last executing test programs: 1m48.735633528s ago: executing program 4 (id=1034): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r1}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b00)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="00000076a9aaf878900000000800b70800000000396f7b8af8ff00000000a5a200000000000007020000f8ffffffb703000008000000b7040000000000001d69fd3c0fe79a95e5", @ANYRES16=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r9, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', r12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r16, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r17}, 0x10) r18 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r18, &(0x7f00000003c0)="1d95305fdabf72d6e30104923c6d18b266b1e0f96d2cd8a86feac3fbe7563750a75d22068ce0c325f80ddc1709fcd44cfcc5489e05c2d819ce67caa4f7912d1a5d59797297b915aff45b5448b9e32989270ed9903dc694f2f6f4cae3d90c17b771efeaed43c2aa0cc3c7c152d597a2d6c1862ce7ebafdcc475f20bc9ccbce0383e98f5077f9363772b644a6ae77e2d303f3085f5ffc01a3769755370f679dc71d0481b0300b9754f4c564b8e9d725882616ede5a229361e7ef773fe7edcdadd74caf46", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r18, @ANYBLOB="0000000000000000b702000014000000b70300001d0000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x11, &(0x7f0000000880)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffff000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0x6, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r15}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000940)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x24, r6, 0x8, &(0x7f0000000980)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x6, 0xf, 0x3}, 0x10, r13, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[r16, r15, r14, r2, r18], 0x0, 0x10, 0x2, @void, @value}, 0x94) 1m47.918794869s ago: executing program 0 (id=1042): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r5], 0x18}, 0x0) close(r1) 1m47.763474251s ago: executing program 0 (id=1043): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0xd, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) close(r6) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={r6, r3, 0x0, r6}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9feb0100189c0000009c000000040000000a000000000000020300000001000000000001120100000006000000f2466aba02000093010000000c00000080000000090000000300000004000000ff0700000f00000000000009030000000900000000000002040000000300000003000004050000000400000003000000ff7f00000f00000002000000080000000d00da977411d16a38d3bac098a3abe355000001000000000000000900000001000013000000000200000009000000080000000030610000000000000000"], &(0x7f0000000700)=""/27, 0xb8, 0x1b, 0x1, 0x1, 0x10000, @value}, 0x28) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r7, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5, 0x0, 0x0, @void, @value}, 0x10) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, r8, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0xaac, 0xffffffff, 0x2, 0x1, r10, 0x4, '\x00', r11, 0xffffffffffffffff, 0x1, 0x5, 0x5, 0x9, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480, 0x4, @perf_config_ext={0xfd, 0x8}, 0x0, 0x5}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x5, 0x80, 0x0, 0xf9, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0x0, 0x10001}, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xf) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)}, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m47.706563232s ago: executing program 4 (id=1046): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000280)=ANY=[@ANYRESHEX=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) close(0x3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000500)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa3b200007"], 0xfdef) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0900000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r11}, &(0x7f0000000200), &(0x7f0000000300)}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000740)=ANY=[@ANYRES8=r9, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESHEX=r11, @ANYRESHEX, @ANYRESDEC, @ANYBLOB="ab2e642c1db8df1840227136e45f9acd0cce57eab83a875a516fceefa03723c05d6cd209511b419c74055cbec142b6d3146f279327fd0adde5f5aeb40453c9b437d84d0b9370e5b66791be06e39f25a3b85a55a4395cf9c46585e73d37346fd2b531842cc8515bdadda98c9d8750c4b7925e2b3dd03b9426175a279bee8081f1bf60887e3c5c2b2243d13c6fe6c837bf5292731d81c7bf78ca3edc5b44c4da348e9d7902c731b2ae03294e5e9b194605d09635857955d42b01a2f71ab272", @ANYRES64=r10], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r12}, 0x10) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r13, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r14], 0x18}, 0x0) close(r1) 1m47.682544982s ago: executing program 3 (id=1047): r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2b, 'rdma'}, {0x2d, 'cpuset'}, {0x2d, 'perf_event'}, {0x77, 'freezer'}, {0x2d, 'perf_event'}]}, 0x2f) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000001180), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@enum64={0x3, 0x1, 0x0, 0x13, 0x1, 0x5, [{0x2, 0x2, 0x7f}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x8}}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000140)=""/4096, 0x4c, 0x1000, 0x0, 0x10, 0x10000, @value=r1}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@enum64={0x3, 0x1, 0x0, 0x13, 0x1, 0x5, [{0x2, 0x2, 0x7f}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x2, 0x8}}]}, {0x0, [0x61, 0x61]}}, &(0x7f0000000140)=""/4096, 0x4c, 0x1000, 0x0, 0x10, 0x10000, @value=r1}, 0x28) openat$cgroup_ro(r1, &(0x7f00000011c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) (async) r2 = openat$cgroup_ro(r1, &(0x7f00000011c0)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000001200), 0x2, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002280)=@generic={&(0x7f0000001280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x18}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000022c0)=@generic={&(0x7f0000001240)='./file0\x00', r3}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000023c0)={r3, &(0x7f0000002300)="f8307fb392", &(0x7f0000002340)=""/85}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000002400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x3, [@var={0xb, 0x0, 0x0, 0xe, 0x2}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x6, 0x7}, {0x5, 0x2}]}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x5d, 0x0, 0x2, 0x2}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x6, 0x4}, {0xb, 0x2}, {0x10, 0x4}, {0x7, 0x5}, {0x2, 0x4}, {0xc, 0x5}]}]}, {0x0, [0x5f]}}, &(0x7f00000024c0)=""/43, 0x93, 0x2b, 0x0, 0x1, 0x0, @void, @value}, 0x28) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002500)={&(0x7f0000002400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x3, [@var={0xb, 0x0, 0x0, 0xe, 0x2}, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x6, 0x7}, {0x5, 0x2}]}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x5d, 0x0, 0x2, 0x2}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x6, 0x4}, {0xb, 0x2}, {0x10, 0x4}, {0x7, 0x5}, {0x2, 0x4}, {0xc, 0x5}]}]}, {0x0, [0x5f]}}, &(0x7f00000024c0)=""/43, 0x93, 0x2b, 0x0, 0x1, 0x0, @void, @value}, 0x28) syz_clone(0x80000000, &(0x7f0000002600)="328d2f5e3785cc9c3fbfc8b2daa4d9a8763e31543eb71cdd96ca603088d18133459e3e1efb22d45c710bc705d8ee15cab1f2602121c9b50dcb894cc5da9fc98dbbe3dd2b909d0b0d37225fcaba91d5380498611d0136aed6fa264b5f0f24604f932710f167954a601b8ce4c2efc76059a45b29f9d9c0321f5aefea73128dad796ece11b7bc5869348d786352280846ac6221614d54ab24b29bec5f", 0x9b, &(0x7f00000026c0), &(0x7f0000002700), &(0x7f0000002740)="af2a7efe6a122ddd758db5abf3c6bc921e98384366e96c89c237566cfb50cf2433ae79867a236d5ada06d2e68dba7322ecdb88acba0362e2a626b05a778aeac63d20719b5730326c3a759d7757aa2d9afea220fcb38fdcac3e2738fa9696b40d14f830839ca5f253331d9eab0f98c0d77be75a3573b7d3b6a59c5e08745e5c8e9d6b0afa444c249ded07bda2a483810a58bc5a2a88d0939ea416c5637a0c48fd1c") (async) r5 = syz_clone(0x80000000, &(0x7f0000002600)="328d2f5e3785cc9c3fbfc8b2daa4d9a8763e31543eb71cdd96ca603088d18133459e3e1efb22d45c710bc705d8ee15cab1f2602121c9b50dcb894cc5da9fc98dbbe3dd2b909d0b0d37225fcaba91d5380498611d0136aed6fa264b5f0f24604f932710f167954a601b8ce4c2efc76059a45b29f9d9c0321f5aefea73128dad796ece11b7bc5869348d786352280846ac6221614d54ab24b29bec5f", 0x9b, &(0x7f00000026c0), &(0x7f0000002700), &(0x7f0000002740)="af2a7efe6a122ddd758db5abf3c6bc921e98384366e96c89c237566cfb50cf2433ae79867a236d5ada06d2e68dba7322ecdb88acba0362e2a626b05a778aeac63d20719b5730326c3a759d7757aa2d9afea220fcb38fdcac3e2738fa9696b40d14f830839ca5f253331d9eab0f98c0d77be75a3573b7d3b6a59c5e08745e5c8e9d6b0afa444c249ded07bda2a483810a58bc5a2a88d0939ea416c5637a0c48fd1c") r6 = perf_event_open(&(0x7f0000002580)={0x9, 0x80, 0x4, 0x26, 0x0, 0x7, 0x0, 0x6, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x1, @perf_bp={&(0x7f0000002540), 0x9}, 0x200220, 0x9, 0x4, 0x2, 0x0, 0xfffffff9, 0x7, 0x0, 0x800, 0x0, 0x5}, r5, 0x1, r2, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xcd) (async) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xcd) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000002840)={0x2, 0x80, 0x80, 0x5, 0x2, 0x1, 0x0, 0x80, 0x40, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000002800)}, 0x100000, 0x10000, 0x9, 0x5, 0x5, 0x80000001, 0x9, 0x0, 0x33f, 0x0, 0x48}) r7 = openat$cgroup_ro(r1, &(0x7f00000028c0)='blkio.bfq.io_queued\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002900)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup(r8, &(0x7f0000002940)='syz0\x00', 0x200002, 0x0) (async) openat$cgroup(r8, &(0x7f0000002940)='syz0\x00', 0x200002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002980)={0x5}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000002980)={0x5, 0x0}, 0x8) write$cgroup_subtree(r2, &(0x7f00000029c0)={[{0x2d, 'memory'}, {0x2d, 'net_cls'}]}, 0x11) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000002a00)={'erspan0\x00'}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002ac0)={{r3}, &(0x7f0000002a40), &(0x7f0000002a80)=r2}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002c00)={@fallback=r2, 0xc, 0x0, 0xd6, &(0x7f0000002b00)=[0x0], 0x1, 0x0, &(0x7f0000002b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002b80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002bc0)=[0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002c00)={@fallback=r2, 0xc, 0x0, 0xd6, &(0x7f0000002b00)=[0x0], 0x1, 0x0, &(0x7f0000002b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002b80)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002bc0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002c40)={@fallback=r6, r7, 0x20, 0x201c, 0x0, @value=r7, @void, @void, @void, r11}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003080)={r1, 0xe0, &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002d80)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f0000002dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002e40)=[0x0], 0x0, 0xa6, &(0x7f0000002e80)=[{}], 0x8, 0x10, &(0x7f0000002ec0), &(0x7f0000002f00), 0x8, 0x7b, 0x8, 0x8, &(0x7f0000002f40)}}, 0x10) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003140)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x9, '\x00', 0x0, r1, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000031c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x7a4, '\x00', 0x0, r2, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000003240)=@bloom_filter={0x1e, 0x8, 0x4, 0x0, 0x9878, r1, 0x2, '\x00', 0x0, r1, 0x3, 0x2, 0x5, 0x2, @value=r4, @void, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000003300)={0x13, 0x16, &(0x7f0000002c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x74}, @generic={0x0, 0x3, 0x2, 0x6, 0x6}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x101}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r10}}, @alu={0x0, 0x0, 0x9, 0x6, 0x5, 0x2, 0x1}, @map_idx={0x18, 0x1}]}, &(0x7f0000002d40)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x4, '\x00', r12, @fallback=0x4, r7, 0x8, &(0x7f00000030c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000003100)={0x2, 0x10, 0x6, 0x52}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f00000032c0)=[r13, r14, r15, r1, r2], 0x0, 0x10, 0x4, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000003300)={0x13, 0x16, &(0x7f0000002c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x74}, @generic={0x0, 0x3, 0x2, 0x6, 0x6}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x101}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r10}}, @alu={0x0, 0x0, 0x9, 0x6, 0x5, 0x2, 0x1}, @map_idx={0x18, 0x1}]}, &(0x7f0000002d40)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00, 0x4, '\x00', r12, @fallback=0x4, r7, 0x8, &(0x7f00000030c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000003100)={0x2, 0x10, 0x6, 0x52}, 0x10, r9, 0xffffffffffffffff, 0x0, &(0x7f00000032c0)=[r13, r14, r15, r1, r2], 0x0, 0x10, 0x4, @void, @value}, 0x94) openat$cgroup_procs(r7, &(0x7f00000033c0)='cgroup.threads\x00', 0x2, 0x0) (async) openat$cgroup_procs(r7, &(0x7f00000033c0)='cgroup.threads\x00', 0x2, 0x0) 1m47.538487704s ago: executing program 3 (id=1048): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r0, 0x0, 0x0}, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f0000000400)='blkio.bfq.io_serviced\x00', 0x100002, 0x0) write$cgroup_type(r1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x100000, 0x2}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0x1, 0x1, 0xffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x0, 0x10, 0x9, @void, @value}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) write$cgroup_subtree(r2, 0x0, 0x44) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000080)='U', 0x1080}], 0x29a}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x20000000000001c0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffd7f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x2, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000}, 0x42, 0x0, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1m47.500345925s ago: executing program 0 (id=1049): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702d0fff8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) close(r0) 1m47.405371796s ago: executing program 4 (id=1052): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1m47.404988266s ago: executing program 0 (id=1053): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a44b966488a1bbfebffc74680a4dc92b25a8bed182c638a9566daf67ff73b8b16f6ae0e7b14856117d4dba2cf5c969c136dcf70683ab83b43ae74c591b9f6f9aa9ed16", @ANYRES16=r0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r1}, 0x10) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m47.404099006s ago: executing program 4 (id=1055): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) r4 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x1, 0xccb8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, r4, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000050000000004000009000000010000", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c23003f) write$cgroup_subtree(r2, 0x0, 0xc) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x3) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) 1m47.371723316s ago: executing program 3 (id=1056): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1m47.292953458s ago: executing program 3 (id=1057): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r1}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b00)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="00000076a9aaf878900000000800b70800000000396f7b8af8ff00000000a5a200000000000007020000f8ffffffb703000008000000b7040000000000001d69fd3c0fe79a95e5", @ANYRES16=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r9, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', r12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r16, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r17}, 0x10) r18 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r18, &(0x7f00000003c0)="1d95305fdabf72d6e30104923c6d18b266b1e0f96d2cd8a86feac3fbe7563750a75d22068ce0c325f80ddc1709fcd44cfcc5489e05c2d819ce67caa4f7912d1a5d59797297b915aff45b5448b9e32989270ed9903dc694f2f6f4cae3d90c17b771efeaed43c2aa0cc3c7c152d597a2d6c1862ce7ebafdcc475f20bc9ccbce0383e98f5077f9363772b644a6ae77e2d303f3085f5ffc01a3769755370f679dc71d0481b0300b9754f4c564b8e9d725882616ede5a229361e7ef773fe7edcdadd74caf46", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r18, @ANYBLOB="0000000000000000b702000014000000b70300001d0000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x11, &(0x7f0000000880)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffff000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0x6, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r15}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000940)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x24, r6, 0x8, &(0x7f0000000980)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x6, 0xf, 0x3}, 0x10, r13, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[r16, r15, r14, r2, r18], 0x0, 0x10, 0x2, @void, @value}, 0x94) 1m47.148507609s ago: executing program 0 (id=1059): bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0900000004000000ff0f000007"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x5, &(0x7f0000000640)=@framed={{}, [@call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000c8f140a0aad331ff6754696f74e1", @ANYRES32=0x1, @ANYRES16], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00", @ANYRES32=0x0, @ANYBLOB='\x00'/16], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m47.020421461s ago: executing program 0 (id=1060): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000180), 0x20000000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000002600)=""/4096, 0x3a, 0x1000, 0x1, 0x0, 0x0, @void, @value}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711236000000000095000007000000009836cc18ab08d4e47419593314221187738641c35ae9def4974d4f41f41800000000000000099c7c227bb4804beca2db6d81cf4e7754975b0db2be5894e20b0264219fc05e113dc593428b893f8c2df8b9ec93bd51197f7f73f33770696542fa93a293823caf9b91ed0ae374a0dce35453bdb8893ccf7da39cf28028ad89c7406d63891acfae84487f40d2d137e6b98550d7de9f59bd3829f2f084fcaf04d35766"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) (async) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) socketpair(0x36, 0x3, 0x2, &(0x7f00000001c0)) (async) socketpair(0x36, 0x3, 0x2, &(0x7f00000001c0)) 1m46.852946834s ago: executing program 32 (id=1060): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000180), 0x20000000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x8, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000002600)=""/4096, 0x3a, 0x1000, 0x1, 0x0, 0x0, @void, @value}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x9, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711236000000000095000007000000009836cc18ab08d4e47419593314221187738641c35ae9def4974d4f41f41800000000000000099c7c227bb4804beca2db6d81cf4e7754975b0db2be5894e20b0264219fc05e113dc593428b893f8c2df8b9ec93bd51197f7f73f33770696542fa93a293823caf9b91ed0ae374a0dce35453bdb8893ccf7da39cf28028ad89c7406d63891acfae84487f40d2d137e6b98550d7de9f59bd3829f2f084fcaf04d35766"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_type(r1, &(0x7f0000000300), 0x2, 0x0) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) (async) openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) socketpair(0x36, 0x3, 0x2, &(0x7f00000001c0)) (async) socketpair(0x36, 0x3, 0x2, &(0x7f00000001c0)) 1m46.805673484s ago: executing program 3 (id=1061): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x18) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m46.803164984s ago: executing program 4 (id=1062): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000004000000ff0000000000", @ANYBLOB='\x00'/18, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000023a2beac8ff399487aeffc05bb146e3828c7b733f3565f0cf16bf9037ce244fc9979d05ff025ff8422890bb502a9f4bf11bc3e6bffb612666c3de0ef7c82c71b988885bbbf1b2fa872b432abace21a04bac1de91ff130b298e9aa2a2ee530b0cb9f21b11db7fa0227fbd398052a82579f1d97ecbd7d222526265f2705d"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') socketpair(0x29, 0x80809, 0x7fff, &(0x7f0000001000)={0xffffffffffffffff}) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0)={0x0, 0x100, 0x18}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002780)={&(0x7f0000001080)="d6af13825bb589364c14f3b7f465bc92cb21a13539f1e52ceaa2961706bb031eee3a60f86dc90a76b1cec8d12c9f936501c643506156d2674a59de37fc7d5c8f2729b14eed3f75440553f17075e76f43446e5c32afd9f69e34aceeedb905a9d059417a9f5ece531a719bd3174362359c94ffc3f137776c918748101769eb599a14dd585f55bc561c29845d5e712317c3ac1a9a980426010a0a3e143844f5cadf0ccf4f062f56499493f70699584614106f1fc10e0706bcd9168aee6e1200b6e6bd188ad897e1ec9c36eed7331e63df44eb7c717ea391ed1dcbd0506ae8c8a3a69aba411a5bc2e276", &(0x7f0000001580)=""/20, &(0x7f0000004ac0)="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", &(0x7f00000026c0)="da95d21714008fdd05f7aed1d7e6d8e9a502cf0b5f512b8375296db3243a89787f3ad4027ee551f782c0df14ca60943f86699bce113559b1d6643440b2f3729330a5bf98ea892936bb85b2f45f7684ccb9023eb4f779899f5349f8b5ffe69fabf611bd3b8109c6637793a3d3f512126b3102f0eba52394126d10639e777c977f6670d0d7d79d6ff5becac1497d08b234354fb06d08169ed25237f040e91f242eb8ab", 0x2, r4, 0x4}, 0x38) sendmsg$tipc(r3, &(0x7f0000002680)={&(0x7f0000001040)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x4}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000001080)}, {&(0x7f0000001140)}, {&(0x7f0000001180)="0bf208c0fb3b282dab6b6ef9d3b69c67a7f449a5facfad59acc1950f405aaa70abc70a72bef2eaeb3fbab2fa73ddd37e1a49175badd2811542cbb53e5bc7df69577d8ed6f295381e4b00136fb2866826e490f2176d6e94cb19ee48403a14509317d967fca47111582ba2814e098d2d9ac24a6d565cfc0bd4e6c7f58c3ad7860208ac36a8d25eee2b257fc42b4f167bd39022e6d660f06e712004eee5bcf9822db0ff1d3a47a0e163ee8d04abd37c33923a136b97f3470dd744b5d330295013aeda2b449c4147853eeb41fd1febdcef55a4fd588a5b7e11b503b86aa82adb213c9062531b3204b9ada217b131613bee73653b1b", 0xf3}, {&(0x7f0000001340)="d27bb8a9401c6f2bdab9728363c7edff777bde2329cfdbae451b3928e12cd4cfc06388ab6a92fd2086b4cd53f31df6fe8462d9e8b19061f519b8f5644688aef584eaa4aca9a047a66331f770d008d58fcafad7e07346956412edd58e2d4dbff86bf2274ff87a2a8d252bdd5e4961d7ba94752a5dc0bdf5a809687586952c14f36a0063fa80aba853cd8b593bf3387a108130", 0x92}, {&(0x7f0000001400)="8a007786a97e56487510ad8857da30775441e780d9b795684725cd71d1dee528babaf3632b63a26e4c86d6f13201e2f6e26eb3853ab55d453a60398a0cdd26bf33486b20d1281934ffdf567a45d1293a05f6316b00b29f62dac6af9a5443f62c5fa9282f62ecb8beb26c7b61ddee14f135dbcef82e3039bc4190509f732da40869dbb6c1fb58d8e3f2209e4a20fee5be6c04735ec136cb905c56260071666c7a7930d589560fef1849fe334bf7f68ddcb85c13856808", 0xb6}, {&(0x7f00000014c0)="7f76b5db1614c0cff4434e5a3784621a2e8213d427fe6673a017581de0de4f2989e825175e9548cb31c7f5cc1f2703433085134037bf6d00189f19b42f80f8541efedeaabb16f5f3897bd2e8d47196a00bfb25c4fb3b891251dfe0de260d2c3a0b49ccd358ed9f29dba90d6569a9acd6b6ba988abf262563cf0b877b04cb9e13be982f1cd48230ff709b4d478523b4a1376c0e70d4d3b2f90bce6e287d5ec1075ecd819fc59555891c7205fb229876c3cb3521ba5832", 0xb6}], 0x6, &(0x7f0000001680)="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", 0x1000, 0x44}, 0x8005) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m46.615634466s ago: executing program 4 (id=1065): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000001070000000000000000000018110000", @ANYRESDEC, @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(0xffffffffffffffff) 1m46.565773047s ago: executing program 33 (id=1065): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000001070000000000000000000018110000", @ANYRESDEC, @ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe00}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) close(0xffffffffffffffff) 1m46.316295261s ago: executing program 3 (id=1076): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r1}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b00)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="00000076a9aaf878900000000800b70800000000396f7b8af8ff00000000a5a200000000000007020000f8ffffffb703000008000000b7040000000000001d69fd3c0fe79a95e5", @ANYRES16=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r9, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', r12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r16, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r17}, 0x10) r18 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r18, &(0x7f00000003c0)="1d95305fdabf72d6e30104923c6d18b266b1e0f96d2cd8a86feac3fbe7563750a75d22068ce0c325f80ddc1709fcd44cfcc5489e05c2d819ce67caa4f7912d1a5d59797297b915aff45b5448b9e32989270ed9903dc694f2f6f4cae3d90c17b771efeaed43c2aa0cc3c7c152d597a2d6c1862ce7ebafdcc475f20bc9ccbce0383e98f5077f9363772b644a6ae77e2d303f3085f5ffc01a3769755370f679dc71d0481b0300b9754f4c564b8e9d725882616ede5a229361e7ef773fe7edcdadd74caf46", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r18, @ANYBLOB="0000000000000000b702000014000000b70300001d0000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x11, &(0x7f0000000880)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffff000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0x6, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r15}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000940)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x24, r6, 0x8, &(0x7f0000000980)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x6, 0xf, 0x3}, 0x10, r13, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[r16, r15, r14, r2, r18], 0x0, 0x10, 0x2, @void, @value}, 0x94) 1m46.292966501s ago: executing program 34 (id=1076): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r1}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b00)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="00000076a9aaf878900000000800b70800000000396f7b8af8ff00000000a5a200000000000007020000f8ffffffb703000008000000b7040000000000001d69fd3c0fe79a95e5", @ANYRES16=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r9, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', r12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r16, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r17}, 0x10) r18 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r18, &(0x7f00000003c0)="1d95305fdabf72d6e30104923c6d18b266b1e0f96d2cd8a86feac3fbe7563750a75d22068ce0c325f80ddc1709fcd44cfcc5489e05c2d819ce67caa4f7912d1a5d59797297b915aff45b5448b9e32989270ed9903dc694f2f6f4cae3d90c17b771efeaed43c2aa0cc3c7c152d597a2d6c1862ce7ebafdcc475f20bc9ccbce0383e98f5077f9363772b644a6ae77e2d303f3085f5ffc01a3769755370f679dc71d0481b0300b9754f4c564b8e9d725882616ede5a229361e7ef773fe7edcdadd74caf46", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r18, @ANYBLOB="0000000000000000b702000014000000b70300001d0000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x11, &(0x7f0000000880)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffff000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0x6, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r15}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000940)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x24, r6, 0x8, &(0x7f0000000980)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x6, 0xf, 0x3}, 0x10, r13, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[r16, r15, r14, r2, r18], 0x0, 0x10, 0x2, @void, @value}, 0x94) 3.843162618s ago: executing program 1 (id=2261): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000005c0)='task_rename\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000540)='task_rename\x00', r2}, 0x11) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1000000004000000040000400200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000000000000b12100"/28], 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0xc2c00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r5}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8922, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) (async) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x2d) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$inet(r11, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000740)='=q', 0x2}], 0x1}, 0x1) (async) recvmsg(r10, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2) (async) recvmsg$unix(r11, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, 0x2) 3.825615578s ago: executing program 1 (id=2263): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa458, 0x5}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10103) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r2}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000700000000000000000000489452cc00002e002e00614f"], &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r3}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 2.91234055s ago: executing program 1 (id=2270): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$inet(r0, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) 2.832802752s ago: executing program 1 (id=2277): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000001e200000000000000000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000700)='mm_page_alloc\x00', r3}, 0x10) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 2.692561184s ago: executing program 1 (id=2279): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 2.578055105s ago: executing program 1 (id=2280): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0x0, 0x10000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x1000000, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x22021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffefd, 0x0, @perf_config_ext={0xa0f3, 0x842}, 0x806, 0x9, 0x8000, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, r3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[], &(0x7f0000000640)=""/269, 0x37, 0x106, 0x1000001, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01000900000000000000fdf0600000180000001800000002000000000000000000000200000000000000000000000902"], 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0xe4ffffff00000000, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r5, 0x58, 0x0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000100), 0x4) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@generic={0x0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.029995533s ago: executing program 2 (id=2284): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1.893174684s ago: executing program 2 (id=2285): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', r3, @fallback=0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x4, 0xf, 0x3, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000005000000030000000000000800000000000000000000000203000000000000000000000d020000000000002e"], 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000040)='./file0/../file0/../file0/file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) (async) r6 = openat$cgroup_procs(r2, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000880), 0x12) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x16, 