_INJECTION: forcing a failure. [ 188.496442][ T2957] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 188.667144][ T2957] CPU: 1 PID: 2957 Comm: syz.1.857 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 188.677189][ T2957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 188.687858][ T2957] Call Trace: [ 188.691134][ T2957] [ 188.694060][ T2957] __dump_stack+0x21/0x30 [ 188.698390][ T2957] dump_stack_lvl+0xee/0x150 [ 188.703013][ T2957] ? show_regs_print_info+0x20/0x20 [ 188.708231][ T2957] dump_stack+0x15/0x20 [ 188.712474][ T2957] should_fail+0x3c1/0x510 [ 188.716892][ T2957] should_fail_usercopy+0x1a/0x20 [ 188.721948][ T2957] _copy_from_user+0x20/0xd0 [ 188.726536][ T2957] vlan_ioctl_handler+0x9d/0x620 [ 188.731474][ T2957] ? vlan_exit_net+0x20/0x20 [ 188.736067][ T2957] ? selinux_file_ioctl+0x377/0x480 [ 188.741265][ T2957] ? vlan_exit_net+0x20/0x20 [ 188.745845][ T2957] sock_ioctl+0x28c/0x6b0 [ 188.750174][ T2957] ? sock_poll+0x3d0/0x3d0 [ 188.754583][ T2957] ? __fget_files+0x2c4/0x320 [ 188.759261][ T2957] ? security_file_ioctl+0x84/0xa0 [ 188.764372][ T2957] ? sock_poll+0x3d0/0x3d0 [ 188.768793][ T2957] __se_sys_ioctl+0x121/0x1a0 [ 188.773468][ T2957] __x64_sys_ioctl+0x7b/0x90 [ 188.778062][ T2957] x64_sys_call+0x2f/0x9a0 [ 188.782474][ T2957] do_syscall_64+0x4c/0xa0 [ 188.786882][ T2957] ? clear_bhb_loop+0x50/0xa0 [ 188.791985][ T2957] ? clear_bhb_loop+0x50/0xa0 [ 188.796656][ T2957] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 188.802547][ T2957] RIP: 0033:0x7f096942e9a9 [ 188.807166][ T2957] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.827002][ T2957] RSP: 002b:00007f0967a97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 188.835417][ T2957] RAX: ffffffffffffffda RBX: 00007f0969655fa0 RCX: 00007f096942e9a9 [ 188.843375][ T2957] RDX: 0000200000000080 RSI: 0000000000008983 RDI: 0000000000000006 [ 188.851325][ T2957] RBP: 00007f0967a97090 R08: 0000000000000000 R09: 0000000000000000 [ 188.859276][ T2957] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 188.867308][ T2957] R13: 0000000000000000 R14: 00007f0969655fa0 R15: 00007ffdc5f6b918 [ 188.875373][ T2957] [ 191.939301][ T3035] FAULT_INJECTION: forcing a failure. [ 191.939301][ T3035] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 192.023064][ T3035] CPU: 1 PID: 3035 Comm: syz.0.884 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 192.032913][ T3035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 192.043061][ T3035] Call Trace: [ 192.046354][ T3035] [ 192.049265][ T3035] __dump_stack+0x21/0x30 [ 192.053583][ T3035] dump_stack_lvl+0xee/0x150 [ 192.058152][ T3035] ? show_regs_print_info+0x20/0x20 [ 192.063334][ T3035] dump_stack+0x15/0x20 [ 192.067465][ T3035] should_fail+0x3c1/0x510 [ 192.071860][ T3035] should_fail_usercopy+0x1a/0x20 [ 192.076862][ T3035] _copy_from_user+0x20/0xd0 [ 192.081450][ T3035] bpf_test_init+0x13d/0x1c0 [ 192.086034][ T3035] bpf_prog_test_run_skb+0x193/0x1150 [ 192.091387][ T3035] ? flush_delayed_fput+0x41/0x80 [ 192.096779][ T3035] ? fput_many+0x27/0x1a0 [ 192.101366][ T3035] ? fput_many+0x2e/0x1a0 [ 192.106761][ T3035] ? fput_many+0x15a/0x1a0 [ 192.111507][ T3035] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 192.117482][ T3035] bpf_prog_test_run+0x3d5/0x620 [ 192.122483][ T3035] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 192.128633][ T3035] ? bpf_prog_query+0x230/0x230 [ 192.133468][ T3035] ? __sys_bpf+0x2b1/0x730 [ 192.137882][ T3035] __sys_bpf+0x52c/0x730 [ 192.142106][ T3035] ? bpf_link_show_fdinfo+0x310/0x310 [ 192.147551][ T3035] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 192.153791][ T3035] __x64_sys_bpf+0x7c/0x90 [ 192.158223][ T3035] x64_sys_call+0x4b9/0x9a0 [ 192.162754][ T3035] do_syscall_64+0x4c/0xa0 [ 192.167163][ T3035] ? clear_bhb_loop+0x50/0xa0 [ 192.171832][ T3035] ? clear_bhb_loop+0x50/0xa0 [ 192.176606][ T3035] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 192.182488][ T3035] RIP: 0033:0x7f37254d19a9 [ 192.186902][ T3035] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.206578][ T3035] RSP: 002b:00007f3723b3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 192.215080][ T3035] RAX: ffffffffffffffda RBX: 00007f37256f8fa0 RCX: 00007f37254d19a9 [ 192.223150][ T3035] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 192.231106][ T3035] RBP: 00007f3723b3a090 R08: 0000000000000000 R09: 0000000000000000 [ 192.239317][ T3035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 192.247271][ T3035] R13: 0000000000000000 R14: 00007f37256f8fa0 R15: 00007ffc72d002d8 [ 192.255324][ T3035] [ 195.114818][ T3129] FAULT_INJECTION: forcing a failure. [ 195.114818][ T3129] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 195.128291][ T3129] CPU: 0 PID: 3129 Comm: syz.2.916 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 195.138108][ T3129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 195.148161][ T3129] Call Trace: [ 195.151455][ T3129] [ 195.154383][ T3129] __dump_stack+0x21/0x30 [ 195.158711][ T3129] dump_stack_lvl+0xee/0x150 [ 195.163379][ T3129] ? show_regs_print_info+0x20/0x20 [ 195.168585][ T3129] dump_stack+0x15/0x20 [ 195.172832][ T3129] should_fail+0x3c1/0x510 [ 195.177251][ T3129] should_fail_usercopy+0x1a/0x20 [ 195.182268][ T3129] _copy_from_user+0x20/0xd0 [ 195.186857][ T3129] bpf_test_init+0x13d/0x1c0 [ 195.191467][ T3129] bpf_prog_test_run_skb+0x193/0x1150 [ 195.196842][ T3129] ? __kasan_check_write+0x14/0x20 [ 195.201951][ T3129] ? fput_many+0x15a/0x1a0 [ 195.206360][ T3129] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 195.212259][ T3129] bpf_prog_test_run+0x3d5/0x620 [ 195.217194][ T3129] ? bpf_prog_query+0x230/0x230 [ 195.222040][ T3129] ? selinux_bpf+0xce/0xf0 [ 195.226472][ T3129] ? security_bpf+0x82/0xa0 [ 195.230968][ T3129] __sys_bpf+0x52c/0x730 [ 195.235199][ T3129] ? bpf_link_show_fdinfo+0x310/0x310 [ 195.240565][ T3129] ? __kasan_check_write+0x14/0x20 [ 195.245678][ T3129] __x64_sys_bpf+0x7c/0x90 [ 195.250092][ T3129] x64_sys_call+0x4b9/0x9a0 [ 195.254595][ T3129] do_syscall_64+0x4c/0xa0 [ 195.259004][ T3129] ? clear_bhb_loop+0x50/0xa0 [ 195.263689][ T3129] ? clear_bhb_loop+0x50/0xa0 [ 195.268358][ T3129] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.274256][ T3129] RIP: 0033:0x7fc507c549a9 [ 195.278668][ T3129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.298354][ T3129] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 195.306884][ T3129] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 195.314852][ T3129] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 195.322900][ T3129] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 195.330864][ T3129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.338835][ T3129] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 195.347000][ T3129] [ 200.257919][ T3200] device syzkaller0 entered promiscuous mode [ 207.162470][ T3297] device syzkaller0 entered promiscuous mode [ 207.450478][ T3304] device syzkaller0 entered promiscuous mode [ 210.164428][ T3345] device syzkaller0 entered promiscuous mode [ 213.426260][ T3402] device syzkaller0 entered promiscuous mode [ 215.628377][ T3442] device syzkaller0 entered promiscuous mode [ 218.997655][ T3516] device syzkaller0 entered promiscuous mode [ 222.472230][ T3585] device syzkaller0 entered promiscuous mode [ 226.979556][ T3651] device syzkaller0 entered promiscuous mode [ 229.668762][ T30] audit: type=1400 audit(1753372070.239:124): avc: denied { relabelfrom } for pid=3722 comm="syz.2.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 229.721042][ T30] audit: type=1400 audit(1753372070.269:125): avc: denied { relabelto } for pid=3722 comm="syz.2.1104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 231.300941][ T3765] device syzkaller0 entered promiscuous mode [ 234.893011][ T3803] device syzkaller0 entered promiscuous mode [ 237.958188][ T3830] device syzkaller0 entered promiscuous mode [ 241.877409][ T3869] device syzkaller0 entered promiscuous mode [ 243.035299][ T3879] device syzkaller0 entered promiscuous mode [ 244.520210][ T3896] device syzkaller0 entered promiscuous mode [ 245.552737][ T3922] device syzkaller0 entered promiscuous mode [ 245.832904][ T3931] device syzkaller0 entered promiscuous mode [ 245.999626][ T3932] device syzkaller0 entered promiscuous mode [ 248.292015][ T4004] device syzkaller0 entered promiscuous mode [ 248.515751][ T4019] FAULT_INJECTION: forcing a failure. [ 248.515751][ T4019] name failslab, interval 1, probability 0, space 0, times 0 [ 248.529847][ T4019] CPU: 1 PID: 4019 Comm: syz.2.1195 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 248.539794][ T4019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 248.549847][ T4019] Call Trace: [ 248.553131][ T4019] [ 248.556060][ T4019] __dump_stack+0x21/0x30 [ 248.560388][ T4019] dump_stack_lvl+0xee/0x150 [ 248.564977][ T4019] ? show_regs_print_info+0x20/0x20 [ 248.570258][ T4019] ? stack_trace_save+0x98/0xe0 [ 248.575195][ T4019] dump_stack+0x15/0x20 [ 248.579340][ T4019] should_fail+0x3c1/0x510 [ 248.583842][ T4019] __should_failslab+0xa4/0xe0 [ 248.588615][ T4019] should_failslab+0x9/0x20 [ 248.593118][ T4019] slab_pre_alloc_hook+0x3b/0xe0 [ 248.598050][ T4019] kmem_cache_alloc_trace+0x48/0x270 [ 248.603326][ T4019] ? __kthread_create_on_node+0x137/0x530 [ 248.609051][ T4019] ? put_cpu_map_entry+0x6f0/0x6f0 [ 248.614158][ T4019] __kthread_create_on_node+0x137/0x530 [ 248.619865][ T4019] ? kthread_create_on_node+0x120/0x120 [ 248.625433][ T4019] ? put_cpu_map_entry+0x6f0/0x6f0 [ 248.630548][ T4019] kthread_create_on_node+0xda/0x120 [ 248.635847][ T4019] ? tsk_fork_get_node+0x10/0x10 [ 248.640789][ T4019] ? bpf_map_kmalloc_node+0xf9/0x140 [ 248.646073][ T4019] cpu_map_update_elem+0x8c7/0xd50 [ 248.651186][ T4019] ? cpu_map_lookup_elem+0x100/0x100 [ 248.656479][ T4019] ? kvmalloc_node+0x26d/0x330 [ 248.661246][ T4019] bpf_map_update_value+0x193/0x3e0 [ 248.666456][ T4019] map_update_elem+0x5bb/0x740 [ 248.671215][ T4019] __sys_bpf+0x40c/0x730 [ 248.675493][ T4019] ? bpf_link_show_fdinfo+0x310/0x310 [ 248.680881][ T4019] ? debug_smp_processor_id+0x17/0x20 [ 248.686269][ T4019] __x64_sys_bpf+0x7c/0x90 [ 248.690683][ T4019] x64_sys_call+0x4b9/0x9a0 [ 248.695182][ T4019] do_syscall_64+0x4c/0xa0 [ 248.699592][ T4019] ? clear_bhb_loop+0x50/0xa0 [ 248.704270][ T4019] ? clear_bhb_loop+0x50/0xa0 [ 248.708948][ T4019] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 248.714972][ T4019] RIP: 0033:0x7fc507c549a9 [ 248.719490][ T4019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.739112][ T4019] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 248.747620][ T4019] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 248.755587][ T4019] RDX: 0000000000000020 RSI: 0000200000000940 RDI: 0000000000000002 [ 248.763650][ T4019] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 248.771617][ T4019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.779585][ T4019] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 248.787555][ T4019] [ 249.324017][ T4036] device syzkaller0 entered promiscuous mode [ 250.658291][ T4095] device syzkaller0 entered promiscuous mode [ 251.893850][ T4145] ip6_vti0: mtu greater than device maximum [ 251.959921][ T30] audit: type=1400 audit(1753372092.529:126): avc: denied { create } for pid=4144 comm="syz.0.1242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 252.036358][ T4143] device syzkaller0 entered promiscuous mode [ 253.961601][ T4218] device pim6reg1 entered promiscuous mode [ 254.452986][ T4228] FAULT_INJECTION: forcing a failure. [ 254.452986][ T4228] name failslab, interval 1, probability 0, space 0, times 0 [ 254.466335][ T4228] CPU: 1 PID: 4228 Comm: syz.2.1271 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 254.476333][ T4228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 254.486419][ T4228] Call Trace: [ 254.489701][ T4228] [ 254.492630][ T4228] __dump_stack+0x21/0x30 [ 254.496965][ T4228] dump_stack_lvl+0xee/0x150 [ 254.501560][ T4228] ? show_regs_print_info+0x20/0x20 [ 254.506760][ T4228] ? 0xffffffffa0028c6c [ 254.510904][ T4228] ? is_bpf_text_address+0x177/0x190 [ 254.516188][ T4228] dump_stack+0x15/0x20 [ 254.520342][ T4228] should_fail+0x3c1/0x510 [ 254.524764][ T4228] __should_failslab+0xa4/0xe0 [ 254.529537][ T4228] should_failslab+0x9/0x20 [ 254.534096][ T4228] slab_pre_alloc_hook+0x3b/0xe0 [ 254.539033][ T4228] ? skb_clone+0x1cf/0x360 [ 254.543448][ T4228] kmem_cache_alloc+0x44/0x260 [ 254.548203][ T4228] ? memcpy+0x56/0x70 [ 254.552182][ T4228] skb_clone+0x1cf/0x360 [ 254.556418][ T4228] maybe_deliver+0x1ad/0x2b0 [ 254.560999][ T4228] br_flood+0x2ea/0x420 [ 254.565246][ T4228] br_dev_xmit+0x7b5/0x1040 [ 254.569744][ T4228] ? br_net_exit+0x1b0/0x1b0 [ 254.574412][ T4228] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 254.580210][ T4228] ? netdev_rx_csum_fault+0x40/0x40 [ 254.585405][ T4228] ? netif_skb_features+0x831/0xb90 [ 254.590601][ T4228] dev_hard_start_xmit+0x244/0x670 [ 254.595715][ T4228] __dev_queue_xmit+0x17bd/0x2d80 [ 254.600736][ T4228] ? dev_queue_xmit+0x20/0x20 [ 254.605404][ T4228] ? __kasan_check_write+0x14/0x20 [ 254.610593][ T4228] ? skb_release_data+0x1c6/0xa10 [ 254.615616][ T4228] ? __kasan_check_write+0x14/0x20 [ 254.620761][ T4228] ? pskb_expand_head+0xbe6/0x11d0 [ 254.625879][ T4228] dev_queue_xmit+0x17/0x20 [ 254.630392][ T4228] __bpf_redirect+0xa0f/0xe60 [ 254.635066][ T4228] ? skb_ensure_writable+0x2e7/0x460 [ 254.640360][ T4228] bpf_clone_redirect+0x242/0x380 [ 254.645385][ T4228] bpf_prog_7b3be28ae4e3ccd4+0x52/0x148 [ 254.650932][ T4228] ? __kasan_slab_alloc+0xcf/0xf0 [ 254.655972][ T4228] ? __kasan_slab_alloc+0xbd/0xf0 [ 254.660990][ T4228] ? slab_post_alloc_hook+0x4f/0x2b0 [ 254.666274][ T4228] ? kmem_cache_alloc+0xf7/0x260 [ 254.671213][ T4228] ? __build_skb+0x2d/0x310 [ 254.675714][ T4228] ? build_skb+0x24/0x200 [ 254.680032][ T4228] ? bpf_prog_test_run_skb+0x279/0x1150 [ 254.685577][ T4228] ? bpf_prog_test_run+0x3d5/0x620 [ 254.690952][ T4228] ? __sys_bpf+0x52c/0x730 [ 254.695370][ T4228] ? __x64_sys_bpf+0x7c/0x90 [ 254.699980][ T4228] ? x64_sys_call+0x4b9/0x9a0 [ 254.704663][ T4228] ? do_syscall_64+0x4c/0xa0 [ 254.709251][ T4228] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.715405][ T4228] ? ktime_get+0x12f/0x160 [ 254.719968][ T4228] bpf_test_run+0x33d/0x8d0 [ 254.724628][ T4228] ? convert___skb_to_skb+0x4f0/0x4f0 [ 254.730287][ T4228] ? eth_get_headlen+0x1f0/0x1f0 [ 254.735234][ T4228] ? convert___skb_to_skb+0x41/0x4f0 [ 254.740523][ T4228] bpf_prog_test_run_skb+0x9ec/0x1150 [ 254.745902][ T4228] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 254.751875][ T4228] bpf_prog_test_run+0x3d5/0x620 [ 254.756814][ T4228] ? bpf_prog_query+0x230/0x230 [ 254.761656][ T4228] ? selinux_bpf+0xce/0xf0 [ 254.766074][ T4228] ? security_bpf+0x82/0xa0 [ 254.770570][ T4228] __sys_bpf+0x52c/0x730 [ 254.774817][ T4228] ? bpf_link_show_fdinfo+0x310/0x310 [ 254.780202][ T4228] ? debug_smp_processor_id+0x17/0x20 [ 254.785577][ T4228] __x64_sys_bpf+0x7c/0x90 [ 254.789994][ T4228] x64_sys_call+0x4b9/0x9a0 [ 254.794495][ T4228] do_syscall_64+0x4c/0xa0 [ 254.798920][ T4228] ? clear_bhb_loop+0x50/0xa0 [ 254.803605][ T4228] ? clear_bhb_loop+0x50/0xa0 [ 254.808287][ T4228] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.814178][ T4228] RIP: 0033:0x7fc507c549a9 [ 254.818598][ T4228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.838205][ T4228] RSP: 002b:00007fc50629c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 254.846800][ T4228] RAX: ffffffffffffffda RBX: 00007fc507e7c080 RCX: 00007fc507c549a9 [ 254.854779][ T4228] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 000000000000000a [ 254.862766][ T4228] RBP: 00007fc50629c090 R08: 0000000000000000 R09: 0000000000000000 [ 254.870739][ T4228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.878710][ T4228] R13: 0000000000000000 R14: 00007fc507e7c080 R15: 00007ffc4593edd8 [ 254.886683][ T4228] [ 255.378086][ T4230] device syzkaller0 entered promiscuous mode [ 260.042289][ T4296] device syzkaller0 entered promiscuous mode [ 260.655697][ T4310] device syzkaller0 entered promiscuous mode [ 262.352996][ T4341] device syzkaller0 entered promiscuous mode [ 262.803824][ T4353] device syzkaller0 entered promiscuous mode [ 266.931890][ T30] audit: type=1400 audit(1753372107.499:127): avc: denied { create } for pid=4401 comm="syz.1.1326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 267.032864][ T4417] device sit0 entered promiscuous mode [ 268.293889][ T4469] device veth1_macvtap left promiscuous mode [ 268.623044][ T4481] FAULT_INJECTION: forcing a failure. [ 268.623044][ T4481] name failslab, interval 1, probability 0, space 0, times 0 [ 268.635803][ T4481] CPU: 0 PID: 4481 Comm: syz.0.1352 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 268.645796][ T4481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 268.655842][ T4481] Call Trace: [ 268.659109][ T4481] [ 268.662029][ T4481] __dump_stack+0x21/0x30 [ 268.666358][ T4481] dump_stack_lvl+0xee/0x150 [ 268.671052][ T4481] ? show_regs_print_info+0x20/0x20 [ 268.676262][ T4481] ? __find_rr_leaf+0x634/0x900 [ 268.681129][ T4481] dump_stack+0x15/0x20 [ 268.685299][ T4481] should_fail+0x3c1/0x510 [ 268.689933][ T4481] __should_failslab+0xa4/0xe0 [ 268.694794][ T4481] should_failslab+0x9/0x20 [ 268.699304][ T4481] slab_pre_alloc_hook+0x3b/0xe0 [ 268.704250][ T4481] ? inet_frag_find+0x663/0x1710 [ 268.709194][ T4481] kmem_cache_alloc+0x44/0x260 [ 268.713960][ T4481] inet_frag_find+0x663/0x1710 [ 268.718727][ T4481] ? ip6frag_obj_hashfn+0x30/0x30 [ 268.723759][ T4481] ? inet_frag_destroy_rcu+0xc0/0xc0 [ 268.729047][ T4481] ipv6_frag_rcv+0xb3c/0x24c0 [ 268.733723][ T4481] ? ip6t_do_table+0x12fe/0x14c0 [ 268.738661][ T4481] ? prep_new_page+0x3b/0x110 [ 268.743341][ T4481] ? raw6_local_deliver+0xc3/0xf10 [ 268.748458][ T4481] ? ip6t_do_table+0x12fe/0x14c0 [ 268.753388][ T4481] ? jhash2+0x520/0x520 [ 268.757541][ T4481] ? raw6_local_deliver+0x1c/0xf10 [ 268.762649][ T4481] ? ip6t_alloc_initial_table+0x660/0x660 [ 268.768369][ T4481] ip6_protocol_deliver_rcu+0xaae/0x1410 [ 268.774005][ T4481] ip6_input+0xd3/0x1e0 [ 268.778157][ T4481] ? ip6_protocol_deliver_rcu+0x1410/0x1410 [ 268.784048][ T4481] ? ip6_input+0x1e0/0x1e0 [ 268.788456][ T4481] ? ip6table_mangle_table_init+0x60/0x60 [ 268.794171][ T4481] ip6_rcv_finish+0x18d/0x360 [ 268.799013][ T4481] ipv6_rcv+0xe9/0x210 [ 268.803084][ T4481] ? irqentry_exit+0x37/0x40 [ 268.807676][ T4481] ? ip6_rcv_finish+0x360/0x360 [ 268.812528][ T4481] ? refcount_add+0x80/0x80 [ 268.817021][ T4481] ? _copy_from_iter+0x181/0x1050 [ 268.822032][ T4481] ? ip6_rcv_finish+0x360/0x360 [ 268.826867][ T4481] __netif_receive_skb+0xc8/0x280 [ 268.831876][ T4481] ? _copy_from_iter+0x4ae/0x1050 [ 268.836880][ T4481] ? __kasan_check_write+0x14/0x20 [ 268.841972][ T4481] netif_receive_skb+0x98/0x3d0 [ 268.846805][ T4481] ? netif_receive_skb_core+0x100/0x100 [ 268.852330][ T4481] ? __kernel_text_address+0xa0/0x100 [ 268.857687][ T4481] ? virtio_net_hdr_to_skb+0x9df/0x11c0 [ 268.863314][ T4481] tun_rx_batched+0x5e8/0x710 [ 268.867983][ T4481] ? local_bh_enable+0x30/0x30 [ 268.872731][ T4481] tun_get_user+0x279c/0x33c0 [ 268.877390][ T4481] ? _raw_spin_unlock+0x30/0x70 [ 268.882225][ T4481] ? __x64_sys_openat+0x136/0x160 [ 268.887246][ T4481] ? x64_sys_call+0x219/0x9a0 [ 268.892090][ T4481] ? tun_do_read+0x1c40/0x1c40 [ 268.896840][ T4481] ? kstrtouint_from_user+0x1a0/0x200 [ 268.902204][ T4481] ? kstrtol_from_user+0x260/0x260 [ 268.907306][ T4481] ? __bpf_lru_list_rotate+0xeb0/0xef0 [ 268.912852][ T4481] ? putname+0x111/0x160 [ 268.917263][ T4481] ? avc_policy_seqno+0x1b/0x70 [ 268.922102][ T4481] ? selinux_file_permission+0x2aa/0x510 [ 268.927754][ T4481] tun_chr_write_iter+0x1eb/0x2e0 [ 268.932763][ T4481] vfs_write+0x802/0xf70 [ 268.936992][ T4481] ? file_end_write+0x1b0/0x1b0 [ 268.941823][ T4481] ? __fget_files+0x2c4/0x320 [ 268.946485][ T4481] ? __fdget_pos+0x1f7/0x380 [ 268.951058][ T4481] ? ksys_write+0x71/0x240 [ 268.955468][ T4481] ksys_write+0x140/0x240 [ 268.959781][ T4481] ? __ia32_sys_read+0x90/0x90 [ 268.964523][ T4481] ? debug_smp_processor_id+0x17/0x20 [ 268.969890][ T4481] __x64_sys_write+0x7b/0x90 [ 268.974458][ T4481] x64_sys_call+0x8ef/0x9a0 [ 268.978948][ T4481] do_syscall_64+0x4c/0xa0 [ 268.983462][ T4481] ? clear_bhb_loop+0x50/0xa0 [ 268.988134][ T4481] ? clear_bhb_loop+0x50/0xa0 [ 268.992920][ T4481] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 268.998890][ T4481] RIP: 0033:0x7f37254d19a9 [ 269.003292][ T4481] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.022883][ T4481] RSP: 002b:00007f3723b3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 269.031291][ T4481] RAX: ffffffffffffffda RBX: 00007f37256f8fa0 RCX: 00007f37254d19a9 [ 269.039255][ T4481] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 269.047211][ T4481] RBP: 00007f3723b3a090 R08: 0000000000000000 R09: 0000000000000000 [ 269.055251][ T4481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 269.063203][ T4481] R13: 0000000000000000 R14: 00007f37256f8fa0 R15: 00007ffc72d002d8 [ 269.071159][ T4481] [ 270.105302][ T4516] device pim6reg1 entered promiscuous mode [ 270.111469][ T4516] FAULT_INJECTION: forcing a failure. [ 270.111469][ T4516] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 270.314717][ T4516] CPU: 0 PID: 4516 Comm: syz.2.1362 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 270.324657][ T4516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 270.334904][ T4516] Call Trace: [ 270.338187][ T4516] [ 270.341109][ T4516] __dump_stack+0x21/0x30 [ 270.345440][ T4516] dump_stack_lvl+0xee/0x150 [ 270.350142][ T4516] ? show_regs_print_info+0x20/0x20 [ 270.355371][ T4516] ? unwind_get_return_address+0x4d/0x90 [ 270.361020][ T4516] ? stack_trace_save+0xe0/0xe0 [ 270.365873][ T4516] ? arch_stack_walk+0xee/0x140 [ 270.370730][ T4516] dump_stack+0x15/0x20 [ 270.374887][ T4516] should_fail+0x3c1/0x510 [ 270.379314][ T4516] should_fail_alloc_page+0x55/0x80 [ 270.384525][ T4516] prepare_alloc_pages+0x156/0x600 [ 270.389660][ T4516] ? __alloc_pages_bulk+0xab0/0xab0 [ 270.394953][ T4516] ? __kasan_slab_alloc+0xcf/0xf0 [ 270.399976][ T4516] ? slab_post_alloc_hook+0x4f/0x2b0 [ 270.405281][ T4516] __alloc_pages+0x10a/0x440 [ 270.409869][ T4516] ? __se_sys_ioctl+0x121/0x1a0 [ 270.414719][ T4516] ? __x64_sys_ioctl+0x7b/0x90 [ 270.419490][ T4516] ? prep_new_page+0x110/0x110 [ 270.424252][ T4516] new_slab+0xa1/0x4d0 [ 270.428318][ T4516] ___slab_alloc+0x381/0x810 [ 270.432902][ T4516] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 270.438356][ T4516] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 270.443813][ T4516] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 270.449308][ T4516] __slab_alloc+0x49/0x90 [ 270.453640][ T4516] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 270.459098][ T4516] __kmalloc_track_caller+0x169/0x2c0 [ 270.464482][ T4516] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 270.469948][ T4516] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 270.475417][ T4516] __alloc_skb+0x21a/0x740 [ 270.479847][ T4516] rtmsg_ifinfo_build_skb+0x7c/0x180 [ 270.485134][ T4516] rtmsg_ifinfo+0x7a/0x130 [ 270.489549][ T4516] __dev_notify_flags+0xdb/0x500 [ 270.494491][ T4516] ? __dev_change_flags+0x6a0/0x6a0 [ 270.499690][ T4516] ? __dev_change_flags+0x510/0x6a0 [ 270.504888][ T4516] ? dev_get_flags+0x1e0/0x1e0 [ 270.509648][ T4516] ? __kasan_slab_free+0x11/0x20 [ 270.514587][ T4516] dev_change_flags+0xe8/0x1a0 [ 270.519353][ T4516] dev_ifsioc+0x147/0xe70 [ 270.523681][ T4516] ? dev_ioctl+0xd10/0xd10 [ 270.528180][ T4516] ? __kasan_check_write+0x14/0x20 [ 270.533306][ T4516] ? mutex_lock+0x95/0x1a0 [ 270.537728][ T4516] ? wait_for_completion_killable_timeout+0x10/0x10 [ 270.544660][ T4516] ? dev_get_by_name_rcu+0xc8/0xf0 [ 270.549767][ T4516] dev_ioctl+0x560/0xd10 [ 270.554016][ T4516] sock_do_ioctl+0x22e/0x300 [ 270.558609][ T4516] ? sock_show_fdinfo+0xa0/0xa0 [ 270.563546][ T4516] ? selinux_file_ioctl+0x377/0x480 [ 270.568829][ T4516] sock_ioctl+0x4bc/0x6b0 [ 270.573155][ T4516] ? sock_poll+0x3d0/0x3d0 [ 270.577625][ T4516] ? __fget_files+0x2c4/0x320 [ 270.582315][ T4516] ? security_file_ioctl+0x84/0xa0 [ 270.587434][ T4516] ? sock_poll+0x3d0/0x3d0 [ 270.591845][ T4516] __se_sys_ioctl+0x121/0x1a0 [ 270.596606][ T4516] __x64_sys_ioctl+0x7b/0x90 [ 270.601293][ T4516] x64_sys_call+0x2f/0x9a0 [ 270.605714][ T4516] do_syscall_64+0x4c/0xa0 [ 270.610128][ T4516] ? clear_bhb_loop+0x50/0xa0 [ 270.614799][ T4516] ? clear_bhb_loop+0x50/0xa0 [ 270.619485][ T4516] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 270.625373][ T4516] RIP: 0033:0x7fc507c549a9 [ 270.629780][ T4516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 270.649405][ T4516] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.657818][ T4516] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 270.666051][ T4516] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 270.674013][ T4516] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 270.681976][ T4516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.690088][ T4516] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 270.698077][ T4516] [ 270.952786][ T4523] device veth0_vlan left promiscuous mode [ 270.973726][ T4523] device veth0_vlan entered promiscuous mode [ 271.045063][ T4536] FAULT_INJECTION: forcing a failure. [ 271.045063][ T4536] name failslab, interval 1, probability 0, space 0, times 0 [ 271.086127][ T4536] CPU: 0 PID: 4536 Comm: syz.1.1370 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 271.096075][ T4536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 271.106232][ T4536] Call Trace: [ 271.109503][ T4536] [ 271.112422][ T4536] __dump_stack+0x21/0x30 [ 271.116837][ T4536] dump_stack_lvl+0xee/0x150 [ 271.121417][ T4536] ? show_regs_print_info+0x20/0x20 [ 271.126618][ T4536] ? dev_queue_xmit+0x20/0x20 [ 271.131292][ T4536] dump_stack+0x15/0x20 [ 271.135452][ T4536] should_fail+0x3c1/0x510 [ 271.139858][ T4536] __should_failslab+0xa4/0xe0 [ 271.144618][ T4536] should_failslab+0x9/0x20 [ 271.149109][ T4536] slab_pre_alloc_hook+0x3b/0xe0 [ 271.154049][ T4536] ? skb_clone+0x1cf/0x360 [ 271.158457][ T4536] kmem_cache_alloc+0x44/0x260 [ 271.163229][ T4536] skb_clone+0x1cf/0x360 [ 271.167475][ T4536] bpf_clone_redirect+0xa7/0x380 [ 271.172417][ T4536] bpf_prog_3d6300504e8e64e7+0x56/0x7d4 [ 271.177959][ T4536] ? __kasan_slab_alloc+0xcf/0xf0 [ 271.182988][ T4536] ? __kasan_slab_alloc+0xbd/0xf0 [ 271.188006][ T4536] ? slab_post_alloc_hook+0x4f/0x2b0 [ 271.193294][ T4536] ? kmem_cache_alloc+0xf7/0x260 [ 271.198238][ T4536] ? __build_skb+0x2d/0x310 [ 271.202734][ T4536] ? build_skb+0x24/0x200 [ 271.207056][ T4536] ? bpf_prog_test_run_skb+0x279/0x1150 [ 271.212596][ T4536] ? bpf_prog_test_run+0x3d5/0x620 [ 271.217707][ T4536] ? __sys_bpf+0x52c/0x730 [ 271.222121][ T4536] ? __x64_sys_bpf+0x7c/0x90 [ 271.226700][ T4536] ? x64_sys_call+0x4b9/0x9a0 [ 271.231368][ T4536] ? do_syscall_64+0x4c/0xa0 [ 271.235953][ T4536] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 271.242016][ T4536] ? __kasan_check_read+0x11/0x20 [ 271.247031][ T4536] ? bpf_test_timer_continue+0x146/0x4a0 [ 271.252656][ T4536] bpf_test_run+0x33d/0x8d0 [ 271.257147][ T4536] ? debug_smp_processor_id+0x17/0x20 [ 271.262516][ T4536] ? convert___skb_to_skb+0x4f0/0x4f0 [ 271.267879][ T4536] ? eth_get_headlen+0x1f0/0x1f0 [ 271.272902][ T4536] ? convert___skb_to_skb+0x41/0x4f0 [ 271.278273][ T4536] bpf_prog_test_run_skb+0x9ec/0x1150 [ 271.283815][ T4536] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 271.289698][ T4536] bpf_prog_test_run+0x3d5/0x620 [ 271.294630][ T4536] ? bpf_prog_query+0x230/0x230 [ 271.299555][ T4536] ? selinux_bpf+0xce/0xf0 [ 271.303967][ T4536] ? security_bpf+0x82/0xa0 [ 271.308463][ T4536] __sys_bpf+0x52c/0x730 [ 271.312694][ T4536] ? bpf_link_show_fdinfo+0x310/0x310 [ 271.318055][ T4536] ? debug_smp_processor_id+0x17/0x20 [ 271.323423][ T4536] __x64_sys_bpf+0x7c/0x90 [ 271.327826][ T4536] x64_sys_call+0x4b9/0x9a0 [ 271.332317][ T4536] do_syscall_64+0x4c/0xa0 [ 271.336728][ T4536] ? clear_bhb_loop+0x50/0xa0 [ 271.341394][ T4536] ? clear_bhb_loop+0x50/0xa0 [ 271.346064][ T4536] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 271.351946][ T4536] RIP: 0033:0x7f096942e9a9 [ 271.356354][ T4536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 271.375963][ T4536] RSP: 002b:00007f0967a97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 271.384475][ T4536] RAX: ffffffffffffffda RBX: 00007f0969655fa0 RCX: 00007f096942e9a9 [ 271.392447][ T4536] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 271.400418][ T4536] RBP: 00007f0967a97090 R08: 0000000000000000 R09: 0000000000000000 [ 271.408378][ T4536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.416349][ T4536] R13: 0000000000000000 R14: 00007f0969655fa0 R15: 00007ffdc5f6b918 [ 271.424324][ T4536] [ 272.150376][ T4557] FAULT_INJECTION: forcing a failure. [ 272.150376][ T4557] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 272.163584][ T4557] CPU: 0 PID: 4557 Comm: syz.4.1378 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 272.173637][ T4557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 272.183671][ T4557] Call Trace: [ 272.186929][ T4557] [ 272.189838][ T4557] __dump_stack+0x21/0x30 [ 272.194155][ T4557] dump_stack_lvl+0xee/0x150 [ 272.198993][ T4557] ? show_regs_print_info+0x20/0x20 [ 272.204346][ T4557] ? __kasan_check_write+0x14/0x20 [ 272.209453][ T4557] ? _raw_spin_lock_irq+0x8f/0xe0 [ 272.214568][ T4557] dump_stack+0x15/0x20 [ 272.218702][ T4557] should_fail+0x3c1/0x510 [ 272.223132][ T4557] should_fail_usercopy+0x1a/0x20 [ 272.228137][ T4557] copy_page_from_iter_atomic+0x3fb/0x1350 [ 272.233927][ T4557] ? pipe_zero+0x370/0x370 [ 272.238411][ T4557] generic_perform_write+0x307/0x670 [ 272.243768][ T4557] ? grab_cache_page_write_begin+0xb0/0xb0 [ 272.249567][ T4557] ? file_remove_privs+0x590/0x590 [ 272.254677][ T4557] ? rwsem_write_trylock+0x130/0x300 [ 272.260046][ T4557] ? putname+0x111/0x160 [ 272.264284][ T4557] ? clear_nonspinnable+0x60/0x60 [ 272.269300][ T4557] ? avc_policy_seqno+0x1b/0x70 [ 272.274181][ T4557] __generic_file_write_iter+0x268/0x480 [ 272.279818][ T4557] generic_file_write_iter+0xa9/0x1d0 [ 272.285175][ T4557] vfs_write+0x802/0xf70 [ 272.289509][ T4557] ? file_end_write+0x1b0/0x1b0 [ 272.294341][ T4557] ? wait_for_completion_killable_timeout+0x10/0x10 [ 272.301015][ T4557] ? __fget_files+0x2c4/0x320 [ 272.305768][ T4557] ? __fdget_pos+0x2d2/0x380 [ 272.310376][ T4557] ? ksys_write+0x71/0x240 [ 272.314773][ T4557] ksys_write+0x140/0x240 [ 272.319109][ T4557] ? __ia32_sys_read+0x90/0x90 [ 272.323866][ T4557] ? debug_smp_processor_id+0x17/0x20 [ 272.329227][ T4557] __x64_sys_write+0x7b/0x90 [ 272.333815][ T4557] x64_sys_call+0x8ef/0x9a0 [ 272.338399][ T4557] do_syscall_64+0x4c/0xa0 [ 272.342795][ T4557] ? clear_bhb_loop+0x50/0xa0 [ 272.347541][ T4557] ? clear_bhb_loop+0x50/0xa0 [ 272.352210][ T4557] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 272.358116][ T4557] RIP: 0033:0x7f6f133069a9 [ 272.362517][ T4557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.382373][ T4557] RSP: 002b:00007f6f1196f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 272.390776][ T4557] RAX: ffffffffffffffda RBX: 00007f6f1352dfa0 RCX: 00007f6f133069a9 [ 272.398730][ T4557] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000008 [ 272.406769][ T4557] RBP: 00007f6f1196f090 R08: 0000000000000000 R09: 0000000000000000 [ 272.414723][ T4557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 272.423593][ T4557] R13: 0000000000000000 R14: 00007f6f1352dfa0 R15: 00007ffdc1131ea8 [ 272.431830][ T4557] [ 272.963091][ T4576] device sit0 entered promiscuous mode [ 273.557159][ T4589] device syzkaller0 entered promiscuous mode [ 274.027043][ T4609] device sit0 left promiscuous mode [ 274.681532][ T4618] device sit0 entered promiscuous mode [ 275.108146][ T30] audit: type=1400 audit(1753372115.669:128): avc: denied { create } for pid=4628 comm="syz.4.1400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 276.238049][ T4645] FAULT_INJECTION: forcing a failure. [ 276.238049][ T4645] name failslab, interval 1, probability 0, space 0, times 0 [ 276.384495][ T4645] CPU: 0 PID: 4645 Comm: syz.1.1404 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 276.394449][ T4645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 276.404521][ T4645] Call Trace: [ 276.407882][ T4645] [ 276.411337][ T4645] __dump_stack+0x21/0x30 [ 276.416157][ T4645] dump_stack_lvl+0xee/0x150 [ 276.420757][ T4645] ? show_regs_print_info+0x20/0x20 [ 276.425949][ T4645] ? __switch_to_asm+0x3a/0x60 [ 276.430719][ T4645] ? __schedule+0xb76/0x14c0 [ 276.435315][ T4645] dump_stack+0x15/0x20 [ 276.439471][ T4645] should_fail+0x3c1/0x510 [ 276.443887][ T4645] __should_failslab+0xa4/0xe0 [ 276.448659][ T4645] should_failslab+0x9/0x20 [ 276.453158][ T4645] slab_pre_alloc_hook+0x3b/0xe0 [ 276.458278][ T4645] ? __alloc_skb+0xe0/0x740 [ 276.462859][ T4645] kmem_cache_alloc+0x44/0x260 [ 276.467619][ T4645] __alloc_skb+0xe0/0x740 [ 276.471943][ T4645] br_info_notify+0xae/0x170 [ 276.476531][ T4645] br_ifinfo_notify+0x2a/0x40 [ 276.481199][ T4645] br_device_event+0x6af/0x790 [ 276.485963][ T4645] ? br_boolopt_multi_get+0xf0/0xf0 [ 276.491146][ T4645] ? packet_notifier+0x8bc/0x8d0 [ 276.496068][ T4645] ? addrconf_notify+0x37b/0xde0 [ 276.501072][ T4645] raw_notifier_call_chain+0x90/0x100 [ 276.506441][ T4645] dev_set_mac_address+0x318/0x420 [ 276.511538][ T4645] ? dev_pre_changeaddr_notify+0x1c0/0x1c0 [ 276.517327][ T4645] dev_set_mac_address_user+0x31/0x50 [ 276.522698][ T4645] dev_ifsioc+0x757/0xe70 [ 276.527028][ T4645] ? dev_ioctl+0xd10/0xd10 [ 276.531433][ T4645] ? __mutex_lock_slowpath+0xe/0x10 [ 276.536640][ T4645] ? mutex_lock+0x100/0x1a0 [ 276.541228][ T4645] ? wait_for_completion_killable_timeout+0x10/0x10 [ 276.547810][ T4645] ? dev_get_by_name_rcu+0xc8/0xf0 [ 276.552916][ T4645] dev_ioctl+0x560/0xd10 [ 276.557153][ T4645] sock_do_ioctl+0x22e/0x300 [ 276.561747][ T4645] ? sock_show_fdinfo+0xa0/0xa0 [ 276.566587][ T4645] ? selinux_file_ioctl+0x377/0x480 [ 276.571774][ T4645] sock_ioctl+0x4bc/0x6b0 [ 276.576091][ T4645] ? sock_poll+0x3d0/0x3d0 [ 276.580520][ T4645] ? __fget_files+0x2c4/0x320 [ 276.585209][ T4645] ? security_file_ioctl+0x84/0xa0 [ 276.590323][ T4645] ? sock_poll+0x3d0/0x3d0 [ 276.594738][ T4645] __se_sys_ioctl+0x121/0x1a0 [ 276.599426][ T4645] __x64_sys_ioctl+0x7b/0x90 [ 276.604003][ T4645] x64_sys_call+0x2f/0x9a0 [ 276.608416][ T4645] do_syscall_64+0x4c/0xa0 [ 276.612851][ T4645] ? clear_bhb_loop+0x50/0xa0 [ 276.617512][ T4645] ? clear_bhb_loop+0x50/0xa0 [ 276.622170][ T4645] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 276.628045][ T4645] RIP: 0033:0x7f096942e9a9 [ 276.632451][ T4645] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.652258][ T4645] RSP: 002b:00007f0967a97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 276.660679][ T4645] RAX: ffffffffffffffda RBX: 00007f0969655fa0 RCX: 00007f096942e9a9 [ 276.668637][ T4645] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000009 [ 276.676678][ T4645] RBP: 00007f0967a97090 R08: 0000000000000000 R09: 0000000000000000 [ 276.684633][ T4645] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.692587][ T4645] R13: 0000000000000000 R14: 00007f0969655fa0 R15: 00007ffdc5f6b918 [ 276.700680][ T4645] [ 277.899424][ T4655] device sit0 left promiscuous mode [ 278.539210][ T4656] device sit0 entered promiscuous mode [ 279.051824][ T4665] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.059124][ T4665] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.075540][ T4665] device bridge_slave_1 left promiscuous mode [ 279.081773][ T4665] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.090567][ T4665] device bridge_slave_0 left promiscuous mode [ 279.096781][ T4665] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.725491][ T4691] FAULT_INJECTION: forcing a failure. [ 280.725491][ T4691] name failslab, interval 1, probability 0, space 0, times 0 [ 280.735608][ T4686] device syzkaller0 entered promiscuous mode [ 280.800234][ T4691] CPU: 0 PID: 4691 Comm: syz.4.1419 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 280.810177][ T4691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 280.820259][ T4691] Call Trace: [ 280.823727][ T4691] [ 280.826841][ T4691] __dump_stack+0x21/0x30 [ 280.831188][ T4691] dump_stack_lvl+0xee/0x150 [ 280.835784][ T4691] ? show_regs_print_info+0x20/0x20 [ 280.841073][ T4691] dump_stack+0x15/0x20 [ 280.845224][ T4691] should_fail+0x3c1/0x510 [ 280.849637][ T4691] ? skb_ensure_writable+0x2e7/0x460 [ 280.855234][ T4691] __should_failslab+0xa4/0xe0 [ 280.859995][ T4691] should_failslab+0x9/0x20 [ 280.864487][ T4691] slab_pre_alloc_hook+0x3b/0xe0 [ 280.869409][ T4691] ? skb_ensure_writable+0x2e7/0x460 [ 280.874684][ T4691] ? skb_ensure_writable+0x2e7/0x460 [ 280.879966][ T4691] __kmalloc_track_caller+0x6c/0x2c0 [ 280.885253][ T4691] ? skb_ensure_writable+0x2e7/0x460 [ 280.890536][ T4691] ? skb_ensure_writable+0x2e7/0x460 [ 280.895836][ T4691] pskb_expand_head+0x11b/0x11d0 [ 280.900951][ T4691] ? __copy_skb_header+0x437/0x600 [ 280.906070][ T4691] ? __kasan_check_write+0x14/0x20 [ 280.911259][ T4691] ? __skb_clone+0x47a/0x790 [ 280.915843][ T4691] skb_ensure_writable+0x2e7/0x460 [ 280.921038][ T4691] bpf_clone_redirect+0x10b/0x380 [ 280.926511][ T4691] ? stack_trace_save+0x98/0xe0 [ 280.931383][ T4691] bpf_prog_208b094576c80b22+0x56/0x360 [ 280.936921][ T4691] ? __kasan_slab_alloc+0xcf/0xf0 [ 280.941947][ T4691] ? __kasan_slab_alloc+0xbd/0xf0 [ 280.946958][ T4691] ? slab_post_alloc_hook+0x4f/0x2b0 [ 280.952235][ T4691] ? kmem_cache_alloc+0xf7/0x260 [ 280.957259][ T4691] ? __build_skb+0x2d/0x310 [ 280.961750][ T4691] ? build_skb+0x24/0x200 [ 280.966063][ T4691] ? bpf_prog_test_run_skb+0x279/0x1150 [ 280.971590][ T4691] ? bpf_prog_test_run+0x3d5/0x620 [ 280.976780][ T4691] ? __sys_bpf+0x52c/0x730 [ 280.981291][ T4691] ? __x64_sys_bpf+0x7c/0x90 [ 280.986121][ T4691] ? x64_sys_call+0x4b9/0x9a0 [ 280.990783][ T4691] ? do_syscall_64+0x4c/0xa0 [ 280.995353][ T4691] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 281.001407][ T4691] ? ktime_get+0x12f/0x160 [ 281.005803][ T4691] bpf_test_run+0x33d/0x8d0 [ 281.010293][ T4691] ? convert___skb_to_skb+0x4f0/0x4f0 [ 281.015644][ T4691] ? eth_get_headlen+0x1f0/0x1f0 [ 281.020564][ T4691] ? convert___skb_to_skb+0x41/0x4f0 [ 281.025827][ T4691] bpf_prog_test_run_skb+0x9ec/0x1150 [ 281.031273][ T4691] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 281.037156][ T4691] bpf_prog_test_run+0x3d5/0x620 [ 281.042079][ T4691] ? bpf_prog_query+0x230/0x230 [ 281.047257][ T4691] ? selinux_bpf+0xce/0xf0 [ 281.051660][ T4691] ? security_bpf+0x82/0xa0 [ 281.056144][ T4691] __sys_bpf+0x52c/0x730 [ 281.060423][ T4691] ? bpf_link_show_fdinfo+0x310/0x310 [ 281.065779][ T4691] ? __kasan_check_write+0x14/0x20 [ 281.070959][ T4691] ? switch_fpu_return+0x15d/0x2c0 [ 281.076051][ T4691] __x64_sys_bpf+0x7c/0x90 [ 281.080446][ T4691] x64_sys_call+0x4b9/0x9a0 [ 281.084931][ T4691] do_syscall_64+0x4c/0xa0 [ 281.089328][ T4691] ? clear_bhb_loop+0x50/0xa0 [ 281.093987][ T4691] ? clear_bhb_loop+0x50/0xa0 [ 281.098645][ T4691] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 281.104527][ T4691] RIP: 0033:0x7f6f133069a9 [ 281.108929][ T4691] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.128899][ T4691] RSP: 002b:00007f6f1196f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 281.137566][ T4691] RAX: ffffffffffffffda RBX: 00007f6f1352dfa0 RCX: 00007f6f133069a9 [ 281.145533][ T4691] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 281.153498][ T4691] RBP: 00007f6f1196f090 R08: 0000000000000000 R09: 0000000000000000 [ 281.161450][ T4691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.169403][ T4691] R13: 0000000000000000 R14: 00007f6f1352dfa0 R15: 00007ffdc1131ea8 [ 281.177453][ T4691] [ 282.146991][ T4708] device syzkaller0 entered promiscuous mode [ 282.497978][ T4719] device syzkaller0 entered promiscuous mode [ 283.540132][ T4734] device syzkaller0 entered promiscuous mode [ 283.729886][ T4745] FAULT_INJECTION: forcing a failure. [ 283.729886][ T4745] name failslab, interval 1, probability 0, space 0, times 0 [ 283.743874][ T4745] CPU: 0 PID: 4745 Comm: syz.1.1436 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 283.753769][ T4745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 283.763989][ T4745] Call Trace: [ 283.767283][ T4745] [ 283.770213][ T4745] __dump_stack+0x21/0x30 [ 283.774547][ T4745] dump_stack_lvl+0xee/0x150 [ 283.779125][ T4745] ? show_regs_print_info+0x20/0x20 [ 283.784313][ T4745] ? irqentry_exit+0x37/0x40 [ 283.788910][ T4745] dump_stack+0x15/0x20 [ 283.793055][ T4745] should_fail+0x3c1/0x510 [ 283.797480][ T4745] __should_failslab+0xa4/0xe0 [ 283.802257][ T4745] should_failslab+0x9/0x20 [ 283.806753][ T4745] slab_pre_alloc_hook+0x3b/0xe0 [ 283.811688][ T4745] ? perf_event_alloc+0x116/0x1a20 [ 283.816792][ T4745] kmem_cache_alloc+0x44/0x260 [ 283.821559][ T4745] perf_event_alloc+0x116/0x1a20 [ 283.826488][ T4745] ? __fdget+0x1a1/0x230 [ 283.830722][ T4745] ? perf_fget_light+0x18/0x130 [ 283.835567][ T4745] __se_sys_perf_event_open+0x6c5/0x1b80 [ 283.841197][ T4745] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 283.846913][ T4745] ? sched_clock+0x9/0x10 [ 283.851236][ T4745] ? sched_clock_cpu+0x18/0x3c0 [ 283.856079][ T4745] __x64_sys_perf_event_open+0xbf/0xd0 [ 283.861530][ T4745] x64_sys_call+0x50d/0x9a0 [ 283.866020][ T4745] do_syscall_64+0x4c/0xa0 [ 283.870426][ T4745] ? clear_bhb_loop+0x50/0xa0 [ 283.875095][ T4745] ? clear_bhb_loop+0x50/0xa0 [ 283.879853][ T4745] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 283.886372][ T4745] RIP: 0033:0x7f096942e9a9 [ 283.890878][ T4745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.910785][ T4745] RSP: 002b:00007f0967a97038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 283.919302][ T4745] RAX: ffffffffffffffda RBX: 00007f0969655fa0 RCX: 00007f096942e9a9 [ 283.927281][ T4745] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000003c0 [ 283.935355][ T4745] RBP: 00007f0967a97090 R08: 0000000000000000 R09: 0000000000000000 [ 283.943357][ T4745] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 283.951340][ T4745] R13: 0000000000000000 R14: 00007f0969655fa0 R15: 00007ffdc5f6b918 [ 283.959404][ T4745] [ 284.306598][ T4760] FAULT_INJECTION: forcing a failure. [ 284.306598][ T4760] name failslab, interval 1, probability 0, space 0, times 0 [ 284.319344][ T4760] CPU: 1 PID: 4760 Comm: syz.1.1442 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 284.329248][ T4760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 284.339405][ T4760] Call Trace: [ 284.342760][ T4760] [ 284.345806][ T4760] __dump_stack+0x21/0x30 [ 284.350240][ T4760] dump_stack_lvl+0xee/0x150 [ 284.354906][ T4760] ? show_regs_print_info+0x20/0x20 [ 284.360095][ T4760] ? _find_next_bit+0x1fa/0x200 [ 284.364942][ T4760] dump_stack+0x15/0x20 [ 284.369087][ T4760] should_fail+0x3c1/0x510 [ 284.373578][ T4760] __should_failslab+0xa4/0xe0 [ 284.378458][ T4760] should_failslab+0x9/0x20 [ 284.383136][ T4760] slab_pre_alloc_hook+0x3b/0xe0 [ 284.388085][ T4760] ? kvasprintf_const+0xd7/0x240 [ 284.393111][ T4760] __kmalloc_track_caller+0x6c/0x2c0 [ 284.398405][ T4760] ? kvasprintf_const+0xd7/0x240 [ 284.403661][ T4760] kstrdup_const+0x55/0x90 [ 284.408095][ T4760] kvasprintf_const+0xd7/0x240 [ 284.413037][ T4760] kobject_set_name_vargs+0x61/0x110 [ 284.419601][ T4760] dev_set_name+0xd1/0x120 [ 284.424898][ T4760] ? get_device+0x30/0x30 [ 284.429250][ T4760] ? pm_runtime_init+0x258/0x330 [ 284.434191][ T4760] ? device_initialize+0x1e1/0x420 [ 284.439340][ T4760] netdev_register_kobject+0xb2/0x320 [ 284.444793][ T4760] ? raw_notifier_call_chain+0xe9/0x100 [ 284.450788][ T4760] register_netdevice+0xdfa/0x13a0 [ 284.455898][ T4760] ? netif_stacked_transfer_operstate+0x220/0x220 [ 284.462647][ T4760] ? xdp_rxq_info_reg+0xf1/0x320 [ 284.467581][ T4760] ip6_tnl_create2+0xc2/0x360 [ 284.472242][ T4760] ip6_tnl_locate+0x60c/0x6f0 [ 284.476900][ T4760] ? cap_capable+0x1aa/0x230 [ 284.481562][ T4760] ? ip6_tnl_link_config+0x9c0/0x9c0 [ 284.487285][ T4760] ? memcpy+0x56/0x70 [ 284.491254][ T4760] ip6_tnl_siocdevprivate+0x692/0xe40 [ 284.496610][ T4760] ? ip6_tnl_start_xmit+0x1320/0x1320 [ 284.502061][ T4760] ? kstrtol_from_user+0x260/0x260 [ 284.507165][ T4760] ? full_name_hash+0xa0/0xf0 [ 284.511825][ T4760] dev_ifsioc+0xaf5/0xe70 [ 284.516134][ T4760] ? dev_ioctl+0xd10/0xd10 [ 284.520531][ T4760] ? __kasan_check_write+0x14/0x20 [ 284.525885][ T4760] ? mutex_lock+0x95/0x1a0 [ 284.530473][ T4760] ? wait_for_completion_killable_timeout+0x10/0x10 [ 284.537248][ T4760] ? dev_get_by_name_rcu+0xc8/0xf0 [ 284.542356][ T4760] dev_ioctl+0x5fd/0xd10 [ 284.546772][ T4760] sock_ioctl+0x64a/0x6b0 [ 284.551108][ T4760] ? sock_poll+0x3d0/0x3d0 [ 284.555519][ T4760] ? security_file_ioctl+0x84/0xa0 [ 284.560666][ T4760] ? sock_poll+0x3d0/0x3d0 [ 284.565168][ T4760] __se_sys_ioctl+0x121/0x1a0 [ 284.569912][ T4760] __x64_sys_ioctl+0x7b/0x90 [ 284.574491][ T4760] x64_sys_call+0x2f/0x9a0 [ 284.578892][ T4760] do_syscall_64+0x4c/0xa0 [ 284.583292][ T4760] ? clear_bhb_loop+0x50/0xa0 [ 284.587950][ T4760] ? clear_bhb_loop+0x50/0xa0 [ 284.592610][ T4760] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 284.598482][ T4760] RIP: 0033:0x7f096942e9a9 [ 284.602888][ T4760] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.622778][ T4760] RSP: 002b:00007f0967a97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 284.631283][ T4760] RAX: ffffffffffffffda RBX: 00007f0969655fa0 RCX: 00007f096942e9a9 [ 284.639324][ T4760] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 000000000000000b [ 284.647310][ T4760] RBP: 00007f0967a97090 R08: 0000000000000000 R09: 0000000000000000 [ 284.655611][ T4760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 284.663566][ T4760] R13: 0000000000000000 R14: 00007f0969655fa0 R15: 00007ffdc5f6b918 [ 284.671539][ T4760] [ 285.636072][ T4779] FAULT_INJECTION: forcing a failure. [ 285.636072][ T4779] name failslab, interval 1, probability 0, space 0, times 0 [ 285.755393][ T4779] CPU: 1 PID: 4779 Comm: syz.0.1449 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 285.765507][ T4779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 285.775651][ T4779] Call Trace: [ 285.778925][ T4779] [ 285.781849][ T4779] __dump_stack+0x21/0x30 [ 285.786184][ T4779] dump_stack_lvl+0xee/0x150 [ 285.790783][ T4779] ? show_regs_print_info+0x20/0x20 [ 285.796259][ T4779] dump_stack+0x15/0x20 [ 285.800426][ T4779] should_fail+0x3c1/0x510 [ 285.805190][ T4779] ? __pskb_copy_fclone+0xa7/0xf00 [ 285.810293][ T4779] __should_failslab+0xa4/0xe0 [ 285.815045][ T4779] should_failslab+0x9/0x20 [ 285.819532][ T4779] slab_pre_alloc_hook+0x3b/0xe0 [ 285.824703][ T4779] ? __pskb_copy_fclone+0xa7/0xf00 [ 285.829820][ T4779] ? __pskb_copy_fclone+0xa7/0xf00 [ 285.834929][ T4779] __kmalloc_track_caller+0x6c/0x2c0 [ 285.840736][ T4779] ? __pskb_copy_fclone+0xa7/0xf00 [ 285.845842][ T4779] ? __pskb_copy_fclone+0xa7/0xf00 [ 285.850941][ T4779] __alloc_skb+0x21a/0x740 [ 285.855341][ T4779] __pskb_copy_fclone+0xa7/0xf00 [ 285.860261][ T4779] ? kfree+0xc4/0x270 [ 285.864254][ T4779] ? tipc_dest_pop+0x1e4/0x280 [ 285.869085][ T4779] ? tipc_dest_pop+0x1e4/0x280 [ 285.873834][ T4779] tipc_sk_mcast_rcv+0x5ce/0xec0 [ 285.878755][ T4779] ? __kmalloc_track_caller+0x13c/0x2c0 [ 285.884378][ T4779] ? tipc_sk_bind+0x310/0x310 [ 285.889043][ T4779] tipc_mcast_xmit+0x10fd/0x1710 [ 285.893969][ T4779] ? tipc_bcbase_xmit+0x9d0/0x9d0 [ 285.898972][ T4779] ? kasan_unpoison+0x67/0x90 [ 285.903732][ T4779] ? __check_object_size+0x8e/0x3c0 [ 285.909009][ T4779] ? tipc_msg_build+0x452/0xfb0 [ 285.913847][ T4779] ? tipc_nametbl_lookup_mcast_nodes+0x3fa/0x960 [ 285.920157][ T4779] __tipc_sendmsg+0x1d81/0x2680 [ 285.924990][ T4779] ? _raw_spin_lock+0xe0/0xe0 [ 285.929644][ T4779] ? local_bh_enable+0x30/0x30 [ 285.934388][ T4779] ? wait_woken+0x170/0x170 [ 285.938872][ T4779] ? avc_has_perm+0x158/0x240 [ 285.943530][ T4779] ? __kasan_check_write+0x14/0x20 [ 285.948625][ T4779] ? _raw_spin_lock_bh+0x8e/0xe0 [ 285.953582][ T4779] ? _raw_spin_lock_irq+0xe0/0xe0 [ 285.958584][ T4779] ? unwind_get_return_address+0x4d/0x90 [ 285.964289][ T4779] ? stack_trace_save+0xe0/0xe0 [ 285.969129][ T4779] ? __local_bh_enable_ip+0x58/0x80 [ 285.974310][ T4779] ? lock_sock_nested+0x1f1/0x290 [ 285.979317][ T4779] ? sock_init_data+0xc0/0xc0 [ 285.984061][ T4779] ? stack_trace_save+0x98/0xe0 [ 285.988905][ T4779] tipc_sendmsg+0x55/0x70 [ 285.993398][ T4779] ? tipc_recvmsg+0x13a0/0x13a0 [ 285.998227][ T4779] ____sys_sendmsg+0x5a2/0x8c0 [ 286.002978][ T4779] ? __sys_sendmsg_sock+0x40/0x40 [ 286.007981][ T4779] ? kstrtouint_from_user+0x1a0/0x200 [ 286.013440][ T4779] ? import_iovec+0x7c/0xb0 [ 286.017961][ T4779] ___sys_sendmsg+0x1f0/0x260 [ 286.022633][ T4779] ? __sys_sendmsg+0x250/0x250 [ 286.027406][ T4779] ? __fdget+0x1a1/0x230 [ 286.031645][ T4779] __x64_sys_sendmsg+0x1e2/0x2a0 [ 286.036568][ T4779] ? ___sys_sendmsg+0x260/0x260 [ 286.041401][ T4779] ? ksys_write+0x1eb/0x240 [ 286.045980][ T4779] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 286.052072][ T4779] x64_sys_call+0x4b/0x9a0 [ 286.056478][ T4779] do_syscall_64+0x4c/0xa0 [ 286.060885][ T4779] ? clear_bhb_loop+0x50/0xa0 [ 286.065545][ T4779] ? clear_bhb_loop+0x50/0xa0 [ 286.070203][ T4779] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 286.076079][ T4779] RIP: 0033:0x7f37254d19a9 [ 286.080477][ T4779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.100243][ T4779] RSP: 002b:00007f3723b3a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.108811][ T4779] RAX: ffffffffffffffda RBX: 00007f37256f8fa0 RCX: 00007f37254d19a9 [ 286.116763][ T4779] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 000000000000000a [ 286.124714][ T4779] RBP: 00007f3723b3a090 R08: 0000000000000000 R09: 0000000000000000 [ 286.132664][ T4779] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.140620][ T4779] R13: 0000000000000000 R14: 00007f37256f8fa0 R15: 00007ffc72d002d8 [ 286.148578][ T4779] [ 286.189661][ T4779] tipc: Failed to clone mcast rcv buffer [ 286.231740][ T30] audit: type=1400 audit(1753372126.799:129): avc: denied { create } for pid=4780 comm="syz.4.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 286.279145][ T4784] FAULT_INJECTION: forcing a failure. [ 286.279145][ T4784] name failslab, interval 1, probability 0, space 0, times 0 [ 286.291916][ T4784] CPU: 1 PID: 4784 Comm: syz.1.1451 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 286.301818][ T4784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 286.311965][ T4784] Call Trace: [ 286.315341][ T4784] [ 286.318263][ T4784] __dump_stack+0x21/0x30 [ 286.322598][ T4784] dump_stack_lvl+0xee/0x150 [ 286.327180][ T4784] ? show_regs_print_info+0x20/0x20 [ 286.332644][ T4784] ? kmem_cache_alloc_trace+0x119/0x270 [ 286.338760][ T4784] ? __kasan_check_write+0x14/0x20 [ 286.343930][ T4784] dump_stack+0x15/0x20 [ 286.348085][ T4784] should_fail+0x3c1/0x510 [ 286.352494][ T4784] __should_failslab+0xa4/0xe0 [ 286.357251][ T4784] should_failslab+0x9/0x20 [ 286.361752][ T4784] slab_pre_alloc_hook+0x3b/0xe0 [ 286.366785][ T4784] kmem_cache_alloc_trace+0x48/0x270 [ 286.372061][ T4784] ? tipc_topsrv_queue_evt+0x155/0x340 [ 286.377597][ T4784] ? _raw_spin_lock+0x8e/0xe0 [ 286.382258][ T4784] tipc_topsrv_queue_evt+0x155/0x340 [ 286.387531][ T4784] tipc_sub_report_overlap+0x4c0/0x890 [ 286.392985][ T4784] tipc_nametbl_insert_publ+0xfd2/0x1460 [ 286.398615][ T4784] tipc_nametbl_publish+0x176/0x2f0 [ 286.403797][ T4784] tipc_sk_publish+0x1f8/0x440 [ 286.409522][ T4784] ? tipc_sk_withdraw+0x620/0x620 [ 286.414641][ T4784] ? tipc_nametbl_build_group+0x3d2/0x430 [ 286.420434][ T4784] tipc_sk_join+0x389/0x6a0 [ 286.424918][ T4784] ? sock_init_data+0xc0/0xc0 [ 286.429582][ T4784] ? __tipc_sendstream+0x11a0/0x11a0 [ 286.434943][ T4784] ? __kasan_check_write+0x14/0x20 [ 286.440039][ T4784] ? _copy_from_user+0x95/0xd0 [ 286.444791][ T4784] tipc_setsockopt+0x684/0x900 [ 286.449541][ T4784] ? tipc_shutdown+0x400/0x400 [ 286.454393][ T4784] ? security_socket_setsockopt+0x82/0xa0 [ 286.460318][ T4784] ? tipc_shutdown+0x400/0x400 [ 286.465203][ T4784] __sys_setsockopt+0x2f0/0x460 [ 286.470226][ T4784] ? __kasan_check_write+0x14/0x20 [ 286.475354][ T4784] ? __ia32_sys_recv+0xb0/0xb0 [ 286.480116][ T4784] ? ksys_write+0x1eb/0x240 [ 286.484610][ T4784] ? __ia32_sys_read+0x90/0x90 [ 286.489364][ T4784] __x64_sys_setsockopt+0xbf/0xd0 [ 286.494386][ T4784] x64_sys_call+0x982/0x9a0 [ 286.498880][ T4784] do_syscall_64+0x4c/0xa0 [ 286.503279][ T4784] ? clear_bhb_loop+0x50/0xa0 [ 286.507954][ T4784] ? clear_bhb_loop+0x50/0xa0 [ 286.512609][ T4784] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 286.518604][ T4784] RIP: 0033:0x7f096942e9a9 [ 286.523029][ T4784] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.542748][ T4784] RSP: 002b:00007f0967a97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 286.551176][ T4784] RAX: ffffffffffffffda RBX: 00007f0969655fa0 RCX: 00007f096942e9a9 [ 286.559168][ T4784] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000007 [ 286.567123][ T4784] RBP: 00007f0967a97090 R08: 00000000000004bd R09: 0000000000000000 [ 286.575250][ T4784] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 286.583213][ T4784] R13: 0000000000000000 R14: 00007f0969655fa0 R15: 00007ffdc5f6b918 [ 286.591193][ T4784] [ 286.680479][ T4792] device sit0 left promiscuous mode [ 286.824028][ T4792] device sit0 entered promiscuous mode [ 287.579654][ T4821] FAULT_INJECTION: forcing a failure. [ 287.579654][ T4821] name failslab, interval 1, probability 0, space 0, times 0 [ 287.583152][ T4816] device syzkaller0 entered promiscuous mode [ 287.619877][ T4821] CPU: 1 PID: 4821 Comm: syz.4.1464 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 287.630196][ T4821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 287.640453][ T4821] Call Trace: [ 287.644029][ T4821] [ 287.647114][ T4821] __dump_stack+0x21/0x30 [ 287.651468][ T4821] dump_stack_lvl+0xee/0x150 [ 287.656158][ T4821] ? show_regs_print_info+0x20/0x20 [ 287.661622][ T4821] dump_stack+0x15/0x20 [ 287.665807][ T4821] should_fail+0x3c1/0x510 [ 287.670249][ T4821] __should_failslab+0xa4/0xe0 [ 287.675600][ T4821] should_failslab+0x9/0x20 [ 287.680428][ T4821] slab_pre_alloc_hook+0x3b/0xe0 [ 287.685459][ T4821] ? __d_alloc+0x2d/0x6a0 [ 287.689781][ T4821] kmem_cache_alloc+0x44/0x260 [ 287.694611][ T4821] __d_alloc+0x2d/0x6a0 [ 287.698862][ T4821] ? __kasan_check_write+0x14/0x20 [ 287.704071][ T4821] ? _raw_spin_lock+0x8e/0xe0 [ 287.708766][ T4821] d_alloc_pseudo+0x1d/0x70 [ 287.713362][ T4821] alloc_file_pseudo+0xc8/0x1f0 [ 287.718200][ T4821] ? alloc_empty_file_noaccount+0x80/0x80 [ 287.723933][ T4821] __anon_inode_getfd+0x248/0x3b0 [ 287.729048][ T4821] ? anon_inode_getfd+0x40/0x40 [ 287.733895][ T4821] ? __kasan_check_write+0x14/0x20 [ 287.738994][ T4821] ? selinux_bpf_map+0xd2/0x110 [ 287.743835][ T4821] anon_inode_getfd+0x31/0x40 [ 287.748669][ T4821] bpf_map_new_fd+0x5f/0x70 [ 287.753164][ T4821] map_create+0x1590/0x21b0 [ 287.757649][ T4821] __sys_bpf+0x2cf/0x730 [ 287.761884][ T4821] ? bpf_link_show_fdinfo+0x310/0x310 [ 287.767527][ T4821] ? debug_smp_processor_id+0x17/0x20 [ 287.772930][ T4821] __x64_sys_bpf+0x7c/0x90 [ 287.777339][ T4821] x64_sys_call+0x4b9/0x9a0 [ 287.781835][ T4821] do_syscall_64+0x4c/0xa0 [ 287.786260][ T4821] ? clear_bhb_loop+0x50/0xa0 [ 287.790939][ T4821] ? clear_bhb_loop+0x50/0xa0 [ 287.795704][ T4821] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 287.801633][ T4821] RIP: 0033:0x7f6f133069a9 [ 287.806039][ T4821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 287.825714][ T4821] RSP: 002b:00007f6f1196f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 287.834111][ T4821] RAX: ffffffffffffffda RBX: 00007f6f1352dfa0 RCX: 00007f6f133069a9 [ 287.842158][ T4821] RDX: 0000000000000048 RSI: 0000200000000200 RDI: 0000000000000000 [ 287.850275][ T4821] RBP: 00007f6f1196f090 R08: 0000000000000000 R09: 0000000000000000 [ 287.858238][ T4821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 287.866192][ T4821] R13: 0000000000000001 R14: 00007f6f1352dfa0 R15: 00007ffdc1131ea8 [ 287.874263][ T4821] [ 288.072983][ T4825] device syzkaller0 entered promiscuous mode [ 288.323536][ T4842] device syzkaller0 entered promiscuous mode [ 288.503465][ T4851] device veth0_vlan left promiscuous mode [ 288.543950][ T4851] device veth0_vlan entered promiscuous mode [ 288.566399][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.575560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 288.583709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.628838][ T4861] device syzkaller0 entered promiscuous mode [ 288.810794][ T4871] device veth0_vlan left promiscuous mode [ 288.850540][ T4871] device veth0_vlan entered promiscuous mode [ 289.436443][ T4879] device syzkaller0 entered promiscuous mode [ 291.129298][ T30] audit: type=1400 audit(1753372131.699:130): avc: denied { create } for pid=4920 comm="syz.0.1498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 291.353317][ T4930] FAULT_INJECTION: forcing a failure. [ 291.353317][ T4930] name failslab, interval 1, probability 0, space 0, times 0 [ 291.366878][ T4930] CPU: 0 PID: 4930 Comm: syz.0.1501 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 291.376790][ T4930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 291.386845][ T4930] Call Trace: [ 291.390162][ T4930] [ 291.393085][ T4930] __dump_stack+0x21/0x30 [ 291.397403][ T4930] dump_stack_lvl+0xee/0x150 [ 291.402011][ T4930] ? show_regs_print_info+0x20/0x20 [ 291.407278][ T4930] dump_stack+0x15/0x20 [ 291.411416][ T4930] should_fail+0x3c1/0x510 [ 291.415815][ T4930] __should_failslab+0xa4/0xe0 [ 291.420568][ T4930] should_failslab+0x9/0x20 [ 291.425056][ T4930] slab_pre_alloc_hook+0x3b/0xe0 [ 291.429977][ T4930] ? kvasprintf_const+0xd7/0x240 [ 291.434894][ T4930] __kmalloc_track_caller+0x6c/0x2c0 [ 291.440177][ T4930] ? kvasprintf_const+0xd7/0x240 [ 291.445093][ T4930] kstrdup_const+0x55/0x90 [ 291.449610][ T4930] kvasprintf_const+0xd7/0x240 [ 291.454369][ T4930] kobject_set_name_vargs+0x61/0x110 [ 291.459667][ T4930] dev_set_name+0xd1/0x120 [ 291.464207][ T4930] ? get_device+0x30/0x30 [ 291.468534][ T4930] ? pm_runtime_init+0x258/0x330 [ 291.473554][ T4930] ? device_initialize+0x1e1/0x420 [ 291.478652][ T4930] netdev_register_kobject+0xb2/0x320 [ 291.484034][ T4930] ? raw_notifier_call_chain+0xe9/0x100 [ 291.489571][ T4930] register_netdevice+0xdfa/0x13a0 [ 291.494670][ T4930] ? netif_stacked_transfer_operstate+0x220/0x220 [ 291.501161][ T4930] ? xdp_rxq_info_reg+0xf1/0x320 [ 291.506083][ T4930] vti6_tnl_create2+0xbe/0x2f0 [ 291.510835][ T4930] ? memcpy+0x56/0x70 [ 291.514798][ T4930] vti6_locate+0x590/0x640 [ 291.519211][ T4930] ? vti6_link_config+0x560/0x560 [ 291.524238][ T4930] ? memcpy+0x56/0x70 [ 291.528237][ T4930] vti6_siocdevprivate+0x6d7/0xd20 [ 291.533355][ T4930] ? vti6_tnl_xmit+0x1870/0x1870 [ 291.538279][ T4930] ? full_name_hash+0xbd/0xf0 [ 291.542941][ T4930] dev_ifsioc+0xaf5/0xe70 [ 291.547257][ T4930] ? dev_ioctl+0xd10/0xd10 [ 291.551664][ T4930] ? __kasan_check_write+0x14/0x20 [ 291.556756][ T4930] ? mutex_lock+0x95/0x1a0 [ 291.561157][ T4930] ? wait_for_completion_killable_timeout+0x10/0x10 [ 291.567728][ T4930] ? dev_get_by_name_rcu+0xc8/0xf0 [ 291.572828][ T4930] dev_ioctl+0x5fd/0xd10 [ 291.577147][ T4930] sock_ioctl+0x64a/0x6b0 [ 291.581462][ T4930] ? sock_poll+0x3d0/0x3d0 [ 291.585870][ T4930] ? security_file_ioctl+0x84/0xa0 [ 291.590968][ T4930] ? sock_poll+0x3d0/0x3d0 [ 291.595363][ T4930] __se_sys_ioctl+0x121/0x1a0 [ 291.600023][ T4930] __x64_sys_ioctl+0x7b/0x90 [ 291.604596][ T4930] x64_sys_call+0x2f/0x9a0 [ 291.608994][ T4930] do_syscall_64+0x4c/0xa0 [ 291.613393][ T4930] ? clear_bhb_loop+0x50/0xa0 [ 291.618066][ T4930] ? clear_bhb_loop+0x50/0xa0 [ 291.622724][ T4930] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 291.628607][ T4930] RIP: 0033:0x7f37254d19a9 [ 291.633006][ T4930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.652594][ T4930] RSP: 002b:00007f3723b3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.660991][ T4930] RAX: ffffffffffffffda RBX: 00007f37256f8fa0 RCX: 00007f37254d19a9 [ 291.669120][ T4930] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000009 [ 291.677074][ T4930] RBP: 00007f3723b3a090 R08: 0000000000000000 R09: 0000000000000000 [ 291.685033][ T4930] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 291.693073][ T4930] R13: 0000000000000000 R14: 00007f37256f8fa0 R15: 00007ffc72d002d8 [ 291.701042][ T4930] [ 291.890732][ T4935] FAULT_INJECTION: forcing a failure. [ 291.890732][ T4935] name failslab, interval 1, probability 0, space 0, times 0 [ 292.434342][ T4935] CPU: 0 PID: 4935 Comm: syz.3.1503 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 292.444284][ T4935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 292.454351][ T4935] Call Trace: [ 292.457909][ T4935] [ 292.460832][ T4935] __dump_stack+0x21/0x30 [ 292.465157][ T4935] dump_stack_lvl+0xee/0x150 [ 292.469741][ T4935] ? show_regs_print_info+0x20/0x20 [ 292.475020][ T4935] ? _find_next_bit+0x1fa/0x200 [ 292.479869][ T4935] dump_stack+0x15/0x20 [ 292.484030][ T4935] should_fail+0x3c1/0x510 [ 292.488451][ T4935] __should_failslab+0xa4/0xe0 [ 292.493304][ T4935] should_failslab+0x9/0x20 [ 292.497799][ T4935] slab_pre_alloc_hook+0x3b/0xe0 [ 292.502733][ T4935] ? kvasprintf_const+0xd7/0x240 [ 292.507768][ T4935] __kmalloc_track_caller+0x6c/0x2c0 [ 292.513160][ T4935] ? kvasprintf_const+0xd7/0x240 [ 292.518147][ T4935] kstrdup_const+0x55/0x90 [ 292.522598][ T4935] kvasprintf_const+0xd7/0x240 [ 292.527627][ T4935] kobject_set_name_vargs+0x61/0x110 [ 292.532953][ T4935] dev_set_name+0xd1/0x120 [ 292.537548][ T4935] ? get_device+0x30/0x30 [ 292.542057][ T4935] ? pm_runtime_init+0x258/0x330 [ 292.547276][ T4935] ? device_initialize+0x1e1/0x420 [ 292.552396][ T4935] netdev_register_kobject+0xb2/0x320 [ 292.557951][ T4935] ? raw_notifier_call_chain+0xe9/0x100 [ 292.563677][ T4935] register_netdevice+0xdfa/0x13a0 [ 292.568975][ T4935] ? netif_stacked_transfer_operstate+0x220/0x220 [ 292.575395][ T4935] ? xdp_rxq_info_reg+0xf1/0x320 [ 292.580337][ T4935] ip6_tnl_create2+0xc2/0x360 [ 292.585110][ T4935] ip6_tnl_locate+0x60c/0x6f0 [ 292.589806][ T4935] ? cap_capable+0x1aa/0x230 [ 292.594490][ T4935] ? ip6_tnl_link_config+0x9c0/0x9c0 [ 292.599785][ T4935] ? memcpy+0x56/0x70 [ 292.603773][ T4935] ip6_tnl_siocdevprivate+0x692/0xe40 [ 292.609164][ T4935] ? ip6_tnl_start_xmit+0x1320/0x1320 [ 292.614543][ T4935] ? kstrtol_from_user+0x260/0x260 [ 292.619658][ T4935] ? full_name_hash+0xa0/0xf0 [ 292.624336][ T4935] dev_ifsioc+0xaf5/0xe70 [ 292.628663][ T4935] ? dev_ioctl+0xd10/0xd10 [ 292.633160][ T4935] ? __kasan_check_write+0x14/0x20 [ 292.638554][ T4935] ? mutex_lock+0x95/0x1a0 [ 292.643000][ T4935] ? wait_for_completion_killable_timeout+0x10/0x10 [ 292.649688][ T4935] ? dev_get_by_name_rcu+0xc8/0xf0 [ 292.654813][ T4935] dev_ioctl+0x5fd/0xd10 [ 292.659204][ T4935] sock_ioctl+0x64a/0x6b0 [ 292.663737][ T4935] ? sock_poll+0x3d0/0x3d0 [ 292.668165][ T4935] ? security_file_ioctl+0x84/0xa0 [ 292.673888][ T4935] ? sock_poll+0x3d0/0x3d0 [ 292.678368][ T4935] __se_sys_ioctl+0x121/0x1a0 [ 292.683160][ T4935] __x64_sys_ioctl+0x7b/0x90 [ 292.687933][ T4935] x64_sys_call+0x2f/0x9a0 [ 292.692457][ T4935] do_syscall_64+0x4c/0xa0 [ 292.696881][ T4935] ? clear_bhb_loop+0x50/0xa0 [ 292.701676][ T4935] ? clear_bhb_loop+0x50/0xa0 [ 292.706352][ T4935] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 292.712249][ T4935] RIP: 0033:0x7f783252b9a9 [ 292.716663][ T4935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.736375][ T4935] RSP: 002b:00007f7830b94038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 292.744895][ T4935] RAX: ffffffffffffffda RBX: 00007f7832752fa0 RCX: 00007f783252b9a9 [ 292.752880][ T4935] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000008 [ 292.760855][ T4935] RBP: 00007f7830b94090 R08: 0000000000000000 R09: 0000000000000000 [ 292.768983][ T4935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.776980][ T4935] R13: 0000000000000000 R14: 00007f7832752fa0 R15: 00007fff133a3678 [ 292.785059][ T4935] [ 292.804718][ T4937] device veth1_macvtap entered promiscuous mode [ 292.814329][ T4937] device macsec0 entered promiscuous mode [ 292.843700][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 293.772259][ T4989] FAULT_INJECTION: forcing a failure. [ 293.772259][ T4989] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 293.790402][ T4989] CPU: 1 PID: 4989 Comm: syz.4.1521 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 293.800320][ T4989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 293.810382][ T4989] Call Trace: [ 293.813741][ T4989] [ 293.816672][ T4989] __dump_stack+0x21/0x30 [ 293.821082][ T4989] dump_stack_lvl+0xee/0x150 [ 293.825677][ T4989] ? show_regs_print_info+0x20/0x20 [ 293.830866][ T4989] dump_stack+0x15/0x20 [ 293.835014][ T4989] should_fail+0x3c1/0x510 [ 293.839412][ T4989] should_fail_usercopy+0x1a/0x20 [ 293.844415][ T4989] _copy_from_user+0x20/0xd0 [ 293.849075][ T4989] generic_map_update_batch+0x4a3/0x740 [ 293.854780][ T4989] ? generic_map_delete_batch+0x510/0x510 [ 293.860482][ T4989] ? __fdget+0x1a1/0x230 [ 293.864750][ T4989] ? generic_map_delete_batch+0x510/0x510 [ 293.870453][ T4989] bpf_map_do_batch+0x463/0x5f0 [ 293.875289][ T4989] __sys_bpf+0x5e3/0x730 [ 293.879510][ T4989] ? bpf_link_show_fdinfo+0x310/0x310 [ 293.884903][ T4989] __x64_sys_bpf+0x7c/0x90 [ 293.889312][ T4989] x64_sys_call+0x4b9/0x9a0 [ 293.893883][ T4989] do_syscall_64+0x4c/0xa0 [ 293.898289][ T4989] ? clear_bhb_loop+0x50/0xa0 [ 293.902953][ T4989] ? clear_bhb_loop+0x50/0xa0 [ 293.907621][ T4989] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 293.913603][ T4989] RIP: 0033:0x7f6f133069a9 [ 293.918021][ T4989] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 293.937706][ T4989] RSP: 002b:00007f6f1196f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 293.946210][ T4989] RAX: ffffffffffffffda RBX: 00007f6f1352dfa0 RCX: 00007f6f133069a9 [ 293.954365][ T4989] RDX: 0000000000000038 RSI: 0000200000000200 RDI: 000000000000001a [ 293.962331][ T4989] RBP: 00007f6f1196f090 R08: 0000000000000000 R09: 0000000000000000 [ 293.970299][ T4989] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 293.978259][ T4989] R13: 0000000000000000 R14: 00007f6f1352dfa0 R15: 00007ffdc1131ea8 [ 293.986230][ T4989] [ 294.274732][ T5009] device veth1_macvtap left promiscuous mode [ 294.334591][ T5011] device syzkaller0 entered promiscuous mode [ 294.447297][ T5010] device syzkaller0 entered promiscuous mode [ 294.467800][ T5018] A6±ÿ: renamed from team_slave_1 [ 294.701231][ T30] audit: type=1400 audit(1753372135.269:131): avc: denied { create } for pid=5023 comm="syz.4.1533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 295.707409][ T5052] FAULT_INJECTION: forcing a failure. [ 295.707409][ T5052] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 295.720558][ T5052] CPU: 1 PID: 5052 Comm: syz.1.1541 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 295.730538][ T5052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 295.740588][ T5052] Call Trace: [ 295.743861][ T5052] [ 295.746782][ T5052] __dump_stack+0x21/0x30 [ 295.751113][ T5052] dump_stack_lvl+0xee/0x150 [ 295.755690][ T5052] ? show_regs_print_info+0x20/0x20 [ 295.760880][ T5052] ? __activate_page+0xd40/0xd40 [ 295.765811][ T5052] dump_stack+0x15/0x20 [ 295.770036][ T5052] should_fail+0x3c1/0x510 [ 295.774442][ T5052] should_fail_usercopy+0x1a/0x20 [ 295.779543][ T5052] copy_page_from_iter_atomic+0x3fb/0x1350 [ 295.785336][ T5052] ? pipe_zero+0x370/0x370 [ 295.789834][ T5052] generic_perform_write+0x307/0x670 [ 295.795127][ T5052] ? grab_cache_page_write_begin+0xb0/0xb0 [ 295.801040][ T5052] ? file_remove_privs+0x590/0x590 [ 295.806170][ T5052] ? rwsem_write_trylock+0x130/0x300 [ 295.811465][ T5052] ? clear_nonspinnable+0x60/0x60 [ 295.816502][ T5052] ? avc_policy_seqno+0x1b/0x70 [ 295.821352][ T5052] __generic_file_write_iter+0x268/0x480 [ 295.826973][ T5052] generic_file_write_iter+0xa9/0x1d0 [ 295.832418][ T5052] vfs_write+0x802/0xf70 [ 295.836752][ T5052] ? file_end_write+0x1b0/0x1b0 [ 295.841903][ T5052] ? wait_for_completion_killable_timeout+0x10/0x10 [ 295.850063][ T5052] ? __fget_files+0x2c4/0x320 [ 295.854740][ T5052] ? __fdget_pos+0x2d2/0x380 [ 295.859330][ T5052] ? ksys_write+0x71/0x240 [ 295.863870][ T5052] ksys_write+0x140/0x240 [ 295.868292][ T5052] ? __ia32_sys_read+0x90/0x90 [ 295.873052][ T5052] ? debug_smp_processor_id+0x17/0x20 [ 295.878436][ T5052] __x64_sys_write+0x7b/0x90 [ 295.883021][ T5052] x64_sys_call+0x8ef/0x9a0 [ 295.887687][ T5052] do_syscall_64+0x4c/0xa0 [ 295.892231][ T5052] ? clear_bhb_loop+0x50/0xa0 [ 295.896901][ T5052] ? clear_bhb_loop+0x50/0xa0 [ 295.901570][ T5052] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 295.907459][ T5052] RIP: 0033:0x7f096942e9a9 [ 295.911947][ T5052] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.931536][ T5052] RSP: 002b:00007f0967a97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 295.940033][ T5052] RAX: ffffffffffffffda RBX: 00007f0969655fa0 RCX: 00007f096942e9a9 [ 295.948231][ T5052] RDX: 0000000000043451 RSI: 0000200000000200 RDI: 0000000000000008 [ 295.956591][ T5052] RBP: 00007f0967a97090 R08: 0000000000000000 R09: 0000000000000000 [ 295.965292][ T5052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.973348][ T5052] R13: 0000000000000000 R14: 00007f0969655fa0 R15: 00007ffdc5f6b918 [ 295.981343][ T5052] [ 296.426134][ T5070] device syzkaller0 entered promiscuous mode [ 297.200740][ T5090] device veth1_macvtap left promiscuous mode [ 298.479461][ T30] audit: type=1400 audit(1753372139.049:132): avc: denied { create } for pid=5132 comm="syz.3.1568" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 299.364432][ T5164] device wg2 entered promiscuous mode [ 300.916320][ T5191] FAULT_INJECTION: forcing a failure. [ 300.916320][ T5191] name failslab, interval 1, probability 0, space 0, times 0 [ 301.058457][ T5191] CPU: 0 PID: 5191 Comm: syz.2.1586 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 301.068403][ T5191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 301.078538][ T5191] Call Trace: [ 301.081806][ T5191] [ 301.084770][ T5191] __dump_stack+0x21/0x30 [ 301.089105][ T5191] dump_stack_lvl+0xee/0x150 [ 301.093690][ T5191] ? show_regs_print_info+0x20/0x20 [ 301.098897][ T5191] dump_stack+0x15/0x20 [ 301.103062][ T5191] should_fail+0x3c1/0x510 [ 301.107498][ T5191] __should_failslab+0xa4/0xe0 [ 301.112267][ T5191] should_failslab+0x9/0x20 [ 301.116769][ T5191] slab_pre_alloc_hook+0x3b/0xe0 [ 301.121704][ T5191] kmem_cache_alloc_trace+0x48/0x270 [ 301.127417][ T5191] ? sk_psock_skb_ingress_self+0x5f/0x330 [ 301.133132][ T5191] ? migrate_disable+0x180/0x180 [ 301.138059][ T5191] sk_psock_skb_ingress_self+0x5f/0x330 [ 301.143594][ T5191] ? migrate_disable+0xd6/0x180 [ 301.148433][ T5191] sk_psock_verdict_recv+0x636/0x800 [ 301.153707][ T5191] unix_read_sock+0x10a/0x2c0 [ 301.158373][ T5191] ? sk_psock_skb_redirect+0x440/0x440 [ 301.163903][ T5191] ? unix_stream_splice_actor+0x120/0x120 [ 301.169607][ T5191] ? copy_page_from_iter+0x261/0x680 [ 301.174884][ T5191] ? copy_user_enhanced_fast_string+0xe/0x40 [ 301.180863][ T5191] ? sk_psock_skb_redirect+0x440/0x440 [ 301.186306][ T5191] ? unix_set_peek_off+0xa0/0xa0 [ 301.191237][ T5191] unix_stream_read_sock+0x61/0x90 [ 301.196362][ T5191] sk_psock_verdict_data_ready+0x115/0x170 [ 301.202176][ T5191] ? sk_psock_start_verdict+0xc0/0xc0 [ 301.207536][ T5191] ? _raw_spin_lock+0x8e/0xe0 [ 301.212215][ T5191] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 301.218024][ T5191] ? skb_queue_tail+0xcb/0xf0 [ 301.222701][ T5191] unix_stream_sendmsg+0x7c4/0xc80 [ 301.227813][ T5191] ? unix_show_fdinfo+0xa0/0xa0 [ 301.232669][ T5191] ? security_socket_sendmsg+0x82/0xa0 [ 301.238125][ T5191] ? unix_show_fdinfo+0xa0/0xa0 [ 301.242972][ T5191] ____sys_sendmsg+0x5a2/0x8c0 [ 301.247729][ T5191] ? __sys_sendmsg_sock+0x40/0x40 [ 301.252748][ T5191] ? import_iovec+0x7c/0xb0 [ 301.257239][ T5191] ___sys_sendmsg+0x1f0/0x260 [ 301.261917][ T5191] ? __sys_sendmsg+0x250/0x250 [ 301.266670][ T5191] ? __fdget+0x1a1/0x230 [ 301.270998][ T5191] __x64_sys_sendmsg+0x1e2/0x2a0 [ 301.276006][ T5191] ? ___sys_sendmsg+0x260/0x260 [ 301.280854][ T5191] ? ksys_write+0x1eb/0x240 [ 301.285353][ T5191] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 301.291411][ T5191] x64_sys_call+0x4b/0x9a0 [ 301.295822][ T5191] do_syscall_64+0x4c/0xa0 [ 301.300311][ T5191] ? clear_bhb_loop+0x50/0xa0 [ 301.304984][ T5191] ? clear_bhb_loop+0x50/0xa0 [ 301.309732][ T5191] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 301.315611][ T5191] RIP: 0033:0x7fc507c549a9 [ 301.320016][ T5191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.339609][ T5191] RSP: 002b:00007fc5062bd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 301.348110][ T5191] RAX: ffffffffffffffda RBX: 00007fc507e7bfa0 RCX: 00007fc507c549a9 [ 301.356071][ T5191] RDX: 0200000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 301.364030][ T5191] RBP: 00007fc5062bd090 R08: 0000000000000000 R09: 0000000000000000 [ 301.371995][ T5191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.379947][ T5191] R13: 0000000000000000 R14: 00007fc507e7bfa0 R15: 00007ffc4593edd8 [ 301.387905][ T5191] [ 301.394388][ T362] ------------[ cut here ]------------ [ 301.399952][ T362] kernel BUG at net/core/skbuff.c:1727! [ 301.405613][ T362] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 301.411675][ T362] CPU: 0 PID: 362 Comm: kworker/0:3 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 301.421644][ T362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 301.431780][ T362] Workqueue: events sk_psock_backlog [ 301.437241][ T362] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 301.443074][ T362] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 8c 9a f6 fd e9 d1 f3 ff ff e8 42 22 b8 fd 0f 0b e8 3b 22 b8 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 301.462679][ T362] RSP: 0018:ffffc90007f37a08 EFLAGS: 00010293 [ 301.468755][ T362] RAX: ffffffff83b08d95 RBX: dffffc0000000000 RCX: ffff88810d8293c0 [ 301.476714][ T362] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 301.484668][ T362] RBP: ffffc90007f37aa8 R08: dffffc0000000000 R09: ffffed10257dec6e [ 301.492625][ T362] R10: ffffed10257dec6e R11: 1ffff110257dec6d R12: 0000000000000e80 [ 301.500582][ T362] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 301.508622][ T362] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 301.517548][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.524574][ T362] CR2: 0000000000000000 CR3: 000000011adb8000 CR4: 00000000003506b0 [ 301.532805][ T362] DR0: 00000000000000fd DR1: 00000000000000fd DR2: 0000000000000000 [ 301.540795][ T362] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 301.548890][ T362] Call Trace: [ 301.552162][ T362] [ 301.555088][ T362] __pskb_pull_tail+0xb1/0x1480 [ 301.560117][ T362] sk_psock_skb_ingress_enqueue+0x67/0x410 [ 301.566028][ T362] ? kmem_cache_alloc_trace+0x119/0x270 [ 301.571713][ T362] ? sk_psock_backlog+0x876/0x1230 [ 301.576806][ T362] sk_psock_backlog+0xa72/0x1230 [ 301.581814][ T362] ? sk_psock_init+0x6f0/0x6f0 [ 301.586674][ T362] ? pwq_dec_nr_in_flight+0x18c/0x3c0 [ 301.592122][ T362] process_one_work+0x6be/0xba0 [ 301.596965][ T362] worker_thread+0xa59/0x1200 [ 301.601625][ T362] ? __kthread_parkme+0xac/0x200 [ 301.606552][ T362] kthread+0x411/0x500 [ 301.610603][ T362] ? worker_clr_flags+0x190/0x190 [ 301.615693][ T362] ? kthread_blkcg+0xd0/0xd0 [ 301.620292][ T362] ret_from_fork+0x1f/0x30 [ 301.624701][ T362] [ 301.627711][ T362] Modules linked in: [ 301.806824][ T362] ---[ end trace 2b2302aff1a67429 ]--- [ 301.812333][ T362] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 301.867559][ T362] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 8c 9a f6 fd e9 d1 f3 ff ff e8 42 22 b8 fd 0f 0b e8 3b 22 b8 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 301.986238][ T362] RSP: 0018:ffffc90007f37a08 EFLAGS: 00010293 [ 302.012503][ T362] RAX: ffffffff83b08d95 RBX: dffffc0000000000 RCX: ffff88810d8293c0 [ 302.030233][ T362] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 302.044091][ T362] RBP: ffffc90007f37aa8 R08: dffffc0000000000 R09: ffffed10257dec6e [ 302.057078][ T362] R10: ffffed10257dec6e R11: 1ffff110257dec6d R12: 0000000000000e80 [ 302.065365][ T362] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 302.073375][ T362] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 302.165296][ T362] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 302.236478][ T362] CR2: 00007f3723b19990 CR3: 000000010ed6d000 CR4: 00000000003506b0 [ 302.281841][ T362] DR0: 00000000000000fd DR1: 00000000000000fd DR2: 0000000000000000 [ 302.290264][ T362] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 302.298413][ T362] Kernel panic - not syncing: Fatal exception [ 302.304798][ T362] Kernel Offset: disabled [ 302.309105][ T362] Rebooting in 86400 seconds..