last executing test programs: 8.251725795s ago: executing program 2 (id=6785): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b000000050000000200000004000000195e2e3c05000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={r0, 0x58, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e40)=@bpf_ext={0x1c, 0x1c, &(0x7f0000000540)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x1, 0x9, 0x3, 0x7, 0xffffffffffffff9b, 0xfffffffffffffff0}, @ldst={0x3, 0x2, 0x3, 0x2, 0xb, 0xffffffffffffffc0, 0xfffffffffffffff0}, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffffc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @generic={0xf6, 0xe, 0x2, 0xc, 0x5}], &(0x7f0000000640)='GPL\x00', 0xf047, 0xe0, &(0x7f0000000680)=""/224, 0x41000, 0x8, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0x4, 0xc, 0x1}, 0x10, 0x11287, 0xffffffffffffffff, 0x6, &(0x7f0000000d80)=[r0, r2], &(0x7f0000000dc0)=[{0x2, 0x1, 0x3, 0xb}, {0x2, 0x4, 0x0, 0x3}, {0x0, 0x5, 0xd, 0x6}, {0x4, 0x4, 0x2, 0x9}, {0x1, 0x3, 0xc, 0x8}, {0x4, 0x5, 0x1, 0x3}], 0x10, 0x7, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0900000006000000ff0f0000040000", @ANYBLOB="000000e2c17a7319b3125ab2a86cb374c0b6940000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) 8.161944145s ago: executing program 2 (id=6790): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000fffffffb0000000000106000"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xa5, 0x0, &(0x7f0000000340)="bab7e20df30eab108483b2238dbc858b01808f2bc3605761fda6ea072636d7babd9bbd3d6bc8fb67915ca0422e6b3c9e02498d952bf975fcfddc04ce5e1a86c451206ea90b24ab758a870c0f315d07eb05750235064f28c38a74212ce9059d7c3d2782f2f5c5332cc6d1fd05df5a233a1f09761cf679c436b46a1b2227e6f06306c0691d030f61d03ef69744556c2963f605b231f26788183d2c4621393311e9e9acdcc009", 0x0, 0x4, 0x0, 0x1b, 0x0, &(0x7f0000000280)="29fab682e2a929292b42923e0d0bb8ce1900eded6144d37d78ee3d", 0x0, 0x2, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x7, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x16) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r5, 0x0, 0x0}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x4) 7.610516218s ago: executing program 2 (id=6795): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYRES32, @ANYBLOB], 0x50) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x4000, 0x0, 0x1, 0x800083}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f0000000540)='P', &(0x7f0000000000)=""/7, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000340)={r1, &(0x7f0000000400), 0x20000000}, 0x20) ioctl$TUNSETOFFLOAD(r0, 0x40047451, 0x2000000c) 7.488018578s ago: executing program 2 (id=6798): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe0, &(0x7f0000000100)=[{}, {}], 0x10, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x80, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x8, 0x1, 0x6, 0x20, r0, 0x5, '\x00', r2, 0xffffffffffffffff, 0x3, 0x4, 0x0, 0x8, @void, @value, @void, @value}, 0x50) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000400), 0x2, 0x0) (async) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x4, &(0x7f0000000440)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @generic={0xf9, 0x0, 0x5, 0x8, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @alu={0x4, 0x1, 0x7, 0x3, 0x1, 0x20, 0xfffffffffffffff0}], &(0x7f0000000480)='GPL\x00', 0x6, 0x92, &(0x7f00000004c0)=""/146, 0x41100, 0x5, '\x00', r2, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x4, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x10, 0xa158, 0xdfa}, 0x10, 0x8475, 0xffffffffffffffff, 0x5, &(0x7f0000000600)=[r0, 0x1, r0, r0, r0, r0, r0, r3, r0], &(0x7f0000000640)=[{0x1, 0x1, 0xa, 0x6}, {0x0, 0x4, 0x1, 0x8}, {0x0, 0x3, 0x7, 0x5}, {0x2, 0x5, 0x2, 0x8}, {0x5, 0x4, 0x6, 0x9}], 0x10, 0x100, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000780)={r5, r3}, 0xc) (async) r6 = perf_event_open$cgroup(&(0x7f0000000800)={0x4, 0x80, 0x1, 0xe, 0x9, 0x0, 0x0, 0x6, 0x40028, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f00000007c0), 0x6}, 0x4, 0x80000001, 0x401, 0x1, 0x7fffffffffffffff, 0x1ff, 0x40, 0x0, 0x4, 0x0, 0xd7}, r4, 0x0, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x2400, 0x9) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000880)='./cgroup/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={r3, 0xffffffffffffffff}, 0x4) (async) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x80, 0x80, 0x5, [@float={0x10, 0x0, 0x0, 0x10, 0xc}, @typedef={0x8}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x13, 0x0, 0x4a, 0x7}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3, 0x3}]}, @decl_tag={0x8, 0x0, 0x0, 0x11, 0x1}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x79, 0x0, 0x1a, 0x4}, @type_tag={0x8, 0x0, 0x0, 0x12, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0xfffffc00}}]}, {0x0, [0x61, 0x2e, 0x2e]}}, &(0x7f0000000c80)=""/59, 0x9d, 0x3b, 0x0, 0x400, 0x0, @void, @value}, 0x28) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x27, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0xb65}, [@cb_func={0x18, 0xb, 0x4, 0x0, 0x7fffffff}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x10001}]}, &(0x7f0000000a80)='syzkaller\x00', 0x4, 0xc5, &(0x7f0000000ac0)=""/197, 0x41000, 0x48, '\x00', 0x0, 0x25, r8, 0x8, &(0x7f0000000d00)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000d40)={0x2, 0xd, 0x2, 0x8}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000d80)=[{0x4, 0x2, 0xf, 0x8}, {0x0, 0x3, 0x3, 0x2}, {0x2, 0x5, 0x3}, {0x4, 0x3, 0x6, 0xa}, {0x1, 0x3, 0x4, 0x3}, {0x1, 0x5, 0x8, 0x6}], 0x10, 0x7ff, @void, @value}, 0x94) (async) r10 = openat$cgroup_type(r4, &(0x7f0000000ec0), 0x2, 0x0) write$cgroup_type(r10, &(0x7f0000000f00), 0x9) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f40)='./cgroup.net/syz0\x00', 0x200002, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001180)={r8, 0x20, &(0x7f0000001140)={&(0x7f0000000f80)=""/225, 0xe1, 0x0, &(0x7f0000001080)=""/179, 0xb3}}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000002640)={&(0x7f0000001200)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000001240)="fa091a70c3d219284d02522389907d2564636effd438da841bade34f78ea43cb4b9677773820b7cc578cac44cd11e41e76e09a8c24b9f1809df928289923c555a5d9f0d9740833888834471840e52363feddb7fefea9079e3f1d2f97348d8602e836b5e2ffb6b93b544cb5e3a6433bd2fa9b3acb22d86c3d1c3326af4f18b3bab3287bef13b1270b1ac5f10b703a7bcfce5a9ef849308bad9b", 0x99}, {&(0x7f0000001300)="5b94414c695a6f878fb07081cc13561cc71706e72acdc802a1309c40be4772325795af3809b54e9bae8290078adde600301c57d19d50467661184d606e9e1c76129d10ef7b46514f58b3970288a886ead39f376773929f0076650212db4101bf891bbf83c627e352c5322aeffc92716b2f7559bc9e748e9d831badc8e897e0df3b9b9afed133c96938365f4b3a51ee610b6c15bfea35c1b1b5b55086e543c87fa7d1387c3bfcddff605ce46a39aa2f00a54634fa2b5079ad14b699c5540b8fcd3476608e63308e5d163b240bfc310f7f47f49a", 0xd3}, {&(0x7f0000001400)="208c4d926ba386a66825382d8e86c4dee21bedc48f0051e787a7e7a33c5cb6a9504be3a90b400d059e3f59ecede2d65f49fce0eee9aeffc86d2b5ec426b8a34e50d7c2419b0b95ce4516a301dfd73d5b5a10e52bab392043e782a1e16a4ed94646ca35a1fdaf6d2bd7b71bbedc8d6d56e5444fc1e19a3e5667d171843e02098bbdd4fdf6165d34d470046d96d09b63330d22da49770ef1f89a93c1e6a5e5d8970d", 0xa1}, {&(0x7f00000014c0)="6c7f75d8b62fdd1c37b013c475627b8a3a6c899fce28c59a617bf686e7fc3cfe8ba52d3a8b0fdd25a04068b124dcdc0076de5e7dd1d1e71457bbc1", 0x3b}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="e00cf96bfbd8db4f13f8ef044ebaa2d9f30aaa2244d81a6140df7f6843323b39af67c315f1892a5a0446956e0a8a772ad0aca7d804e4fe2868cf906ca7d91004b694", 0x42}], 0x6, &(0x7f0000002600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @remote}}}], 0x20}, 0x4000080) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002680)='./cgroup.net/syz0\x00', 0x1ff) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002780)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000002700)={0x5, 0x80, 0x0, 0x9, 0x49, 0x6, 0x0, 0x6, 0x20281, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xf, 0x2, @perf_bp={&(0x7f00000026c0), 0x3}, 0x102014, 0x8, 0x401, 0x1, 0x2, 0x1, 0x9, 0x0, 0xffff, 0x0, 0x40}, r12, 0x7, r6, 0x2) (async) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003a80)={0x11, 0x21, &(0x7f00000027c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40e3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xdd5, 0x0, 0x0, 0x0, 0x3}, @alu={0x7, 0x0, 0x3, 0x0, 0x7, 0x18}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002900)='GPL\x00', 0x7, 0x1000, &(0x7f0000002940)=""/4096, 0x40f00, 0x30, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003940)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000003980)={0x3, 0xa, 0x8, 0x4}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000039c0)=[r7, 0x1, r8], &(0x7f0000003a00)=[{0x5, 0x3, 0x2, 0x4}, {0x1, 0x3, 0xc}, {0x2, 0x5, 0x10}, {0x0, 0x4, 0xb, 0xa}, {0x5, 0x4, 0x10, 0x9}], 0x10, 0xf, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003dc0)={r13, 0x0, 0x7e, 0x6d, &(0x7f0000003b40)="b8d20d16f5898766b70d9361ac6848a8712a010513f9cf94f90b69330925c30c5fb0c101ead02f1cb4887194eb01d585b13743bae8a50da936f42eeb71e5a85b1ea629654a3569488e3a6936a750d37826afe81b848e115be7fe6e9bae42dca9ad5ab69f7a4c745932e37931b457c70bc5778c1d831e4f85feb0d52324b5", &(0x7f0000003bc0)=""/109, 0x6a5, 0x0, 0x81, 0x97, &(0x7f0000003c40)="9c531859e899365c16b9e7f0a3aab438414180e4ca8e8f8d809137082d39190770869245986d377ef1e1bf275a6b5a40509e22e622b07b8a795474d523cac4c1a1409b436d860a37235bb1c611f3567d4c0ea7b29260e5388ae8d20fa4c4bb6783ad431eaf1eab3d9c0fc38c053343ea632a5160cfa7ddce1e7012a298fae93d7e", &(0x7f0000003d00)="4b95e40a32a5ef6ece1b726b592f5f8fe74cc46f6ec04cc30ee204b87c3d40a7a05a8138e05e642a92980d5d3d28dae4a4f57329597544a1f3691b73b5b60bc262adf476101ee3d77f3950bf3f0590cc01df94afe5a2cb996f28825599ed61f13b0768aca609c4fac3c1d4ceff39ef223d7cb67e597e1aa3ff4246dda0c47a8dd07e52911b9ea37c40d4b246a5710fc8aaf39935215d1a", 0x4, 0x0, 0x3}, 0x50) r14 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003e80)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003ec0)={&(0x7f0000003e40)='ata_bmdma_status\x00', r14, 0x0, 0x1e}, 0x18) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004240)={r9, 0x0, 0x4d, 0xe5, &(0x7f0000003f00)="1ab24f1672abe4d923986c4355c60b2f6a68efe24a348d0098393b896a631046cf8c4d85b40fcd7cd63de03b08e2d9823d162d40f315d5697395a437354f2cab0cc5db9841aa86dc3be9897268", &(0x7f0000003f80)=""/229, 0x8001, 0x0, 0xe7, 0xb8, &(0x7f0000004080)="a79b71173df221a4d3cc258fe243026a60a308224d10ca8184b67aff4c8a7b34bb0b6b9aa54a8e8ccdb16ca84d383e2ce199c3de7260927b91b65fbfb16e51ebc86a967638e1ae4c3368b9010f75d375c07166ff8cc4d9f471324e866dd5ab76a8b8db5007ec0a7a3de9edf54488ee5adbb5bab06f751fc71952fc517a431ab2443b17c62cd6ebe9e94ee9c47e36d6512721c298210ef2c47f42890eecd2db8ef0b2c46beab2d0cb0bb8276cd4b1758b67521bdf946b8a0252f4919756757369b118fe7b5df3454971d8757490cdfa37162b1d4992be7ca10fdceca89a317df861b735afde06a4", &(0x7f0000004180)="6ddb37825b74aab8ffe9fb6020028a12e940f43de7c27473714577dc42a067f5f973871c6af72543ab34a34326648f36f677efb1eadf397e131ac5e50ab4bf02451497981f5f3fedb05b09746601f726e1cc383584029b505a0fa1804297330df3a06752c9d224a9c8fba1cb79bca9709193e5b36b469e1ae7aba07f2ef56827e85a48d082a0edb9d6bf2887255a3a7dee7ec24568830ac1588549de9da21db2405e42b64b825eea44dbc0f098bfb7e987d9e6bbb38dcf81", 0x3, 0x0, 0x6}, 0x50) (async) gettid() (async) bpf$MAP_CREATE(0x0, &(0x7f00000042c0)=@base={0x9, 0x3, 0xef49, 0x401, 0x2000, r3, 0xf, '\x00', r2, r8, 0x1, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) 4.570649801s ago: executing program 1 (id=6817): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fd, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYRES8=r0, @ANYBLOB="9ca766f7856a276e3dc620fa3269d28f30e7e57df81a2ae32a31dd88c906418ca8023af8062471c03ef6dc262694beafb7516a642f7d1f63b3f18ae35d08bea8f050e342cfda077542050f4efb3b7dcc1b9a32e904af2ae7d9fce9d863e93284ad92bae21d3caf4f083b0b437215a7d51e8b18fa377b4761b2213f03220a381a55f4d5ae89b70aa508aa2a8c9c76360df849a2a0e4136687f332aba7e324f3adc244be19893b62faa07721405bb6f9dd4ba0b3154e8e5a1709495438fd56c6f2b9af7c159d9a9a9c860c5c9ff4f8db18aec67ea47e8f", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000112aa417332b651b856bbb7c933ba460d3f825e21081cc7827f0b4674"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x58, &(0x7f0000000280)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305828, &(0x7f0000000040)) 4.523867231s ago: executing program 0 (id=6818): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a0000bb11c3150000000000000082", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r2, 0x0, 0xd88d02a0}, 0x38) 4.480190991s ago: executing program 0 (id=6819): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000fffffffb0000000000106000"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xa5, 0x0, &(0x7f0000000340)="bab7e20df30eab108483b2238dbc858b01808f2bc3605761fda6ea072636d7babd9bbd3d6bc8fb67915ca0422e6b3c9e02498d952bf975fcfddc04ce5e1a86c451206ea90b24ab758a870c0f315d07eb05750235064f28c38a74212ce9059d7c3d2782f2f5c5332cc6d1fd05df5a233a1f09761cf679c436b46a1b2227e6f06306c0691d030f61d03ef69744556c2963f605b231f26788183d2c4621393311e9e9acdcc009", 0x0, 0x4, 0x0, 0x1b, 0x0, &(0x7f0000000280)="29fab682e2a929292b42923e0d0bb8ce1900eded6144d37d78ee3d", 0x0, 0x2, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x7, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x16) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r5, 0x0, 0x0}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x4) 4.432768071s ago: executing program 2 (id=6820): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='fdb_delete\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 4.421702941s ago: executing program 1 (id=6823): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x51, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x0, 0x0, &(0x7f0000000340), 0x8, 0x8a, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.294217922s ago: executing program 2 (id=6824): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='mm_lru_insertion\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x1, 0x6, 0x3, 0xb, 0x6, 0x1}], 0x0, 0x2361, 0x60, &(0x7f00000002c0)=""/96, 0x41100, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000640)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x10, 0x3a3, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x3, &(0x7f0000000200)=@framed={{0x85, 0x0, 0x0, 0x0, 0x6b, 0x4}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910b900000000001e000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000a00)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 3.709223825s ago: executing program 1 (id=6825): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='mm_lru_insertion\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x1, 0x6, 0x3, 0xb, 0x6, 0x1}], 0x0, 0x2361, 0x60, &(0x7f00000002c0)=""/96, 0x41100, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000640)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x10, 0x3a3, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x2}]}]}}, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x3, &(0x7f0000000200)=@framed={{0x85, 0x0, 0x0, 0x0, 0x6b, 0x4}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910b900000000001e000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f0000000a00)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) 3.554398896s ago: executing program 0 (id=6827): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000009500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fd, &(0x7f0000000680)=ANY=[@ANYBLOB="180100000000000000000000000000001812", @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYRES8=r0, @ANYBLOB="9ca766f7856a276e3dc620fa3269d28f30e7e57df81a2ae32a31dd88c906418ca8023af8062471c03ef6dc262694beafb7516a642f7d1f63b3f18ae35d08bea8f050e342cfda077542050f4efb3b7dcc1b9a32e904af2ae7d9fce9d863e93284ad92bae21d3caf4f083b0b437215a7d51e8b18fa377b4761b2213f03220a381a55f4d5ae89b70aa508aa2a8c9c76360df849a2a0e4136687f332aba7e324f3adc244be19893b62faa07721405bb6f9dd4ba0b3154e8e5a1709495438fd56c6f2b9af7c159d9a9a9c860c5c9ff4f8db18aec67ea47e8f", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000112aa417332b651b856bbb7c933ba460d3f825e21081cc7827f0b4674"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x58, &(0x7f0000000280)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305828, &(0x7f0000000040)) 3.332407496s ago: executing program 3 (id=6830): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2f, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYBLOB="ae367d400a584c6ff819e5389150414de58997af46a24497ed5213d35a2815739a5af962f77a4eb11899ad418ab110c12992cb83a79a91a16884dc0804f00280e47d8d6938299bfcb6524acde8bc10ac0830c5e7deeb7da2db", @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) (async, rerun: 64) r3 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000f2ffffff00"/28, @ANYBLOB="0b000000080000000c000000fbbfffff01000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x1], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)="47cc94c7815eeb5511b00e1c5a55a601b3c33595dde94d2cb83051a0b2f088fca7f0a954372cb838f6a23ddb0aa9c81a56338700000e4e3c4b0060f0804e9090f7a15fa7cf7f41d71505daf510782ee42eece47156b1e80250b8b6b6cda28eee943d8f5cbb232b8cb45eb593855c83ed65eca771c7549d244a5447c29e860e233d03818cfdb04cfe49155ea0ecd577629e4086a8819c6a14b40b08c9eddcf0cd24d43d212229208801d95b7c56cf80e254e565896927609a1f50034438d423c0a2e39d", &(0x7f0000000140), 0x5, r5}, 0x38) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r7, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) (async, rerun: 32) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) (rerun: 32) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, 0x0, 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000200)=0x1, 0x12) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x3, 0x80, 0x5, 0x7c, 0x1, 0x0, 0x0, 0x200, 0x20, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x1eac0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) 3.316353056s ago: executing program 3 (id=6831): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x108c02}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d", @ANYRES32, @ANYBLOB="54f24d02acc42f035bd7366162b1260acab1f91d94cb6b77daed983e118ae7a61dbf95bf133d5c0b5c26c30895f577afac3d8323e17c809c3db207b93c5ce38a1ec72a2f80787a3ee784c66aec51c8f8fc582897de4a47b6d4780d565dd4c10fdff4df0c9e3b87a471c93fe96ab328dae41b4e6f4fbaa28a9d7f052cf06243567e86b99f75f541f7bc07a1cf4811a0c5feaedd4bb112eae20703ead413a76186a2c3bfef9a473b8220acfaaf627c03c66e"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000d00)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic={0x3e}, @initr0, @exit]}, &(0x7f0000000cc0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0xd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1f, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000c10395000000211e29fc25e02aec7ccc4c00f48011e2ec38cd296b45de607aa747992e48e56c3a9742931aa429c93e405683f420de2c738aeb68830800660813b91cb58649a07f76669fc8071cc6d50d22295ec78fcb0a74a20b973ab074b468f81a87dc43c1c30d4905d7663c48fa2d80cd15222b494c1d24b6cbc5d4e975c9a5911f533465b4db00102489bc9e071ce3b952072b838a3717f453b0cd76564c80"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x8, 0x0, 0xffffffd9, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@cgroup=r2, r6, 0x26, 0x0, 0x0, @void, @value}, 0x20) recvmsg$unix(r4, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 3.230245097s ago: executing program 4 (id=6832): r0 = perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000300), 0xce55489155609895}, 0x8000, 0x0, 0x810000, 0x6, 0x6, 0x7, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000480)={0x4, 0x80, 0x7, 0x0, 0x0, 0xc, 0x0, 0x0, 0x60c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x8092, 0x4, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="190000007f000000fdffffff0300000008810000", @ANYRES16, @ANYBLOB="01000010000000000033785ca2cc7fff38000200948c2706b6419af2d6df9bf42634b630b70cc97f13eee6377bade10544795c4e4ee9b3504c4ae5b1d49d895845e2e1bcff754737ebdd47d2edd74e80fefd0a0a4cafd388e9965429c99e30775804a2a8f912ae781b898554a52ad2df841f232602e6179fc7257e91455cdbd5b4ddcb12a4f2cd7f53a30958c59d4a923f4e5ba34189fc96efb1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000000000000500"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'wg0\x00', 