0x4, &(0x7f0000000b00)=ANY=[@ANYRESOCT=r1], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea09ff010400000000000088a8", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_procs(r7, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000800)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000000000000000000000600000000ad612e2e00"], 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) (async) perf_event_open$cgroup(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x3, 0x2, 0x0, 0x4, 0x21000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000300), 0xa}, 0x4000, 0x8000000000000001, 0x4, 0x3, 0x6, 0x3f, 0x16ae, 0x0, 0x5, 0x0, 0xffff}, r2, 0x1, r5, 0x7) (async) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x120) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x2a, &(0x7f0000000100)=r10, 0x4) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00 \x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05f9ff00030000000200000000"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r10}, 0x4) perf_event_open(&(0x7f0000000940)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.49883954s ago: executing program 5 (id=2287): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703ff8508000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) close(r0) 1.49830273s ago: executing program 2 (id=2288): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$inet(r0, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) 1.427560781s ago: executing program 5 (id=2290): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x110e22fff6) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r2, &(0x7f0000003000), 0x201, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r5}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x3, 0x0}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x4, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000004000000000000f1950003000000e5987d747d52a2dd3d7a4731dfa295085486704590e99eb41f5a08bb4eb8313926289974cd125a1a8e279fcbd70978bccc13f952637791f3b660c59ff2e21fc53bb9d77b584cbef041f3567a75cd9dc954b3436c452b4ccd8ae385d578aaada4be44cd3b625645f2533794be00088966233f37ab163feec181899198a4a7d25318bf1e9c39390a402fc83078c7b4e7c8882cd4a73333adead4f81d028786c4527a7f591f70af266e83c331c64c698aa7e9cdf15a2d0900"], &(0x7f00000002c0)='GPL\x00', 0x6, 0x44, &(0x7f0000000300)=""/68, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, r6, r7, 0x3, &(0x7f00000004c0)=[r3, r3, r3, r3, r3, r3, r3, 0xffffffffffffffff], &(0x7f0000000500)=[{0x3, 0x4, 0xe, 0x7}, {0x3, 0x2, 0x9, 0x3}, {0x5, 0x5, 0xc, 0xb}], 0x10, 0x3ff, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000001080)={0x0, r4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000e1a200000000000027020000f8ffffffb7030001000085000000430000009500"/65], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x0, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40004400, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000a80)) write$cgroup_pid(r8, &(0x7f00000001c0), 0xffbf) 1.393552751s ago: executing program 2 (id=2291): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1.369892902s ago: executing program 2 (id=2293): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r1}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b00)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="00000076a9aaf878900000000800b70800000000396f7b8af8ff00000000a5a200000000000007020000f8ffffffb703000008000000b7040000000000001d69fd3c0fe79a95e5", @ANYRES16=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r9, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a0000ff00010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r12, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="12000000080000e503000000b47c000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r13}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r15}, 0x10) 1.271376023s ago: executing program 7 (id=2295): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1.257118533s ago: executing program 7 (id=2296): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r1}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b00)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r9) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="00000076a9aaf878900000000800b70800000000396f7b8af8ff00000000a5a200000000000007020000f8ffffffb703000008000000b7040000000000001d69fd3c0fe79a95e5", @ANYRES16=r6], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r9, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x3c02, 0xffffffffffffffff, 0x0, '\x00', r12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r16, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r17}, 0x10) r18 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r18, &(0x7f00000003c0)="1d95305fdabf72d6e30104923c6d18b266b1e0f96d2cd8a86feac3fbe7563750a75d22068ce0c325f80ddc1709fcd44cfcc5489e05c2d819ce67caa4f7912d1a5d59797297b915aff45b5448b9e32989270ed9903dc694f2f6f4cae3d90c17b771efeaed43c2aa0cc3c7c152d597a2d6c1862ce7ebafdcc475f20bc9ccbce0383e98f5077f9363772b644a6ae77e2d303f3085f5ffc01a3769755370f679dc71d0481b0300b9754f4c564b8e9d725882616ede5a229361e7ef773fe7edcdadd74caf46", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r18, @ANYBLOB="0000000000000000b702000014000000b70300001d0000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x11, &(0x7f0000000880)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffff000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0x6, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r15}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000940)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x24, r6, 0x8, &(0x7f0000000980)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x6, 0xf, 0x3}, 0x10, r13, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[r16, r15, r14, r2, r18], 0x0, 0x10, 0x2, @void, @value}, 0x94) 1.141275255s ago: executing program 2 (id=2297): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454da, &(0x7f00000001c0)={'bond_slave_0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX=r4, @ANYRES32=r2, @ANYRES64, @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRESOCT=r3], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(r7) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095", @ANYRES8=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4e}], 0x1}, 0x24040000) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRESOCT, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000200000060b8000000002d966f13ae0b3805000000000200"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r11}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454da, &(0x7f0000000140)={'bond0\x00'}) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.016775007s ago: executing program 6 (id=2298): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed009875f37538e486dd0000000003"], 0xfe1b) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000356800000900000015"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r3}, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xaf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) syz_open_procfs$namespace(0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x2, 0x7, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 714.313031ms ago: executing program 6 (id=2299): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000006000000040000000000000e040000000000000000000000000000020000000002000000000000080200000000000000002100090300000000005f0061"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 713.679181ms ago: executing program 5 (id=2300): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/164, 0xa4}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) sendmsg$unix(r1, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="f0", 0x1}], 0x1}, 0x0) 689.954951ms ago: executing program 6 (id=2301): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$inet(r0, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) 624.986192ms ago: executing program 5 (id=2302): r0 = gettid() perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x404, 0x0, 0x0, 0x9, 0x0, 0xd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2e6405000000000065060400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7956244cef7baf48e6d2885a09a87507ebfc75b5b0f4e4309ebcdac5f7a860c008cbdd3b4c3b7f28754860c9c781f6410457253e89ad528d985636a86ec0f68f59cd1159a2c2e85d726859a919cc9548a349980d1ccdce27f94bc074c27f81078545c146a0857153b7b8f00034debae58a4ab415b0d7ff0575cc272cd3d7e8d974927676468ff2d86e0ffac94792ed9cf6b40b3cf252a47c05ae8a70d57cc3e067d1867b54d24e20000000000000020009ebf84d3b042d6e432cd080e3b57239f0127473e6ba922aff649609d40b47ec331ccba3cf96f9483ff19a6471bf5abc742d9cbcfb964b11b31034694a6aad86cf08a6c7b2235dc99de9aa3e6b77c7a2877261ed32da90864987f30926c9013eec3b86836ae50447aa5a79f40c235000000453302712c3d8fc4e2b61adb0695e800000000d4f4e91f0000002c33df424d1bafe5725c8a404724f8a4f1cda7997b65954f74097579b91da309b887af2485c2d9ab09b506000000000000000bf7b2ff4602aec1eea200000064881c5630521a08e051374cf05c921a06fb7818000000009dc8d95e0e5b365d10e1004dae58b3b5b89709b0ff47b200000000004000cbef88811dc8c1b27ac7d9a6bb70f60eb9c01dd2fc79b85e4d961498f3a80131d21d856177a2189f45d011ef1da5c6d57bb8fd387ccea9c3899a914e47e82f040000009d81003f927355408f87264797d3fa970949793b94329d580500d1f91c0d22587e05a61e3d8576ca168e88d7a9af95b04a37c27bfffab9abbb31fa8c0080258cfa6d3f166e695f3c56490aeef464d9965d70a50f1282619344f223548e75fa39643adac1322c87ca253ff2fb1882760d6feab16bacdf83c11816dbe959ebc5ec479c8319f73e2249eab0486b110702a481d3b51976a52303056e800b4ae5acc2df636a65eb1d672bf2000000cda8462cc9b16624998be65683321e970000000009b8e20762c1bf4a3eb6769f2b23e842bacd9c685edea0ffa3e975424f8ede49e61a4de808a38ba3512d64dc71867df4eee3f1ff791cf7c9862f98b45852e4b2f78721b978a2df2f2a29a387c6f0576b36038f819286eca99a6a434811cf2a117d775fe986a49fb82cf5f15972d5ab18f1045384501adabb20f7b0e15ff47f1744e2341b59034959a1289ba6e243668e6735305707e3de7652bfc5b60c76deff43a1d6fd6a4180ab723735abbeffe7f2ec3a0bb86f9eddfc0f3d1d503d7a54b49e1ae6c5aa620d27e91aa0aa0ed6fcacfc91fbb4c256409e54daefbb107c381fa729ff5f3907d93430da178d685d7730f5e129438a5214f722096d29863301b0b811f69145d3fbd78a9059e454474f92e65828b018174a9f4738b8c71fbdeac26ab95e02f9a847182766964976b1fccdb9f35721e43e33883cf16ed1343fb7429eb395123b0a4262b7023c22039b9002589a378ed4c6267965af78b861bd025312538cec97966b8973d4e299d9802264d06e40ae118e1d242d1128dcedeb44030df12ef68f78215d65f96eb55db8cbcb060008000d988374f85451a694ffe38a1d03916ff1eec72b31c98d42e1a1bda1290de1a499a5a385b31112a48ba3e6d6849914c1788a7aca37177cc341fff44fec5c5e0abae01c439a1b0311e074e81ae9993b5b3459553e4ece78d4c1501c70f5d81e0725d5b273755c0000000000000000aa4234ff82182952a76233d18e7d49638aeb04e7a9e9e7eafb7c255372795d2d192a0a33cab0f5bf2e93e0544fcdf2df2bc6ce96e5a11993d54f97a23754ac828674dbb93c0ad345715be4a13678b01edf76d8a923655800a2c88cce004505ab45d8f5f88aa887bbce5c18970428516f6099bdbb2cd7a2356397f1a0a23e662e2a6c4834400cbaa41c3c574e6e6aefb7a68da5ec1ae49f968bbe0e0bf9878516f553639f5b4828e92019b61f5874be1c7cdd9482df50bc24a8a1fa10d291390eb84e26a2e8dbeaa45604b05a116c1210a7540bf81005044273f5a8ffc538db289350eb248e483bd8920efcf30a798c2b636243e0a37262ca47dfeefa753ba528f7ba77e825051ce69b4475d7d714ba0c636e6ae9f710411d30ef424aeaabe057c7df6ff8f767bcd9012e1047c686f5ccb76ab3a5df53cbc22ba7ea8f6a8e220bb4d83de1e4dc19d6c1be841503850803bc2c2d5e0e34270a7f1cca0c6c53a8e5f891f7a793a70da62d6d88fbb90d220acc687931b42d6be83ab870da3c0a567f5e65ec0457f4ad2a4ec0b671b36388afd5520a8483a4b11f7d02a41b315f0f9e59f47668d68a74838d6976e12fd45200014041dffacbf60892ec8bd7560686f137a806d3dfaba900b47cac62f828342fff009adb5b2251461a1b9d6ba625b8fe04e69a1a4be2696f0000000086e172932e03000000000000005942e1b9d6dc28ab8e19e1111dd893e801015642faf21eef40d6e7de3ef62c4bc5ff17e7aeb2841098f845d1cc9ec4eee79c298fb0ba939b13707044e2e9cc0d350438c1c8c6bb9a38c6ac5ca0d9cf1f3d6915f25cb26edfc28b3079b97df32601240e454db103fb0c4a14c16837394d2b3673a3f160d3a7b83ecd0509ce9eba0c7bf7843799b1b56a234f9eaab8a3f14f1472bb6aaeb8ac9ee4054605558ab31f339f6a4caf2ee2fd01f34dca3300000000000000000000000000000000f59f8e6e00000000c44130098d833a24000000000095e6f945ba9a941cef5e70b8c152321e24b5b29bcf374dcf5a29a35d76e6e2bf8df95462690a4fc9ec8129e92b6ebb4b40a992a75d3c5954d0bfc87db24d856359079b29b3c374d081c300b2cfaa596d24e800ef8e2201f2fb7a9946f89f9f31f7cbd603fd7f8898c70b5c65f2e28f22e1a79a6af3a54861b07f124642e98389557affbdede09b5566a4a1ee73b20846810030a754acddcdafe3ceeeebc0b5f2fedfe7d198e3067f3dbac9441a9ab8409cbbb7e15b9ae3944097de34de2001c8533a3766e6e4c4c4702ccb932a27a3962814cd6aa8fc684beeaa3932efae3a9052be8eec1e95f6ad8d41dd34829503ba4b66e27154cb6e34aa13450522df1723130b6fb9bec59ae347c93f00e40e293c98d849a33f773c743728992f40faccd5c23130a1c6bfd6fc661bca1598137ddd1090ded672f5a48a40cab3f640c8241a364cbde0f188eec7da7bccafbd5bf28a46f0eecc6b550471b0b0770c6a5a411c0e0b19e15a461e7c6833ba936e214b013f2819ec6572a43b5cd32b11d7e4f8dcf8f7820a17b7b2ee6178a03351dd25091e46bfd82a3979b9cad109fd6217cd52aa81bdabd50826a674bd16b8f7e6aed12a305366599f5f029a7b24558c02750500002f1c19d16a6f391906000000cc0bbbfb8c698ecc137d96711100e0108d3bd2afed0b279ebf0527552a9331e646c424b14ffbb815622bfd2f635855bed1b164d0a56bd104be069854111c5b26ec3c652b5f0a6b9676dae987ec23456ba05a4dfb15321ef6b76e7e547a688c67ab531cfc784c9f940d9fb0464a6cce635e14b80dc5c1c64e75e6bd5355d84f8df272f18f58c570e7afd83ee77f157c146aa747b728969aeb4aba1d8f9de14275bf4a53e95235ae13768ab3fb8ab6ea50e884c2ea98e6400bf0c5ae2887cd1da0e57ccfdf5eca2b455247efcc13102846c0a85f20c80007c0ce6efce627b95b8ad3003385de97101678fb2163ecea6e70a77a6fbc089e31a5ccece932229b8f79faa6863d6857c3d9a9710f9f8ad16eeb8342278f311cbc226498028234d21466892983378fe64acbb44f694cd78e43c74aa75505cb1c91b189f8f89f233a05f5cd4e173a373178557843dd705268f74a9e5429945503195aefd6706b584d8408c9652b3fe68500747f7ee8375fa559c3ad195d3795df1a8364cd13acc3256ee4634c73eeb6954d0fcf09ab84df0b8900e0c6fea2ccb600ae7a4b128cae19df160e7c207b89132d1d5bdc9ffc79f0549b82df521817651d5fead5128205b92ccdccc69407ab556217af277af911dbd456dfc43dd061b6c91485dcc208cf0b3d0bf851de413f5de5ec015e296914afab6411109355e027ce04990d9aae251b9deb11b7db45b9f15b7b55d8fdbedd9e6cf891205694f02be8b9ea8ecd41308a0e1b93ae3435bfa88b440b1f701b4d0fc49c82193f27f8023b630ea97edbf3bf421a0a1a2b4ac7bb30bcd1cdd172c0df37408fd6827bb03e8742fc1c7a2befd1299928c5f79e846a8dc7ca648d960a759e6711b69776896a9656d59af6d44bc5348229fa84ae78af8421a22c4b4c17a3d24a4a0104000000000000d77cc4eef51c2b417c8c7458ddd7dd9d1a863bf0a9e1a30a19020490038017a5c7e474c83302a2c2b5c976dacf3dda7191c757f208000000000000005f7ed983f65723fbb36b9b51abb0dbcd33570000000000000000251aa4f139d0485ffcf89f01639fd1579a3802f720a0215c720a97071f5065a23642a58275dbca444b00e2e5835185d5d5b2796eb0fe32cf3b0633f58ecc7648c3c6efe82f93a3008052416512eea30ea9472e0b456a652883c0907323cf03be193ad0438cdef7a98a1671a1918df310dc4bfd61c3db4819ab1c57b348a8ff1ed36364a20fe846f11d045de81f069bac8425b31c5d08b433562ffb318c1285011f9b78b2401989384311101e452f54661ecdb2514a6ae50dbdd422de0f0f8c670000000000390be79688f80c4c314cb1b14afcaa5d23f9032e0ec51f45f447d6a7c798fcf7e60e2180e289410801e4f03a0e140f388f25b92da1025d8409e171a2336ed71cca86eb4658fe06df286e0e20276b0618eeffd05774f15686cd9d3182ca2fec863875f305fed6baf48a594db12582a38cfdffffffffffffff0cf8d920517835fe7d09cfcb624f6931f1cc6f6b71f58de9ddc38e0c43992f6bc57a718d0cfd197b5324b4e05ef1caa96db3ae1f2f2e5791faba2ebbe1a6faf21f2748fb1fb6743c3ca8af4e6b02518c9b7fdc1b5721eb1c3ed98db25536f74ac7861afc94544e52dcb5c60460a05802e3b437ac977bfa26b887a2443e8d559c58187f004eb82b07937df6e96f77ed551926bec4e0188fae10a35d1c5f1768ac6be829be1827f9df303160df18597efba46f1babc3d74adc31ca71bdab9079e4288881b434484eadde9da6b81802842abd462d546c59d87acc014f81d3414759bda12d2a2c6bc1bfa807bd3101eb227184a61107b6d0618e2a3b842671e084ac3f0ff94dc48b51601247318ab4d1c5106458000000000008000000000000cfee0107e6c2fe8639d926829fdbbd86bf591a8c3c235d8939af9d923f648165881a6c29997234406200b3b1c321cc158dbe17123eace3000000000000000000000000000000000000796de6ae4ae40bdf9a6e8c5dc29562262af9cd54e8e3ecc7e3c8cba0ecc791683496c4e5c1a5729714d9f9031f49b400cd2667b4ea6df54809615a4f973f93e6ccec72f16ff998e29ed99df733680a9d5cea57f99cc139b6ea9014f3000000000000000000000000000000000000feeab45a4046a622b0dceb413e4e39b7317e92cbed46b41ab5115bfb542c933783d750852dfdc6656aaf15e10615a88821f2f1bc53969b52d6852755e7681ad5beda80b38ccd34116b99f50b4fdd967b3f20f260455412b675639a26c76840cce40e323bde9d673fceda0ad6981565c8a183d928903b4f4472dde41b6dcd75314c31e704dfcb222c8359fe88944f852242270c932abfaeece0843d708f5cd25b2a63ae1e79723c1c3c013836b47da0a35d0f34c0705caae54024cf8ade6396ff44482284f415e5769d9ae8688a8d5516690aae9ce1c785262734723519b042a161e6efabf263a46ba92254a51ff6502470f3038cf6d8d991931cfd82ea97e1b596133e7754908d912d1054d174f5a731c019f152a5ca2e48599b6d563bfcd8c0950f4292769217a6e309452b14e64ae64ad58ced33582a1b3d2e0c300059fb1ee78cdddb827293de267d64bf47c3c8c419683c948e46de8cea0b232da00ff39ebef3b73b3d6fbeecd3f9ff06b7e08ed8ce2b9b9cf2e08975f5959fa7028f68c525ab173c0c553d21bd1e9176abdf799e7a08d2f3c14e1ca99d525bc3af0ca0f48f145c65b10dfc67803aab67f6b631d3d7e237fec4bc6eacc364b7cdd925973705d40c5a614e354d9b92357845d15ea41ad3e3a98396131f835e17f0cbfbdc59453991e689f9ce19bd4a3b4121e5a8b5dbb519b5556cb70603ceac0b7ca02cb05a01afa3164ca428add947673cdba49a0e6e8aeeddf52c0f0ef224c69a3c96c2fddf56d74c4ae7"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f0000000200)=ANY=[], 