0x1000}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f00000002c0)=[{0x6}, {0x9, 0x2, 0x0, 0x10001}, {0x7, 0x6c, 0x5, 0x8}, {0x1, 0x4, 0x3d}]}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x600}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x8000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x30b501, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$cgroup_ro(r4, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0xfffffffffffffec2, 0x0, 0x0, 0x0, 0x25}, 0x40040d0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYRES64=r5, @ANYRESHEX=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0x4, 0xffb, &(0x7f0000000a40)=""/4091, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYRES16=r0, @ANYRESDEC=r0, @ANYBLOB="172fa80000000000000000000000000000000000f46c25a5fec9f58f481c20c1a25d05fffa79f964b6f68f1ed5f41c0083fc883a2e9e05ac1212e9d09ba609ffa548252679742d539423898d74a9bc638481501e58c0f5bd5723cc2948e8797df9ab16ee596273d247280ceb9aceac21728d90dbf745823e87929c0556e1f807d4050478d12a48ec8eb9ce8d89112c5044c14a3f51dd5989e4f1f40dad7607424407628cd0bacbf51a8d1baa4bb94ed44e4daceca9c3e3bd34fb4301042b151316a1f4117748fa8c34c5496ef6de7e1a23c1", @ANYRES32=r1, @ANYRES32, @ANYRESOCT], 0x48) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=ANY=[@ANYBLOB="18f350bedb5a86cf3c0000000000000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="024000000100"/28], 0x50) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00), 0x741d00, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0xa0001f98, 0xfe71, 0x1f00, &(0x7f0000000440)="85f17444c5a569f1e21b08c0f264", 0x0, 0xa70a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES8, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 3.050412737s ago: executing program 4 (id=6833): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)=r0}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xfffffd26) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ac0)=@o_path={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1d, 0x22, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x1, 0x6, 0x5, 0x2, 0xffffffffffffffff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa}}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x2}, @tail_call, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x61f, 0xf3, &(0x7f00000008c0)=""/243, 0x40f00, 0xc0, '\x00', 0x0, @lsm=0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0xfff, 0xe, 0x7, 0x5}, 0x10, 0x0, r6, 0x1, 0x0, &(0x7f0000000d80)=[{0x2, 0x1, 0x6, 0x3}], 0x10, 0xb, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x15, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000040000000000000002000000b7080000000000007b8af8ff00000000b70800000a0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a50000001b050800fcffffff85200000020000008500000045ffffe718140000", @ANYRES32=r3, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x55, &(0x7f00000006c0)=""/85, 0x40f00, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x1, 0x7, 0xfffffffa, 0x2}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000740)=[0xffffffffffffffff, r4, r5, r4], &(0x7f0000000780)=[{0x1, 0x5, 0xc, 0x4}, {0x0, 0x3, 0xa, 0x3}, {0x1, 0x4, 0x5, 0x6}, {0x0, 0x1, 0x4, 0x1}, {0x1, 0x5, 0x0, 0xe}, {0x1, 0x4, 0x7, 0x5}], 0x10, 0x9, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x401c5820, &(0x7f00000001c0)=0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="1eefea3a000000080000000732800000000b00000200", @ANYRES32=r5, @ANYBLOB='\x00\b\x00'/20, @ANYRES32=0x0, @ANYRES8=r7, @ANYBLOB="040000904100162c96b05e2ba5e036b32a640441e1a5285d534cbbbeccd800000000001700000000000000005351652fe3d9ef159d4546f67c3991aca0b9d455a28bde8037177bf97969417627927e149bc45c2def41fbcad442d07ed1bf409425c78efabfba6e7bfe53bb7dd3bdb77ae9d5692988096c78f6f9e64e2c06df11c5980a59ea9365bffeb31e9470219151348a2861c9f0af9899972612a0bd3ebd290edb2aab584653"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r9}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.824243418s ago: executing program 1 (id=6834): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fd, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYRES8=r0, @ANYBLOB="9ca766f7856a276e3dc620fa3269d28f30e7e57df81a2ae32a31dd88c906418ca8023af8062471c03ef6dc262694beafb7516a642f7d1f63b3f18ae35d08bea8f050e342cfda077542050f4efb3b7dcc1b9a32e904af2ae7d9fce9d863e93284ad92bae21d3caf4f083b0b437215a7d51e8b18fa377b4761b2213f03220a381a55f4d5ae89b70aa508aa2a8c9c76360df849a2a0e4136687f332aba7e324f3adc244be19893b62faa07721405bb6f9dd4ba0b3154e8e5a1709495438fd56c6f2b9af7c159d9a9a9c860c5c9ff4f8db18aec67ea47e8f", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000112aa417332b651b856bbb7c933ba460d3f825e21081cc7827f0b4674"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x58, &(0x7f0000000280)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40305828, &(0x7f0000000040)) 2.753664839s ago: executing program 0 (id=6835): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000003c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000580)=[0x0], &(0x7f00000005c0)=[0x0], 0x0, 0x6a, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x38, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r1, &(0x7f0000000300)='m', &(0x7f00000007c0)=""/249}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@snprintf={{}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x43}}]}, &(0x7f0000000300)='GPL\x00', 0x1, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.680037359s ago: executing program 4 (id=6836): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x51, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), 0x0, 0x0, 0x8a, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.584322829s ago: executing program 0 (id=6837): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000fffffffb0000000000106000"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xa5, 0x0, &(0x7f0000000340)="bab7e20df30eab108483b2238dbc858b01808f2bc3605761fda6ea072636d7babd9bbd3d6bc8fb67915ca0422e6b3c9e02498d952bf975fcfddc04ce5e1a86c451206ea90b24ab758a870c0f315d07eb05750235064f28c38a74212ce9059d7c3d2782f2f5c5332cc6d1fd05df5a233a1f09761cf679c436b46a1b2227e6f06306c0691d030f61d03ef69744556c2963f605b231f26788183d2c4621393311e9e9acdcc009", 0x0, 0x4, 0x0, 0x1b, 0x0, &(0x7f0000000280)="29fab682e2a929292b42923e0d0bb8ce1900eded6144d37d78ee3d", 0x0, 0x2, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x7, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x16) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r5, 0x0, 0x0}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x4) 2.241368951s ago: executing program 3 (id=6838): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffff52) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x5e, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.173772182s ago: executing program 3 (id=6839): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) (fail_nth: 28) 2.143908121s ago: executing program 4 (id=6840): sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x800, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000014c0)=[0x0], &(0x7f0000000480)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500), 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001680)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x1f, 0x2, 0xbf22, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000400), 0x401, r3, 0x0, 0xa002a0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, &(0x7f0000000540)=""/184, &(0x7f0000000280), &(0x7f0000001540), 0x4, r3}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x17, &(0x7f0000000f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x100}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @map_idx={0x18, 0x1}, @ldst={0x1, 0x1, 0x5, 0x6, 0x6, 0xfffffffffffffff8, 0xffffffffffffffff}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001000)='GPL\x00', 0x48000000, 0x5f, &(0x7f0000001040)=""/95, 0x41100, 0x49, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x7, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001100)=[0xffffffffffffffff], &(0x7f0000001140)=[{0x0, 0x5, 0xa, 0xd}], 0x10, 0x5, @void, @value}, 0x94) ioctl$TUNSETLINK(0xffffffffffffffff, 0x541b, 0x2000fcc6) 2.050336562s ago: executing program 1 (id=6841): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a40)={@ifindex, 0xffffffffffffffff, 0x29, 0x2c, 0x0, @void, @void, @void, @value}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x0, &(0x7f00000007c0), &(0x7f0000000400)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x40f00, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x24967, 0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x0, 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x5, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x30000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.980364142s ago: executing program 3 (id=6842): bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x4, 0x3f, 0x4042, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x200000, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='hrtimer_init\x00', r2}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0x5, 0x400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r5, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)='%-010d \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x15, &(0x7f0000000180)={{r6}, &(0x7f0000000000), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2000000000000002, r4, 0xc) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f0000000600)=ANY=[@ANYBLOB='1-6:0/', @ANYRESDEC, @ANYBLOB='A'], 0x31) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x9, r7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x8000000000000000) close(r8) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x200000000000009f, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0x22, 0x0, &(0x7f0000001240)="3d6ee2e04b91ab10143d9abe86dddbff428e5ca7722ad4ff0d992a53c54273f61577", 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001280)={&(0x7f00000000c0)=ANY=[], 0x0, 0x26, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) 1.970455492s ago: executing program 4 (id=6843): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000180)=ANY=[], &(0x7f0000000500)=""/13, 0x46, 0xd, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1e00000008004a91984000000800000082100000e6aa10a8fc9d9fe346f1d0f2adc371edeb44697007995a0f85c8a7a7717195c0aed12510789f94b7b17d3f907adfbcd99173e9d63b5a14d1e275378a741433a7f25a6848f3ff5fbd1cc7e0a8ad41c66dc4170b31c0164b6bb178f5004b68eb7b7d3e6130475200fc0442e9f47e2ea3b1e4cbdb58d5b65a077f72f9aaa26e14c20978932e17752f08e6bc565e3aafe82427cfa9c80cfd2373911215c83c3d327cc6e4c9c1d133b375622539c6ad3feee9426e246f7bd72a442e3aa7340873664fd9e18ee44d4e7db2d848c7b46231e7f6f3e7506d126a9ddd91bb8b3c4294b70f86f9", @ANYRES32, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="0100000004000000050000000200"/28], 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xfffffc01, 0x0, 0x2, 0x604, r3, 0x81, '\x00', 0x0, r2, 0x1, 0x2, 0x2, 0x5, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r4, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x1, 0x39, 0x3, 0x20404, 0xffffffffffffffff, 0xd, '\x00', r5, r1, 0x5, 0x0, 0x2, 0x8, @void, @value, @void, @value}, 0x50) r6 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400)={0xffffffffffffffff, r0, 0x4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x4) 1.936594152s ago: executing program 0 (id=6844): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1c, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000fffffffb0000000000106000"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0xa5, 0x0, &(0x7f0000000340)="bab7e20df30eab108483b2238dbc858b01808f2bc3605761fda6ea072636d7babd9bbd3d6bc8fb67915ca0422e6b3c9e02498d952bf975fcfddc04ce5e1a86c451206ea90b24ab758a870c0f315d07eb05750235064f28c38a74212ce9059d7c3d2782f2f5c5332cc6d1fd05df5a233a1f09761cf679c436b46a1b2227e6f06306c0691d030f61d03ef69744556c2963f605b231f26788183d2c4621393311e9e9acdcc009", 0x0, 0x4, 0x0, 0x1b, 0x0, &(0x7f0000000280)="29fab682e2a929292b42923e0d0bb8ce1900eded6144d37d78ee3d", 0x0, 0x2, 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x7, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x16) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r5, 0x0, 0x0}, 0x10) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x4) 1.889956822s ago: executing program 4 (id=6845): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000009500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000fd, &(0x7f0000000680)=ANY=[@ANYBLOB="180100000000000000000000000000001812", @ANYRES64=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1900000004000000040000000800000000000000", @ANYRES32, @ANYRES8=r0, @ANYBLOB="9ca766f7856a276e3dc620fa3269d28f30e7e57df81a2ae32a31dd88c906418ca8023af8062471c03ef6dc262694beafb7516a642f7d1f63b3f18ae35d08bea8f050e342cfda077542050f4efb3b7dcc1b9a32e904af2ae7d9fce9d863e93284ad92bae21d3caf4f083b0b437215a7d51e8b18fa377b4761b2213f03220a381a55f4d5ae89b70aa508aa2a8c9c76360df849a2a0e4136687f332aba7e324f3adc244be19893b62faa07721405bb6f9dd4ba0b3154e8e5a1709495438fd56c6f2b9af7c159d9a9a9c860c5c9ff4f8db18aec67ea47e8f", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000000112aa417332b651b856bbb7c933ba460d3f825e21081cc7827f0b4674"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x58, &(0x7f0000000280)}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40305828, &(0x7f0000000040)) 22.85124ms ago: executing program 1 (id=6846): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)=r0}, 0x20) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xfffffd26) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000ac0)=@o_path={&(0x7f0000000a80)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1d, 0x22, &(0x7f0000000b40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x1, 0x6, 0x5, 0x2, 0xffffffffffffffff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa}}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x2}, @tail_call, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x61f, 0xf3, &(0x7f00000008c0)=""/243, 0x40f00, 0xc0, '\x00', 0x0, @lsm=0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0xfff, 0xe, 0x7, 0x5}, 0x10, 0x0, r6, 0x1, 0x0, &(0x7f0000000d80)=[{0x2, 0x1, 0x6, 0x3}], 0x10, 0xb, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x15, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000040000000000000002000000b7080000000000007b8af8ff00000000b70800000a0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a50000001b050800fcffffff85200000020000008500000045ffffe718140000", @ANYRES32=r3, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x55, &(0x7f00000006c0)=""/85, 0x40f00, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x1, 0x7, 0xfffffffa, 0x2}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000740)=[0xffffffffffffffff, r4, r5, r4], &(0x7f0000000780)=[{0x1, 0x5, 0xc, 0x4}, {0x0, 0x3, 0xa, 0x3}, {0x1, 0x4, 0x5, 0x6}, {0x0, 0x1, 0x4, 0x1}, {0x1, 0x5, 0x0, 0xe}, {0x1, 0x4, 0x7, 0x5}], 0x10, 0x9, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x401c5820, &(0x7f00000001c0)=0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="1eefea3a000000080000000732800000000b00000200", @ANYRES32=r5, @ANYBLOB='\x00\b\x00'/20, @ANYRES32=0x0, @ANYRES8=r7, @ANYBLOB="040000904100162c96b05e2ba5e036b32a640441e1a5285d534cbbbeccd800000000001700000000000000005351652fe3d9ef159d4546f67c3991aca0b9d455a28bde8037177bf97969417627927e149bc45c2def41fbcad442d07ed1bf409425c78efabfba6e7bfe53bb7dd3bdb77ae9d5692988096c78f6f9e64e2c06df11c5980a59ea9365bffeb31e9470219151348a2861c9f0af9899972612a0bd3ebd290edb2aab584653"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r9}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 3 (id=6847): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="180200003f00ffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) kernel console output (not intermixed with test programs): il+0xb/0x10 [ 594.122261][T15841] should_fail_usercopy+0x1a/0x20 [ 594.127215][T15841] _copy_from_user+0x1e/0xc0 [ 594.131633][T15841] bpf_test_init+0x12e/0x190 [ 594.136081][T15841] bpf_prog_test_run_skb+0x297/0x13a0 [ 594.141361][T15841] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 594.147087][T15841] ? __kasan_check_write+0x14/0x20 [ 594.152030][T15841] ? fput+0x15b/0x1b0 [ 594.154908][T15844] device syzkaller0 entered promiscuous mode [ 594.155845][T15841] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 594.167490][T15841] bpf_prog_test_run+0x3b0/0x630 [ 594.172254][T15841] ? bpf_prog_query+0x260/0x260 [ 594.176939][T15841] ? selinux_bpf+0xd2/0x100 [ 594.181280][T15841] ? security_bpf+0x82/0xb0 [ 594.185623][T15841] __sys_bpf+0x59f/0x7f0 [ 594.189701][T15841] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 594.194911][T15841] ? __ia32_sys_read+0x90/0x90 [ 594.199507][T15841] ? debug_smp_processor_id+0x17/0x20 [ 594.204712][T15841] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 594.210627][T15841] __x64_sys_bpf+0x7c/0x90 [ 594.214973][T15841] x64_sys_call+0x87f/0x9a0 [ 594.219321][T15841] do_syscall_64+0x3b/0xb0 [ 594.223567][T15841] ? clear_bhb_loop+0x55/0xb0 [ 594.228081][T15841] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 594.233808][T15841] RIP: 0033:0x7f959b97e719 [ 594.238144][T15841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 594.257584][T15841] RSP: 002b:00007f959c80a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 594.265834][T15841] RAX: ffffffffffffffda RBX: 00007f959bb35f80 RCX: 00007f959b97e719 [ 594.273640][T15841] RDX: 0000000000000050 RSI: 00000000200002c0 RDI: 000000000000000a [ 594.281460][T15841] RBP: 00007f959c80a090 R08: 0000000000000000 R09: 0000000000000000 [ 594.289264][T15841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 594.297077][T15841] R13: 0000000000000000 R14: 00007f959bb35f80 R15: 00007fffeeb457a8 [ 594.304895][T15841] [ 596.299186][T15904] device syzkaller0 entered promiscuous mode [ 596.651855][T15922] bridge0: port 4(team_slave_1) entered blocking state [ 596.659193][T15922] bridge0: port 4(team_slave_1) entered disabled state [ 596.676842][T15922] device team_slave_1 entered promiscuous mode [ 596.693755][T15922] device team_slave_1 left promiscuous mode [ 596.700307][T15922] bridge0: port 4(team_slave_1) entered disabled state [ 597.587923][T15941] syz.4.4737[15941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 597.587995][T15941] syz.4.4737[15941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 598.300004][T15954] device syzkaller0 entered promiscuous mode [ 598.517381][T15962] device syzkaller0 entered promiscuous mode [ 600.132935][T16007] device syzkaller0 entered promiscuous mode [ 600.767717][T16026] FAULT_INJECTION: forcing a failure. [ 600.767717][T16026] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 600.818124][T16026] CPU: 0 PID: 16026 Comm: syz.4.4764 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 600.827863][T16026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 600.837758][T16026] Call Trace: [ 600.840880][T16026] [ 600.843656][T16026] dump_stack_lvl+0x151/0x1b7 [ 600.848186][T16026] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 600.853467][T16026] dump_stack+0x15/0x1e [ 600.857460][T16026] should_fail_ex+0x3d0/0x520 [ 600.861971][T16026] should_fail+0xb/0x10 [ 600.865958][T16026] should_fail_usercopy+0x1a/0x20 [ 600.870823][T16026] _copy_from_user+0x1e/0xc0 [ 600.875252][T16026] generic_map_update_batch+0x4d9/0x8c0 [ 600.880634][T16026] ? generic_map_delete_batch+0x5c0/0x5c0 [ 600.886189][T16026] ? generic_map_delete_batch+0x5c0/0x5c0 [ 600.891742][T16026] bpf_map_do_batch+0x4cc/0x630 [ 600.896427][T16026] __sys_bpf+0x66b/0x7f0 [ 600.900508][T16026] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 600.905715][T16026] ? __ia32_sys_read+0x90/0x90 [ 600.910314][T16026] ? debug_smp_processor_id+0x17/0x20 [ 600.915523][T16026] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 600.921425][T16026] __x64_sys_bpf+0x7c/0x90 [ 600.925677][T16026] x64_sys_call+0x87f/0x9a0 [ 600.930023][T16026] do_syscall_64+0x3b/0xb0 [ 600.934265][T16026] ? clear_bhb_loop+0x55/0xb0 [ 600.938782][T16026] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 600.944521][T16026] RIP: 0033:0x7f959b97e719 [ 600.948760][T16026] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 600.968206][T16026] RSP: 002b:00007f959c80a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 600.976542][T16026] RAX: ffffffffffffffda RBX: 00007f959bb35f80 RCX: 00007f959b97e719 [ 600.984350][T16026] RDX: 0000000000000038 RSI: 0000000020000380 RDI: 000000000000001a [ 600.992158][T16026] RBP: 00007f959c80a090 R08: 0000000000000000 R09: 0000000000000000 [ 600.999969][T16026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 601.007788][T16026] R13: 0000000000000000 R14: 00007f959bb35f80 R15: 00007fffeeb457a8 [ 601.015687][T16026] [ 602.164937][T16061] device syzkaller0 entered promiscuous mode [ 602.327312][T16072] FAULT_INJECTION: forcing a failure. [ 602.327312][T16072] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 602.359403][T16072] CPU: 0 PID: 16072 Comm: syz.1.4778 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 602.369138][T16072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 602.379033][T16072] Call Trace: [ 602.382154][T16072] [ 602.384931][T16072] dump_stack_lvl+0x151/0x1b7 [ 602.389449][T16072] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 602.394969][T16072] ? proc_fail_nth_write+0x20b/0x290 [ 602.400086][T16072] dump_stack+0x15/0x1e [ 602.404075][T16072] should_fail_ex+0x3d0/0x520 [ 602.408589][T16072] should_fail+0xb/0x10 [ 602.412581][T16072] should_fail_usercopy+0x1a/0x20 [ 602.417438][T16072] _copy_from_user+0x1e/0xc0 [ 602.421884][T16072] tipc_setsockopt+0x31d/0xb80 [ 602.426471][T16072] ? tipc_shutdown+0x410/0x410 [ 602.431089][T16072] ? security_socket_setsockopt+0x82/0xb0 [ 602.436620][T16072] ? tipc_shutdown+0x410/0x410 [ 602.441223][T16072] __sys_setsockopt+0x4dc/0x8b0 [ 602.445913][T16072] ? fput+0x15b/0x1b0 [ 602.449732][T16072] ? __ia32_sys_recv+0xb0/0xb0 [ 602.454332][T16072] ? debug_smp_processor_id+0x17/0x20 [ 602.459530][T16072] __x64_sys_setsockopt+0xbf/0xd0 [ 602.464400][T16072] x64_sys_call+0x1a2/0x9a0 [ 602.468729][T16072] do_syscall_64+0x3b/0xb0 [ 602.472981][T16072] ? clear_bhb_loop+0x55/0xb0 [ 602.477497][T16072] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 602.483224][T16072] RIP: 0033:0x7f1b58b7e719 [ 602.487479][T16072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 602.506919][T16072] RSP: 002b:00007f1b5995d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 602.515161][T16072] RAX: ffffffffffffffda RBX: 00007f1b58d35f80 RCX: 00007f1b58b7e719 [ 602.522974][T16072] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000004 [ 602.530785][T16072] RBP: 00007f1b5995d090 R08: 00000000000004bd R09: 0000000000000000 [ 602.538595][T16072] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 602.546755][T16072] R13: 0000000000000000 R14: 00007f1b58d35f80 R15: 00007ffde7ba0c38 [ 602.554572][T16072] [ 602.933051][T16094] FAULT_INJECTION: forcing a failure. [ 602.933051][T16094] name failslab, interval 1, probability 0, space 0, times 0 [ 603.007242][T16094] CPU: 0 PID: 16094 Comm: syz.1.4785 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 603.016989][T16094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 603.026871][T16094] Call Trace: [ 603.030028][T16094] [ 603.032885][T16094] dump_stack_lvl+0x151/0x1b7 [ 603.037393][T16094] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 603.042773][T16094] dump_stack+0x15/0x1e [ 603.046763][T16094] should_fail_ex+0x3d0/0x520 [ 603.051276][T16094] ? __hw_addr_add_ex+0x1fd/0x770 [ 603.056137][T16094] __should_failslab+0xaf/0xf0 [ 603.060738][T16094] should_failslab+0x9/0x20 [ 603.065078][T16094] __kmem_cache_alloc_node+0x3d/0x250 [ 603.070288][T16094] ? __hw_addr_add_ex+0x1fd/0x770 [ 603.075152][T16094] kmalloc_trace+0x2a/0xa0 [ 603.079397][T16094] __hw_addr_add_ex+0x1fd/0x770 [ 603.084085][T16094] dev_addr_init+0x13f/0x220 [ 603.088513][T16094] ? dev_addr_flush+0x230/0x230 [ 603.093202][T16094] alloc_netdev_mqs+0x29d/0xf90 [ 603.097884][T16094] ? ip6gre_tunnel_locate+0x880/0x880 [ 603.103094][T16094] ip6gre_tunnel_locate+0x241/0x880 [ 603.108125][T16094] ? cap_capable+0x1d2/0x270 [ 603.112554][T16094] ? ip6gre_tnl_parm_from_user+0x31f/0x530 [ 603.118367][T16094] ? ip6gre_tnl_change+0xa80/0xa80 [ 603.123318][T16094] ? ip6gre_tnl_parm_from_user+0x31f/0x530 [ 603.129042][T16094] ip6gre_tunnel_siocdevprivate+0x637/0x800 [ 603.134774][T16094] ? ip6gre_tunnel_init+0x170/0x170 [ 603.139808][T16094] ? kstrtol_from_user+0x180/0x180 [ 603.144756][T16094] ? full_name_hash+0x9d/0xf0 [ 603.149267][T16094] dev_ifsioc+0xd40/0x1150 [ 603.153519][T16094] ? ioctl_has_perm+0x3f0/0x560 [ 603.158208][T16094] ? dev_ioctl+0xe60/0xe60 [ 603.162457][T16094] ? __kasan_check_write+0x14/0x20 [ 603.167405][T16094] ? mutex_lock+0xb1/0x1e0 [ 603.171654][T16094] ? bit_wait_io_timeout+0x120/0x120 [ 603.176779][T16094] dev_ioctl+0x5e9/0xe60 [ 603.180859][T16094] sock_ioctl+0x665/0x740 [ 603.185022][T16094] ? sock_poll+0x400/0x400 [ 603.189273][T16094] ? __fget_files+0x2cb/0x330 [ 603.193786][T16094] ? security_file_ioctl+0x84/0xb0 [ 603.198742][T16094] ? sock_poll+0x400/0x400 [ 603.202986][T16094] __se_sys_ioctl+0x114/0x190 [ 603.207501][T16094] __x64_sys_ioctl+0x7b/0x90 [ 603.211926][T16094] x64_sys_call+0x98/0x9a0 [ 603.216178][T16094] do_syscall_64+0x3b/0xb0 [ 603.220429][T16094] ? clear_bhb_loop+0x55/0xb0 [ 603.224952][T16094] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 603.230674][T16094] RIP: 0033:0x7f1b58b7e719 [ 603.234931][T16094] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 603.254369][T16094] RSP: 002b:00007f1b5995d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 603.262702][T16094] RAX: ffffffffffffffda RBX: 00007f1b58d35f80 RCX: 00007f1b58b7e719 [ 603.270509][T16094] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000004 [ 603.278319][T16094] RBP: 00007f1b5995d090 R08: 0000000000000000 R09: 0000000000000000 [ 603.286132][T16094] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 603.293944][T16094] R13: 0000000000000000 R14: 00007f1b58d35f80 R15: 00007ffde7ba0c38 [ 603.301855][T16094] [ 603.318706][ T28] audit: type=1400 audit(1731494414.896:165): avc: denied { rename } for pid=85 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 603.407342][ T28] audit: type=1400 audit(1731494414.896:166): avc: denied { unlink } for pid=85 comm="syslogd" name="messages.0" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 603.509558][T16099] device syzkaller0 entered promiscuous mode [ 603.581679][ T28] audit: type=1400 audit(1731494414.896:167): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 603.851618][T16105] geneve1: tun_chr_ioctl cmd 1074025677 [ 603.874336][T16105] geneve1: linktype set to 6 [ 604.594801][T16125] FAULT_INJECTION: forcing a failure. [ 604.594801][T16125] name failslab, interval 1, probability 0, space 0, times 0 [ 604.691658][T16125] CPU: 0 PID: 16125 Comm: syz.2.4794 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 604.701397][T16125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 604.711295][T16125] Call Trace: [ 604.714414][T16125] [ 604.717193][T16125] dump_stack_lvl+0x151/0x1b7 [ 604.721705][T16125] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 604.727007][T16125] dump_stack+0x15/0x1e [ 604.730996][T16125] should_fail_ex+0x3d0/0x520 [ 604.735512][T16125] ? sk_prot_alloc+0xf9/0x330 [ 604.740020][T16125] __should_failslab+0xaf/0xf0 [ 604.744622][T16125] should_failslab+0x9/0x20 [ 604.748958][T16125] __kmem_cache_alloc_node+0x3d/0x250 [ 604.754169][T16125] ? sk_prot_alloc+0xf9/0x330 [ 604.758677][T16125] __kmalloc+0xa3/0x1e0 [ 604.762672][T16125] ? _copy_from_user+0x41/0xc0 [ 604.767276][T16125] sk_prot_alloc+0xf9/0x330 [ 604.771616][T16125] sk_alloc+0x38/0x440 [ 604.775514][T16125] ? bpf_test_init+0x169/0x190 [ 604.780115][T16125] bpf_prog_test_run_skb+0x384/0x13a0 [ 604.785331][T16125] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 604.791051][T16125] ? __kasan_check_write+0x14/0x20 [ 604.796000][T16125] ? fput+0x15b/0x1b0 [ 604.799823][T16125] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 604.805546][T16125] bpf_prog_test_run+0x3b0/0x630 [ 604.810327][T16125] ? bpf_prog_query+0x260/0x260 [ 604.815005][T16125] ? selinux_bpf+0xd2/0x100 [ 604.819346][T16125] ? security_bpf+0x82/0xb0 [ 604.823782][T16125] __sys_bpf+0x59f/0x7f0 [ 604.827870][T16125] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 604.833065][T16125] ? __ia32_sys_read+0x90/0x90 [ 604.837748][T16125] ? debug_smp_processor_id+0x17/0x20 [ 604.842965][T16125] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 604.848855][T16125] __x64_sys_bpf+0x7c/0x90 [ 604.853108][T16125] x64_sys_call+0x87f/0x9a0 [ 604.857449][T16125] do_syscall_64+0x3b/0xb0 [ 604.861700][T16125] ? clear_bhb_loop+0x55/0xb0 [ 604.866214][T16125] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 604.871944][T16125] RIP: 0033:0x7fc747f7e719 [ 604.876198][T16125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.895636][T16125] RSP: 002b:00007fc748d95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 604.903892][T16125] RAX: ffffffffffffffda RBX: 00007fc748135f80 RCX: 00007fc747f7e719 [ 604.911694][T16125] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 000000000000000a [ 604.919509][T16125] RBP: 00007fc748d95090 R08: 0000000000000000 R09: 0000000000000000 [ 604.927316][T16125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 604.935125][T16125] R13: 0000000000000000 R14: 00007fc748135f80 R15: 00007ffea64d1f38 [ 604.942943][T16125] [ 605.062912][T16134] device syzkaller0 entered promiscuous mode [ 605.505522][T16148] device syzkaller0 entered promiscuous mode [ 605.755085][T16153] device syzkaller0 entered promiscuous mode [ 606.316168][T16167] device syzkaller0 entered promiscuous mode [ 607.538185][T16205] device syzkaller0 entered promiscuous mode [ 608.627385][T16228] geneve1: tun_chr_ioctl cmd 1074025677 [ 608.632858][T16228] geneve1: linktype set to 6 [ 611.126813][T16293] geneve1: tun_chr_ioctl cmd 1074025677 [ 611.175053][T16293] geneve1: linktype set to 6 [ 612.274836][T16328] device syzkaller0 entered promiscuous mode [ 613.817244][T16361] geneve1: tun_chr_ioctl cmd 1074025677 [ 613.829227][T16361] geneve1: linktype set to 6 [ 614.058207][T16368] FAULT_INJECTION: forcing a failure. [ 614.058207][T16368] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 614.071478][T16368] CPU: 1 PID: 16368 Comm: syz.3.4866 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 614.081205][T16368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 614.091098][T16368] Call Trace: [ 614.094216][T16368] [ 614.097000][T16368] dump_stack_lvl+0x151/0x1b7 [ 614.101528][T16368] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 614.106814][T16368] ? kasan_set_track+0x60/0x70 [ 614.111408][T16368] dump_stack+0x15/0x1e [ 614.115398][T16368] should_fail_ex+0x3d0/0x520 [ 614.119911][T16368] should_fail_alloc_page+0x68/0x90 [ 614.124942][T16368] prepare_alloc_pages+0x14e/0x6f0 [ 614.129895][T16368] ? __alloc_pages_bulk+0xda0/0xda0 [ 614.134926][T16368] __alloc_pages+0x162/0x610 [ 614.139351][T16368] ? prep_new_page+0x110/0x110 [ 614.143957][T16368] __folio_alloc+0x15/0x40 [ 614.148204][T16368] shmem_alloc_and_acct_folio+0x78c/0xa50 [ 614.153768][T16368] ? mem_cgroup_swap_full+0x1a0/0x1a0 [ 614.158975][T16368] ? shmem_replace_folio+0x6a0/0x6a0 [ 614.164094][T16368] ? xas_load+0x39d/0x3b0 [ 614.168258][T16368] ? __filemap_get_folio+0xaa1/0xae0 [ 614.173396][T16368] ? page_cache_prev_miss+0x410/0x410 [ 614.178580][T16368] ? down_read_trylock+0x319/0x7d0 [ 614.183617][T16368] shmem_get_folio_gfp+0x12d4/0x24b0 [ 614.188748][T16368] ? shmem_get_folio+0xa0/0xa0 [ 614.193333][T16368] ? fault_in_iov_iter_readable+0x49/0x290 [ 614.198982][T16368] ? fault_in_readable+0x172/0x2d0 [ 614.203926][T16368] ? fault_in_readable+0x17c/0x2d0 [ 614.208967][T16368] shmem_write_begin+0x164/0x3a0 [ 614.213731][T16368] ? __kasan_check_write+0x14/0x20 [ 614.218679][T16368] ? shmem_writepage+0xe00/0xe00 [ 614.223452][T16368] generic_perform_write+0x2f9/0x5c0 [ 614.228575][T16368] ? generic_file_direct_write+0x6b0/0x6b0 [ 614.234216][T16368] ? __file_remove_privs+0x640/0x640 [ 614.239332][T16368] ? generic_write_checks+0x15c/0x1c0 [ 614.244543][T16368] __generic_file_write_iter+0x174/0x3a0 [ 614.250069][T16368] generic_file_write_iter+0xb1/0x310 [ 614.255233][T16368] vfs_write+0xaf6/0xed0 [ 614.259297][T16368] ? __kasan_slab_free+0x11/0x20 [ 614.264073][T16368] ? file_end_write+0x1c0/0x1c0 [ 614.268754][T16368] ? mutex_lock+0xb1/0x1e0 [ 614.273009][T16368] ? bit_wait_io_timeout+0x120/0x120 [ 614.278131][T16368] ? __fdget_pos+0x2e2/0x390 [ 614.282553][T16368] ? ksys_write+0x77/0x2c0 [ 614.286809][T16368] ksys_write+0x199/0x2c0 [ 614.290972][T16368] ? __this_cpu_preempt_check+0x13/0x20 [ 614.296363][T16368] ? xfd_validate_state+0x6f/0x170 [ 614.301305][T16368] ? __ia32_sys_read+0x90/0x90 [ 614.305902][T16368] ? debug_smp_processor_id+0x17/0x20 [ 614.311117][T16368] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 614.317113][T16368] __x64_sys_write+0x7b/0x90 [ 614.321525][T16368] x64_sys_call+0x2f/0x9a0 [ 614.325778][T16368] do_syscall_64+0x3b/0xb0 [ 614.330033][T16368] ? clear_bhb_loop+0x55/0xb0 [ 614.334544][T16368] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 614.340447][T16368] RIP: 0033:0x7fc1d937e719 [ 614.344699][T16368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 614.364142][T16368] RSP: 002b:00007fc1da093038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 614.372382][T16368] RAX: ffffffffffffffda RBX: 00007fc1d9535f80 RCX: 00007fc1d937e719 [ 614.380198][T16368] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000007 [ 614.388009][T16368] RBP: 00007fc1da093090 R08: 0000000000000000 R09: 0000000000000000 [ 614.395820][T16368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 614.403628][T16368] R13: 0000000000000000 R14: 00007fc1d9535f80 R15: 00007ffec57700d8 [ 614.411449][T16368] [ 614.561879][T16371] device syzkaller0 entered promiscuous mode [ 615.264787][T16398] Â: renamed from pim6reg1 [ 615.917853][T16418] device wg2 left promiscuous mode [ 616.078301][ T28] audit: type=1400 audit(1731494427.656:168): avc: denied { create } for pid=16423 comm="syz.0.4884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 617.008503][T16442] device syzkaller0 entered promiscuous mode [ 618.295903][T16477] device syzkaller0 entered promiscuous mode [ 620.555426][T16518] device syzkaller0 entered promiscuous mode [ 622.949060][T16568] device syzkaller0 entered promiscuous mode [ 623.271589][T16576] device syzkaller0 entered promiscuous mode [ 624.632177][T16615] device syzkaller0 entered promiscuous mode [ 625.261918][T16638] device sit0 left promiscuous mode [ 626.169871][T16658] device syzkaller0 entered promiscuous mode [ 626.734713][T16671] device syzkaller0 entered promiscuous mode [ 628.302936][T16702] device syzkaller0 entered promiscuous mode [ 628.710945][T16720] FAULT_INJECTION: forcing a failure. [ 628.710945][T16720] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 628.843712][T16720] CPU: 1 PID: 16720 Comm: syz.3.4970 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 628.853452][T16720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 628.863346][T16720] Call Trace: [ 628.866467][T16720] [ 628.869267][T16720] dump_stack_lvl+0x151/0x1b7 [ 628.873761][T16720] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 628.879051][T16720] ? migrate_enable+0x1cb/0x2b0 [ 628.883817][T16720] dump_stack+0x15/0x1e [ 628.887730][T16720] should_fail_ex+0x3d0/0x520 [ 628.892251][T16720] should_fail+0xb/0x10 [ 628.896320][T16720] should_fail_usercopy+0x1a/0x20 [ 628.901181][T16720] _copy_from_user+0x1e/0xc0 [ 628.905614][T16720] generic_map_update_batch+0x54c/0x8c0 [ 628.910996][T16720] ? generic_map_delete_batch+0x5c0/0x5c0 [ 628.916554][T16720] ? generic_map_delete_batch+0x5c0/0x5c0 [ 628.922189][T16720] bpf_map_do_batch+0x4cc/0x630 [ 628.926890][T16720] __sys_bpf+0x66b/0x7f0 [ 628.930954][T16720] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 628.936165][T16720] ? __ia32_sys_read+0x90/0x90 [ 628.940765][T16720] ? debug_smp_processor_id+0x17/0x20 [ 628.945967][T16720] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 628.951873][T16720] __x64_sys_bpf+0x7c/0x90 [ 628.956122][T16720] x64_sys_call+0x87f/0x9a0 [ 628.960465][T16720] do_syscall_64+0x3b/0xb0 [ 628.964756][T16720] ? clear_bhb_loop+0x55/0xb0 [ 628.969226][T16720] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 628.974959][T16720] RIP: 0033:0x7fc1d937e719 [ 628.979208][T16720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 628.998659][T16720] RSP: 002b:00007fc1da093038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 629.006897][T16720] RAX: ffffffffffffffda RBX: 00007fc1d9535f80 RCX: 00007fc1d937e719 [ 629.014708][T16720] RDX: 0000000000000038 RSI: 0000000020000380 RDI: 000000000000001a [ 629.022527][T16720] RBP: 00007fc1da093090 R08: 0000000000000000 R09: 0000000000000000 [ 629.030330][T16720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 629.038225][T16720] R13: 0000000000000000 R14: 00007fc1d9535f80 R15: 00007ffec57700d8 [ 629.046049][T16720] [ 629.419688][T16728] device syzkaller0 entered promiscuous mode [ 630.895298][T16771] syz.4.4988[16771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.895378][T16771] syz.4.4988[16771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 630.919738][T16766] device pim6reg1 entered promiscuous mode [ 635.629545][T16827] FAULT_INJECTION: forcing a failure. [ 635.629545][T16827] name failslab, interval 1, probability 0, space 0, times 0 [ 635.697990][T16827] CPU: 1 PID: 16827 Comm: syz.4.5004 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 635.707735][T16827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 635.717627][T16827] Call Trace: [ 635.720750][T16827] [ 635.723535][T16827] dump_stack_lvl+0x151/0x1b7 [ 635.728047][T16827] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 635.733346][T16827] dump_stack+0x15/0x1e [ 635.737330][T16827] should_fail_ex+0x3d0/0x520 [ 635.741931][T16827] ? kvmalloc_node+0x221/0x640 [ 635.746530][T16827] __should_failslab+0xaf/0xf0 [ 635.751144][T16827] should_failslab+0x9/0x20 [ 635.755474][T16827] __kmem_cache_alloc_node+0x3d/0x250 [ 635.760676][T16827] ? kasan_save_alloc_info+0x1f/0x30 [ 635.765801][T16827] ? kvmalloc_node+0x221/0x640 [ 635.770407][T16827] __kmalloc_node+0xa3/0x1e0 [ 635.774823][T16827] kvmalloc_node+0x221/0x640 [ 635.779271][T16827] ? vm_mmap+0xb0/0xb0 [ 635.783155][T16827] ? memset+0x35/0x40 [ 635.786977][T16827] alloc_netdev_mqs+0xa31/0xf90 [ 635.791664][T16827] vti6_locate+0x552/0x6a0 [ 635.796051][T16827] ? vti6_link_config+0x570/0x570 [ 635.801001][T16827] ? vti6_siocdevprivate+0x9de/0x17e0 [ 635.806202][T16827] ? memcpy+0x56/0x70 [ 635.810024][T16827] vti6_siocdevprivate+0xa02/0x17e0 [ 635.815056][T16827] ? vti6_tnl_xmit+0x1aa0/0x1aa0 [ 635.819825][T16827] ? kstrtol_from_user+0x180/0x180 [ 635.824773][T16827] ? full_name_hash+0xba/0xf0 [ 635.829289][T16827] dev_ifsioc+0xd40/0x1150 [ 635.833536][T16827] ? ioctl_has_perm+0x3f0/0x560 [ 635.838225][T16827] ? dev_ioctl+0xe60/0xe60 [ 635.842480][T16827] ? __kasan_check_write+0x14/0x20 [ 635.847422][T16827] ? mutex_lock+0xb1/0x1e0 [ 635.851677][T16827] ? bit_wait_io_timeout+0x120/0x120 [ 635.856883][T16827] dev_ioctl+0x5e9/0xe60 [ 635.861017][T16827] sock_ioctl+0x665/0x740 [ 635.865222][T16827] ? sock_poll+0x400/0x400 [ 635.869468][T16827] ? __fget_files+0x2cb/0x330 [ 635.874071][T16827] ? security_file_ioctl+0x84/0xb0 [ 635.879023][T16827] ? sock_poll+0x400/0x400 [ 635.883268][T16827] __se_sys_ioctl+0x114/0x190 [ 635.887784][T16827] __x64_sys_ioctl+0x7b/0x90 [ 635.892212][T16827] x64_sys_call+0x98/0x9a0 [ 635.896458][T16827] do_syscall_64+0x3b/0xb0 [ 635.900713][T16827] ? clear_bhb_loop+0x55/0xb0 [ 635.905315][T16827] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 635.911046][T16827] RIP: 0033:0x7f959b97e719 [ 635.915297][T16827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 