0x23) gettid() (async) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x404, 0x0, 0x0, 0x9, 0x0, 0xd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) (async) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_int(r6, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) (async) write$cgroup_subtree(r7, &(0x7f0000000200)=ANY=[], 0x23) (async) 575.874053ms ago: executing program 7 (id=2303): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 574.138673ms ago: executing program 6 (id=2304): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000001e20000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000700)='mm_page_alloc\x00', r3}, 0x10) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 518.796473ms ago: executing program 7 (id=2305): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 426.514165ms ago: executing program 5 (id=2306): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 426.083374ms ago: executing program 6 (id=2307): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703ff9008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) close(r0) 401.093055ms ago: executing program 7 (id=2308): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r0}, 0x10) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 96) 375.700695ms ago: executing program 5 (id=2309): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0900000004000000ff0f000007"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x5, &(0x7f0000000640)=@framed={{}, [@call, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0xe8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000c8f140a0aad331ff6754696f74e1", @ANYRES32=0x1, @ANYRES16], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00", @ANYRES32=0x0], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 308.193276ms ago: executing program 6 (id=2310): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000580)=r1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x8, 0x60000000}, 0x1e) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, @void, @value}, 0x94) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r7}, 0x10) (async, rerun: 64) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) 0s ago: executing program 7 (id=2311): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x11c028, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x2, 0x4, 0x4, 0x4c77, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x2e, 0x0, 0x2e, 0x0, 0x61]}}, &(0x7f0000000280)=""/6, 0x2b, 0x6, 0x0, 0x9, 0x10000, @value=r1}, 0x28) perf_event_open(&(0x7f0000000c00)={0x5, 0x80, 0xf5, 0x4, 0xb, 0x8, 0x0, 0xffff, 0x8000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000340), 0x9}, 0x46, 0x1000, 0x6, 0x1, 0xfffffffffffffffb, 0x1ff, 0x10, 0x0, 0xfff, 0x0, 0x9d3}, 0xffffffffffffffff, 0x4, r6, 0x3) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x80000000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b00)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r11, 0x40042408, r10) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="00000076a9aaf878900000000800b70800000000396f7b8af8ff00000000a5a200000000000007020000f8ffffffb703000008000000b7040000000000001d69fd3c0fe79a95e5", @ANYRES16=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081"], 0x48) write$cgroup_subtree(r10, &(0x7f0000000000), 0xe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000000580)=[{}, {}], 0x10, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', r13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r17 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r18 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r17, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r18}, 0x10) r19 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r19, &(0x7f00000003c0)="1d95305fdabf72d6e30104923c6d18b266b1e0f96d2cd8a86feac3fbe7563750a75d22068ce0c325f80ddc1709fcd44cfcc5489e05c2d819ce67caa4f7912d1a5d59797297b915aff45b5448b9e32989270ed9903dc694f2f6f4cae3d90c17b771efeaed43c2aa0cc3c7c152d597a2d6c1862ce7ebafdcc475f20bc9ccbce0383e98f5077f9363772b644a6ae77e2d303f3085f5ffc01a3769755370f679dc71d0481b0300b9754f4c564b8e9d725882616ede5a229361e7ef773fe7edcdadd74caf46", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r19, @ANYBLOB="0000000000000000b702000014000000b70300001d0000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x5, 0x11, &(0x7f0000000880)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffff000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0x6, 0x4, 0x6, 0xfffffffffffffffc, 0xffffffffffffffff}, @map_fd={0x18, 0x2, 0x1, 0x0, r16}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000940)='GPL\x00', 0xfffffff7, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x24, r7, 0x8, &(0x7f0000000980)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000009c0)={0x2, 0x6, 0xf, 0x3}, 0x10, r14, 0xffffffffffffffff, 0x0, &(0x7f0000000a00)=[r17, r16, r15, r2, r19], 0x0, 0x10, 0x2, @void, @value}, 0x94) kernel console output (not intermixed with test programs): ilure. [ 201.353131][ T5438] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 201.369288][ T5436] CPU: 0 PID: 5436 Comm: syz.6.1665 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 201.379220][ T5436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 201.389291][ T5436] Call Trace: [ 201.392581][ T5436] [ 201.395518][ T5436] __dump_stack+0x21/0x30 [ 201.399866][ T5436] dump_stack_lvl+0xee/0x150 [ 201.404475][ T5436] ? show_regs_print_info+0x20/0x20 [ 201.409699][ T5436] ? unwind_get_return_address+0x4d/0x90 [ 201.415348][ T5436] ? stack_trace_save+0xe0/0xe0 [ 201.420214][ T5436] ? arch_stack_walk+0xee/0x140 [ 201.425090][ T5436] dump_stack+0x15/0x20 [ 201.429266][ T5436] should_fail+0x3c1/0x510 [ 201.433695][ T5436] should_fail_alloc_page+0x55/0x80 [ 201.438907][ T5436] prepare_alloc_pages+0x156/0x600 [ 201.444031][ T5436] ? __alloc_pages_bulk+0xab0/0xab0 [ 201.449244][ T5436] ? __kasan_slab_alloc+0xcf/0xf0 [ 201.454300][ T5436] ? slab_post_alloc_hook+0x4f/0x2b0 [ 201.459609][ T5436] __alloc_pages+0x10a/0x440 [ 201.464217][ T5436] ? prep_new_page+0x110/0x110 [ 201.469003][ T5436] new_slab+0xa1/0x4d0 [ 201.473079][ T5436] ___slab_alloc+0x381/0x810 [ 201.477696][ T5436] ? vm_area_dup+0x26/0x210 [ 201.482222][ T5436] ? vm_area_dup+0x26/0x210 [ 201.486745][ T5436] __slab_alloc+0x49/0x90 [ 201.491267][ T5436] ? vm_area_dup+0x26/0x210 [ 201.495773][ T5436] kmem_cache_alloc+0x138/0x260 [ 201.500640][ T5436] vm_area_dup+0x26/0x210 [ 201.504983][ T5436] copy_mm+0x93a/0x1390 [ 201.509156][ T5436] ? copy_signal+0x600/0x600 [ 201.513768][ T5436] ? __init_rwsem+0xfc/0x1d0 [ 201.518468][ T5436] ? copy_signal+0x4cb/0x600 [ 201.523081][ T5436] copy_process+0x1159/0x3250 [ 201.527784][ T5436] ? __kasan_check_write+0x14/0x20 [ 201.532915][ T5436] ? proc_fail_nth_write+0x17a/0x1f0 [ 201.538220][ T5436] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 201.543360][ T5436] ? security_file_permission+0x83/0xa0 [ 201.548925][ T5436] kernel_clone+0x23f/0x940 [ 201.553457][ T5436] ? create_io_thread+0x130/0x130 [ 201.558504][ T5436] ? __kasan_check_write+0x14/0x20 [ 201.563634][ T5436] ? mutex_unlock+0x89/0x220 [ 201.568243][ T5436] __x64_sys_clone+0x176/0x1d0 [ 201.573029][ T5436] ? __kasan_check_write+0x14/0x20 [ 201.578156][ T5436] ? __ia32_sys_vfork+0xf0/0xf0 [ 201.583038][ T5436] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 201.589138][ T5436] x64_sys_call+0x41f/0x9a0 [ 201.593660][ T5436] do_syscall_64+0x4c/0xa0 [ 201.598093][ T5436] ? clear_bhb_loop+0x35/0x90 [ 201.602774][ T5436] ? clear_bhb_loop+0x35/0x90 [ 201.607461][ T5436] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 201.613370][ T5436] RIP: 0033:0x7fae4edb1969 [ 201.617802][ T5436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.637423][ T5436] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 201.645870][ T5436] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 201.653855][ T5436] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 201.661850][ T5436] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 201.669957][ T5436] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 201.677936][ T5436] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 201.685950][ T5436] [ 201.688978][ T5438] CPU: 1 PID: 5438 Comm: syz.2.1666 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 201.698883][ T5438] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 201.708941][ T5438] Call Trace: [ 201.712220][ T5438] [ 201.715160][ T5438] __dump_stack+0x21/0x30 [ 201.719509][ T5438] dump_stack_lvl+0xee/0x150 [ 201.724105][ T5438] ? show_regs_print_info+0x20/0x20 [ 201.729315][ T5438] dump_stack+0x15/0x20 [ 201.733492][ T5438] should_fail+0x3c1/0x510 [ 201.737907][ T5438] should_fail_usercopy+0x1a/0x20 [ 201.742929][ T5438] _copy_to_user+0x20/0x90 [ 201.747344][ T5438] simple_read_from_buffer+0xe9/0x160 [ 201.752714][ T5438] proc_fail_nth_read+0x19a/0x210 [ 201.757739][ T5438] ? proc_fault_inject_write+0x2f0/0x2f0 [ 201.763368][ T5438] ? security_file_permission+0x83/0xa0 [ 201.768930][ T5438] ? proc_fault_inject_write+0x2f0/0x2f0 [ 201.774578][ T5438] vfs_read+0x282/0xbe0 [ 201.778740][ T5438] ? kernel_read+0x1f0/0x1f0 [ 201.783337][ T5438] ? __kasan_check_write+0x14/0x20 [ 201.788457][ T5438] ? mutex_lock+0x95/0x1a0 [ 201.792878][ T5438] ? wait_for_completion_killable_timeout+0x10/0x10 [ 201.799467][ T5438] ? __fget_files+0x2c4/0x320 [ 201.804182][ T5438] ? __fdget_pos+0x2d2/0x380 [ 201.808767][ T5438] ? ksys_read+0x71/0x240 [ 201.813089][ T5438] ksys_read+0x140/0x240 [ 201.817366][ T5438] ? vfs_write+0xf70/0xf70 [ 201.821775][ T5438] ? debug_smp_processor_id+0x17/0x20 [ 201.827142][ T5438] __x64_sys_read+0x7b/0x90 [ 201.831655][ T5438] x64_sys_call+0x96d/0x9a0 [ 201.836174][ T5438] do_syscall_64+0x4c/0xa0 [ 201.840595][ T5438] ? clear_bhb_loop+0x35/0x90 [ 201.845282][ T5438] ? clear_bhb_loop+0x35/0x90 [ 201.849974][ T5438] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 201.855891][ T5438] RIP: 0033:0x7f2cefff037c [ 201.860309][ T5438] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 201.879910][ T5438] RSP: 002b:00007f2cee65a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 201.888326][ T5438] RAX: ffffffffffffffda RBX: 00007f2cf0218fa0 RCX: 00007f2cefff037c [ 201.896398][ T5438] RDX: 000000000000000f RSI: 00007f2cee65a0a0 RDI: 0000000000000009 [ 201.904363][ T5438] RBP: 00007f2cee65a090 R08: 0000000000000000 R09: 0000000000000000 [ 201.912593][ T5438] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.920570][ T5438] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 201.928548][ T5438] [ 203.307543][ T5484] FAULT_INJECTION: forcing a failure. [ 203.307543][ T5484] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 203.458099][ T5484] CPU: 1 PID: 5484 Comm: syz.2.1682 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 203.468048][ T5484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 203.478131][ T5484] Call Trace: [ 203.481415][ T5484] [ 203.484352][ T5484] __dump_stack+0x21/0x30 [ 203.488697][ T5484] dump_stack_lvl+0xee/0x150 [ 203.493475][ T5484] ? show_regs_print_info+0x20/0x20 [ 203.498694][ T5484] dump_stack+0x15/0x20 [ 203.502859][ T5484] should_fail+0x3c1/0x510 [ 203.507291][ T5484] should_fail_alloc_page+0x55/0x80 [ 203.512508][ T5484] prepare_alloc_pages+0x156/0x600 [ 203.517631][ T5484] ? __alloc_pages_bulk+0xab0/0xab0 [ 203.522840][ T5484] __alloc_pages+0x10a/0x440 [ 203.527439][ T5484] ? prep_new_page+0x110/0x110 [ 203.532222][ T5484] ? __mod_node_page_state+0x9e/0xd0 [ 203.537516][ T5484] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 203.543165][ T5484] pte_alloc_one+0x70/0x180 [ 203.547683][ T5484] ? pfn_modify_allowed+0x2f0/0x2f0 [ 203.552893][ T5484] ? stack_trace_save+0x98/0xe0 [ 203.557752][ T5484] __pte_alloc+0x75/0x290 [ 203.562088][ T5484] ? __kasan_check_write+0x14/0x20 [ 203.567212][ T5484] ? _raw_spin_lock+0x8e/0xe0 [ 203.571907][ T5484] ? free_pgtables+0x280/0x280 [ 203.576681][ T5484] ? __kasan_check_write+0x14/0x20 [ 203.581805][ T5484] ? add_mm_rss_vec+0x209/0x220 [ 203.586700][ T5484] copy_page_range+0x2348/0x2890 [ 203.591658][ T5484] ? pfn_valid+0x1d0/0x1d0 [ 203.596101][ T5484] copy_mm+0xbdc/0x1390 [ 203.600275][ T5484] ? copy_signal+0x600/0x600 [ 203.604881][ T5484] ? __init_rwsem+0xfc/0x1d0 [ 203.609482][ T5484] ? copy_signal+0x4cb/0x600 [ 203.614085][ T5484] copy_process+0x1159/0x3250 [ 203.618780][ T5484] ? __kasan_check_write+0x14/0x20 [ 203.623908][ T5484] ? proc_fail_nth_write+0x17a/0x1f0 [ 203.629212][ T5484] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 203.634345][ T5484] ? security_file_permission+0x83/0xa0 [ 203.639921][ T5484] kernel_clone+0x23f/0x940 [ 203.644452][ T5484] ? create_io_thread+0x130/0x130 [ 203.649605][ T5484] ? __kasan_check_write+0x14/0x20 [ 203.654740][ T5484] ? mutex_unlock+0x89/0x220 [ 203.659361][ T5484] __x64_sys_clone+0x176/0x1d0 [ 203.664157][ T5484] ? __kasan_check_write+0x14/0x20 [ 203.669305][ T5484] ? __ia32_sys_vfork+0xf0/0xf0 [ 203.674176][ T5484] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 203.680267][ T5484] x64_sys_call+0x41f/0x9a0 [ 203.684787][ T5484] do_syscall_64+0x4c/0xa0 [ 203.689212][ T5484] ? clear_bhb_loop+0x35/0x90 [ 203.693899][ T5484] ? clear_bhb_loop+0x35/0x90 [ 203.698594][ T5484] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 203.704516][ T5484] RIP: 0033:0x7f2cefff1969 [ 203.708947][ T5484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.728575][ T5484] RSP: 002b:00007f2cee659fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 203.737009][ T5484] RAX: ffffffffffffffda RBX: 00007f2cf0218fa0 RCX: 00007f2cefff1969 [ 203.744993][ T5484] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 203.752978][ T5484] RBP: 00007f2cee65a090 R08: 0000000000000000 R09: 0000000000000000 [ 203.761047][ T5484] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 203.769111][ T5484] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 203.777098][ T5484] [ 204.476654][ T5526] device sit0 left promiscuous mode [ 204.653143][ T5527] device sit0 entered promiscuous mode [ 205.051324][ T5544] FAULT_INJECTION: forcing a failure. [ 205.051324][ T5544] name failslab, interval 1, probability 