635.934742][T16827] RSP: 002b:00007f959c80a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 635.942988][T16827] RAX: ffffffffffffffda RBX: 00007f959bb35f80 RCX: 00007f959b97e719 [ 635.950792][T16827] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000008 [ 635.958609][T16827] RBP: 00007f959c80a090 R08: 0000000000000000 R09: 0000000000000000 [ 635.966416][T16827] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 635.974226][T16827] R13: 0000000000000000 R14: 00007f959bb35f80 R15: 00007fffeeb457a8 [ 635.982045][T16827] [ 636.569861][T16837] device pim6reg1 entered promiscuous mode [ 636.971428][T16864] device syzkaller0 entered promiscuous mode [ 638.347801][T16901] device pim6reg1 entered promiscuous mode [ 638.522939][T16908] FAULT_INJECTION: forcing a failure. [ 638.522939][T16908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 638.535945][T16908] CPU: 1 PID: 16908 Comm: syz.0.5029 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 638.545673][T16908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 638.555886][T16908] Call Trace: [ 638.559007][T16908] [ 638.561783][T16908] dump_stack_lvl+0x151/0x1b7 [ 638.566298][T16908] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 638.571596][T16908] dump_stack+0x15/0x1e [ 638.575583][T16908] should_fail_ex+0x3d0/0x520 [ 638.580100][T16908] should_fail+0xb/0x10 [ 638.584107][T16908] should_fail_usercopy+0x1a/0x20 [ 638.589033][T16908] copy_page_from_iter_atomic+0x349/0x10b0 [ 638.594675][T16908] ? shmem_get_folio+0xa0/0xa0 [ 638.599276][T16908] ? fault_in_readable+0x172/0x2d0 [ 638.604226][T16908] ? pipe_zero+0x220/0x220 [ 638.608474][T16908] ? shmem_write_begin+0x1f0/0x3a0 [ 638.613440][T16908] ? __kasan_check_write+0x14/0x20 [ 638.618369][T16908] ? shmem_writepage+0xe00/0xe00 [ 638.623147][T16908] generic_perform_write+0x369/0x5c0 [ 638.628353][T16908] ? generic_file_direct_write+0x6b0/0x6b0 [ 638.633992][T16908] ? __file_remove_privs+0x640/0x640 [ 638.639113][T16908] ? generic_write_checks+0x15c/0x1c0 [ 638.644320][T16908] __generic_file_write_iter+0x174/0x3a0 [ 638.649794][T16908] generic_file_write_iter+0xb1/0x310 [ 638.654998][T16908] vfs_write+0xaf6/0xed0 [ 638.659073][T16908] ? __kasan_slab_free+0x11/0x20 [ 638.663849][T16908] ? file_end_write+0x1c0/0x1c0 [ 638.668543][T16908] ? mutex_lock+0xb1/0x1e0 [ 638.672789][T16908] ? bit_wait_io_timeout+0x120/0x120 [ 638.677913][T16908] ? __fdget_pos+0x2e2/0x390 [ 638.682332][T16908] ? ksys_write+0x77/0x2c0 [ 638.686587][T16908] ksys_write+0x199/0x2c0 [ 638.690754][T16908] ? __this_cpu_preempt_check+0x13/0x20 [ 638.696134][T16908] ? __ia32_sys_read+0x90/0x90 [ 638.700735][T16908] ? debug_smp_processor_id+0x17/0x20 [ 638.705943][T16908] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 638.711845][T16908] __x64_sys_write+0x7b/0x90 [ 638.716267][T16908] x64_sys_call+0x2f/0x9a0 [ 638.720527][T16908] do_syscall_64+0x3b/0xb0 [ 638.724903][T16908] ? clear_bhb_loop+0x55/0xb0 [ 638.729417][T16908] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 638.735144][T16908] RIP: 0033:0x7f01eb77e719 [ 638.739415][T16908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 638.758840][T16908] RSP: 002b:00007f01ec59f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 638.767086][T16908] RAX: ffffffffffffffda RBX: 00007f01eb935f80 RCX: 00007f01eb77e719 [ 638.774894][T16908] RDX: 0000000000040001 RSI: 0000000020000180 RDI: 0000000000000006 [ 638.783747][T16908] RBP: 00007f01ec59f090 R08: 0000000000000000 R09: 0000000000000000 [ 638.791556][T16908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 638.799369][T16908] R13: 0000000000000000 R14: 00007f01eb935f80 R15: 00007ffd313e2168 [ 638.807186][T16908] [ 639.031477][T16917] device wg2 entered promiscuous mode [ 639.354034][T16934] device pim6reg1 entered promiscuous mode [ 639.819819][T16945] device veth0_vlan left promiscuous mode [ 639.930839][T16945] device veth0_vlan entered promiscuous mode [ 640.134193][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 640.143443][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 640.151269][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 640.223660][T16950] FAULT_INJECTION: forcing a failure. [ 640.223660][T16950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 640.247602][T16950] CPU: 1 PID: 16950 Comm: syz.0.5043 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 640.257430][T16950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 640.267430][T16950] Call Trace: [ 640.270797][T16950] [ 640.273577][T16950] dump_stack_lvl+0x151/0x1b7 [ 640.278085][T16950] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 640.283390][T16950] ? migrate_enable+0x1cb/0x2b0 [ 640.288071][T16950] dump_stack+0x15/0x1e [ 640.292059][T16950] should_fail_ex+0x3d0/0x520 [ 640.296571][T16950] should_fail+0xb/0x10 [ 640.300560][T16950] should_fail_usercopy+0x1a/0x20 [ 640.305420][T16950] _copy_from_user+0x1e/0xc0 [ 640.309846][T16950] generic_map_update_batch+0x54c/0x8c0 [ 640.315231][T16950] ? generic_map_delete_batch+0x5c0/0x5c0 [ 640.320782][T16950] ? generic_map_delete_batch+0x5c0/0x5c0 [ 640.326335][T16950] bpf_map_do_batch+0x4cc/0x630 [ 640.331024][T16950] __sys_bpf+0x66b/0x7f0 [ 640.335101][T16950] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 640.340325][T16950] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 640.346318][T16950] __x64_sys_bpf+0x7c/0x90 [ 640.350557][T16950] x64_sys_call+0x87f/0x9a0 [ 640.354888][T16950] do_syscall_64+0x3b/0xb0 [ 640.359141][T16950] ? clear_bhb_loop+0x55/0xb0 [ 640.363654][T16950] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 640.369399][T16950] RIP: 0033:0x7f01eb77e719 [ 640.373637][T16950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 640.393081][T16950] RSP: 002b:00007f01ec59f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 640.401325][T16950] RAX: ffffffffffffffda RBX: 00007f01eb935f80 RCX: 00007f01eb77e719 [ 640.409142][T16950] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 640.416946][T16950] RBP: 00007f01ec59f090 R08: 0000000000000000 R09: 0000000000000000 [ 640.424759][T16950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 640.432572][T16950] R13: 0000000000000000 R14: 00007f01eb935f80 R15: 00007ffd313e2168 [ 640.440387][T16950] [ 640.491364][T16957] bridge0: port 3(dummy0) entered disabled state [ 640.498923][T16957] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.509742][T16957] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.524288][T16957] device bridge0 left promiscuous mode [ 640.582647][T16964] device dummy0 left promiscuous mode [ 640.589171][T16964] bridge0: port 3(dummy0) entered disabled state [ 640.597223][T16964] device bridge_slave_1 left promiscuous mode [ 640.603345][T16964] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.611113][T16964] device bridge_slave_0 left promiscuous mode [ 640.617261][T16964] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.679286][T16969] device syzkaller0 entered promiscuous mode [ 641.574856][T16994] device pim6reg1 entered promiscuous mode [ 642.284840][T17012] device syzkaller0 entered promiscuous mode [ 642.701546][T17022] device wg2 left promiscuous mode [ 642.766723][T17028] device wg2 entered promiscuous mode [ 644.569446][T17063] device veth0_vlan left promiscuous mode [ 644.575298][T17063] device veth0_vlan entered promiscuous mode [ 644.585235][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 644.598250][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 644.606276][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 644.648690][T17068] device syzkaller0 entered promiscuous mode [ 645.177465][T17086] device syzkaller0 entered promiscuous mode [ 647.090706][T17123] device syzkaller0 entered promiscuous mode [ 647.583070][T17134] device syzkaller0 entered promiscuous mode [ 647.594286][T17136] device wg2 left promiscuous mode [ 647.842139][T17136] device wg2 entered promiscuous mode [ 648.764274][T17159] device syzkaller0 entered promiscuous mode [ 649.016169][T17172] FAULT_INJECTION: forcing a failure. [ 649.016169][T17172] name failslab, interval 1, probability 0, space 0, times 0 [ 649.028849][T17172] CPU: 1 PID: 17172 Comm: syz.1.5110 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 649.038571][T17172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 649.048464][T17172] Call Trace: [ 649.051588][T17172] [ 649.054366][T17172] dump_stack_lvl+0x151/0x1b7 [ 649.058884][T17172] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 649.064176][T17172] dump_stack+0x15/0x1e [ 649.068174][T17172] should_fail_ex+0x3d0/0x520 [ 649.072679][T17172] ? __hw_addr_add_ex+0x1fd/0x770 [ 649.077542][T17172] __should_failslab+0xaf/0xf0 [ 649.082145][T17172] should_failslab+0x9/0x20 [ 649.086478][T17172] __kmem_cache_alloc_node+0x3d/0x250 [ 649.091683][T17172] ? __hw_addr_add_ex+0x1fd/0x770 [ 649.096542][T17172] kmalloc_trace+0x2a/0xa0 [ 649.100802][T17172] __hw_addr_add_ex+0x1fd/0x770 [ 649.105496][T17172] dev_addr_init+0x13f/0x220 [ 649.109915][T17172] ? dev_addr_flush+0x230/0x230 [ 649.114782][T17172] alloc_netdev_mqs+0x29d/0xf90 [ 649.119464][T17172] ? reject_tg6_check+0x240/0x240 [ 649.124328][T17172] vti6_locate+0x552/0x6a0 [ 649.128572][T17172] ? vti6_link_config+0x570/0x570 [ 649.133439][T17172] ? vti6_siocdevprivate+0x9de/0x17e0 [ 649.138898][T17172] ? memcpy+0x56/0x70 [ 649.142742][T17172] vti6_siocdevprivate+0xa02/0x17e0 [ 649.147756][T17172] ? vti6_tnl_xmit+0x1aa0/0x1aa0 [ 649.152531][T17172] ? kstrtol_from_user+0x180/0x180 [ 649.157483][T17172] ? full_name_hash+0xba/0xf0 [ 649.161998][T17172] dev_ifsioc+0xd40/0x1150 [ 649.166247][T17172] ? ioctl_has_perm+0x3f0/0x560 [ 649.170962][T17172] ? dev_ioctl+0xe60/0xe60 [ 649.175187][T17172] ? __mutex_lock_slowpath+0xe/0x10 [ 649.180221][T17172] ? mutex_lock+0x130/0x1e0 [ 649.184560][T17172] ? bit_wait_io_timeout+0x120/0x120 [ 649.189678][T17172] dev_ioctl+0x5e9/0xe60 [ 649.193761][T17172] sock_ioctl+0x665/0x740 [ 649.197926][T17172] ? sock_poll+0x400/0x400 [ 649.202186][T17172] ? __fget_files+0x2cb/0x330 [ 649.206685][T17172] ? security_file_ioctl+0x84/0xb0 [ 649.211631][T17172] ? sock_poll+0x400/0x400 [ 649.215881][T17172] __se_sys_ioctl+0x114/0x190 [ 649.220395][T17172] __x64_sys_ioctl+0x7b/0x90 [ 649.224823][T17172] x64_sys_call+0x98/0x9a0 [ 649.229073][T17172] do_syscall_64+0x3b/0xb0 [ 649.233324][T17172] ? clear_bhb_loop+0x55/0xb0 [ 649.237844][T17172] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 649.243570][T17172] RIP: 0033:0x7f1b58b7e719 [ 649.247823][T17172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 649.267379][T17172] RSP: 002b:00007f1b5995d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 649.275625][T17172] RAX: ffffffffffffffda RBX: 00007f1b58d35f80 RCX: 00007f1b58b7e719 [ 649.283450][T17172] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000009 [ 649.291348][T17172] RBP: 00007f1b5995d090 R08: 0000000000000000 R09: 0000000000000000 [ 649.299172][T17172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 649.306969][T17172] R13: 0000000000000000 R14: 00007f1b58d35f80 R15: 00007ffde7ba0c38 [ 649.314789][T17172] [ 649.365026][T17178] device syzkaller0 entered promiscuous mode [ 649.754678][T17202] FAULT_INJECTION: forcing a failure. [ 649.754678][T17202] name failslab, interval 1, probability 0, space 0, times 0 [ 649.767192][T17202] CPU: 0 PID: 17202 Comm: syz.1.5120 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 649.776842][T17202] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 649.786737][T17202] Call Trace: [ 649.789858][T17202] [ 649.792636][T17202] dump_stack_lvl+0x151/0x1b7 [ 649.797148][T17202] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 649.802444][T17202] ? kasan_set_track+0x60/0x70 [ 649.807043][T17202] ? kasan_set_track+0x4b/0x70 [ 649.811641][T17202] ? kasan_save_alloc_info+0x1f/0x30 [ 649.816763][T17202] ? slab_post_alloc_hook+0x53/0x2c0 [ 649.821882][T17202] ? kmem_cache_alloc+0x175/0x2c0 [ 649.826749][T17202] ? dst_alloc+0x164/0x1e0 [ 649.830996][T17202] ? ip_route_output_key_hash_rcu+0x14ad/0x2040 [ 649.837071][T17202] dump_stack+0x15/0x1e [ 649.841059][T17202] should_fail_ex+0x3d0/0x520 [ 649.845573][T17202] ? ref_tracker_alloc+0x138/0x450 [ 649.850523][T17202] __should_failslab+0xaf/0xf0 [ 649.855134][T17202] should_failslab+0x9/0x20 [ 649.859460][T17202] __kmem_cache_alloc_node+0x3d/0x250 [ 649.864669][T17202] ? ref_tracker_alloc+0x138/0x450 [ 649.869618][T17202] kmalloc_trace+0x2a/0xa0 [ 649.873869][T17202] ref_tracker_alloc+0x138/0x450 [ 649.878654][T17202] ? ref_tracker_dir_print+0x160/0x160 [ 649.883942][T17202] ? slab_post_alloc_hook+0x72/0x2c0 [ 649.889056][T17202] ? dst_alloc+0x164/0x1e0 [ 649.893312][T17202] dst_init+0xe1/0x400 [ 649.897219][T17202] dst_alloc+0x18a/0x1e0 [ 649.901297][T17202] ip_route_output_key_hash_rcu+0x14ad/0x2040 [ 649.907201][T17202] ip_route_output_key_hash+0x168/0x240 [ 649.912577][T17202] ? ip_route_input_rcu+0x2b20/0x2b20 [ 649.917792][T17202] vti_tunnel_xmit+0x551/0x1600 [ 649.922476][T17202] ? vti_tunnel_init+0x200/0x200 [ 649.927244][T17202] ? __stack_depot_save+0x36/0x480 [ 649.932197][T17202] dev_hard_start_xmit+0x1fa/0x770 [ 649.937143][T17202] __dev_queue_xmit+0x18a4/0x36e0 [ 649.942002][T17202] ? __dev_queue_xmit+0x2a6/0x36e0 [ 649.946945][T17202] ? netdev_core_pick_tx+0x350/0x350 [ 649.952154][T17202] ? __kasan_check_write+0x14/0x20 [ 649.957101][T17202] ? skb_release_data+0x19e/0x840 [ 649.961963][T17202] ? __kasan_kmalloc+0x9c/0xb0 [ 649.966563][T17202] ? __kasan_check_write+0x14/0x20 [ 649.971510][T17202] ? pskb_expand_head+0x7a8/0x1380 [ 649.976460][T17202] __bpf_redirect+0xa29/0x1180 [ 649.981060][T17202] bpf_clone_redirect+0x264/0x3c0 [ 649.985923][T17202] bpf_prog_b36a1f39e2fdd4f4+0x56/0x5b [ 649.991213][T17202] ? module_enable_x+0x150/0x170 [ 649.995989][T17202] ? __stack_depot_save+0x36/0x480 [ 650.000937][T17202] ? kasan_set_track+0x60/0x70 [ 650.005533][T17202] ? kasan_set_track+0x4b/0x70 [ 650.010220][T17202] ? kasan_save_alloc_info+0x1f/0x30 [ 650.015343][T17202] ? __kasan_slab_alloc+0x6c/0x80 [ 650.020208][T17202] ? slab_post_alloc_hook+0x53/0x2c0 [ 650.025321][T17202] ? kmem_cache_alloc+0x175/0x2c0 [ 650.030190][T17202] ? build_skb+0x2c/0x220 [ 650.034361][T17202] ? bpf_prog_test_run_skb+0x3ad/0x13a0 [ 650.039727][T17202] ? bpf_prog_test_run+0x3b0/0x630 [ 650.044680][T17202] ? __sys_bpf+0x59f/0x7f0 [ 650.048928][T17202] ? __x64_sys_bpf+0x7c/0x90 [ 650.053352][T17202] ? x64_sys_call+0x87f/0x9a0 [ 650.057868][T17202] ? do_syscall_64+0x3b/0xb0 [ 650.062295][T17202] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 650.068202][T17202] ? __kasan_check_read+0x11/0x20 [ 650.073058][T17202] ? bpf_test_timer_continue+0x140/0x460 [ 650.078527][T17202] ? kvm_sched_clock_read+0x18/0x40 [ 650.083560][T17202] ? sched_clock+0x9/0x10 [ 650.087725][T17202] bpf_test_run+0x6b0/0xa40 [ 650.092073][T17202] ? convert___skb_to_skb+0x670/0x670 [ 650.097270][T17202] ? eth_type_trans+0x342/0x710 [ 650.101961][T17202] ? eth_get_headlen+0x240/0x240 [ 650.106850][T17202] ? convert___skb_to_skb+0x44/0x670 [ 650.111946][T17202] ? build_skb+0xde/0x220 [ 650.116132][T17202] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 650.121336][T17202] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 650.127051][T17202] ? __kasan_check_write+0x14/0x20 [ 650.131988][T17202] ? fput+0x15b/0x1b0 [ 650.135810][T17202] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 650.141545][T17202] bpf_prog_test_run+0x3b0/0x630 [ 650.146314][T17202] ? bpf_prog_query+0x260/0x260 [ 650.150996][T17202] ? selinux_bpf+0xd2/0x100 [ 650.155334][T17202] ? security_bpf+0x82/0xb0 [ 650.159678][T17202] __sys_bpf+0x59f/0x7f0 [ 650.163762][T17202] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 650.168968][T17202] ? __ia32_sys_read+0x90/0x90 [ 650.173562][T17202] ? debug_smp_processor_id+0x17/0x20 [ 650.178767][T17202] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 650.184671][T17202] __x64_sys_bpf+0x7c/0x90 [ 650.188927][T17202] x64_sys_call+0x87f/0x9a0 [ 650.193283][T17202] do_syscall_64+0x3b/0xb0 [ 650.197523][T17202] ? clear_bhb_loop+0x55/0xb0 [ 650.202036][T17202] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 650.207760][T17202] RIP: 0033:0x7f1b58b7e719 [ 650.212013][T17202] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 650.231453][T17202] RSP: 002b:00007f1b5995d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 650.240045][T17202] RAX: ffffffffffffffda RBX: 00007f1b58d35f80 RCX: 00007f1b58b7e719 [ 650.247856][T17202] RDX: 0000000000000050 RSI: 0000000020002300 RDI: 000000000000000a [ 650.255676][T17202] RBP: 00007f1b5995d090 R08: 0000000000000000 R09: 0000000000000000 [ 650.263565][T17202] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 650.271374][T17202] R13: 0000000000000000 R14: 00007f1b58d35f80 R15: 00007ffde7ba0c38 [ 650.279194][T17202] [ 650.960477][T17230] device syzkaller0 entered promiscuous mode [ 652.338568][T17279] device syzkaller0 entered promiscuous mode [ 652.864572][T17288] device syzkaller0 entered promiscuous mode [ 653.112481][T17292] device syzkaller0 entered promiscuous mode [ 654.059029][T17324] device syzkaller0 entered promiscuous mode [ 658.094258][T17368] device syzkaller0 entered promiscuous mode [ 662.526821][T17482] device syzkaller0 entered promiscuous mode [ 662.932481][T17490] FAULT_INJECTION: forcing a failure. [ 662.932481][T17490] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 662.977054][T17490] CPU: 0 PID: 17490 Comm: syz.3.5208 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 662.986896][T17490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 662.996789][T17490] Call Trace: [ 662.999907][T17490] [ 663.002688][T17490] dump_stack_lvl+0x151/0x1b7 [ 663.007199][T17490] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 663.012491][T17490] ? migrate_enable+0x1b7/0x2b0 [ 663.017186][T17490] ? migrate_enable+0x1cb/0x2b0 [ 663.021872][T17490] dump_stack+0x15/0x1e [ 663.025859][T17490] should_fail_ex+0x3d0/0x520 [ 663.030377][T17490] should_fail+0xb/0x10 [ 663.034364][T17490] should_fail_usercopy+0x1a/0x20 [ 663.039225][T17490] _copy_from_user+0x1e/0xc0 [ 663.043670][T17490] generic_map_update_batch+0x54c/0x8c0 [ 663.049031][T17490] ? raw_irqentry_exit_cond_resched+0x2a/0x30 [ 663.054941][T17490] ? generic_map_delete_batch+0x5c0/0x5c0 [ 663.060493][T17490] ? generic_map_delete_batch+0x5c0/0x5c0 [ 663.066044][T17490] bpf_map_do_batch+0x4cc/0x630 [ 663.070733][T17490] __sys_bpf+0x66b/0x7f0 [ 663.074898][T17490] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 663.080111][T17490] ? __ia32_sys_read+0x90/0x90 [ 663.084723][T17490] ? debug_smp_processor_id+0x17/0x20 [ 663.089920][T17490] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 663.095813][T17490] __x64_sys_bpf+0x7c/0x90 [ 663.100074][T17490] x64_sys_call+0x87f/0x9a0 [ 663.104405][T17490] do_syscall_64+0x3b/0xb0 [ 663.108661][T17490] ? clear_bhb_loop+0x55/0xb0 [ 663.113184][T17490] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 663.118900][T17490] RIP: 0033:0x7fc1d937e719 [ 663.123155][T17490] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 663.142687][T17490] RSP: 002b:00007fc1da093038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 663.150924][T17490] RAX: ffffffffffffffda RBX: 00007fc1d9535f80 RCX: 00007fc1d937e719 [ 663.158738][T17490] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 663.166550][T17490] RBP: 00007fc1da093090 R08: 0000000000000000 R09: 0000000000000000 [ 663.174388][T17490] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 663.182170][T17490] R13: 0000000000000000 R14: 00007fc1d9535f80 R15: 00007ffec57700d8 [ 663.189992][T17490] [ 663.458017][T17495] device syzkaller0 entered promiscuous mode [ 664.683250][T17525] device syzkaller0 entered promiscuous mode [ 667.520636][T17601] device syzkaller0 entered promiscuous mode [ 668.557718][T17645] device syzkaller0 entered promiscuous mode [ 668.782578][T17651] device syzkaller0 entered promiscuous mode [ 668.934556][T17655] device syzkaller0 entered promiscuous mode [ 669.751120][T17687] FAULT_INJECTION: forcing a failure. [ 669.751120][T17687] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 669.764189][T17687] CPU: 1 PID: 17687 Comm: syz.0.5271 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 669.773910][T17687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 669.783805][T17687] Call Trace: [ 669.786929][T17687] [ 669.789880][T17687] dump_stack_lvl+0x151/0x1b7 [ 669.794392][T17687] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 669.799686][T17687] ? stack_trace_save+0x1c0/0x1c0 [ 669.804546][T17687] ? kernel_text_address+0xa9/0xe0 [ 669.809581][T17687] dump_stack+0x15/0x1e [ 669.813573][T17687] should_fail_ex+0x3d0/0x520 [ 669.818087][T17687] should_fail+0xb/0x10 [ 669.822077][T17687] should_fail_usercopy+0x1a/0x20 [ 669.826946][T17687] _copy_from_iter+0x18d/0xe00 [ 669.831543][T17687] ? avc_denied+0x1b0/0x1b0 [ 669.835878][T17687] ? kstrtoull+0x1cd/0x2e0 [ 669.840133][T17687] ? copyout_mc+0x80/0x80 [ 669.844300][T17687] ? __kasan_check_write+0x14/0x20 [ 669.849244][T17687] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 669.854189][T17687] ? _raw_spin_lock_irqsave+0x210/0x210 [ 669.859572][T17687] copy_page_from_iter+0x1d7/0x2b0 [ 669.864518][T17687] pipe_write+0x7c1/0x1990 [ 669.868780][T17687] ? pipe_read+0x1040/0x1040 [ 669.873200][T17687] ? selinux_file_permission+0x440/0x560 [ 669.878665][T17687] ? fsnotify_perm+0x6a/0x5b0 [ 669.883182][T17687] vfs_write+0xaf6/0xed0 [ 669.887259][T17687] ? __kasan_slab_free+0x11/0x20 [ 669.892038][T17687] ? file_end_write+0x1c0/0x1c0 [ 669.896720][T17687] ? __fget_files+0x2cb/0x330 [ 669.901234][T17687] ? __fdget_pos+0x204/0x390 [ 669.905657][T17687] ? ksys_write+0x77/0x2c0 [ 669.909910][T17687] ksys_write+0x199/0x2c0 [ 669.914074][T17687] ? __this_cpu_preempt_check+0x13/0x20 [ 669.919462][T17687] ? __ia32_sys_read+0x90/0x90 [ 669.924061][T17687] ? debug_smp_processor_id+0x17/0x20 [ 669.929265][T17687] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 669.935168][T17687] __x64_sys_write+0x7b/0x90 [ 669.939594][T17687] x64_sys_call+0x2f/0x9a0 [ 669.943845][T17687] do_syscall_64+0x3b/0xb0 [ 669.948099][T17687] ? clear_bhb_loop+0x55/0xb0 [ 669.952615][T17687] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 669.958343][T17687] RIP: 0033:0x7f01eb77e719 [ 669.962594][T17687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 669.982036][T17687] RSP: 002b:00007f01ec59f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 669.990279][T17687] RAX: ffffffffffffffda RBX: 00007f01eb935f80 RCX: 00007f01eb77e719 [ 669.998091][T17687] RDX: 000000000000cfa4 RSI: 0000000020000240 RDI: 0000000000000000 [ 670.005923][T17687] RBP: 00007f01ec59f090 R08: 0000000000000000 R09: 0000000000000000 [ 670.013737][T17687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 670.021522][T17687] R13: 0000000000000000 R14: 00007f01eb935f80 R15: 00007ffd313e2168 [ 670.029342][T17687] [ 670.172040][T17693] device pim6reg1 entered promiscuous mode [ 670.642427][T17708] device syzkaller0 entered promiscuous mode [ 671.159781][T17720] FAULT_INJECTION: forcing a failure. [ 671.159781][T17720] name failslab, interval 1, probability 0, space 0, times 0 [ 671.345277][T17720] CPU: 0 PID: 17720 Comm: syz.0.5282 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 671.355030][T17720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 671.364904][T17720] Call Trace: [ 671.368026][T17720] [ 671.370803][T17720] dump_stack_lvl+0x151/0x1b7 [ 671.375318][T17720] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 671.380714][T17720] dump_stack+0x15/0x1e [ 671.384695][T17720] should_fail_ex+0x3d0/0x520 [ 671.389223][T17720] ? __request_module+0x2ad/0x8d0 [ 671.394063][T17720] __should_failslab+0xaf/0xf0 [ 671.398664][T17720] should_failslab+0x9/0x20 [ 671.403010][T17720] __kmem_cache_alloc_node+0x3d/0x250 [ 671.408213][T17720] ? __request_module+0x2ad/0x8d0 [ 671.413074][T17720] __kmalloc_node_track_caller+0xa2/0x1e0 [ 671.418623][T17720] ? __kasan_kmalloc+0x9c/0xb0 [ 671.423224][T17720] kstrdup+0x39/0x70 [ 671.426958][T17720] __request_module+0x2ad/0x8d0 [ 671.431642][T17720] ? capable+0x78/0xe0 [ 671.435553][T17720] ? _trace_android_vh_delayacct_wpcopy_end+0x120/0x120 [ 671.442323][T17720] ? has_cap_mac_admin+0x3c0/0x3c0 [ 671.447266][T17720] ? security_capable+0x87/0xb0 [ 671.452040][T17720] dev_load+0x5b/0xb0 [ 671.455860][T17720] dev_ioctl+0x5d2/0xe60 [ 671.459946][T17720] sock_ioctl+0x665/0x740 [ 671.464106][T17720] ? sock_poll+0x400/0x400 [ 671.468361][T17720] ? __fget_files+0x2cb/0x330 [ 671.472872][T17720] ? security_file_ioctl+0x84/0xb0 [ 671.477818][T17720] ? sock_poll+0x400/0x400 [ 671.482071][T17720] __se_sys_ioctl+0x114/0x190 [ 671.486588][T17720] __x64_sys_ioctl+0x7b/0x90 [ 671.491008][T17720] x64_sys_call+0x98/0x9a0 [ 671.495262][T17720] do_syscall_64+0x3b/0xb0 [ 671.499515][T17720] ? clear_bhb_loop+0x55/0xb0 [ 671.504030][T17720] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 671.509882][T17720] RIP: 0033:0x7f01eb77e719 [ 671.514131][T17720] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 671.533572][T17720] RSP: 002b:00007f01ec59f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 671.541816][T17720] RAX: ffffffffffffffda RBX: 00007f01eb935f80 RCX: 00007f01eb77e719 [ 671.549629][T17720] RDX: 0000000020000080 RSI: 00000000000089f3 RDI: 0000000000000006 [ 671.557439][T17720] RBP: 00007f01ec59f090 R08: 0000000000000000 R09: 0000000000000000 [ 671.565263][T17720] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 671.573148][T17720] R13: 0000000000000000 R14: 00007f01eb935f80 R15: 00007ffd313e2168 [ 671.580966][T17720] [ 671.705298][ T28] audit: type=1400 audit(1731494483.276:169): avc: denied { sys_module } for pid=17719 comm="syz.0.5282" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 671.869568][T17741] device syzkaller0 entered promiscuous mode [ 673.449340][T17801] device veth0_vlan left promiscuous mode [ 673.490026][T17801] device veth0_vlan entered promiscuous mode [ 674.643106][T17841] device syzkaller0 entered promiscuous mode [ 675.367202][T17859] FAULT_INJECTION: forcing a failure. [ 675.367202][T17859] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 675.380546][T17859] CPU: 0 PID: 17859 Comm: syz.2.5322 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 675.390280][T17859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 675.400258][T17859] Call Trace: [ 675.403378][T17859] [ 675.406243][T17859] dump_stack_lvl+0x151/0x1b7 [ 675.410763][T17859] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 675.416062][T17859] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 675.420910][T17859] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 675.425947][T17859] dump_stack+0x15/0x1e [ 675.429945][T17859] should_fail_ex+0x3d0/0x520 [ 675.434458][T17859] should_fail+0xb/0x10 [ 675.438446][T17859] should_fail_usercopy+0x1a/0x20 [ 675.443302][T17859] _copy_to_user+0x1e/0x90 [ 675.447555][T17859] simple_read_from_buffer+0xc7/0x150 [ 675.452781][T17859] proc_fail_nth_read+0x1a3/0x210 [ 675.457622][T17859] ? proc_fault_inject_write+0x390/0x390 [ 675.463088][T17859] ? fsnotify_perm+0x269/0x5b0 [ 675.467687][T17859] ? security_file_permission+0x86/0xb0 [ 675.473069][T17859] ? proc_fault_inject_write+0x390/0x390 [ 675.478542][T17859] vfs_read+0x26c/0xae0 [ 675.482546][T17859] ? kernel_read+0x1f0/0x1f0 [ 675.486958][T17859] ? mutex_lock+0xb1/0x1e0 [ 675.491212][T17859] ? bit_wait_io_timeout+0x120/0x120 [ 675.496331][T17859] ? __fdget_pos+0x2e2/0x390 [ 675.500754][T17859] ? ksys_read+0x77/0x2c0 [ 675.504923][T17859] ksys_read+0x199/0x2c0 [ 675.508999][T17859] ? __this_cpu_preempt_check+0x13/0x20 [ 675.514386][T17859] ? xfd_validate_state+0x6f/0x170 [ 675.519328][T17859] ? vfs_write+0xed0/0xed0 [ 675.523584][T17859] ? fpregs_restore_userregs+0x130/0x290 [ 675.529051][T17859] __x64_sys_read+0x7b/0x90 [ 675.533392][T17859] x64_sys_call+0x28/0x9a0 [ 675.537644][T17859] do_syscall_64+0x3b/0xb0 [ 675.541893][T17859] ? clear_bhb_loop+0x55/0xb0 [ 675.546407][T17859] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 675.552137][T17859] RIP: 0033:0x7fc747f7d15c [ 675.556390][T17859] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 675.575833][T17859] RSP: 002b:00007fc748d95030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 675.584096][T17859] RAX: ffffffffffffffda RBX: 00007fc748135f80 RCX: 00007fc747f7d15c [ 675.591884][T17859] RDX: 000000000000000f RSI: 00007fc748d950a0 RDI: 0000000000000005 [ 675.599698][T17859] RBP: 00007fc748d95090 R08: 0000000000000000 R09: 0000000000000000 [ 675.607521][T17859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 675.615666][T17859] R13: 0000000000000000 R14: 00007fc748135f80 R15: 00007ffea64d1f38 [ 675.623488][T17859] [ 678.014613][T17925] device syzkaller0 entered promiscuous mode [ 678.579012][T17933] tap0: tun_chr_ioctl cmd 2147767521 [ 678.899532][T17941] device syzkaller0 entered promiscuous mode [ 681.103558][T17989] device veth0_vlan left promiscuous mode [ 681.206403][T17989] device veth0_vlan entered promiscuous mode [ 681.284144][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 681.303059][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 681.357511][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 681.621200][T18001] device syzkaller0 entered promiscuous mode [ 681.799927][T18011] device syzkaller0 entered promiscuous mode [ 683.439251][T18051] tap0: tun_chr_ioctl cmd 2147767521 [ 684.184893][T18064] device syzkaller0 entered promiscuous mode [ 686.822527][T18119] device syzkaller0 entered promiscuous mode [ 687.062982][T18126] device syzkaller0 entered promiscuous mode [ 687.889671][T18144] device syzkaller0 entered promiscuous mode [ 689.932450][T18184] device syzkaller0 entered promiscuous mode [ 690.676268][T18199] device syzkaller0 entered promiscuous mode [ 692.564980][T18244] device syzkaller0 entered promiscuous mode [ 694.452936][T18278] device syzkaller0 entered promiscuous mode [ 694.529702][T18285] device syzkaller0 entered promiscuous mode [ 697.224620][T18350] device syzkaller0 entered promiscuous mode [ 698.371712][T18371] device syzkaller0 entered promiscuous mode [ 699.103488][T18394] device syzkaller0 entered promiscuous mode [ 700.584738][T18423] device syzkaller0 entered promiscuous mode [ 701.626604][T18444] device veth1_macvtap left promiscuous mode [ 701.670426][T18448] device veth1_macvtap entered promiscuous mode [ 701.687029][T18448] device macsec0 entered promiscuous mode [ 703.575959][T18519] device syzkaller0 entered promiscuous mode [ 705.087563][T18562] FAULT_INJECTION: forcing a failure. [ 705.087563][T18562] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 705.145480][T18562] CPU: 0 PID: 18562 Comm: syz.4.5534 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 705.155220][T18562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 705.165114][T18562] Call Trace: [ 705.168240][T18562] [ 705.171018][T18562] dump_stack_lvl+0x151/0x1b7 [ 705.175553][T18562] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 705.180825][T18562] dump_stack+0x15/0x1e [ 705.184823][T18562] should_fail_ex+0x3d0/0x520 [ 705.189330][T18562] should_fail_alloc_page+0x68/0x90 [ 705.194363][T18562] prepare_alloc_pages+0x14e/0x6f0 [ 705.199309][T18562] ? stack_trace_save+0x1c0/0x1c0 [ 705.204170][T18562] ? __alloc_pages_bulk+0xda0/0xda0 [ 705.209200][T18562] ? arch_stack_walk+0xf3/0x140 [ 705.213889][T18562] __alloc_pages+0x162/0x610 [ 705.218317][T18562] ? prep_new_page+0x110/0x110 [ 705.222915][T18562] ? stack_trace_save+0x113/0x1c0 [ 705.227776][T18562] ? mas_state_walk+0x732/0x980 [ 705.232467][T18562] __folio_alloc+0x15/0x40 [ 705.236718][T18562] handle_mm_fault+0x1cf7/0x30e0 [ 705.241504][T18562] ? numa_migrate_prep+0xe0/0xe0 [ 705.246277][T18562] ? down_read_trylock+0x319/0x7d0 [ 705.251216][T18562] ? lock_mm_and_find_vma+0x9c/0x310 [ 705.256341][T18562] exc_page_fault+0x24d/0x6d0 [ 705.260959][T18562] asm_exc_page_fault+0x27/0x30 [ 705.265641][T18562] RIP: 0010:copy_user_enhanced_fast_string+0xa/0x40 [ 705.272152][T18562] Code: ff c9 75 f2 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 8d 0c ca 89 ca eb 20 0f 01 cb 83 fa 40 72 38 89 d1 a4 31 c0 0f 01 ca c3 89 ca eb 0a 66 2e 0f 1f 84 00 00 00 00 00 [ 705.291587][T18562] RSP: 0018:ffffc9000b7efb88 EFLAGS: 00050206 [ 705.297493][T18562] RAX: ffffffff82777701 RBX: 00007fffffffef00 RCX: 0000000000000100 [ 705.305304][T18562] RDX: 0000000000000100 RSI: ffff88812c817500 RDI: 0000000020003740 [ 705.313119][T18562] RBP: ffffc9000b7efbb0 R08: dffffc0000000000 R09: ffffed1025902ec0 [ 705.320928][T18562] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000100 [ 705.328741][T18562] R13: 0000000000000000 R14: 0000000020003740 R15: ffff88812c817500 [ 705.336553][T18562] ? _copy_from_user+0x41/0xc0 [ 705.341150][T18562] ? _copy_to_user+0x74/0x90 [ 705.345575][T18562] generic_map_lookup_batch+0x778/0xcc0 [ 705.350961][T18562] ? bpf_map_update_value+0x410/0x410 [ 705.356164][T18562] ? __fdget+0x1b7/0x240 [ 705.360246][T18562] ? bpf_map_update_value+0x410/0x410 [ 705.365450][T18562] bpf_map_do_batch+0x2e2/0x630 [ 705.370137][T18562] __sys_bpf+0x66b/0x7f0 [ 705.374268][T18562] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 705.379427][T18562] ? __ia32_sys_read+0x90/0x90 [ 705.384026][T18562] ? debug_smp_processor_id+0x17/0x20 [ 705.389230][T18562] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 705.395131][T18562] __x64_sys_bpf+0x7c/0x90 [ 705.399388][T18562] x64_sys_call+0x87f/0x9a0 [ 705.403727][T18562] do_syscall_64+0x3b/0xb0 [ 705.407975][T18562] ? clear_bhb_loop+0x55/0xb0 [ 705.412490][T18562] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 705.418218][T18562] RIP: 0033:0x7f959b97e719 [ 705.422478][T18562] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 705.442007][T18562] RSP: 002b:00007f959c80a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 705.450253][T18562] RAX: ffffffffffffffda RBX: 00007f959bb35f80 RCX: 00007f959b97e719 [ 705.458169][T18562] RDX: 0000000000000038 RSI: 0000000020000440 RDI: 0000000000000018 [ 705.465978][T18562] RBP: 00007f959c80a090 R08: 0000000000000000 R09: 0000000000000000 [ 705.473791][T18562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 705.481613][T18562] R13: 0000000000000000 R14: 00007f959bb35f80 R15: 00007fffeeb457a8 [ 705.489419][T18562] [ 705.965192][T18572] device syzkaller0 entered promiscuous mode [ 709.980628][T18716] device syzkaller0 entered promiscuous mode [ 713.151105][T18774] device syzkaller0 entered promiscuous mode [ 715.341125][T18818] device syzkaller0 entered promiscuous mode [ 718.377560][T18880] device syzkaller0 entered promiscuous mode [ 718.836244][T18889] device syzkaller0 entered promiscuous mode [ 719.237166][T18899] device syzkaller0 entered promiscuous mode [ 719.808456][T18916] device syzkaller0 entered promiscuous mode [ 721.948988][T18957] device syzkaller0 entered promiscuous mode [ 724.536472][T19019] device syzkaller0 entered promiscuous mode [ 725.505788][T19031] device syzkaller0 entered promiscuous mode [ 727.185560][T19066] bond_slave_1: mtu less than device minimum [ 727.322107][T19068] device syzkaller0 entered promiscuous mode [ 729.185392][T19092] device syzkaller0 entered promiscuous mode [ 730.979267][T19136] device syzkaller0 entered promiscuous mode [ 732.691762][T19180] device syzkaller0 entered promiscuous mode [ 734.862069][T19224] device syzkaller0 entered promiscuous mode [ 735.922147][T19256] device pim6reg1 entered promiscuous mode [ 736.696298][T19272] device syzkaller0 entered promiscuous mode [ 738.704114][T19330] device syzkaller0 entered promiscuous mode [ 745.585696][T19472] device syzkaller0 entered promiscuous mode [ 746.476706][T19505] device syzkaller0 entered promiscuous mode [ 746.866029][T19523] device syzkaller0 entered promiscuous mode [ 752.677049][T19666] device syzkaller0 entered promiscuous mode [ 755.253021][T19726] device syzkaller0 entered promiscuous mode [ 755.306706][T19735] FAULT_INJECTION: forcing a failure. [ 755.306706][T19735] name failslab, interval 1, probability 0, space 0, times 0 [ 755.377458][T19735] CPU: 1 PID: 19735 Comm: syz.2.5893 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 755.387199][T19735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 755.397093][T19735] Call Trace: [ 755.400217][T19735] [ 755.402992][T19735] dump_stack_lvl+0x151/0x1b7 [ 755.407510][T19735] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 755.412812][T19735] ? do_syscall_64+0x3b/0xb0 [ 755.417228][T19735] dump_stack+0x15/0x1e [ 755.421217][T19735] should_fail_ex+0x3d0/0x520 [ 755.425730][T19735] ? kvmalloc_node+0x221/0x640 [ 755.430333][T19735] __should_failslab+0xaf/0xf0 [ 755.434933][T19735] should_failslab+0x9/0x20 [ 755.439268][T19735] __kmem_cache_alloc_node+0x3d/0x250 [ 755.444478][T19735] ? kvmalloc_node+0x221/0x640 [ 755.449088][T19735] __kmalloc_node+0xa3/0x1e0 [ 755.453502][T19735] ? ref_tracker_dir_print+0x160/0x160 [ 755.458795][T19735] ? qdisc_alloc+0x588/0x780 [ 755.463222][T19735] kvmalloc_node+0x221/0x640 [ 755.467649][T19735] ? dev_ifsioc+0x177/0x1150 [ 755.472077][T19735] ? dev_ioctl+0x543/0xe60 [ 755.476325][T19735] ? sock_do_ioctl+0x26b/0x450 [ 755.480929][T19735] ? sock_ioctl+0x455/0x740 [ 755.485278][T19735] ? vm_mmap+0xb0/0xb0 [ 755.489176][T19735] ? __kasan_check_write+0x14/0x20 [ 755.494121][T19735] pfifo_fast_init+0x110/0x7a0 [ 755.498721][T19735] qdisc_create_dflt+0x144/0x3e0 [ 755.503498][T19735] mq_init+0x2c8/0x6b0 [ 755.507422][T19735] ? trace_net_dev_xmit_timeout+0x140/0x140 [ 755.513127][T19735] ? __kasan_check_write+0x14/0x20 [ 755.518077][T19735] ? qdisc_alloc+0x5a0/0x780 [ 755.522499][T19735] ? tun_device_event+0x3e5/0xf80 [ 755.527364][T19735] qdisc_create_dflt+0x144/0x3e0 [ 755.532136][T19735] ? _raw_spin_lock+0xa4/0x1b0 [ 755.536736][T19735] dev_activate+0x159/0x1130 [ 755.541161][T19735] ? __local_bh_enable_ip+0x58/0x80 [ 755.546205][T19735] ? _raw_spin_unlock_bh+0x50/0x60 [ 755.551144][T19735] ? dev_set_rx_mode+0x249/0x2d0 [ 755.555922][T19735] __dev_open+0x3c7/0x4e0 [ 755.560103][T19735] ? dev_open+0x260/0x260 [ 755.564246][T19735] ? _raw_spin_unlock_bh+0x50/0x60 [ 755.569195][T19735] ? dev_set_rx_mode+0x249/0x2d0 [ 755.573985][T19735] ? __kasan_check_read+0x11/0x20 [ 755.578915][T19735] __dev_change_flags+0x1db/0x6e0 [ 755.583776][T19735] ? avc_denied+0x1b0/0x1b0 [ 755.588119][T19735] ? dev_get_flags+0x1e0/0x1e0 [ 755.592715][T19735] ? kstrtouint+0xf6/0x180 [ 755.596976][T19735] dev_change_flags+0x8c/0x1a0 [ 755.601830][T19735] dev_ifsioc+0x177/0x1150 [ 755.606083][T19735] ? dev_ioctl+0xe60/0xe60 [ 755.610332][T19735] ? __mutex_lock_slowpath+0xe/0x10 [ 755.615366][T19735] ? mutex_lock+0x130/0x1e0 [ 755.619711][T19735] ? bit_wait_io_timeout+0x120/0x120 [ 755.624832][T19735] dev_ioctl+0x543/0xe60 [ 755.628919][T19735] sock_do_ioctl+0x26b/0x450 [ 755.633334][T19735] ? has_cap_mac_admin+0x3c0/0x3c0 [ 755.638282][T19735] ? sock_show_fdinfo+0xa0/0xa0 [ 755.643058][T19735] ? selinux_file_ioctl+0x3cc/0x540 [ 755.648091][T19735] sock_ioctl+0x455/0x740 [ 755.652256][T19735] ? sock_poll+0x400/0x400 [ 755.656509][T19735] ? __fget_files+0x2cb/0x330 [ 755.661049][T19735] ? security_file_ioctl+0x84/0xb0 [ 755.665966][T19735] ? sock_poll+0x400/0x400 [ 755.670230][T19735] __se_sys_ioctl+0x114/0x190 [ 755.674737][T19735] __x64_sys_ioctl+0x7b/0x90 [ 755.679163][T19735] x64_sys_call+0x98/0x9a0 [ 755.683416][T19735] do_syscall_64+0x3b/0xb0 [ 755.687681][T19735] ? clear_bhb_loop+0x55/0xb0 [ 755.692178][T19735] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 755.697906][T19735] RIP: 0033:0x7fc747f7e719 [ 755.702169][T19735] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 755.721600][T19735] RSP: 002b:00007fc748d95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 755.729860][T19735] RAX: ffffffffffffffda RBX: 00007fc748135f80 RCX: 00007fc747f7e719 [ 755.737662][T19735] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 0000000000000006 [ 755.745471][T19735] RBP: 00007fc748d95090 R08: 0000000000000000 R09: 0000000000000000 [ 755.753286][T19735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 755.761094][T19735] R13: 0000000000000000 R14: 00007fc748135f80 R15: 00007ffea64d1f38 [ 755.768911][T19735] [ 755.780831][T19735] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 755.794205][T19735] device syzkaller0 entered promiscuous mode [ 758.010166][T19787] device syzkaller0 entered promiscuous mode [ 759.730247][T19845] device syzkaller0 entered promiscuous mode [ 761.675570][T19898] device syzkaller0 entered promiscuous mode [ 762.251653][T19916] device syzkaller0 entered promiscuous mode [ 764.476023][T19979] device syzkaller0 entered promiscuous mode [ 764.955340][T19984] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.975231][T19984] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.989413][T19984] device bridge_slave_0 entered promiscuous mode [ 765.016752][T19984] bridge0: port 2(bridge_slave_1) entered blocking state [ 765.023962][T19984] bridge0: port 2(bridge_slave_1) entered disabled state [ 765.031421][T19984] device bridge_slave_1 entered promiscuous mode [ 766.329945][T20013] FAULT_INJECTION: forcing a failure. [ 766.329945][T20013] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 766.345837][T20013] CPU: 1 PID: 20013 Comm: syz.1.5978 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 766.355560][T20013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 766.365464][T20013] Call Trace: [ 766.368580][T20013] [ 766.371360][T20013] dump_stack_lvl+0x151/0x1b7 [ 766.375872][T20013] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 766.377962][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 766.381163][T20013] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 766.389038][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 766.394187][T20013] ? 0xffffffff81000000 [ 766.405210][T20013] dump_stack+0x15/0x1e [ 766.409344][T20013] should_fail_ex+0x3d0/0x520 [ 766.409418][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 766.413854][T20013] should_fail+0xb/0x10 [ 766.413893][T20013] should_fail_usercopy+0x1a/0x20 [ 766.422585][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 766.425739][T20013] _copy_from_user+0x1e/0xc0 [ 766.431725][T16177] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.438417][T20013] generic_map_update_batch+0x54c/0x8c0 [ 766.438455][T20013] ? generic_map_delete_batch+0x5c0/0x5c0 [ 766.438484][T20013] ? generic_map_delete_batch+0x5c0/0x5c0 [ 766.442839][T16177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 766.449697][T20013] bpf_map_do_batch+0x4cc/0x630 [ 766.449735][T20013] __sys_bpf+0x66b/0x7f0 [ 766.456566][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 766.460633][T20013] ? clockevents_program_event+0x22f/0x300 [ 766.460663][T20013] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 766.460698][T20013] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 766.466753][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 766.473222][T20013] __x64_sys_bpf+0x7c/0x90 [ 766.473258][T20013] x64_sys_call+0x87f/0x9a0 [ 766.473282][T20013] do_syscall_64+0x3b/0xb0 [ 766.527377][T20013] ? clear_bhb_loop+0x55/0xb0 [ 766.531895][T20013] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 766.537613][T20013] RIP: 0033:0x7f1b58b7e719 [ 766.541870][T20013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 766.561321][T20013] RSP: 002b:00007f1b5995d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 766.569553][T20013] RAX: ffffffffffffffda RBX: 00007f1b58d35f80 RCX: 00007f1b58b7e719 [ 766.577364][T20013] RDX: 0000000000000038 RSI: 00000000200001c0 RDI: 000000000000001a [ 766.585178][T20013] RBP: 00007f1b5995d090 R08: 0000000000000000 R09: 0000000000000000 [ 766.592987][T20013] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 766.600801][T20013] R13: 0000000000000000 R14: 00007f1b58d35f80 R15: 00007ffde7ba0c38 [ 766.608633][T20013] [ 766.614791][T16177] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.621684][T16177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 766.629254][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 766.671169][T20017] device syzkaller0 entered promiscuous mode [ 766.678654][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 766.687133][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 766.695064][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 766.703222][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 767.010259][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 767.024227][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 767.068188][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 767.097229][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 767.136126][T19984] device veth0_vlan entered promiscuous mode [ 767.146110][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 767.177121][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 767.216157][T19984] device veth1_macvtap entered promiscuous mode [ 767.252894][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 767.267878][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 767.290711][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 767.329846][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 767.377373][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 767.404215][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 767.427426][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 768.363494][ T333] device veth1_macvtap left promiscuous mode [ 768.408179][ T333] device veth0_vlan left promiscuous mode [ 770.033899][T20056] bridge0: port 1(bridge_slave_0) entered blocking state [ 770.041286][T20056] bridge0: port 1(bridge_slave_0) entered disabled state [ 770.048741][T20056] device bridge_slave_0 entered promiscuous mode [ 770.055738][T20056] bridge0: port 2(bridge_slave_1) entered blocking state [ 770.062937][T20056] bridge0: port 2(bridge_slave_1) entered disabled state [ 770.070892][T20056] device bridge_slave_1 entered promiscuous mode [ 770.112506][T20069] device syzkaller0 entered promiscuous mode [ 770.313272][T20077] device pim6reg1 entered promiscuous mode [ 770.822090][T20056] bridge0: port 2(bridge_slave_1) entered blocking state [ 770.828986][T20056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 770.836072][T20056] bridge0: port 1(bridge_slave_0) entered blocking state [ 770.842878][T20056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 771.501369][T10062] bridge0: port 1(bridge_slave_0) entered disabled state [ 771.517823][T10062] bridge0: port 2(bridge_slave_1) entered disabled state [ 771.566012][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 771.574024][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 771.590173][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 771.689590][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 771.750341][T16177] bridge0: port 1(bridge_slave_0) entered blocking state [ 771.757238][T16177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 771.789325][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 771.807683][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 771.828314][T16177] bridge0: port 2(bridge_slave_1) entered blocking state [ 771.835220][T16177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 771.865029][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 771.879165][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 771.908054][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 771.918521][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 772.094992][ T333] device veth1_macvtap left promiscuous mode [ 772.132578][ T333] device veth0_vlan left promiscuous mode [ 774.103888][T20113] device syzkaller0 entered promiscuous mode [ 774.276443][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 774.285039][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 774.370449][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 774.383572][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 774.437360][T20056] device veth0_vlan entered promiscuous mode [ 774.443601][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 774.450957][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 774.558793][T20131] device sit0 entered promiscuous mode [ 774.801575][T20056] device veth1_macvtap entered promiscuous mode [ 774.820764][T20137] device syzkaller0 entered promiscuous mode [ 774.827616][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 774.835885][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 774.844283][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 775.038815][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 775.047334][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 775.058670][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 775.072058][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 775.940445][T20153] bridge0: port 1(bridge_slave_0) entered blocking state [ 776.010019][T20153] bridge0: port 1(bridge_slave_0) entered disabled state [ 776.051036][T20153] device bridge_slave_0 entered promiscuous mode [ 776.534312][T20153] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.541215][T20153] bridge0: port 2(bridge_slave_1) entered disabled state [ 776.584167][T20153] device bridge_slave_1 entered promiscuous mode [ 777.547792][ T333] device bridge_slave_1 left promiscuous mode [ 777.555779][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 777.563207][ T333] device bridge_slave_0 left promiscuous mode [ 777.569229][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 777.576917][ T333] device veth1_macvtap left promiscuous mode [ 777.582798][ T333] device veth0_vlan left promiscuous mode [ 779.566469][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 779.586045][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 779.647507][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 779.682681][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 779.738306][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 779.745178][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 779.789066][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 779.797402][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 779.805784][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 779.812685][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 779.898316][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 779.920803][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 780.007271][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 780.049594][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 780.080517][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 780.129511][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 780.140159][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 780.212405][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 780.227252][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 780.265028][T20153] device veth0_vlan entered promiscuous mode [ 780.311816][T20153] device veth1_macvtap entered promiscuous mode [ 780.367789][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 780.806183][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 780.837331][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 780.887067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 780.947672][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 780.970746][T20203] FAULT_INJECTION: forcing a failure. [ 780.970746][T20203] name failslab, interval 1, probability 0, space 0, times 0 [ 781.016741][T20203] CPU: 0 PID: 20203 Comm: syz.2.6036 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 781.026481][T20203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 781.036374][T20203] Call Trace: [ 781.039499][T20203] [ 781.042274][T20203] dump_stack_lvl+0x151/0x1b7 [ 781.046789][T20203] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 781.052086][T20203] ? stack_trace_save+0x113/0x1c0 [ 781.056945][T20203] dump_stack+0x15/0x1e [ 781.060933][T20203] should_fail_ex+0x3d0/0x520 [ 781.065449][T20203] __should_failslab+0xaf/0xf0 [ 781.070046][T20203] should_failslab+0x9/0x20 [ 781.074387][T20203] slab_pre_alloc_hook+0x2e/0x1b0 [ 781.079246][T20203] ? delete_node+0x736/0x790 [ 781.083670][T20203] ? kasan_save_alloc_info+0x1f/0x30 [ 781.088792][T20203] kmem_cache_alloc_lru+0x49/0x220 [ 781.093738][T20203] ? __d_alloc+0x34/0x700 [ 781.097905][T20203] __d_alloc+0x34/0x700 [ 781.101914][T20203] ? radix_tree_iter_tag_clear+0x69/0x80 [ 781.107366][T20203] d_alloc_pseudo+0x1d/0x70 [ 781.111707][T20203] alloc_file_pseudo+0x131/0x2f0 [ 781.116483][T20203] ? alloc_empty_file_noaccount+0x80/0x80 [ 781.122036][T20203] ? __kasan_check_write+0x14/0x20 [ 781.126982][T20203] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 781.131844][T20203] anon_inode_getfile+0xa7/0x180 [ 781.136616][T20203] bpf_link_prime+0xed/0x250 [ 781.141041][T20203] bpf_raw_tp_link_attach+0x2e6/0x6b0 [ 781.146248][T20203] ? bpf_insn_prepare_dump+0x950/0x950 [ 781.151549][T20203] ? __kasan_check_write+0x14/0x20 [ 781.156487][T20203] ? fput+0x15b/0x1b0 [ 781.160309][T20203] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 781.165605][T20203] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 781.171157][T20203] ? selinux_bpf+0xd2/0x100 [ 781.175499][T20203] ? security_bpf+0x82/0xb0 [ 781.179854][T20203] __sys_bpf+0x4f5/0x7f0 [ 781.183924][T20203] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 781.189389][T20203] ? __ia32_sys_read+0x90/0x90 [ 781.193995][T20203] ? debug_smp_processor_id+0x17/0x20 [ 781.199193][T20203] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 781.205098][T20203] __x64_sys_bpf+0x7c/0x90 [ 781.209349][T20203] x64_sys_call+0x87f/0x9a0 [ 781.213691][T20203] do_syscall_64+0x3b/0xb0 [ 781.217942][T20203] ? clear_bhb_loop+0x55/0xb0 [ 781.222455][T20203] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 781.228179][T20203] RIP: 0033:0x7fc747f7e719 [ 781.232433][T20203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 781.251880][T20203] RSP: 002b:00007fc748d95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 781.260125][T20203] RAX: ffffffffffffffda RBX: 00007fc748135f80 RCX: 00007fc747f7e719 [ 781.267933][T20203] RDX: 000000000000003d RSI: 0000000020000000 RDI: 0000000000000011 [ 781.275931][T20203] RBP: 00007fc748d95090 R08: 0000000000000000 R09: 0000000000000000 [ 781.283867][T20203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 781.291684][T20203] R13: 0000000000000000 R14: 00007fc748135f80 R15: 00007ffea64d1f38 [ 781.299486][T20203] [ 781.470536][T20209] device syzkaller0 entered promiscuous mode [ 781.973887][T20214] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.024904][T20214] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.081635][T20214] device bridge_slave_0 entered promiscuous mode [ 782.153797][T20214] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.165609][T20214] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.205588][T20214] device bridge_slave_1 entered promiscuous mode [ 782.582136][T20214] bridge0: port 2(bridge_slave_1) entered blocking state [ 782.589053][T20214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 782.596169][T20214] bridge0: port 1(bridge_slave_0) entered blocking state [ 782.603217][T20214] bridge0: port 1(bridge_slave_0) entered forwarding state [ 782.831889][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 782.858871][T10062] bridge0: port 1(bridge_slave_0) entered disabled state [ 782.887141][T10062] bridge0: port 2(bridge_slave_1) entered disabled state [ 782.963061][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 783.039409][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 783.099754][T10062] bridge0: port 1(bridge_slave_0) entered blocking state [ 783.106625][T10062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 783.178153][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 783.267194][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 783.312959][T10062] bridge0: port 2(bridge_slave_1) entered blocking state [ 783.319873][T10062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 783.338761][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 783.347596][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 783.356931][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 783.364918][T10062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 783.381528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 783.392367][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 783.453679][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 783.462172][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 783.501179][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 783.509359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 783.517915][T20214] device veth0_vlan entered promiscuous mode [ 783.557871][ T333] device veth0_vlan left promiscuous mode [ 785.818220][T20274] device sit0 entered promiscuous mode [ 785.906290][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 785.934714][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 785.960744][T20214] device veth1_macvtap entered promiscuous mode [ 786.008580][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 786.084212][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 786.131942][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 786.205205][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 786.227906][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 787.750357][T20332] device bridge0 entered promiscuous mode [ 789.146599][T20366] device syzkaller0 entered promiscuous mode [ 791.309593][T20404] device syzkaller0 entered promiscuous mode [ 791.939049][T20396] bridge0: port 1(bridge_slave_0) entered blocking state [ 791.945968][T20396] bridge0: port 1(bridge_slave_0) entered disabled state [ 791.953723][T20396] device bridge_slave_0 entered promiscuous mode [ 791.960966][T20396] bridge0: port 2(bridge_slave_1) entered blocking state [ 791.968271][T20396] bridge0: port 2(bridge_slave_1) entered disabled state [ 791.975757][T20396] device bridge_slave_1 entered promiscuous mode [ 792.037431][T20426] FAULT_INJECTION: forcing a failure. [ 792.037431][T20426] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 792.050331][T20426] CPU: 1 PID: 20426 Comm: syz.1.6102 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 792.060101][T20426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 792.069996][T20426] Call Trace: [ 792.073115][T20426] [ 792.075901][T20426] dump_stack_lvl+0x151/0x1b7 [ 792.080410][T20426] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 792.085702][T20426] dump_stack+0x15/0x1e [ 792.089691][T20426] should_fail_ex+0x3d0/0x520 [ 792.094208][T20426] should_fail+0xb/0x10 [ 792.098198][T20426] should_fail_usercopy+0x1a/0x20 [ 792.103057][T20426] copy_page_from_iter_atomic+0x349/0x10b0 [ 792.108700][T20426] ? shmem_get_folio+0xa0/0xa0 [ 792.113302][T20426] ? fault_in_readable+0x172/0x2d0 [ 792.118251][T20426] ? pipe_zero+0x220/0x220 [ 792.122495][T20426] ? shmem_write_begin+0x1f0/0x3a0 [ 792.127444][T20426] ? __kasan_check_write+0x14/0x20 [ 792.132393][T20426] ? shmem_writepage+0xe00/0xe00 [ 792.137255][T20426] generic_perform_write+0x369/0x5c0 [ 792.142381][T20426] ? generic_file_direct_write+0x6b0/0x6b0 [ 792.148031][T20426] ? __file_remove_privs+0x640/0x640 [ 792.153136][T20426] ? generic_write_checks+0x15c/0x1c0 [ 792.158348][T20426] __generic_file_write_iter+0x174/0x3a0 [ 792.163812][T20426] generic_file_write_iter+0xb1/0x310 [ 792.169036][T20426] vfs_write+0xaf6/0xed0 [ 792.173096][T20426] ? __kasan_slab_free+0x11/0x20 [ 792.177875][T20426] ? file_end_write+0x1c0/0x1c0 [ 792.182555][T20426] ? mutex_lock+0xb1/0x1e0 [ 792.186812][T20426] ? bit_wait_io_timeout+0x120/0x120 [ 792.191957][T20426] ? __fdget_pos+0x2e2/0x390 [ 792.196357][T20426] ? ksys_write+0x77/0x2c0 [ 792.200715][T20426] ksys_write+0x199/0x2c0 [ 792.204963][T20426] ? __this_cpu_preempt_check+0x13/0x20 [ 792.210345][T20426] ? __ia32_sys_read+0x90/0x90 [ 792.214952][T20426] ? debug_smp_processor_id+0x17/0x20 [ 792.220150][T20426] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 792.226059][T20426] __x64_sys_write+0x7b/0x90 [ 792.230480][T20426] x64_sys_call+0x2f/0x9a0 [ 792.234833][T20426] do_syscall_64+0x3b/0xb0 [ 792.239086][T20426] ? clear_bhb_loop+0x55/0xb0 [ 792.243599][T20426] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 792.249328][T20426] RIP: 0033:0x7f240697e719 [ 792.253584][T20426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 792.273027][T20426] RSP: 002b:00007f24067ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 792.281268][T20426] RAX: ffffffffffffffda RBX: 00007f2406b35f80 RCX: 00007f240697e719 [ 792.289079][T20426] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000006 [ 792.296890][T20426] RBP: 00007f24067ff090 R08: 0000000000000000 R09: 0000000000000000 [ 792.304701][T20426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 792.312515][T20426] R13: 0000000000000000 R14: 00007f2406b35f80 R15: 00007ffec224bc88 [ 792.320424][T20426] [ 793.427683][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 793.446631][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 793.872050][ T43] device bridge_slave_1 left promiscuous mode [ 793.878254][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 793.885887][ T43] device bridge_slave_0 left promiscuous mode [ 793.898762][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 793.917921][ T43] device veth0_vlan left promiscuous mode [ 796.192703][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 796.201840][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 796.210465][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.217352][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 796.224933][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 796.236007][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 796.337119][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.344004][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 796.442420][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 796.498172][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 796.521984][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 796.537389][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 796.606988][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 796.853851][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 796.907328][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 797.003305][T20396] device veth0_vlan entered promiscuous mode [ 797.084058][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 797.157657][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 797.227468][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 797.267375][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 797.333581][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 797.355492][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 797.388678][T20396] device veth1_macvtap entered promiscuous mode [ 797.706234][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 797.743765][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 797.817981][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 797.888264][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 797.945695][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 797.984080][T20500] device bridge0 entered promiscuous mode [ 800.185602][T20550] device syzkaller0 entered promiscuous mode [ 801.125673][T20567] FAULT_INJECTION: forcing a failure. [ 801.125673][T20567] name failslab, interval 1, probability 0, space 0, times 0 [ 801.210820][T20567] CPU: 0 PID: 20567 Comm: syz.0.6140 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 801.220556][T20567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 801.230468][T20567] Call Trace: [ 801.233571][T20567] [ 801.236354][T20567] dump_stack_lvl+0x151/0x1b7 [ 801.240864][T20567] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 801.246162][T20567] ? crng_make_state+0x22f/0x430 [ 801.250934][T20567] dump_stack+0x15/0x1e [ 801.254928][T20567] should_fail_ex+0x3d0/0x520 [ 801.259443][T20567] ? kvmalloc_node+0x221/0x640 [ 801.264038][T20567] __should_failslab+0xaf/0xf0 [ 801.268635][T20567] should_failslab+0x9/0x20 [ 801.273067][T20567] __kmem_cache_alloc_node+0x3d/0x250 [ 801.278271][T20567] ? get_random_bytes+0x30/0x30 [ 801.282960][T20567] ? kvmalloc_node+0x221/0x640 [ 801.287559][T20567] __kmalloc_node+0xa3/0x1e0 [ 801.291992][T20567] kvmalloc_node+0x221/0x640 [ 801.296411][T20567] ? vm_mmap+0xb0/0xb0 [ 801.300324][T20567] ? get_random_bytes+0x1d/0x30 [ 801.305012][T20567] ? ip6_tnl_dev_setup+0x200/0x2c0 [ 801.309952][T20567] alloc_netdev_mqs+0x7c3/0xf90 [ 801.314636][T20567] ? arch_stack_walk+0xf3/0x140 [ 801.319327][T20567] ? IP6_ECN_decapsulate+0x1890/0x1890 [ 801.324616][T20567] ip6_tnl_locate+0x5cf/0x750 [ 801.329138][T20567] ? ip6_tnl_link_config+0x9a0/0x9a0 [ 801.334253][T20567] ? ip6_tnl_siocdevprivate+0x9d4/0x16e0 [ 801.339721][T20567] ? memcpy+0x56/0x70 [ 801.343540][T20567] ip6_tnl_siocdevprivate+0x9fa/0x16e0 [ 801.348837][T20567] ? avc_flush+0x290/0x290 [ 801.353093][T20567] ? ip6_tnl_start_xmit+0x1580/0x1580 [ 801.358304][T20567] ? kstrtouint_from_user+0x124/0x180 [ 801.363506][T20567] ? full_name_hash+0x9d/0xf0 [ 801.368192][T20567] dev_ifsioc+0xd40/0x1150 [ 801.372443][T20567] ? ioctl_has_perm+0x3f0/0x560 [ 801.377129][T20567] ? dev_ioctl+0xe60/0xe60 [ 801.381466][T20567] ? __kasan_check_write+0x14/0x20 [ 801.386498][T20567] ? mutex_lock+0xb1/0x1e0 [ 801.390756][T20567] ? bit_wait_io_timeout+0x120/0x120 [ 801.395920][T20567] dev_ioctl+0x5e9/0xe60 [ 801.399961][T20567] sock_ioctl+0x665/0x740 [ 801.404124][T20567] ? sock_poll+0x400/0x400 [ 801.408371][T20567] ? __fget_files+0x2cb/0x330 [ 801.412887][T20567] ? security_file_ioctl+0x84/0xb0 [ 801.417832][T20567] ? sock_poll+0x400/0x400 [ 801.422085][T20567] __se_sys_ioctl+0x114/0x190 [ 801.426597][T20567] __x64_sys_ioctl+0x7b/0x90 [ 801.431023][T20567] x64_sys_call+0x98/0x9a0 [ 801.435275][T20567] do_syscall_64+0x3b/0xb0 [ 801.439526][T20567] ? clear_bhb_loop+0x55/0xb0 [ 801.444042][T20567] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 801.449786][T20567] RIP: 0033:0x7f69ec77e719 [ 801.454025][T20567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 801.473469][T20567] RSP: 002b:00007f69ed5f5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 801.481721][T20567] RAX: ffffffffffffffda RBX: 00007f69ec935f80 RCX: 00007f69ec77e719 [ 801.489533][T20567] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 0000000000000009 [ 801.497331][T20567] RBP: 00007f69ed5f5090 R08: 0000000000000000 R09: 0000000000000000 [ 801.505141][T20567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 801.512966][T20567] R13: 0000000000000000 R14: 00007f69ec935f80 R15: 00007ffcf2d44a88 [ 801.520877][T20567] [ 801.531320][T20564] device bridge0 entered promiscuous mode [ 805.222631][T20645] device bridge0 entered promiscuous mode [ 808.310036][T20692] device syzkaller0 entered promiscuous mode [ 809.126890][T20720] device syzkaller0 entered promiscuous mode [ 809.254064][T20729] device syzkaller0 entered promiscuous mode [ 809.873778][T20742] FAULT_INJECTION: forcing a failure. [ 809.873778][T20742] name failslab, interval 1, probability 0, space 0, times 0 [ 809.886736][T20742] CPU: 1 PID: 20742 Comm: syz.4.6187 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 809.896441][T20742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 809.906332][T20742] Call Trace: [ 809.909458][T20742] [ 809.912236][T20742] dump_stack_lvl+0x151/0x1b7 [ 809.916749][T20742] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 809.922045][T20742] ? __kmalloc+0xb4/0x1e0 [ 809.926324][T20742] ? qdisc_create_dflt+0x144/0x3e0 [ 809.931278][T20742] ? dev_activate+0x159/0x1130 [ 809.935958][T20742] ? __dev_open+0x3c7/0x4e0 [ 809.940297][T20742] ? dev_change_flags+0x8c/0x1a0 [ 809.945067][T20742] ? dev_ifsioc+0x177/0x1150 [ 809.949495][T20742] ? dev_ioctl+0x543/0xe60 [ 809.953744][T20742] ? sock_do_ioctl+0x26b/0x450 [ 809.958374][T20742] dump_stack+0x15/0x1e [ 809.962339][T20742] should_fail_ex+0x3d0/0x520 [ 809.966851][T20742] ? qdisc_alloc+0x7a/0x780 [ 809.971192][T20742] __should_failslab+0xaf/0xf0 [ 809.975792][T20742] should_failslab+0x9/0x20 [ 809.980135][T20742] __kmem_cache_alloc_node+0x3d/0x250 [ 809.985340][T20742] ? qdisc_alloc+0x7a/0x780 [ 809.989682][T20742] __kmalloc_node+0xa3/0x1e0 [ 809.994118][T20742] qdisc_alloc+0x7a/0x780 [ 809.998450][T20742] ? try_module_get+0x12a/0x290 [ 810.003132][T20742] qdisc_create_dflt+0x6b/0x3e0 [ 810.007830][T20742] mq_init+0x2c8/0x6b0 [ 810.011816][T20742] ? trace_net_dev_xmit_timeout+0x140/0x140 [ 810.017546][T20742] ? __kasan_check_write+0x14/0x20 [ 810.022508][T20742] ? qdisc_alloc+0x5a0/0x780 [ 810.026914][T20742] qdisc_create_dflt+0x144/0x3e0 [ 810.031686][T20742] dev_activate+0x159/0x1130 [ 810.036111][T20742] ? dev_set_rx_mode+0x193/0x2d0 [ 810.040886][T20742] __dev_open+0x3c7/0x4e0 [ 810.045054][T20742] ? dev_open+0x260/0x260 [ 810.049216][T20742] ? __dev_change_flags+0x1c1/0x6e0 [ 810.054249][T20742] ? __dev_change_flags+0x1cc/0x6e0 [ 810.059288][T20742] __dev_change_flags+0x1db/0x6e0 [ 810.064147][T20742] ? irqentry_exit+0x30/0x40 [ 810.068574][T20742] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 810.074562][T20742] ? dev_get_flags+0x1e0/0x1e0 [ 810.079166][T20742] ? dev_ifsioc+0x11b/0x1150 [ 810.083588][T20742] dev_change_flags+0x8c/0x1a0 [ 810.088190][T20742] dev_ifsioc+0x177/0x1150 [ 810.092440][T20742] ? dev_ioctl+0xe60/0xe60 [ 810.096690][T20742] ? __kasan_check_write+0x14/0x20 [ 810.101641][T20742] ? mutex_lock+0xb1/0x1e0 [ 810.105894][T20742] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 810.111889][T20742] ? bit_wait_io_timeout+0x120/0x120 [ 810.117001][T20742] ? dev_load+0x34/0xb0 [ 810.121000][T20742] dev_ioctl+0x543/0xe60 [ 810.125071][T20742] sock_do_ioctl+0x26b/0x450 [ 810.129500][T20742] ? has_cap_mac_admin+0x3c0/0x3c0 [ 810.134446][T20742] ? sock_show_fdinfo+0xa0/0xa0 [ 810.139135][T20742] ? __sanitizer_cov_trace_switch+0xf/0xe0 [ 810.144778][T20742] sock_ioctl+0x455/0x740 [ 810.148940][T20742] ? sock_poll+0x400/0x400 [ 810.153196][T20742] ? irqentry_exit+0x30/0x40 [ 810.157621][T20742] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 810.163262][T20742] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 810.169253][T20742] ? sock_poll+0x400/0x400 [ 810.173503][T20742] ? do_vfs_ioctl+0x121/0x29a0 [ 810.178104][T20742] ? __se_sys_ioctl+0x108/0x190 [ 810.182801][T20742] ? sock_poll+0x400/0x400 [ 810.187046][T20742] __se_sys_ioctl+0x114/0x190 [ 810.191563][T20742] __x64_sys_ioctl+0x7b/0x90 [ 810.195986][T20742] x64_sys_call+0x98/0x9a0 [ 810.200240][T20742] do_syscall_64+0x3b/0xb0 [ 810.204488][T20742] ? clear_bhb_loop+0x55/0xb0 [ 810.209000][T20742] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 810.214730][T20742] RIP: 0033:0x7fe90477e719 [ 810.218987][T20742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 810.238429][T20742] RSP: 002b:00007fe905577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 810.246697][T20742] RAX: ffffffffffffffda RBX: 00007fe904935f80 RCX: 00007fe90477e719 [ 810.254482][T20742] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 0000000000000006 [ 810.262291][T20742] RBP: 00007fe905577090 R08: 0000000000000000 R09: 0000000000000000 [ 810.270104][T20742] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 810.277916][T20742] R13: 0000000000000000 R14: 00007fe904935f80 R15: 00007ffea6d497a8 [ 810.285733][T20742] [ 810.315482][T20742] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 810.346426][T20742] device syzkaller0 entered promiscuous mode [ 810.380146][T20748] device syzkaller0 entered promiscuous mode [ 811.318147][T20768] device syzkaller0 entered promiscuous mode [ 812.115693][T20792] device syzkaller0 entered promiscuous mode [ 813.435470][T20828] device syzkaller0 entered promiscuous mode [ 813.927313][T20842] device syzkaller0 entered promiscuous mode [ 813.979857][T20846] device syzkaller0 entered promiscuous mode [ 814.147230][T20848] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 814.196680][T20848] device syzkaller0 entered promiscuous mode [ 815.464895][T20884] device syzkaller0 entered promiscuous mode [ 815.525306][T20889] device syzkaller0 entered promiscuous mode [ 816.146875][T20893] device bridge0 entered promiscuous mode [ 817.399225][T20932] device syzkaller0 entered promiscuous mode [ 818.383058][T20970] device syzkaller0 entered promiscuous mode [ 820.003767][T21019] device syzkaller0 entered promiscuous mode [ 823.043810][T21059] device syzkaller0 entered promiscuous mode [ 824.525589][T21103] device syzkaller0 entered promiscuous mode [ 824.968507][T21113] device syzkaller0 entered promiscuous mode [ 825.268775][T21126] device syzkaller0 entered promiscuous mode [ 832.297796][T21299] bridge0: port 2(bridge_slave_1) entered disabled state [ 832.305905][T21299] bridge0: port 1(bridge_slave_0) entered disabled state [ 832.377723][T21299] device bridge0 left promiscuous mode [ 832.495030][T21302] device bridge_slave_1 left promiscuous mode [ 832.519751][T21302] bridge0: port 2(bridge_slave_1) entered disabled state [ 832.539516][T21302] device bridge_slave_0 left promiscuous mode [ 832.556690][T21302] bridge0: port 1(bridge_slave_0) entered disabled state [ 832.632347][T21312] device syzkaller0 entered promiscuous mode [ 832.661737][T21316] device syzkaller0 entered promiscuous mode [ 832.996441][T21328] device veth1_macvtap left promiscuous mode [ 839.417761][T21485] device syzkaller0 entered promiscuous mode [ 843.016485][T21578] device syzkaller0 entered promiscuous mode [ 843.453874][T21583] device syzkaller0 entered promiscuous mode [ 845.114649][T21629] device syzkaller0 entered promiscuous mode [ 851.269186][T21787] device syzkaller0 entered promiscuous mode [ 852.480043][T21828] device syzkaller0 entered promiscuous mode [ 854.870947][T21902] device syzkaller0 entered promiscuous mode [ 857.047391][T21971] device syzkaller0 entered promiscuous mode [ 858.911648][T22010] device syzkaller0 entered promiscuous mode [ 859.018358][T22019] FAULT_INJECTION: forcing a failure. [ 859.018358][T22019] name failslab, interval 1, probability 0, space 0, times 0 [ 859.031467][T22019] CPU: 1 PID: 22019 Comm: syz.0.6587 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 859.041186][T22019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 859.051079][T22019] Call Trace: [ 859.054202][T22019] [ 859.056978][T22019] dump_stack_lvl+0x151/0x1b7 [ 859.061490][T22019] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 859.066797][T22019] dump_stack+0x15/0x1e [ 859.070780][T22019] should_fail_ex+0x3d0/0x520 [ 859.075339][T22019] ? selinux_perf_event_alloc+0x51/0x140 [ 859.080772][T22019] __should_failslab+0xaf/0xf0 [ 859.085361][T22019] should_failslab+0x9/0x20 [ 859.089698][T22019] __kmem_cache_alloc_node+0x3d/0x250 [ 859.094907][T22019] ? hrtimer_init+0x30/0x160 [ 859.099337][T22019] ? selinux_perf_event_alloc+0x51/0x140 [ 859.104811][T22019] kmalloc_trace+0x2a/0xa0 [ 859.109055][T22019] selinux_perf_event_alloc+0x51/0x140 [ 859.114372][T22019] security_perf_event_alloc+0x62/0x90 [ 859.119645][T22019] perf_event_alloc+0x1544/0x1840 [ 859.124505][T22019] __se_sys_perf_event_open+0xb27/0x3d60 [ 859.130122][T22019] ? mutex_lock+0x1d1/0x1e0 [ 859.134423][T22019] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 859.139918][T22019] ? fput+0x15b/0x1b0 [ 859.143708][T22019] ? __ia32_sys_read+0x90/0x90 [ 859.148306][T22019] ? debug_smp_processor_id+0x17/0x20 [ 859.153515][T22019] __x64_sys_perf_event_open+0xbf/0xd0 [ 859.158905][T22019] x64_sys_call+0x7de/0x9a0 [ 859.163356][T22019] do_syscall_64+0x3b/0xb0 [ 859.167610][T22019] ? clear_bhb_loop+0x55/0xb0 [ 859.172122][T22019] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 859.177851][T22019] RIP: 0033:0x7f69ec77e719 [ 859.182103][T22019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 859.201634][T22019] RSP: 002b:00007f69ed5f5038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 859.209924][T22019] RAX: ffffffffffffffda RBX: 00007f69ec935f80 RCX: 00007f69ec77e719 [ 859.217691][T22019] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000000020000180 [ 859.225502][T22019] RBP: 00007f69ed5f5090 R08: 0000000000000000 R09: 0000000000000000 [ 859.233310][T22019] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 859.241122][T22019] R13: 0000000000000000 R14: 00007f69ec935f80 R15: 00007ffcf2d44a88 [ 859.248948][T22019] [ 859.387322][T22023] device sit0 entered promiscuous mode [ 859.525259][T22029] device syzkaller0 entered promiscuous mode [ 859.732865][T22033] device syzkaller0 entered promiscuous mode [ 860.802982][T22061] FAULT_INJECTION: forcing a failure. [ 860.802982][T22061] name failslab, interval 1, probability 0, space 0, times 0 [ 860.876997][T22061] CPU: 1 PID: 22061 Comm: syz.4.6599 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 860.886730][T22061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 860.896754][T22061] Call Trace: [ 860.899894][T22061] [ 860.902655][T22061] dump_stack_lvl+0x151/0x1b7 [ 860.907177][T22061] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 860.912467][T22061] ? do_syscall_64+0x3b/0xb0 [ 860.916889][T22061] dump_stack+0x15/0x1e [ 860.920894][T22061] should_fail_ex+0x3d0/0x520 [ 860.925398][T22061] ? kvmalloc_node+0x221/0x640 [ 860.929997][T22061] __should_failslab+0xaf/0xf0 [ 860.934594][T22061] should_failslab+0x9/0x20 [ 860.938934][T22061] __kmem_cache_alloc_node+0x3d/0x250 [ 860.944146][T22061] ? kvmalloc_node+0x221/0x640 [ 860.948740][T22061] __kmalloc_node+0xa3/0x1e0 [ 860.953170][T22061] ? ref_tracker_dir_print+0x160/0x160 [ 860.958475][T22061] ? qdisc_alloc+0x588/0x780 [ 860.962929][T22061] kvmalloc_node+0x221/0x640 [ 860.967347][T22061] ? dev_ifsioc+0x177/0x1150 [ 860.971750][T22061] ? dev_ioctl+0x543/0xe60 [ 860.976001][T22061] ? sock_do_ioctl+0x26b/0x450 [ 860.980695][T22061] ? sock_ioctl+0x455/0x740 [ 860.985037][T22061] ? vm_mmap+0xb0/0xb0 [ 860.988943][T22061] ? __kasan_check_write+0x14/0x20 [ 860.993995][T22061] pfifo_fast_init+0x110/0x7a0 [ 860.998602][T22061] qdisc_create_dflt+0x144/0x3e0 [ 861.003361][T22061] mq_init+0x2c8/0x6b0 [ 861.007286][T22061] ? trace_net_dev_xmit_timeout+0x140/0x140 [ 861.012998][T22061] ? __kasan_check_write+0x14/0x20 [ 861.017937][T22061] ? qdisc_alloc+0x5a0/0x780 [ 861.022369][T22061] qdisc_create_dflt+0x144/0x3e0 [ 861.027140][T22061] ? _raw_spin_lock+0xa4/0x1b0 [ 861.031738][T22061] dev_activate+0x159/0x1130 [ 861.036166][T22061] ? __local_bh_enable_ip+0x58/0x80 [ 861.041209][T22061] ? _raw_spin_unlock_bh+0x50/0x60 [ 861.046145][T22061] ? dev_set_rx_mode+0x249/0x2d0 [ 861.050923][T22061] __dev_open+0x3c7/0x4e0 [ 861.055208][T22061] ? dev_open+0x260/0x260 [ 861.059374][T22061] ? _raw_spin_unlock_bh+0x50/0x60 [ 861.064319][T22061] ? dev_set_rx_mode+0x249/0x2d0 [ 861.069092][T22061] ? __kasan_check_read+0x11/0x20 [ 861.073955][T22061] __dev_change_flags+0x1db/0x6e0 [ 861.078817][T22061] ? avc_denied+0x1b0/0x1b0 [ 861.083152][T22061] ? dev_get_flags+0x1e0/0x1e0 [ 861.087754][T22061] ? kstrtouint+0xf6/0x180 [ 861.092010][T22061] dev_change_flags+0x8c/0x1a0 [ 861.096617][T22061] dev_ifsioc+0x177/0x1150 [ 861.100862][T22061] ? dev_ioctl+0xe60/0xe60 [ 861.105116][T22061] ? __kasan_check_write+0x14/0x20 [ 861.110057][T22061] ? mutex_lock+0xb1/0x1e0 [ 861.114320][T22061] ? bit_wait_io_timeout+0x120/0x120 [ 861.119440][T22061] dev_ioctl+0x543/0xe60 [ 861.123513][T22061] sock_do_ioctl+0x26b/0x450 [ 861.127942][T22061] ? has_cap_mac_admin+0x3c0/0x3c0 [ 861.132887][T22061] ? sock_show_fdinfo+0xa0/0xa0 [ 861.137580][T22061] ? selinux_file_ioctl+0x3cc/0x540 [ 861.142693][T22061] sock_ioctl+0x455/0x740 [ 861.146861][T22061] ? sock_poll+0x400/0x400 [ 861.151112][T22061] ? __fget_files+0x2cb/0x330 [ 861.155627][T22061] ? security_file_ioctl+0x84/0xb0 [ 861.160571][T22061] ? sock_poll+0x400/0x400 [ 861.164821][T22061] __se_sys_ioctl+0x114/0x190 [ 861.169336][T22061] __x64_sys_ioctl+0x7b/0x90 [ 861.173760][T22061] x64_sys_call+0x98/0x9a0 [ 861.178012][T22061] do_syscall_64+0x3b/0xb0 [ 861.182270][T22061] ? clear_bhb_loop+0x55/0xb0 [ 861.186789][T22061] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 861.192509][T22061] RIP: 0033:0x7fe90477e719 [ 861.196760][T22061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 861.216206][T22061] RSP: 002b:00007fe905577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 861.224451][T22061] RAX: ffffffffffffffda RBX: 00007fe904935f80 RCX: 00007fe90477e719 [ 861.232262][T22061] RDX: 0000000020000080 RSI: 0000000000008914 RDI: 000000000000000b [ 861.240078][T22061] RBP: 00007fe905577090 R08: 0000000000000000 R09: 0000000000000000 [ 861.247904][T22061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 861.255707][T22061] R13: 0000000000000000 R14: 00007fe904935f80 R15: 00007ffea6d497a8 [ 861.263518][T22061] [ 861.312018][T22061] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 861.404483][T22061] device syzkaller0 entered promiscuous mode [ 861.586467][T22076] device syzkaller0 entered promiscuous mode [ 861.800555][T22090] device syzkaller0 entered promiscuous mode [ 863.718613][T22125] device syzkaller0 entered promiscuous mode [ 864.891473][T22170] device sit0 entered promiscuous mode [ 865.053084][T22177] FAULT_INJECTION: forcing a failure. [ 865.053084][T22177] name failslab, interval 1, probability 0, space 0, times 0 [ 865.096910][T22177] CPU: 1 PID: 22177 Comm: syz.0.6637 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 865.106644][T22177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 865.116540][T22177] Call Trace: [ 865.119667][T22177] [ 865.122438][T22177] dump_stack_lvl+0x151/0x1b7 [ 865.126976][T22177] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 865.132249][T22177] ? pfn_valid+0x1e0/0x1e0 [ 865.136503][T22177] ? mas_wr_store_entry+0x445/0x690 [ 865.141537][T22177] dump_stack+0x15/0x1e [ 865.145531][T22177] should_fail_ex+0x3d0/0x520 [ 865.150048][T22177] ? vm_area_dup+0x27/0x290 [ 865.154378][T22177] __should_failslab+0xaf/0xf0 [ 865.158983][T22177] should_failslab+0x9/0x20 [ 865.163321][T22177] kmem_cache_alloc+0x3b/0x2c0 [ 865.167918][T22177] vm_area_dup+0x27/0x290 [ 865.172090][T22177] ? copy_mm+0xc8f/0x1bc0 [ 865.176346][T22177] copy_mm+0xd19/0x1bc0 [ 865.180334][T22177] ? copy_signal+0x650/0x650 [ 865.184752][T22177] ? _raw_spin_lock+0xa4/0x1b0 [ 865.189356][T22177] ? __init_rwsem+0x130/0x240 [ 865.193870][T22177] ? copy_signal+0x503/0x650 [ 865.198293][T22177] copy_process+0x12b6/0x3530 [ 865.202906][T22177] ? __kasan_check_write+0x14/0x20 [ 865.207855][T22177] ? proc_fail_nth_write+0x20b/0x290 [ 865.212983][T22177] ? idle_dummy+0x10/0x10 [ 865.217144][T22177] ? vfs_write+0x952/0xed0 [ 865.221392][T22177] ? __kasan_slab_free+0x11/0x20 [ 865.226167][T22177] kernel_clone+0x229/0x890 [ 865.230506][T22177] ? __kasan_check_write+0x14/0x20 [ 865.235459][T22177] ? mutex_unlock+0xb2/0x260 [ 865.239882][T22177] ? create_io_thread+0x180/0x180 [ 865.244745][T22177] __x64_sys_clone+0x231/0x280 [ 865.249490][T22177] ? __do_sys_vfork+0x110/0x110 [ 865.254163][T22177] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 865.260063][T22177] ? exit_to_user_mode_prepare+0x39/0xa0 [ 865.265530][T22177] x64_sys_call+0x1b0/0x9a0 [ 865.269959][T22177] do_syscall_64+0x3b/0xb0 [ 865.274206][T22177] ? clear_bhb_loop+0x55/0xb0 [ 865.278720][T22177] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 865.284455][T22177] RIP: 0033:0x7f69ec77e719 [ 865.288710][T22177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 865.308166][T22177] RSP: 002b:00007f69ed5f4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 865.316388][T22177] RAX: ffffffffffffffda RBX: 00007f69ec935f80 RCX: 00007f69ec77e719 [ 865.324202][T22177] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 865.332095][T22177] RBP: 00007f69ed5f5090 R08: 0000000000000000 R09: 0000000000000000 [ 865.339918][T22177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 865.347837][T22177] R13: 0000000000000000 R14: 00007f69ec935f80 R15: 00007ffcf2d44a88 [ 865.355653][T22177] [ 865.531726][T22190] device syzkaller0 entered promiscuous mode [ 866.388704][T22215] FAULT_INJECTION: forcing a failure. [ 866.388704][T22215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 866.401668][T22215] CPU: 1 PID: 22215 Comm: syz.2.6651 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 866.411384][T22215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 866.421481][T22215] Call Trace: [ 866.424603][T22215] [ 866.427380][T22215] dump_stack_lvl+0x151/0x1b7 [ 866.431900][T22215] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 866.437188][T22215] dump_stack+0x15/0x1e [ 866.441190][T22215] should_fail_ex+0x3d0/0x520 [ 866.445694][T22215] should_fail+0xb/0x10 [ 866.449696][T22215] should_fail_usercopy+0x1a/0x20 [ 866.454694][T22215] copy_page_from_iter_atomic+0x349/0x10b0 [ 866.460329][T22215] ? shmem_get_folio+0xa0/0xa0 [ 866.464926][T22215] ? fault_in_readable+0x172/0x2d0 [ 866.469894][T22215] ? pipe_zero+0x220/0x220 [ 866.474128][T22215] ? shmem_write_begin+0x1f0/0x3a0 [ 866.479076][T22215] ? __kasan_check_write+0x14/0x20 [ 866.484023][T22215] ? shmem_writepage+0xe00/0xe00 [ 866.488800][T22215] generic_perform_write+0x369/0x5c0 [ 866.493944][T22215] ? generic_file_direct_write+0x6b0/0x6b0 [ 866.499556][T22215] ? __file_remove_privs+0x640/0x640 [ 866.504679][T22215] ? generic_write_checks+0x15c/0x1c0 [ 866.509904][T22215] __generic_file_write_iter+0x174/0x3a0 [ 866.515357][T22215] generic_file_write_iter+0xb1/0x310 [ 866.520566][T22215] vfs_write+0xaf6/0xed0 [ 866.524816][T22215] ? __kasan_slab_free+0x11/0x20 [ 866.529588][T22215] ? file_end_write+0x1c0/0x1c0 [ 866.534282][T22215] ? mutex_lock+0xb1/0x1e0 [ 866.538546][T22215] ? bit_wait_io_timeout+0x120/0x120 [ 866.543652][T22215] ? __fdget_pos+0x2e2/0x390 [ 866.548074][T22215] ? ksys_write+0x77/0x2c0 [ 866.552329][T22215] ksys_write+0x199/0x2c0 [ 866.556507][T22215] ? __this_cpu_preempt_check+0x13/0x20 [ 866.561892][T22215] ? __ia32_sys_read+0x90/0x90 [ 866.566480][T22215] ? debug_smp_processor_id+0x17/0x20 [ 866.571679][T22215] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 866.577582][T22215] __x64_sys_write+0x7b/0x90 [ 866.582010][T22215] x64_sys_call+0x2f/0x9a0 [ 866.586267][T22215] do_syscall_64+0x3b/0xb0 [ 866.590781][T22215] ? clear_bhb_loop+0x55/0xb0 [ 866.595312][T22215] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 866.601017][T22215] RIP: 0033:0x7f6406b7e719 [ 866.605273][T22215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 866.624710][T22215] RSP: 002b:00007f6407a67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 866.632958][T22215] RAX: ffffffffffffffda RBX: 00007f6406d35f80 RCX: 00007f6406b7e719 [ 866.640767][T22215] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000007 [ 866.648579][T22215] RBP: 00007f6407a67090 R08: 0000000000000000 R09: 0000000000000000 [ 866.656389][T22215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 866.664286][T22215] R13: 0000000000000000 R14: 00007f6406d35f80 R15: 00007ffd37519868 [ 866.672105][T22215] [ 866.964324][T22233] device syzkaller0 entered promiscuous mode [ 867.464219][T22255] device veth0_vlan left promiscuous mode [ 867.503542][T22255] device veth0_vlan entered promiscuous mode [ 868.224282][T22277] device syzkaller0 entered promiscuous mode [ 869.072889][T22307] device veth0_vlan left promiscuous mode [ 869.122562][T22307] device veth0_vlan entered promiscuous mode [ 869.186889][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 869.217558][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 869.247727][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 869.341815][T22324] device syzkaller0 entered promiscuous mode [ 870.815071][T22374] device syzkaller0 entered promiscuous mode [ 872.334954][T22422] device syzkaller0 entered promiscuous mode [ 873.831731][T22472] device syzkaller0 entered promiscuous mode [ 877.147525][T22522] device syzkaller0 entered promiscuous mode [ 877.383561][T22526] bridge0: port 3(dummy0) entered blocking state [ 877.393231][T22526] bridge0: port 3(dummy0) entered disabled state [ 877.418518][T22526] device dummy0 entered promiscuous mode [ 877.428785][T22526] bridge0: port 3(dummy0) entered blocking state [ 877.435203][T22526] bridge0: port 3(dummy0) entered forwarding state [ 877.927473][T22572] FAULT_INJECTION: forcing a failure. [ 877.927473][T22572] name failslab, interval 1, probability 0, space 0, times 0 [ 877.982761][T22572] CPU: 0 PID: 22572 Comm: syz.4.6769 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 877.992499][T22572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 878.002400][T22572] Call Trace: [ 878.005517][T22572] [ 878.008296][T22572] dump_stack_lvl+0x151/0x1b7 [ 878.012810][T22572] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 878.018100][T22572] ? __stack_depot_save+0x36/0x480 [ 878.023142][T22572] dump_stack+0x15/0x1e [ 878.027129][T22572] should_fail_ex+0x3d0/0x520 [ 878.031641][T22572] ? __kthread_create_on_node+0x135/0x550 [ 878.037202][T22572] __should_failslab+0xaf/0xf0 [ 878.041795][T22572] should_failslab+0x9/0x20 [ 878.046137][T22572] __kmem_cache_alloc_node+0x3d/0x250 [ 878.051345][T22572] ? put_cpu_map_entry+0x760/0x760 [ 878.056290][T22572] ? __kthread_create_on_node+0x135/0x550 [ 878.061845][T22572] kmalloc_trace+0x2a/0xa0 [ 878.066096][T22572] ? put_cpu_map_entry+0x760/0x760 [ 878.071049][T22572] __kthread_create_on_node+0x135/0x550 [ 878.076432][T22572] ? kthread_create_on_node+0x120/0x120 [ 878.081906][T22572] ? kasan_save_alloc_info+0x1f/0x30 [ 878.087012][T22572] ? __kasan_kmalloc+0x9c/0xb0 [ 878.091623][T22572] ? put_cpu_map_entry+0x760/0x760 [ 878.096558][T22572] kthread_create_on_node+0xda/0x120 [ 878.101677][T22572] ? kvmalloc_node+0x26c/0x640 [ 878.106291][T22572] ? __kasan_kmalloc+0x9c/0xb0 [ 878.110883][T22572] ? tsk_fork_get_node+0x10/0x10 [ 878.115653][T22572] ? bpf_map_kmalloc_node+0x1d8/0x2c0 [ 878.120861][T22572] cpu_map_update_elem+0xa3f/0xf50 [ 878.125811][T22572] ? cpu_map_lookup_elem+0x100/0x100 [ 878.130928][T22572] ? kvmalloc_node+0x26c/0x640 [ 878.135620][T22572] bpf_map_update_value+0x1a3/0x410 [ 878.140652][T22572] map_update_elem+0x500/0x680 [ 878.145256][T22572] __sys_bpf+0x460/0x7f0 [ 878.149331][T22572] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 878.154540][T22572] ? __ia32_sys_read+0x90/0x90 [ 878.159135][T22572] ? debug_smp_processor_id+0x17/0x20 [ 878.164342][T22572] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 878.170248][T22572] __x64_sys_bpf+0x7c/0x90 [ 878.174501][T22572] x64_sys_call+0x87f/0x9a0 [ 878.178838][T22572] do_syscall_64+0x3b/0xb0 [ 878.183096][T22572] ? clear_bhb_loop+0x55/0xb0 [ 878.187603][T22572] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 878.193329][T22572] RIP: 0033:0x7fe90477e719 [ 878.197587][T22572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 878.217461][T22572] RSP: 002b:00007fe905577038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 878.225709][T22572] RAX: ffffffffffffffda RBX: 00007fe904935f80 RCX: 00007fe90477e719 [ 878.233517][T22572] RDX: 0000000000000020 RSI: 0000000020000180 RDI: 0000000000000002 [ 878.241368][T22572] RBP: 00007fe905577090 R08: 0000000000000000 R09: 0000000000000000 [ 878.249138][T22572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 878.256948][T22572] R13: 0000000000000000 R14: 00007fe904935f80 R15: 00007ffea6d497a8 [ 878.264779][T22572] [ 878.849902][T22591] device pim6reg1 entered promiscuous mode [ 879.074933][T22589] device syzkaller0 entered promiscuous mode [ 879.292346][T22592] bridge0: port 3(dummy0) entered blocking state [ 879.299609][T22592] bridge0: port 3(dummy0) entered disabled state [ 879.313703][T22592] device dummy0 entered promiscuous mode [ 879.320397][T22592] bridge0: port 3(dummy0) entered blocking state [ 879.326658][T22592] bridge0: port 3(dummy0) entered forwarding state [ 880.202126][T22634] device syzkaller0 entered promiscuous mode [ 880.928553][T22665] FAULT_INJECTION: forcing a failure. [ 880.928553][T22665] name failslab, interval 1, probability 0, space 0, times 0 [ 880.975260][T22665] CPU: 1 PID: 22665 Comm: syz.0.6800 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 880.985132][T22665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 880.995026][T22665] Call Trace: [ 880.998148][T22665] [ 881.000924][T22665] dump_stack_lvl+0x151/0x1b7 [ 881.005442][T22665] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 881.010735][T22665] ? pfn_valid+0x1e0/0x1e0 [ 881.014986][T22665] ? mas_wr_store_entry+0x445/0x690 [ 881.020021][T22665] dump_stack+0x15/0x1e [ 881.024012][T22665] should_fail_ex+0x3d0/0x520 [ 881.028534][T22665] ? vm_area_dup+0x27/0x290 [ 881.032864][T22665] __should_failslab+0xaf/0xf0 [ 881.037468][T22665] should_failslab+0x9/0x20 [ 881.041805][T22665] kmem_cache_alloc+0x3b/0x2c0 [ 881.046406][T22665] vm_area_dup+0x27/0x290 [ 881.050571][T22665] ? copy_mm+0xc8f/0x1bc0 [ 881.054738][T22665] copy_mm+0xd19/0x1bc0 [ 881.058736][T22665] ? copy_signal+0x650/0x650 [ 881.063156][T22665] ? _raw_spin_lock+0xa4/0x1b0 [ 881.067761][T22665] ? __init_rwsem+0x130/0x240 [ 881.072275][T22665] ? copy_signal+0x503/0x650 [ 881.076698][T22665] copy_process+0x12b6/0x3530 [ 881.081208][T22665] ? debug_smp_processor_id+0x17/0x20 [ 881.086426][T22665] ? proc_fail_nth_write+0x20b/0x290 [ 881.091538][T22665] ? __bpf_get_stack+0x4b1/0x590 [ 881.096309][T22665] ? idle_dummy+0x10/0x10 [ 881.100479][T22665] ? __bpf_get_stack+0x4f6/0x590 [ 881.105253][T22665] kernel_clone+0x229/0x890 [ 881.109592][T22665] ? __kasan_check_write+0x14/0x20 [ 881.114535][T22665] ? mutex_unlock+0xb2/0x260 [ 881.118961][T22665] ? create_io_thread+0x180/0x180 [ 881.123833][T22665] __x64_sys_clone+0x231/0x280 [ 881.128422][T22665] ? __do_sys_vfork+0x110/0x110 [ 881.133111][T22665] ? __bpf_trace_sys_enter+0x62/0x70 [ 881.138230][T22665] x64_sys_call+0x1b0/0x9a0 [ 881.142573][T22665] do_syscall_64+0x3b/0xb0 [ 881.146823][T22665] ? clear_bhb_loop+0x55/0xb0 [ 881.151337][T22665] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 881.157061][T22665] RIP: 0033:0x7f69ec77e719 [ 881.161314][T22665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 881.180757][T22665] RSP: 002b:00007f69ed5f4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 881.189002][T22665] RAX: ffffffffffffffda RBX: 00007f69ec935f80 RCX: 00007f69ec77e719 [ 881.196811][T22665] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 881.204621][T22665] RBP: 00007f69ed5f5090 R08: 0000000000000000 R09: 0000000000000000 [ 881.212435][T22665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 881.220252][T22665] R13: 0000000000000000 R14: 00007f69ec935f80 R15: 00007ffcf2d44a88 [ 881.228175][T22665] [ 882.098950][T22685] device syzkaller0 entered promiscuous mode [ 882.459322][T22688] bond_slave_1: mtu less than device minimum [ 883.796658][T22724] device syzkaller0 entered promiscuous mode [ 884.629682][T22734] device lo entered promiscuous mode [ 885.717716][T22775] device syzkaller0 entered promiscuous mode [ 886.516106][T22793] device syzkaller0 entered promiscuous mode [ 888.265016][T22806] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 888.276744][T22806] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 888.284998][T22806] CPU: 0 PID: 22806 Comm: syz.3.6847 Not tainted 6.1.112-syzkaller-00008-g38859a233e31 #0 [ 888.294715][T22806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 888.305039][T22806] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 888.310341][T22806] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 888.329861][T22806] RSP: 0018:ffffc90001ad75f8 EFLAGS: 00010246 [ 888.335757][T22806] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 888.343580][T22806] RDX: ffffc900038cd000 RSI: 00000000000003d2 RDI: 00000000000003d3 [ 888.351383][T22806] RBP: ffffc90001ad7638 R08: ffffffff84142312 R09: ffffffff84142232 [ 888.359192][T22806] R10: 0000000000000004 R11: ffff888108d9a880 R12: dffffc0000000000 [ 888.367007][T22806] R13: 1ffff1103edc6e15 R14: 1ffff1103edc6e15 R15: ffff88816ab27070 [ 888.374818][T22806] FS: 00007f78213f06c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 888.383693][T22806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 888.390157][T22806] CR2: 00007f78213eff98 CR3: 0000000115e7c000 CR4: 00000000003506b0 [ 888.397931][T22806] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 888.405738][T22806] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 888.413640][T22806] Call Trace: [ 888.416757][T22806] [ 888.419536][T22806] ? __die_body+0x62/0xb0 [ 888.423714][T22806] ? die_addr+0x9f/0xd0 [ 888.427695][T22806] ? exc_general_protection+0x317/0x4c0 [ 888.433089][T22806] ? asm_exc_general_protection+0x27/0x30 [ 888.438631][T22806] ? xdp_do_redirect_frame+0x1b2/0x800 [ 888.443926][T22806] ? xdp_do_redirect_frame+0x292/0x800 [ 888.449220][T22806] ? dev_map_enqueue+0x31/0x340 [ 888.453915][T22806] ? dev_map_enqueue+0x2a/0x340 [ 888.458595][T22806] xdp_do_redirect_frame+0x2b5/0x800 [ 888.463714][T22806] bpf_test_run_xdp_live+0xc30/0x1f70 [ 888.468927][T22806] ? __kasan_check_write+0x14/0x20 [ 888.473871][T22806] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 888.479363][T22806] ? xdp_convert_md_to_buff+0x360/0x360 [ 888.484724][T22806] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 888.490456][T22806] ? 0xffffffffa00038c0 [ 888.494462][T22806] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 888.500621][T22806] ? __kasan_check_write+0x14/0x20 [ 888.505563][T22806] ? _copy_from_user+0x90/0xc0 [ 888.510177][T22806] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 888.515386][T22806] ? dev_put+0x80/0x80 [ 888.519279][T22806] ? __kasan_check_write+0x14/0x20 [ 888.524310][T22806] ? fput+0x15b/0x1b0 [ 888.528126][T22806] ? dev_put+0x80/0x80 [ 888.532034][T22806] bpf_prog_test_run+0x3b0/0x630 [ 888.536815][T22806] ? bpf_prog_query+0x260/0x260 [ 888.541495][T22806] ? selinux_bpf+0xd2/0x100 [ 888.545835][T22806] ? security_bpf+0x82/0xb0 [ 888.550176][T22806] __sys_bpf+0x59f/0x7f0 [ 888.554254][T22806] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 888.559555][T22806] ? __x64_sys_futex+0x100/0x100 [ 888.564324][T22806] ? fpregs_restore_userregs+0x130/0x290 [ 888.569879][T22806] __x64_sys_bpf+0x7c/0x90 [ 888.574130][T22806] x64_sys_call+0x87f/0x9a0 [ 888.578467][T22806] do_syscall_64+0x3b/0xb0 [ 888.582724][T22806] ? clear_bhb_loop+0x55/0xb0 [ 888.587243][T22806] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 888.592981][T22806] RIP: 0033:0x7f782057e719 [ 888.597219][T22806] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 888.616866][T22806] RSP: 002b:00007f78213f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 888.625092][T22806] RAX: ffffffffffffffda RBX: 00007f7820735f80 RCX: 00007f782057e719 [ 888.632903][T22806] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 888.640712][T22806] RBP: 00007f78205f1616 R08: 0000000000000000 R09: 0000000000000000 [ 888.648523][T22806] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 888.656338][T22806] R13: 0000000000000000 R14: 00007f7820735f80 R15: 00007ffe8f68edb8 [ 888.664155][T22806] [ 888.667010][T22806] Modules linked in: [ 888.670813][T22806] ---[ end trace 0000000000000000 ]--- [ 888.676050][T22806] RIP: 0010:dev_map_enqueue+0x31/0x340 [ 888.681376][T22806] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 e6 fb dd ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 90 65 25 00 4c 8b 33 48 83 c3 20 [ 888.700804][T22806] RSP: 0018:ffffc90001ad75f8 EFLAGS: 00010246 [ 888.706680][T22806] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 888.714524][T22806] RDX: ffffc900038cd000 RSI: 00000000000003d2 RDI: 00000000000003d3 [ 888.722318][T22806] RBP: ffffc90001ad7638 R08: ffffffff84142312 R09: ffffffff84142232 [ 888.730137][T22806] R10: 0000000000000004 R11: ffff888108d9a880 R12: dffffc0000000000 [ 888.737943][T22806] R13: 1ffff1103edc6e15 R14: 1ffff1103edc6e15 R15: ffff88816ab27070 [ 888.746080][T22806] FS: 00007f78213f06c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 888.754888][T22806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 888.761288][T22806] CR2: 00007f78213eff98 CR3: 0000000115e7c000 CR4: 00000000003506b0 [ 888.769116][T22806] DR0: 0000000000000000 DR1: 0000000020000300 DR2: 0000000000000000 [ 888.776931][T22806] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 888.784710][T22806] Kernel panic - not syncing: Fatal exception in interrupt [ 888.792063][T22806] Kernel Offset: disabled [ 888.796195][T22806] Rebooting in 86400 seconds..