0, space 0, times 0 [ 205.086125][ T5544] CPU: 1 PID: 5544 Comm: syz.2.1703 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 205.096075][ T5544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 205.106153][ T5544] Call Trace: [ 205.109455][ T5544] [ 205.112403][ T5544] __dump_stack+0x21/0x30 [ 205.116752][ T5544] dump_stack_lvl+0xee/0x150 [ 205.121349][ T5544] ? show_regs_print_info+0x20/0x20 [ 205.126557][ T5544] dump_stack+0x15/0x20 [ 205.130711][ T5544] should_fail+0x3c1/0x510 [ 205.135125][ T5544] __should_failslab+0xa4/0xe0 [ 205.139892][ T5544] should_failslab+0x9/0x20 [ 205.144394][ T5544] slab_pre_alloc_hook+0x3b/0xe0 [ 205.149336][ T5544] ? vm_area_dup+0x26/0x210 [ 205.153845][ T5544] kmem_cache_alloc+0x44/0x260 [ 205.158616][ T5544] vm_area_dup+0x26/0x210 [ 205.162949][ T5544] copy_mm+0x93a/0x1390 [ 205.167105][ T5544] ? copy_signal+0x600/0x600 [ 205.171694][ T5544] ? __init_rwsem+0xfc/0x1d0 [ 205.176396][ T5544] ? copy_signal+0x4cb/0x600 [ 205.180990][ T5544] copy_process+0x1159/0x3250 [ 205.185670][ T5544] ? __kasan_check_write+0x14/0x20 [ 205.190778][ T5544] ? proc_fail_nth_write+0x17a/0x1f0 [ 205.196070][ T5544] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 205.201189][ T5544] ? security_file_permission+0x83/0xa0 [ 205.206741][ T5544] kernel_clone+0x23f/0x940 [ 205.211259][ T5544] ? create_io_thread+0x130/0x130 [ 205.216292][ T5544] ? __kasan_check_write+0x14/0x20 [ 205.221430][ T5544] ? mutex_unlock+0x89/0x220 [ 205.226027][ T5544] __x64_sys_clone+0x176/0x1d0 [ 205.230814][ T5544] ? __kasan_check_write+0x14/0x20 [ 205.235928][ T5544] ? __ia32_sys_vfork+0xf0/0xf0 [ 205.240784][ T5544] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 205.246855][ T5544] x64_sys_call+0x41f/0x9a0 [ 205.251359][ T5544] do_syscall_64+0x4c/0xa0 [ 205.255776][ T5544] ? clear_bhb_loop+0x35/0x90 [ 205.260450][ T5544] ? clear_bhb_loop+0x35/0x90 [ 205.265647][ T5544] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 205.271565][ T5544] RIP: 0033:0x7f2cefff1969 [ 205.275983][ T5544] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.295589][ T5544] RSP: 002b:00007f2cee659fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 205.304003][ T5544] RAX: ffffffffffffffda RBX: 00007f2cf0218fa0 RCX: 00007f2cefff1969 [ 205.311975][ T5544] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 205.319981][ T5544] RBP: 00007f2cee65a090 R08: 0000000000000000 R09: 0000000000000000 [ 205.327973][ T5544] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 205.335941][ T5544] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 205.343917][ T5544] [ 205.969195][ T30] audit: type=1400 audit(1747027617.594:143): avc: denied { create } for pid=5574 comm="syz.1.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 206.287527][ T5590] FAULT_INJECTION: forcing a failure. [ 206.287527][ T5590] name failslab, interval 1, probability 0, space 0, times 0 [ 206.303597][ T5590] CPU: 1 PID: 5590 Comm: syz.6.1717 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 206.313539][ T5590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 206.323622][ T5590] Call Trace: [ 206.327000][ T5590] [ 206.329970][ T5590] __dump_stack+0x21/0x30 [ 206.334301][ T5590] dump_stack_lvl+0xee/0x150 [ 206.338888][ T5590] ? show_regs_print_info+0x20/0x20 [ 206.344174][ T5590] dump_stack+0x15/0x20 [ 206.348323][ T5590] should_fail+0x3c1/0x510 [ 206.352739][ T5590] __should_failslab+0xa4/0xe0 [ 206.357542][ T5590] should_failslab+0x9/0x20 [ 206.362231][ T5590] slab_pre_alloc_hook+0x3b/0xe0 [ 206.367277][ T5590] ? vm_area_dup+0x26/0x210 [ 206.371787][ T5590] kmem_cache_alloc+0x44/0x260 [ 206.376551][ T5590] vm_area_dup+0x26/0x210 [ 206.380938][ T5590] copy_mm+0x93a/0x1390 [ 206.385257][ T5590] ? copy_signal+0x600/0x600 [ 206.389854][ T5590] ? __init_rwsem+0xfc/0x1d0 [ 206.394447][ T5590] ? copy_signal+0x4cb/0x600 [ 206.399041][ T5590] copy_process+0x1159/0x3250 [ 206.403765][ T5590] ? __kasan_check_write+0x14/0x20 [ 206.408880][ T5590] ? proc_fail_nth_write+0x17a/0x1f0 [ 206.414167][ T5590] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 206.419281][ T5590] ? security_file_permission+0x83/0xa0 [ 206.424852][ T5590] kernel_clone+0x23f/0x940 [ 206.429467][ T5590] ? create_io_thread+0x130/0x130 [ 206.434497][ T5590] ? __kasan_check_write+0x14/0x20 [ 206.439614][ T5590] ? mutex_unlock+0x89/0x220 [ 206.444202][ T5590] __x64_sys_clone+0x176/0x1d0 [ 206.448968][ T5590] ? __kasan_check_write+0x14/0x20 [ 206.454087][ T5590] ? __ia32_sys_vfork+0xf0/0xf0 [ 206.458944][ T5590] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 206.465009][ T5590] x64_sys_call+0x41f/0x9a0 [ 206.469505][ T5590] do_syscall_64+0x4c/0xa0 [ 206.473916][ T5590] ? clear_bhb_loop+0x35/0x90 [ 206.478675][ T5590] ? clear_bhb_loop+0x35/0x90 [ 206.483351][ T5590] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 206.489268][ T5590] RIP: 0033:0x7fae4edb1969 [ 206.493676][ T5590] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.517486][ T5590] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 206.525899][ T5590] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 206.533978][ T5590] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 206.541969][ T5590] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 206.550168][ T5590] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 206.558159][ T5590] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 206.566199][ T5590] [ 207.360863][ T5632] FAULT_INJECTION: forcing a failure. [ 207.360863][ T5632] name failslab, interval 1, probability 0, space 0, times 0 [ 207.416256][ T5632] CPU: 0 PID: 5632 Comm: syz.1.1731 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 207.426214][ T5632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 207.436289][ T5632] Call Trace: [ 207.439586][ T5632] [ 207.442524][ T5632] __dump_stack+0x21/0x30 [ 207.446891][ T5632] dump_stack_lvl+0xee/0x150 [ 207.451502][ T5632] ? show_regs_print_info+0x20/0x20 [ 207.456729][ T5632] dump_stack+0x15/0x20 [ 207.460912][ T5632] should_fail+0x3c1/0x510 [ 207.465347][ T5632] __should_failslab+0xa4/0xe0 [ 207.470117][ T5632] should_failslab+0x9/0x20 [ 207.474622][ T5632] slab_pre_alloc_hook+0x3b/0xe0 [ 207.479581][ T5632] ? vm_area_dup+0x26/0x210 [ 207.484086][ T5632] kmem_cache_alloc+0x44/0x260 [ 207.488852][ T5632] vm_area_dup+0x26/0x210 [ 207.493180][ T5632] copy_mm+0x93a/0x1390 [ 207.497336][ T5632] ? copy_signal+0x600/0x600 [ 207.501924][ T5632] ? __init_rwsem+0xfc/0x1d0 [ 207.506510][ T5632] ? copy_signal+0x4cb/0x600 [ 207.511100][ T5632] copy_process+0x1159/0x3250 [ 207.515778][ T5632] ? __kasan_check_write+0x14/0x20 [ 207.520889][ T5632] ? proc_fail_nth_write+0x17a/0x1f0 [ 207.526170][ T5632] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 207.531395][ T5632] ? security_file_permission+0x83/0xa0 [ 207.536939][ T5632] kernel_clone+0x23f/0x940 [ 207.541443][ T5632] ? create_io_thread+0x130/0x130 [ 207.546465][ T5632] ? __kasan_check_write+0x14/0x20 [ 207.551847][ T5632] ? mutex_unlock+0x89/0x220 [ 207.556436][ T5632] __x64_sys_clone+0x176/0x1d0 [ 207.561221][ T5632] ? __kasan_check_write+0x14/0x20 [ 207.566443][ T5632] ? __ia32_sys_vfork+0xf0/0xf0 [ 207.571296][ T5632] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 207.577365][ T5632] x64_sys_call+0x41f/0x9a0 [ 207.581866][ T5632] do_syscall_64+0x4c/0xa0 [ 207.586281][ T5632] ? clear_bhb_loop+0x35/0x90 [ 207.590953][ T5632] ? clear_bhb_loop+0x35/0x90 [ 207.595627][ T5632] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 207.601522][ T5632] RIP: 0033:0x7f8dcad6a969 [ 207.605944][ T5632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.625575][ T5632] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 207.633991][ T5632] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 207.642088][ T5632] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 207.650056][ T5632] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 207.658027][ T5632] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 207.666006][ T5632] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 207.674067][ T5632] [ 209.433450][ T5721] FAULT_INJECTION: forcing a failure. [ 209.433450][ T5721] name failslab, interval 1, probability 0, space 0, times 0 [ 209.517075][ T5721] CPU: 0 PID: 5721 Comm: syz.7.1759 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 209.527024][ T5721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 209.537111][ T5721] Call Trace: [ 209.540497][ T5721] [ 209.543455][ T5721] __dump_stack+0x21/0x30 [ 209.547820][ T5721] dump_stack_lvl+0xee/0x150 [ 209.552426][ T5721] ? show_regs_print_info+0x20/0x20 [ 209.557652][ T5721] dump_stack+0x15/0x20 [ 209.561829][ T5721] should_fail+0x3c1/0x510 [ 209.566262][ T5721] __should_failslab+0xa4/0xe0 [ 209.571049][ T5721] should_failslab+0x9/0x20 [ 209.575568][ T5721] slab_pre_alloc_hook+0x3b/0xe0 [ 209.580525][ T5721] ? vm_area_dup+0x26/0x210 [ 209.585055][ T5721] kmem_cache_alloc+0x44/0x260 [ 209.589836][ T5721] vm_area_dup+0x26/0x210 [ 209.594182][ T5721] copy_mm+0x93a/0x1390 [ 209.598359][ T5721] ? copy_signal+0x600/0x600 [ 209.602963][ T5721] ? __init_rwsem+0xfc/0x1d0 [ 209.607568][ T5721] ? copy_signal+0x4cb/0x600 [ 209.612185][ T5721] copy_process+0x1159/0x3250 [ 209.616886][ T5721] ? __kasan_check_write+0x14/0x20 [ 209.622015][ T5721] ? proc_fail_nth_write+0x17a/0x1f0 [ 209.627322][ T5721] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 209.632478][ T5721] ? security_file_permission+0x83/0xa0 [ 209.638062][ T5721] kernel_clone+0x23f/0x940 [ 209.642590][ T5721] ? create_io_thread+0x130/0x130 [ 209.647633][ T5721] ? __kasan_check_write+0x14/0x20 [ 209.652928][ T5721] ? mutex_unlock+0x89/0x220 [ 209.657558][ T5721] __x64_sys_clone+0x176/0x1d0 [ 209.662334][ T5721] ? __kasan_check_write+0x14/0x20 [ 209.667454][ T5721] ? __ia32_sys_vfork+0xf0/0xf0 [ 209.672308][ T5721] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 209.678513][ T5721] x64_sys_call+0x41f/0x9a0 [ 209.683030][ T5721] do_syscall_64+0x4c/0xa0 [ 209.687451][ T5721] ? clear_bhb_loop+0x35/0x90 [ 209.692150][ T5721] ? clear_bhb_loop+0x35/0x90 [ 209.696823][ T5721] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 209.702720][ T5721] RIP: 0033:0x7f0b4ea39969 [ 209.707134][ T5721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.726734][ T5721] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 209.735146][ T5721] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 209.743116][ T5721] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 209.751221][ T5721] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 209.759201][ T5721] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 209.767192][ T5721] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 209.775168][ T5721] [ 210.182747][ T5739] device pim6reg1 entered promiscuous mode [ 210.913255][ T5763] FAULT_INJECTION: forcing a failure. [ 210.913255][ T5763] name failslab, interval 1, probability 0, space 0, times 0 [ 210.996157][ T5763] CPU: 0 PID: 5763 Comm: syz.7.1774 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 211.006190][ T5763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 211.016264][ T5763] Call Trace: [ 211.019561][ T5763] [ 211.022503][ T5763] __dump_stack+0x21/0x30 [ 211.026864][ T5763] dump_stack_lvl+0xee/0x150 [ 211.031474][ T5763] ? show_regs_print_info+0x20/0x20 [ 211.036690][ T5763] dump_stack+0x15/0x20 [ 211.040857][ T5763] should_fail+0x3c1/0x510 [ 211.045289][ T5763] __should_failslab+0xa4/0xe0 [ 211.050076][ T5763] should_failslab+0x9/0x20 [ 211.054594][ T5763] slab_pre_alloc_hook+0x3b/0xe0 [ 211.059555][ T5763] ? vm_area_dup+0x26/0x210 [ 211.064077][ T5763] kmem_cache_alloc+0x44/0x260 [ 211.068862][ T5763] vm_area_dup+0x26/0x210 [ 211.073211][ T5763] copy_mm+0x93a/0x1390 [ 211.077392][ T5763] ? bpf_trace_run2+0x1b0/0x1b0 [ 211.082266][ T5763] ? copy_signal+0x600/0x600 [ 211.086878][ T5763] ? __init_rwsem+0xfc/0x1d0 [ 211.091488][ T5763] ? copy_signal+0x4cb/0x600 [ 211.096101][ T5763] copy_process+0x1159/0x3250 [ 211.100799][ T5763] ? __kasan_check_write+0x14/0x20 [ 211.105923][ T5763] ? proc_fail_nth_write+0x17a/0x1f0 [ 211.111223][ T5763] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 211.116354][ T5763] ? security_file_permission+0x83/0xa0 [ 211.121918][ T5763] kernel_clone+0x23f/0x940 [ 211.126459][ T5763] ? create_io_thread+0x130/0x130 [ 211.131498][ T5763] ? __kasan_check_write+0x14/0x20 [ 211.136621][ T5763] ? mutex_unlock+0x89/0x220 [ 211.141211][ T5763] __x64_sys_clone+0x176/0x1d0 [ 211.145978][ T5763] ? __kasan_check_write+0x14/0x20 [ 211.151093][ T5763] ? __ia32_sys_vfork+0xf0/0xf0 [ 211.155955][ T5763] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 211.162027][ T5763] x64_sys_call+0x41f/0x9a0 [ 211.166538][ T5763] do_syscall_64+0x4c/0xa0 [ 211.170952][ T5763] ? clear_bhb_loop+0x35/0x90 [ 211.175654][ T5763] ? clear_bhb_loop+0x35/0x90 [ 211.180326][ T5763] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 211.186218][ T5763] RIP: 0033:0x7f0b4ea39969 [ 211.190632][ T5763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 211.210231][ T5763] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 211.218664][ T5763] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 211.226632][ T5763] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 211.234600][ T5763] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 211.242566][ T5763] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 211.250542][ T5763] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 211.258519][ T5763] [ 215.950828][ T5823] FAULT_INJECTION: forcing a failure. [ 215.950828][ T5823] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 215.989758][ T5823] CPU: 0 PID: 5823 Comm: syz.7.1797 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 215.999808][ T5823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 216.009896][ T5823] Call Trace: [ 216.013185][ T5823] [ 216.016122][ T5823] __dump_stack+0x21/0x30 [ 216.020487][ T5823] dump_stack_lvl+0xee/0x150 [ 216.025093][ T5823] ? show_regs_print_info+0x20/0x20 [ 216.030317][ T5823] ? debug_smp_processor_id+0x17/0x20 [ 216.035703][ T5823] ? bpf_perf_event_read+0x1a6/0x1e0 [ 216.041003][ T5823] ? bpf_seq_printf_btf+0x1a0/0x1a0 [ 216.046220][ T5823] dump_stack+0x15/0x20 [ 216.050393][ T5823] should_fail+0x3c1/0x510 [ 216.054831][ T5823] should_fail_alloc_page+0x55/0x80 [ 216.060047][ T5823] prepare_alloc_pages+0x156/0x600 [ 216.065169][ T5823] ? __alloc_pages_bulk+0xab0/0xab0 [ 216.070360][ T5823] ? perf_sched_cb_inc+0x240/0x240 [ 216.075466][ T5823] __alloc_pages+0x10a/0x440 [ 216.080068][ T5823] ? prep_new_page+0x110/0x110 [ 216.084822][ T5823] ? __mod_node_page_state+0x9e/0xd0 [ 216.090092][ T5823] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 216.095721][ T5823] pte_alloc_one+0x70/0x180 [ 216.100234][ T5823] ? pfn_modify_allowed+0x2f0/0x2f0 [ 216.105448][ T5823] ? preempt_schedule_common+0xbe/0xf0 [ 216.110925][ T5823] ? preempt_schedule+0xa7/0xb0 [ 216.115764][ T5823] __pte_alloc+0x75/0x290 [ 216.120097][ T5823] ? __kasan_check_write+0x14/0x20 [ 216.125237][ T5823] ? _raw_spin_lock+0x8e/0xe0 [ 216.129909][ T5823] ? free_pgtables+0x280/0x280 [ 216.134685][ T5823] ? __kasan_check_write+0x14/0x20 [ 216.139787][ T5823] ? add_mm_rss_vec+0x209/0x220 [ 216.144625][ T5823] copy_page_range+0x2348/0x2890 [ 216.149558][ T5823] ? pfn_valid+0x1d0/0x1d0 [ 216.153964][ T5823] copy_mm+0xbdc/0x1390 [ 216.158112][ T5823] ? copy_signal+0x600/0x600 [ 216.162697][ T5823] ? __init_rwsem+0xfc/0x1d0 [ 216.167282][ T5823] ? copy_signal+0x4cb/0x600 [ 216.171865][ T5823] copy_process+0x1159/0x3250 [ 216.176563][ T5823] ? __kasan_check_write+0x14/0x20 [ 216.181676][ T5823] ? proc_fail_nth_write+0x17a/0x1f0 [ 216.186963][ T5823] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 216.192161][ T5823] ? security_file_permission+0x83/0xa0 [ 216.197706][ T5823] kernel_clone+0x23f/0x940 [ 216.202206][ T5823] ? create_io_thread+0x130/0x130 [ 216.207222][ T5823] ? __kasan_check_write+0x14/0x20 [ 216.212345][ T5823] ? mutex_unlock+0x89/0x220 [ 216.216928][ T5823] __x64_sys_clone+0x176/0x1d0 [ 216.221686][ T5823] ? __kasan_check_write+0x14/0x20 [ 216.226787][ T5823] ? __ia32_sys_vfork+0xf0/0xf0 [ 216.231644][ T5823] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 216.237704][ T5823] x64_sys_call+0x41f/0x9a0 [ 216.242196][ T5823] do_syscall_64+0x4c/0xa0 [ 216.246612][ T5823] ? clear_bhb_loop+0x35/0x90 [ 216.251279][ T5823] ? clear_bhb_loop+0x35/0x90 [ 216.255947][ T5823] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 216.261832][ T5823] RIP: 0033:0x7f0b4ea39969 [ 216.266270][ T5823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.285864][ T5823] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 216.294277][ T5823] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 216.302327][ T5823] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 216.310323][ T5823] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 216.318300][ T5823] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 216.326381][ T5823] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 216.334358][ T5823] [ 216.633263][ T5849] device syzkaller0 entered promiscuous mode [ 216.757294][ T5863] FAULT_INJECTION: forcing a failure. [ 216.757294][ T5863] name failslab, interval 1, probability 0, space 0, times 0 [ 216.770571][ T5863] CPU: 0 PID: 5863 Comm: syz.1.1812 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 216.780504][ T5863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 216.790690][ T5863] Call Trace: [ 216.793984][ T5863] [ 216.796923][ T5863] __dump_stack+0x21/0x30 [ 216.801261][ T5863] dump_stack_lvl+0xee/0x150 [ 216.805848][ T5863] ? show_regs_print_info+0x20/0x20 [ 216.811047][ T5863] dump_stack+0x15/0x20 [ 216.815335][ T5863] should_fail+0x3c1/0x510 [ 216.819755][ T5863] __should_failslab+0xa4/0xe0 [ 216.824515][ T5863] should_failslab+0x9/0x20 [ 216.829016][ T5863] slab_pre_alloc_hook+0x3b/0xe0 [ 216.833950][ T5863] ? vm_area_dup+0x26/0x210 [ 216.838454][ T5863] kmem_cache_alloc+0x44/0x260 [ 216.843216][ T5863] vm_area_dup+0x26/0x210 [ 216.847547][ T5863] copy_mm+0x93a/0x1390 [ 216.851703][ T5863] ? copy_signal+0x600/0x600 [ 216.856292][ T5863] ? __init_rwsem+0xfc/0x1d0 [ 216.860880][ T5863] ? copy_signal+0x4cb/0x600 [ 216.865470][ T5863] copy_process+0x1159/0x3250 [ 216.870175][ T5863] ? __kasan_check_write+0x14/0x20 [ 216.875288][ T5863] ? proc_fail_nth_write+0x17a/0x1f0 [ 216.880678][ T5863] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 216.885804][ T5863] ? security_file_permission+0x83/0xa0 [ 216.891361][ T5863] kernel_clone+0x23f/0x940 [ 216.895873][ T5863] ? create_io_thread+0x130/0x130 [ 216.901082][ T5863] ? __kasan_check_write+0x14/0x20 [ 216.906227][ T5863] ? mutex_unlock+0x89/0x220 [ 216.910865][ T5863] __x64_sys_clone+0x176/0x1d0 [ 216.915634][ T5863] ? __kasan_check_write+0x14/0x20 [ 216.920761][ T5863] ? __ia32_sys_vfork+0xf0/0xf0 [ 216.925612][ T5863] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 216.931677][ T5863] x64_sys_call+0x41f/0x9a0 [ 216.936181][ T5863] do_syscall_64+0x4c/0xa0 [ 216.940600][ T5863] ? clear_bhb_loop+0x35/0x90 [ 216.945275][ T5863] ? clear_bhb_loop+0x35/0x90 [ 216.950056][ T5863] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 216.955954][ T5863] RIP: 0033:0x7f8dcad6a969 [ 216.960376][ T5863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.979997][ T5863] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 216.988413][ T5863] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 216.996409][ T5863] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 217.004376][ T5863] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 217.012340][ T5863] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 217.020306][ T5863] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 217.028279][ T5863] [ 218.032702][ T5899] FAULT_INJECTION: forcing a failure. [ 218.032702][ T5899] name failslab, interval 1, probability 0, space 0, times 0 [ 218.045732][ T5899] CPU: 1 PID: 5899 Comm: syz.5.1826 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 218.055646][ T5899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 218.065715][ T5899] Call Trace: [ 218.069002][ T5899] [ 218.071947][ T5899] __dump_stack+0x21/0x30 [ 218.076293][ T5899] dump_stack_lvl+0xee/0x150 [ 218.080899][ T5899] ? show_regs_print_info+0x20/0x20 [ 218.086120][ T5899] dump_stack+0x15/0x20 [ 218.090284][ T5899] should_fail+0x3c1/0x510 [ 218.094719][ T5899] __should_failslab+0xa4/0xe0 [ 218.099494][ T5899] should_failslab+0x9/0x20 [ 218.104013][ T5899] slab_pre_alloc_hook+0x3b/0xe0 [ 218.108969][ T5899] ? anon_vma_clone+0xc0/0x500 [ 218.113749][ T5899] kmem_cache_alloc+0x44/0x260 [ 218.118530][ T5899] anon_vma_clone+0xc0/0x500 [ 218.123144][ T5899] anon_vma_fork+0x8c/0x510 [ 218.127665][ T5899] copy_mm+0x9d1/0x1390 [ 218.131850][ T5899] ? copy_signal+0x600/0x600 [ 218.136454][ T5899] ? __init_rwsem+0xfc/0x1d0 [ 218.141057][ T5899] ? copy_signal+0x4cb/0x600 [ 218.145660][ T5899] copy_process+0x1159/0x3250 [ 218.150355][ T5899] ? __kasan_check_write+0x14/0x20 [ 218.155479][ T5899] ? proc_fail_nth_write+0x17a/0x1f0 [ 218.160778][ T5899] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 218.165906][ T5899] ? security_file_permission+0x83/0xa0 [ 218.171479][ T5899] kernel_clone+0x23f/0x940 [ 218.175999][ T5899] ? create_io_thread+0x130/0x130 [ 218.181039][ T5899] ? __kasan_check_write+0x14/0x20 [ 218.186168][ T5899] ? mutex_unlock+0x89/0x220 [ 218.190770][ T5899] __x64_sys_clone+0x176/0x1d0 [ 218.195551][ T5899] ? __kasan_check_write+0x14/0x20 [ 218.200678][ T5899] ? __ia32_sys_vfork+0xf0/0xf0 [ 218.205549][ T5899] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 218.211628][ T5899] x64_sys_call+0x41f/0x9a0 [ 218.216141][ T5899] do_syscall_64+0x4c/0xa0 [ 218.220576][ T5899] ? clear_bhb_loop+0x35/0x90 [ 218.225264][ T5899] ? clear_bhb_loop+0x35/0x90 [ 218.229956][ T5899] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 218.236035][ T5899] RIP: 0033:0x7f75fcd6f969 [ 218.240467][ T5899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.260087][ T5899] RSP: 002b:00007f75fb3d7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 218.268518][ T5899] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 218.276640][ T5899] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 218.284626][ T5899] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 218.292607][ T5899] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 218.300589][ T5899] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 218.308756][ T5899] [ 219.527803][ T5941] FAULT_INJECTION: forcing a failure. [ 219.527803][ T5941] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 219.541217][ T5941] CPU: 0 PID: 5941 Comm: syz.5.1841 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 219.551133][ T5941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 219.561204][ T5941] Call Trace: [ 219.564492][ T5941] [ 219.567437][ T5941] __dump_stack+0x21/0x30 [ 219.571811][ T5941] dump_stack_lvl+0xee/0x150 [ 219.576427][ T5941] ? show_regs_print_info+0x20/0x20 [ 219.581672][ T5941] ? prep_new_page+0x1c/0x110 [ 219.586377][ T5941] dump_stack+0x15/0x20 [ 219.590555][ T5941] should_fail+0x3c1/0x510 [ 219.594997][ T5941] should_fail_alloc_page+0x55/0x80 [ 219.600213][ T5941] prepare_alloc_pages+0x156/0x600 [ 219.605349][ T5941] ? __alloc_pages_bulk+0xab0/0xab0 [ 219.610568][ T5941] __alloc_pages+0x10a/0x440 [ 219.615175][ T5941] ? prep_new_page+0x110/0x110 [ 219.619964][ T5941] ? __mod_node_page_state+0x9e/0xd0 [ 219.625275][ T5941] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 219.631026][ T5941] pte_alloc_one+0x70/0x180 [ 219.635542][ T5941] ? pfn_modify_allowed+0x2f0/0x2f0 [ 219.640755][ T5941] ? stack_trace_save+0x98/0xe0 [ 219.645629][ T5941] __pte_alloc+0x75/0x290 [ 219.649973][ T5941] ? __kasan_check_write+0x14/0x20 [ 219.655099][ T5941] ? _raw_spin_lock+0x8e/0xe0 [ 219.659791][ T5941] ? free_pgtables+0x280/0x280 [ 219.664568][ T5941] ? __kasan_check_write+0x14/0x20 [ 219.669696][ T5941] ? add_mm_rss_vec+0x209/0x220 [ 219.674565][ T5941] copy_page_range+0x2348/0x2890 [ 219.679531][ T5941] ? pfn_valid+0x1d0/0x1d0 [ 219.683965][ T5941] copy_mm+0xbdc/0x1390 [ 219.688138][ T5941] ? copy_signal+0x600/0x600 [ 219.692746][ T5941] ? __init_rwsem+0xfc/0x1d0 [ 219.697355][ T5941] ? copy_signal+0x4cb/0x600 [ 219.701968][ T5941] copy_process+0x1159/0x3250 [ 219.706671][ T5941] ? __kasan_check_write+0x14/0x20 [ 219.711796][ T5941] ? proc_fail_nth_write+0x17a/0x1f0 [ 219.717185][ T5941] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 219.722312][ T5941] ? security_file_permission+0x83/0xa0 [ 219.727878][ T5941] kernel_clone+0x23f/0x940 [ 219.732398][ T5941] ? create_io_thread+0x130/0x130 [ 219.737448][ T5941] ? __kasan_check_write+0x14/0x20 [ 219.742593][ T5941] ? mutex_unlock+0x89/0x220 [ 219.747199][ T5941] __x64_sys_clone+0x176/0x1d0 [ 219.751969][ T5941] ? __kasan_check_write+0x14/0x20 [ 219.757090][ T5941] ? __ia32_sys_vfork+0xf0/0xf0 [ 219.761959][ T5941] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 219.768030][ T5941] x64_sys_call+0x41f/0x9a0 [ 219.772521][ T5941] do_syscall_64+0x4c/0xa0 [ 219.776930][ T5941] ? clear_bhb_loop+0x35/0x90 [ 219.781602][ T5941] ? clear_bhb_loop+0x35/0x90 [ 219.786268][ T5941] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 219.792155][ T5941] RIP: 0033:0x7f75fcd6f969 [ 219.796558][ T5941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 219.816154][ T5941] RSP: 002b:00007f75fb3d7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 219.824569][ T5941] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 219.832577][ T5941] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 219.840546][ T5941] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 219.848516][ T5941] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 219.856500][ T5941] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 219.864589][ T5941] [ 221.346488][ T5995] FAULT_INJECTION: forcing a failure. [ 221.346488][ T5995] name failslab, interval 1, probability 0, space 0, times 0 [ 221.368794][ T5995] CPU: 0 PID: 5995 Comm: syz.2.1860 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 221.378820][ T5995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 221.388894][ T5995] Call Trace: [ 221.392171][ T5995] [ 221.395096][ T5995] __dump_stack+0x21/0x30 [ 221.399435][ T5995] dump_stack_lvl+0xee/0x150 [ 221.404022][ T5995] ? show_regs_print_info+0x20/0x20 [ 221.409219][ T5995] dump_stack+0x15/0x20 [ 221.413377][ T5995] should_fail+0x3c1/0x510 [ 221.417877][ T5995] __should_failslab+0xa4/0xe0 [ 221.422635][ T5995] should_failslab+0x9/0x20 [ 221.427148][ T5995] slab_pre_alloc_hook+0x3b/0xe0 [ 221.432079][ T5995] ? anon_vma_fork+0xf2/0x510 [ 221.436757][ T5995] kmem_cache_alloc+0x44/0x260 [ 221.441541][ T5995] anon_vma_fork+0xf2/0x510 [ 221.446037][ T5995] copy_mm+0x9d1/0x1390 [ 221.450184][ T5995] ? copy_signal+0x600/0x600 [ 221.454768][ T5995] ? __init_rwsem+0xfc/0x1d0 [ 221.459353][ T5995] ? copy_signal+0x4cb/0x600 [ 221.463950][ T5995] copy_process+0x1159/0x3250 [ 221.468632][ T5995] ? __kasan_check_write+0x14/0x20 [ 221.473740][ T5995] ? proc_fail_nth_write+0x17a/0x1f0 [ 221.479023][ T5995] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 221.484148][ T5995] ? security_file_permission+0x83/0xa0 [ 221.489693][ T5995] kernel_clone+0x23f/0x940 [ 221.494196][ T5995] ? create_io_thread+0x130/0x130 [ 221.499215][ T5995] ? __kasan_check_write+0x14/0x20 [ 221.504323][ T5995] ? mutex_unlock+0x89/0x220 [ 221.508929][ T5995] __x64_sys_clone+0x176/0x1d0 [ 221.513721][ T5995] ? __kasan_check_write+0x14/0x20 [ 221.518831][ T5995] ? __ia32_sys_vfork+0xf0/0xf0 [ 221.523682][ T5995] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 221.529769][ T5995] x64_sys_call+0x41f/0x9a0 [ 221.534268][ T5995] do_syscall_64+0x4c/0xa0 [ 221.538683][ T5995] ? clear_bhb_loop+0x35/0x90 [ 221.543355][ T5995] ? clear_bhb_loop+0x35/0x90 [ 221.548031][ T5995] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 221.553926][ T5995] RIP: 0033:0x7f2cefff1969 [ 221.558337][ T5995] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.577972][ T5995] RSP: 002b:00007f2cee659fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 221.586416][ T5995] RAX: ffffffffffffffda RBX: 00007f2cf0218fa0 RCX: 00007f2cefff1969 [ 221.594388][ T5995] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 221.602358][ T5995] RBP: 00007f2cee65a090 R08: 0000000000000000 R09: 0000000000000000 [ 221.610323][ T5995] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 221.618296][ T5995] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 221.626282][ T5995] [ 222.332908][ T6037] FAULT_INJECTION: forcing a failure. [ 222.332908][ T6037] name failslab, interval 1, probability 0, space 0, times 0 [ 222.366044][ T6037] CPU: 0 PID: 6037 Comm: syz.1.1877 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 222.376020][ T6037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 222.386095][ T6037] Call Trace: [ 222.389390][ T6037] [ 222.392329][ T6037] __dump_stack+0x21/0x30 [ 222.396682][ T6037] dump_stack_lvl+0xee/0x150 [ 222.401290][ T6037] ? show_regs_print_info+0x20/0x20 [ 222.406515][ T6037] dump_stack+0x15/0x20 [ 222.410687][ T6037] should_fail+0x3c1/0x510 [ 222.415120][ T6037] __should_failslab+0xa4/0xe0 [ 222.419900][ T6037] should_failslab+0x9/0x20 [ 222.424417][ T6037] slab_pre_alloc_hook+0x3b/0xe0 [ 222.429374][ T6037] ? vm_area_dup+0x26/0x210 [ 222.433891][ T6037] kmem_cache_alloc+0x44/0x260 [ 222.438672][ T6037] vm_area_dup+0x26/0x210 [ 222.443021][ T6037] copy_mm+0x93a/0x1390 [ 222.447195][ T6037] ? copy_signal+0x600/0x600 [ 222.451798][ T6037] ? __init_rwsem+0xfc/0x1d0 [ 222.456401][ T6037] ? copy_signal+0x4cb/0x600 [ 222.461007][ T6037] copy_process+0x1159/0x3250 [ 222.465704][ T6037] ? __kasan_check_write+0x14/0x20 [ 222.470828][ T6037] ? proc_fail_nth_write+0x17a/0x1f0 [ 222.476177][ T6037] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 222.481320][ T6037] ? security_file_permission+0x83/0xa0 [ 222.486888][ T6037] kernel_clone+0x23f/0x940 [ 222.491407][ T6037] ? create_io_thread+0x130/0x130 [ 222.496452][ T6037] ? __kasan_check_write+0x14/0x20 [ 222.501581][ T6037] ? mutex_unlock+0x89/0x220 [ 222.506191][ T6037] __x64_sys_clone+0x176/0x1d0 [ 222.510975][ T6037] ? __kasan_check_write+0x14/0x20 [ 222.516103][ T6037] ? __ia32_sys_vfork+0xf0/0xf0 [ 222.520974][ T6037] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 222.527063][ T6037] x64_sys_call+0x41f/0x9a0 [ 222.531584][ T6037] do_syscall_64+0x4c/0xa0 [ 222.536017][ T6037] ? clear_bhb_loop+0x35/0x90 [ 222.540708][ T6037] ? clear_bhb_loop+0x35/0x90 [ 222.545403][ T6037] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 222.551312][ T6037] RIP: 0033:0x7f8dcad6a969 [ 222.555734][ T6037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 222.575353][ T6037] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 222.583791][ T6037] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 222.591792][ T6037] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 222.599784][ T6037] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 222.607777][ T6037] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 222.615772][ T6037] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 222.623769][ T6037] [ 222.675663][ T6041] bridge0: port 3(veth0_to_batadv) entered disabled state [ 222.682995][ T6041] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.690189][ T6041] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.335600][ T6081] FAULT_INJECTION: forcing a failure. [ 223.335600][ T6081] name failslab, interval 1, probability 0, space 0, times 0 [ 223.349059][ T6081] CPU: 1 PID: 6081 Comm: syz.1.1892 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 223.359006][ T6081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 223.369062][ T6081] Call Trace: [ 223.372359][ T6081] [ 223.375300][ T6081] __dump_stack+0x21/0x30 [ 223.379649][ T6081] dump_stack_lvl+0xee/0x150 [ 223.384357][ T6081] ? show_regs_print_info+0x20/0x20 [ 223.389575][ T6081] dump_stack+0x15/0x20 [ 223.393744][ T6081] should_fail+0x3c1/0x510 [ 223.398175][ T6081] __should_failslab+0xa4/0xe0 [ 223.402963][ T6081] should_failslab+0x9/0x20 [ 223.407490][ T6081] slab_pre_alloc_hook+0x3b/0xe0 [ 223.412453][ T6081] ? vm_area_dup+0x26/0x210 [ 223.416984][ T6081] kmem_cache_alloc+0x44/0x260 [ 223.421762][ T6081] vm_area_dup+0x26/0x210 [ 223.426096][ T6081] copy_mm+0x93a/0x1390 [ 223.430275][ T6081] ? copy_signal+0x600/0x600 [ 223.434865][ T6081] ? __init_rwsem+0xfc/0x1d0 [ 223.439453][ T6081] ? copy_signal+0x4cb/0x600 [ 223.444054][ T6081] copy_process+0x1159/0x3250 [ 223.448736][ T6081] ? __kasan_check_write+0x14/0x20 [ 223.453847][ T6081] ? proc_fail_nth_write+0x17a/0x1f0 [ 223.459142][ T6081] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 223.464319][ T6081] ? security_file_permission+0x83/0xa0 [ 223.469882][ T6081] kernel_clone+0x23f/0x940 [ 223.474403][ T6081] ? create_io_thread+0x130/0x130 [ 223.479572][ T6081] ? __kasan_check_write+0x14/0x20 [ 223.484687][ T6081] ? mutex_unlock+0x89/0x220 [ 223.489373][ T6081] __x64_sys_clone+0x176/0x1d0 [ 223.494136][ T6081] ? __kasan_check_write+0x14/0x20 [ 223.499256][ T6081] ? __ia32_sys_vfork+0xf0/0xf0 [ 223.504142][ T6081] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 223.510212][ T6081] x64_sys_call+0x41f/0x9a0 [ 223.514729][ T6081] do_syscall_64+0x4c/0xa0 [ 223.519169][ T6081] ? clear_bhb_loop+0x35/0x90 [ 223.523842][ T6081] ? clear_bhb_loop+0x35/0x90 [ 223.528534][ T6081] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 223.534428][ T6081] RIP: 0033:0x7f8dcad6a969 [ 223.538841][ T6081] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.558446][ T6081] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 223.566887][ T6081] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 223.574856][ T6081] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 223.582819][ T6081] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 223.590783][ T6081] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 223.598770][ T6081] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 223.606741][ T6081] [ 224.378527][ T6121] FAULT_INJECTION: forcing a failure. [ 224.378527][ T6121] name failslab, interval 1, probability 0, space 0, times 0 [ 224.396466][ T6121] CPU: 0 PID: 6121 Comm: syz.1.1908 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 224.406401][ T6121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 224.416472][ T6121] Call Trace: [ 224.419755][ T6121] [ 224.422682][ T6121] __dump_stack+0x21/0x30 [ 224.427016][ T6121] dump_stack_lvl+0xee/0x150 [ 224.431610][ T6121] ? show_regs_print_info+0x20/0x20 [ 224.436814][ T6121] ? avc_denied+0x1b0/0x1b0 [ 224.441319][ T6121] dump_stack+0x15/0x20 [ 224.445472][ T6121] should_fail+0x3c1/0x510 [ 224.449883][ T6121] __should_failslab+0xa4/0xe0 [ 224.454646][ T6121] should_failslab+0x9/0x20 [ 224.459155][ T6121] slab_pre_alloc_hook+0x3b/0xe0 [ 224.464097][ T6121] ? vm_area_dup+0x26/0x210 [ 224.468600][ T6121] kmem_cache_alloc+0x44/0x260 [ 224.473364][ T6121] vm_area_dup+0x26/0x210 [ 224.477690][ T6121] copy_mm+0x93a/0x1390 [ 224.481842][ T6121] ? copy_signal+0x600/0x600 [ 224.486441][ T6121] ? __init_rwsem+0xfc/0x1d0 [ 224.491027][ T6121] ? copy_signal+0x4cb/0x600 [ 224.495616][ T6121] copy_process+0x1159/0x3250 [ 224.500307][ T6121] ? __kasan_check_write+0x14/0x20 [ 224.505414][ T6121] ? proc_fail_nth_write+0x17a/0x1f0 [ 224.510706][ T6121] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 224.515815][ T6121] ? security_file_permission+0x83/0xa0 [ 224.521450][ T6121] kernel_clone+0x23f/0x940 [ 224.525983][ T6121] ? create_io_thread+0x130/0x130 [ 224.531004][ T6121] ? __kasan_check_write+0x14/0x20 [ 224.536112][ T6121] ? mutex_unlock+0x89/0x220 [ 224.540698][ T6121] __x64_sys_clone+0x176/0x1d0 [ 224.545461][ T6121] ? __kasan_check_write+0x14/0x20 [ 224.550577][ T6121] ? __ia32_sys_vfork+0xf0/0xf0 [ 224.555434][ T6121] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 224.561511][ T6121] x64_sys_call+0x41f/0x9a0 [ 224.566010][ T6121] do_syscall_64+0x4c/0xa0 [ 224.570425][ T6121] ? clear_bhb_loop+0x35/0x90 [ 224.575095][ T6121] ? clear_bhb_loop+0x35/0x90 [ 224.579768][ T6121] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 224.585661][ T6121] RIP: 0033:0x7f8dcad6a969 [ 224.590097][ T6121] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.609698][ T6121] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 224.618112][ T6121] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 224.626092][ T6121] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 224.634071][ T6121] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 224.642078][ T6121] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 224.650056][ T6121] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 224.658046][ T6121] [ 225.794787][ T30] audit: type=1400 audit(1747027637.414:144): avc: denied { create } for pid=6155 comm="syz.6.1921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 226.078665][ T6175] FAULT_INJECTION: forcing a failure. [ 226.078665][ T6175] name failslab, interval 1, probability 0, space 0, times 0 [ 226.091428][ T6175] CPU: 0 PID: 6175 Comm: syz.6.1928 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 226.101345][ T6175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 226.111398][ T6175] Call Trace: [ 226.114676][ T6175] [ 226.117604][ T6175] __dump_stack+0x21/0x30 [ 226.121933][ T6175] dump_stack_lvl+0xee/0x150 [ 226.126525][ T6175] ? show_regs_print_info+0x20/0x20 [ 226.131724][ T6175] dump_stack+0x15/0x20 [ 226.135870][ T6175] should_fail+0x3c1/0x510 [ 226.140278][ T6175] __should_failslab+0xa4/0xe0 [ 226.145037][ T6175] should_failslab+0x9/0x20 [ 226.149638][ T6175] slab_pre_alloc_hook+0x3b/0xe0 [ 226.154575][ T6175] ? anon_vma_clone+0xc0/0x500 [ 226.159443][ T6175] kmem_cache_alloc+0x44/0x260 [ 226.164238][ T6175] anon_vma_clone+0xc0/0x500 [ 226.168835][ T6175] anon_vma_fork+0x8c/0x510 [ 226.173347][ T6175] copy_mm+0x9d1/0x1390 [ 226.177498][ T6175] ? copy_signal+0x600/0x600 [ 226.182097][ T6175] ? __init_rwsem+0xfc/0x1d0 [ 226.186758][ T6175] ? copy_signal+0x4cb/0x600 [ 226.191364][ T6175] copy_process+0x1159/0x3250 [ 226.196037][ T6175] ? __kasan_check_write+0x14/0x20 [ 226.201158][ T6175] ? proc_fail_nth_write+0x17a/0x1f0 [ 226.206436][ T6175] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 226.211540][ T6175] ? security_file_permission+0x83/0xa0 [ 226.217079][ T6175] kernel_clone+0x23f/0x940 [ 226.221580][ T6175] ? create_io_thread+0x130/0x130 [ 226.226601][ T6175] ? __kasan_check_write+0x14/0x20 [ 226.231717][ T6175] ? mutex_unlock+0x89/0x220 [ 226.236299][ T6175] __x64_sys_clone+0x176/0x1d0 [ 226.241055][ T6175] ? __kasan_check_write+0x14/0x20 [ 226.246157][ T6175] ? __ia32_sys_vfork+0xf0/0xf0 [ 226.251008][ T6175] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 226.257174][ T6175] x64_sys_call+0x41f/0x9a0 [ 226.261682][ T6175] do_syscall_64+0x4c/0xa0 [ 226.266102][ T6175] ? clear_bhb_loop+0x35/0x90 [ 226.270792][ T6175] ? clear_bhb_loop+0x35/0x90 [ 226.275579][ T6175] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 226.281482][ T6175] RIP: 0033:0x7fae4edb1969 [ 226.285911][ T6175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.305634][ T6175] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 226.314053][ T6175] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 226.322468][ T6175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 226.330538][ T6175] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 226.338509][ T6175] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 226.346478][ T6175] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 226.354481][ T6175] [ 227.119318][ T6220] FAULT_INJECTION: forcing a failure. [ 227.119318][ T6220] name failslab, interval 1, probability 0, space 0, times 0 [ 227.143365][ T6220] CPU: 1 PID: 6220 Comm: syz.7.1943 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 227.153295][ T6220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 227.163377][ T6220] Call Trace: [ 227.166817][ T6220] [ 227.169749][ T6220] __dump_stack+0x21/0x30 [ 227.174084][ T6220] dump_stack_lvl+0xee/0x150 [ 227.178688][ T6220] ? show_regs_print_info+0x20/0x20 [ 227.183929][ T6220] dump_stack+0x15/0x20 [ 227.188080][ T6220] should_fail+0x3c1/0x510 [ 227.192491][ T6220] __should_failslab+0xa4/0xe0 [ 227.197250][ T6220] should_failslab+0x9/0x20 [ 227.201748][ T6220] slab_pre_alloc_hook+0x3b/0xe0 [ 227.206955][ T6220] ? vm_area_dup+0x26/0x210 [ 227.211461][ T6220] kmem_cache_alloc+0x44/0x260 [ 227.216232][ T6220] vm_area_dup+0x26/0x210 [ 227.220593][ T6220] copy_mm+0x93a/0x1390 [ 227.224749][ T6220] ? copy_signal+0x600/0x600 [ 227.229347][ T6220] ? __init_rwsem+0xfc/0x1d0 [ 227.233943][ T6220] ? copy_signal+0x4cb/0x600 [ 227.238557][ T6220] copy_process+0x1159/0x3250 [ 227.243246][ T6220] ? __kasan_check_write+0x14/0x20 [ 227.248366][ T6220] ? proc_fail_nth_write+0x17a/0x1f0 [ 227.253647][ T6220] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 227.258771][ T6220] ? security_file_permission+0x83/0xa0 [ 227.264347][ T6220] kernel_clone+0x23f/0x940 [ 227.268865][ T6220] ? create_io_thread+0x130/0x130 [ 227.273896][ T6220] ? __kasan_check_write+0x14/0x20 [ 227.279106][ T6220] ? mutex_unlock+0x89/0x220 [ 227.283716][ T6220] __x64_sys_clone+0x176/0x1d0 [ 227.288590][ T6220] ? __kasan_check_write+0x14/0x20 [ 227.293764][ T6220] ? __ia32_sys_vfork+0xf0/0xf0 [ 227.298718][ T6220] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 227.304793][ T6220] x64_sys_call+0x41f/0x9a0 [ 227.309298][ T6220] do_syscall_64+0x4c/0xa0 [ 227.313720][ T6220] ? clear_bhb_loop+0x35/0x90 [ 227.318393][ T6220] ? clear_bhb_loop+0x35/0x90 [ 227.323064][ T6220] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 227.328959][ T6220] RIP: 0033:0x7f0b4ea39969 [ 227.333370][ T6220] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 227.352973][ T6220] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 227.361399][ T6220] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 227.369372][ T6220] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 227.377344][ T6220] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 227.385310][ T6220] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 227.393274][ T6220] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 227.401250][ T6220] [ 227.523556][ T6227] tun0: tun_chr_ioctl cmd 1074025677 [ 227.529084][ T6227] tun0: linktype set to 780 [ 228.102148][ T6260] FAULT_INJECTION: forcing a failure. [ 228.102148][ T6260] name failslab, interval 1, probability 0, space 0, times 0 [ 228.132031][ T6260] CPU: 0 PID: 6260 Comm: syz.2.1957 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 228.142000][ T6260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 228.152107][ T6260] Call Trace: [ 228.155415][ T6260] [ 228.158347][ T6260] __dump_stack+0x21/0x30 [ 228.162682][ T6260] dump_stack_lvl+0xee/0x150 [ 228.167272][ T6260] ? show_regs_print_info+0x20/0x20 [ 228.172477][ T6260] dump_stack+0x15/0x20 [ 228.176628][ T6260] should_fail+0x3c1/0x510 [ 228.181048][ T6260] __should_failslab+0xa4/0xe0 [ 228.185811][ T6260] should_failslab+0x9/0x20 [ 228.190314][ T6260] slab_pre_alloc_hook+0x3b/0xe0 [ 228.195245][ T6260] ? vm_area_dup+0x26/0x210 [ 228.199742][ T6260] kmem_cache_alloc+0x44/0x260 [ 228.204508][ T6260] vm_area_dup+0x26/0x210 [ 228.208833][ T6260] copy_mm+0x93a/0x1390 [ 228.213087][ T6260] ? copy_signal+0x600/0x600 [ 228.217678][ T6260] ? __init_rwsem+0xfc/0x1d0 [ 228.222276][ T6260] ? copy_signal+0x4cb/0x600 [ 228.226865][ T6260] copy_process+0x1159/0x3250 [ 228.231549][ T6260] ? __kasan_check_write+0x14/0x20 [ 228.236656][ T6260] ? proc_fail_nth_write+0x17a/0x1f0 [ 228.241962][ T6260] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 228.247070][ T6260] ? security_file_permission+0x83/0xa0 [ 228.252627][ T6260] kernel_clone+0x23f/0x940 [ 228.257132][ T6260] ? create_io_thread+0x130/0x130 [ 228.262155][ T6260] ? __kasan_check_write+0x14/0x20 [ 228.267261][ T6260] ? mutex_unlock+0x89/0x220 [ 228.271852][ T6260] __x64_sys_clone+0x176/0x1d0 [ 228.276613][ T6260] ? __kasan_check_write+0x14/0x20 [ 228.281723][ T6260] ? __ia32_sys_vfork+0xf0/0xf0 [ 228.286575][ T6260] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 228.292641][ T6260] x64_sys_call+0x41f/0x9a0 [ 228.297138][ T6260] do_syscall_64+0x4c/0xa0 [ 228.301554][ T6260] ? clear_bhb_loop+0x35/0x90 [ 228.306223][ T6260] ? clear_bhb_loop+0x35/0x90 [ 228.310893][ T6260] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 228.316885][ T6260] RIP: 0033:0x7f2cefff1969 [ 228.321310][ T6260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.340914][ T6260] RSP: 002b:00007f2cee659fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 228.349326][ T6260] RAX: ffffffffffffffda RBX: 00007f2cf0218fa0 RCX: 00007f2cefff1969 [ 228.357297][ T6260] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 228.365268][ T6260] RBP: 00007f2cee65a090 R08: 0000000000000000 R09: 0000000000000000 [ 228.373235][ T6260] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 228.381208][ T6260] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 228.389183][ T6260] [ 228.821986][ T6291] FAULT_INJECTION: forcing a failure. [ 228.821986][ T6291] name failslab, interval 1, probability 0, space 0, times 0 [ 228.834686][ T6291] CPU: 1 PID: 6291 Comm: syz.7.1970 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 228.844581][ T6291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 228.854638][ T6291] Call Trace: [ 228.857928][ T6291] [ 228.860899][ T6291] __dump_stack+0x21/0x30 [ 228.865240][ T6291] dump_stack_lvl+0xee/0x150 [ 228.869999][ T6291] ? show_regs_print_info+0x20/0x20 [ 228.875212][ T6291] dump_stack+0x15/0x20 [ 228.879371][ T6291] should_fail+0x3c1/0x510 [ 228.883793][ T6291] __should_failslab+0xa4/0xe0 [ 228.888561][ T6291] should_failslab+0x9/0x20 [ 228.893069][ T6291] slab_pre_alloc_hook+0x3b/0xe0 [ 228.898013][ T6291] ? vm_area_dup+0x26/0x210 [ 228.902533][ T6291] kmem_cache_alloc+0x44/0x260 [ 228.907441][ T6291] vm_area_dup+0x26/0x210 [ 228.911795][ T6291] copy_mm+0x93a/0x1390 [ 228.915957][ T6291] ? copy_signal+0x600/0x600 [ 228.920549][ T6291] ? __init_rwsem+0xfc/0x1d0 [ 228.925136][ T6291] ? copy_signal+0x4cb/0x600 [ 228.929732][ T6291] copy_process+0x1159/0x3250 [ 228.934424][ T6291] ? __kasan_check_write+0x14/0x20 [ 228.939540][ T6291] ? proc_fail_nth_write+0x17a/0x1f0 [ 228.944831][ T6291] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 228.949957][ T6291] ? security_file_permission+0x83/0xa0 [ 228.955507][ T6291] kernel_clone+0x23f/0x940 [ 228.960013][ T6291] ? create_io_thread+0x130/0x130 [ 228.965045][ T6291] ? __kasan_check_write+0x14/0x20 [ 228.970180][ T6291] ? mutex_unlock+0x89/0x220 [ 228.974781][ T6291] __x64_sys_clone+0x176/0x1d0 [ 228.979553][ T6291] ? __kasan_check_write+0x14/0x20 [ 228.984673][ T6291] ? __ia32_sys_vfork+0xf0/0xf0 [ 228.989539][ T6291] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 228.995641][ T6291] x64_sys_call+0x41f/0x9a0 [ 229.000206][ T6291] do_syscall_64+0x4c/0xa0 [ 229.004626][ T6291] ? clear_bhb_loop+0x35/0x90 [ 229.009377][ T6291] ? clear_bhb_loop+0x35/0x90 [ 229.014075][ T6291] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 229.019980][ T6291] RIP: 0033:0x7f0b4ea39969 [ 229.024391][ T6291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.043991][ T6291] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 229.052406][ T6291] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 229.060385][ T6291] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 229.068350][ T6291] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 229.076317][ T6291] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 229.084287][ T6291] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 229.092263][ T6291] [ 229.889725][ T6325] FAULT_INJECTION: forcing a failure. [ 229.889725][ T6325] name failslab, interval 1, probability 0, space 0, times 0 [ 230.019942][ T6325] CPU: 0 PID: 6325 Comm: syz.5.1985 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 230.029981][ T6325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 230.040048][ T6325] Call Trace: [ 230.043320][ T6325] [ 230.046244][ T6325] __dump_stack+0x21/0x30 [ 230.050574][ T6325] dump_stack_lvl+0xee/0x150 [ 230.055170][ T6325] ? show_regs_print_info+0x20/0x20 [ 230.060396][ T6325] dump_stack+0x15/0x20 [ 230.064571][ T6325] should_fail+0x3c1/0x510 [ 230.069004][ T6325] __should_failslab+0xa4/0xe0 [ 230.073787][ T6325] should_failslab+0x9/0x20 [ 230.078306][ T6325] slab_pre_alloc_hook+0x3b/0xe0 [ 230.083271][ T6325] ? vm_area_dup+0x26/0x210 [ 230.087795][ T6325] kmem_cache_alloc+0x44/0x260 [ 230.092568][ T6325] vm_area_dup+0x26/0x210 [ 230.096903][ T6325] copy_mm+0x93a/0x1390 [ 230.101062][ T6325] ? copy_signal+0x600/0x600 [ 230.105656][ T6325] ? __init_rwsem+0xfc/0x1d0 [ 230.110246][ T6325] ? copy_signal+0x4cb/0x600 [ 230.114842][ T6325] copy_process+0x1159/0x3250 [ 230.119526][ T6325] ? __kasan_check_write+0x14/0x20 [ 230.124662][ T6325] ? proc_fail_nth_write+0x17a/0x1f0 [ 230.129948][ T6325] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 230.135067][ T6325] ? security_file_permission+0x83/0xa0 [ 230.140614][ T6325] kernel_clone+0x23f/0x940 [ 230.145122][ T6325] ? create_io_thread+0x130/0x130 [ 230.150144][ T6325] ? __kasan_check_write+0x14/0x20 [ 230.155253][ T6325] ? mutex_unlock+0x89/0x220 [ 230.159840][ T6325] __x64_sys_clone+0x176/0x1d0 [ 230.164602][ T6325] ? __kasan_check_write+0x14/0x20 [ 230.169721][ T6325] ? __ia32_sys_vfork+0xf0/0xf0 [ 230.174572][ T6325] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 230.180638][ T6325] x64_sys_call+0x41f/0x9a0 [ 230.185145][ T6325] do_syscall_64+0x4c/0xa0 [ 230.189596][ T6325] ? clear_bhb_loop+0x35/0x90 [ 230.194297][ T6325] ? clear_bhb_loop+0x35/0x90 [ 230.198970][ T6325] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 230.204864][ T6325] RIP: 0033:0x7f75fcd6f969 [ 230.209277][ T6325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.228884][ T6325] RSP: 002b:00007f75fb3d7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 230.237299][ T6325] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 230.245300][ T6325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 230.253271][ T6325] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 230.261237][ T6325] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 230.269207][ T6325] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 230.277183][ T6325] [ 230.296110][ T6333] device pim6reg1 entered promiscuous mode [ 230.864538][ T6371] FAULT_INJECTION: forcing a failure. [ 230.864538][ T6371] name failslab, interval 1, probability 0, space 0, times 0 [ 230.877498][ T6371] CPU: 1 PID: 6371 Comm: syz.7.2001 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 230.887418][ T6371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 230.897486][ T6371] Call Trace: [ 230.900769][ T6371] [ 230.903696][ T6371] __dump_stack+0x21/0x30 [ 230.908032][ T6371] dump_stack_lvl+0xee/0x150 [ 230.912621][ T6371] ? show_regs_print_info+0x20/0x20 [ 230.917820][ T6371] dump_stack+0x15/0x20 [ 230.921973][ T6371] should_fail+0x3c1/0x510 [ 230.926387][ T6371] __should_failslab+0xa4/0xe0 [ 230.931151][ T6371] should_failslab+0x9/0x20 [ 230.935651][ T6371] slab_pre_alloc_hook+0x3b/0xe0 [ 230.940587][ T6371] ? vm_area_dup+0x26/0x210 [ 230.945089][ T6371] kmem_cache_alloc+0x44/0x260 [ 230.949850][ T6371] vm_area_dup+0x26/0x210 [ 230.954177][ T6371] copy_mm+0x93a/0x1390 [ 230.958339][ T6371] ? copy_signal+0x600/0x600 [ 230.962929][ T6371] ? __init_rwsem+0xfc/0x1d0 [ 230.967565][ T6371] ? copy_signal+0x4cb/0x600 [ 230.972156][ T6371] copy_process+0x1159/0x3250 [ 230.976833][ T6371] ? __kasan_check_write+0x14/0x20 [ 230.981942][ T6371] ? proc_fail_nth_write+0x17a/0x1f0 [ 230.987222][ T6371] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 230.992333][ T6371] ? security_file_permission+0x83/0xa0 [ 230.997875][ T6371] kernel_clone+0x23f/0x940 [ 231.002376][ T6371] ? create_io_thread+0x130/0x130 [ 231.007397][ T6371] ? __kasan_check_write+0x14/0x20 [ 231.012501][ T6371] ? mutex_unlock+0x89/0x220 [ 231.017092][ T6371] __x64_sys_clone+0x176/0x1d0 [ 231.021886][ T6371] ? __kasan_check_write+0x14/0x20 [ 231.027004][ T6371] ? __ia32_sys_vfork+0xf0/0xf0 [ 231.031855][ T6371] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 231.037922][ T6371] x64_sys_call+0x41f/0x9a0 [ 231.042422][ T6371] do_syscall_64+0x4c/0xa0 [ 231.046837][ T6371] ? clear_bhb_loop+0x35/0x90 [ 231.051509][ T6371] ? clear_bhb_loop+0x35/0x90 [ 231.056184][ T6371] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 231.062076][ T6371] RIP: 0033:0x7f0b4ea39969 [ 231.066489][ T6371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.086100][ T6371] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 231.094517][ T6371] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 231.102493][ T6371] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 231.110467][ T6371] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 231.118437][ T6371] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 231.126404][ T6371] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 231.134399][ T6371] [ 231.973659][ T6402] FAULT_INJECTION: forcing a failure. [ 231.973659][ T6402] name failslab, interval 1, probability 0, space 0, times 0 [ 232.006063][ T6402] CPU: 1 PID: 6402 Comm: syz.1.2014 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 232.016001][ T6402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 232.019758][ T6396] device syzkaller0 entered promiscuous mode [ 232.026067][ T6402] Call Trace: [ 232.026078][ T6402] [ 232.026087][ T6402] __dump_stack+0x21/0x30 [ 232.026117][ T6402] dump_stack_lvl+0xee/0x150 [ 232.047196][ T6402] ? show_regs_print_info+0x20/0x20 [ 232.052406][ T6402] dump_stack+0x15/0x20 [ 232.056567][ T6402] should_fail+0x3c1/0x510 [ 232.061000][ T6402] __should_failslab+0xa4/0xe0 [ 232.065764][ T6402] should_failslab+0x9/0x20 [ 232.070323][ T6402] slab_pre_alloc_hook+0x3b/0xe0 [ 232.075252][ T6402] ? anon_vma_clone+0xc0/0x500 [ 232.080022][ T6402] kmem_cache_alloc+0x44/0x260 [ 232.084778][ T6402] anon_vma_clone+0xc0/0x500 [ 232.089365][ T6402] anon_vma_fork+0x8c/0x510 [ 232.093862][ T6402] copy_mm+0x9d1/0x1390 [ 232.098184][ T6402] ? copy_signal+0x600/0x600 [ 232.102769][ T6402] ? __init_rwsem+0xfc/0x1d0 [ 232.107353][ T6402] ? copy_signal+0x4cb/0x600 [ 232.111959][ T6402] copy_process+0x1159/0x3250 [ 232.116630][ T6402] ? __kasan_check_write+0x14/0x20 [ 232.121731][ T6402] ? proc_fail_nth_write+0x17a/0x1f0 [ 232.127012][ T6402] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 232.132131][ T6402] ? security_file_permission+0x83/0xa0 [ 232.137807][ T6402] kernel_clone+0x23f/0x940 [ 232.142332][ T6402] ? create_io_thread+0x130/0x130 [ 232.147355][ T6402] ? __kasan_check_write+0x14/0x20 [ 232.152464][ T6402] ? mutex_unlock+0x89/0x220 [ 232.157085][ T6402] __x64_sys_clone+0x176/0x1d0 [ 232.161878][ T6402] ? __kasan_check_write+0x14/0x20 [ 232.167102][ T6402] ? __ia32_sys_vfork+0xf0/0xf0 [ 232.171997][ T6402] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 232.178075][ T6402] x64_sys_call+0x41f/0x9a0 [ 232.182581][ T6402] do_syscall_64+0x4c/0xa0 [ 232.187017][ T6402] ? clear_bhb_loop+0x35/0x90 [ 232.191700][ T6402] ? clear_bhb_loop+0x35/0x90 [ 232.196373][ T6402] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 232.202265][ T6402] RIP: 0033:0x7f8dcad6a969 [ 232.206698][ T6402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.226301][ T6402] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 232.234725][ T6402] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 232.242703][ T6402] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 232.250669][ T6402] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 232.258638][ T6402] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 232.266616][ T6402] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 232.274631][ T6402] [ 232.990512][ T6452] FAULT_INJECTION: forcing a failure. [ 232.990512][ T6452] name failslab, interval 1, probability 0, space 0, times 0 [ 233.007407][ T6452] CPU: 0 PID: 6452 Comm: syz.6.2031 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 233.017331][ T6452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 233.027409][ T6452] Call Trace: [ 233.030725][ T6452] [ 233.033647][ T6452] __dump_stack+0x21/0x30 [ 233.037977][ T6452] dump_stack_lvl+0xee/0x150 [ 233.042560][ T6452] ? show_regs_print_info+0x20/0x20 [ 233.047760][ T6452] dump_stack+0x15/0x20 [ 233.051927][ T6452] should_fail+0x3c1/0x510 [ 233.056356][ T6452] __should_failslab+0xa4/0xe0 [ 233.061141][ T6452] should_failslab+0x9/0x20 [ 233.065655][ T6452] slab_pre_alloc_hook+0x3b/0xe0 [ 233.070812][ T6452] ? anon_vma_clone+0xc0/0x500 [ 233.075596][ T6452] kmem_cache_alloc+0x44/0x260 [ 233.080379][ T6452] anon_vma_clone+0xc0/0x500 [ 233.084997][ T6452] anon_vma_fork+0x8c/0x510 [ 233.089520][ T6452] copy_mm+0x9d1/0x1390 [ 233.093696][ T6452] ? copy_signal+0x600/0x600 [ 233.098308][ T6452] ? __init_rwsem+0xfc/0x1d0 [ 233.102929][ T6452] ? copy_signal+0x4cb/0x600 [ 233.107539][ T6452] copy_process+0x1159/0x3250 [ 233.112235][ T6452] ? __kasan_check_write+0x14/0x20 [ 233.117363][ T6452] ? proc_fail_nth_write+0x17a/0x1f0 [ 233.122667][ T6452] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 233.127845][ T6452] ? security_file_permission+0x83/0xa0 [ 233.133439][ T6452] kernel_clone+0x23f/0x940 [ 233.137959][ T6452] ? create_io_thread+0x130/0x130 [ 233.142978][ T6452] ? __kasan_check_write+0x14/0x20 [ 233.148104][ T6452] ? mutex_unlock+0x89/0x220 [ 233.152688][ T6452] __x64_sys_clone+0x176/0x1d0 [ 233.157447][ T6452] ? __kasan_check_write+0x14/0x20 [ 233.162547][ T6452] ? __ia32_sys_vfork+0xf0/0xf0 [ 233.167407][ T6452] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 233.173516][ T6452] x64_sys_call+0x41f/0x9a0 [ 233.178013][ T6452] do_syscall_64+0x4c/0xa0 [ 233.182421][ T6452] ? clear_bhb_loop+0x35/0x90 [ 233.187086][ T6452] ? clear_bhb_loop+0x35/0x90 [ 233.191753][ T6452] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 233.197643][ T6452] RIP: 0033:0x7fae4edb1969 [ 233.202046][ T6452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.221641][ T6452] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 233.230045][ T6452] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 233.238009][ T6452] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 233.246032][ T6452] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 233.254005][ T6452] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 233.261967][ T6452] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 233.269936][ T6452] [ 233.987283][ T6496] FAULT_INJECTION: forcing a failure. [ 233.987283][ T6496] name failslab, interval 1, probability 0, space 0, times 0 [ 234.070274][ T6496] CPU: 0 PID: 6496 Comm: syz.5.2048 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 234.080215][ T6496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 234.090345][ T6496] Call Trace: [ 234.093643][ T6496] [ 234.096582][ T6496] __dump_stack+0x21/0x30 [ 234.100932][ T6496] dump_stack_lvl+0xee/0x150 [ 234.105558][ T6496] ? show_regs_print_info+0x20/0x20 [ 234.110780][ T6496] dump_stack+0x15/0x20 [ 234.114954][ T6496] should_fail+0x3c1/0x510 [ 234.119384][ T6496] __should_failslab+0xa4/0xe0 [ 234.124154][ T6496] should_failslab+0x9/0x20 [ 234.128658][ T6496] slab_pre_alloc_hook+0x3b/0xe0 [ 234.133620][ T6496] ? anon_vma_clone+0xc0/0x500 [ 234.138384][ T6496] kmem_cache_alloc+0x44/0x260 [ 234.143149][ T6496] anon_vma_clone+0xc0/0x500 [ 234.147758][ T6496] anon_vma_fork+0x8c/0x510 [ 234.152256][ T6496] copy_mm+0x9d1/0x1390 [ 234.156417][ T6496] ? copy_signal+0x600/0x600 [ 234.161013][ T6496] ? __init_rwsem+0xfc/0x1d0 [ 234.165597][ T6496] ? copy_signal+0x4cb/0x600 [ 234.170271][ T6496] copy_process+0x1159/0x3250 [ 234.174979][ T6496] ? __kasan_check_write+0x14/0x20 [ 234.180086][ T6496] ? proc_fail_nth_write+0x17a/0x1f0 [ 234.185368][ T6496] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 234.190476][ T6496] ? security_file_permission+0x83/0xa0 [ 234.196058][ T6496] kernel_clone+0x23f/0x940 [ 234.200563][ T6496] ? create_io_thread+0x130/0x130 [ 234.205580][ T6496] ? __kasan_check_write+0x14/0x20 [ 234.210686][ T6496] ? mutex_unlock+0x89/0x220 [ 234.215270][ T6496] __x64_sys_clone+0x176/0x1d0 [ 234.220031][ T6496] ? __kasan_check_write+0x14/0x20 [ 234.225137][ T6496] ? __ia32_sys_vfork+0xf0/0xf0 [ 234.229988][ T6496] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 234.236060][ T6496] x64_sys_call+0x41f/0x9a0 [ 234.240562][ T6496] do_syscall_64+0x4c/0xa0 [ 234.244972][ T6496] ? clear_bhb_loop+0x35/0x90 [ 234.249641][ T6496] ? clear_bhb_loop+0x35/0x90 [ 234.254315][ T6496] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 234.260219][ T6496] RIP: 0033:0x7f75fcd6f969 [ 234.264625][ T6496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 234.284224][ T6496] RSP: 002b:00007f75fb3d7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 234.292725][ T6496] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 234.301039][ T6496] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 234.309131][ T6496] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 234.317102][ T6496] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 234.325069][ T6496] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 234.333041][ T6496] [ 236.284352][ T6554] FAULT_INJECTION: forcing a failure. [ 236.284352][ T6554] name failslab, interval 1, probability 0, space 0, times 0 [ 236.410411][ T6555] FAULT_INJECTION: forcing a failure. [ 236.410411][ T6555] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.425663][ T6554] CPU: 0 PID: 6554 Comm: syz.7.2070 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 236.435568][ T6554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 236.445625][ T6554] Call Trace: [ 236.448908][ T6554] [ 236.451830][ T6554] __dump_stack+0x21/0x30 [ 236.456165][ T6554] dump_stack_lvl+0xee/0x150 [ 236.460774][ T6554] ? show_regs_print_info+0x20/0x20 [ 236.465988][ T6554] dump_stack+0x15/0x20 [ 236.470151][ T6554] should_fail+0x3c1/0x510 [ 236.474582][ T6554] __should_failslab+0xa4/0xe0 [ 236.479358][ T6554] should_failslab+0x9/0x20 [ 236.483872][ T6554] slab_pre_alloc_hook+0x3b/0xe0 [ 236.488822][ T6554] ? anon_vma_clone+0xc0/0x500 [ 236.493605][ T6554] kmem_cache_alloc+0x44/0x260 [ 236.498393][ T6554] anon_vma_clone+0xc0/0x500 [ 236.503002][ T6554] anon_vma_fork+0x8c/0x510 [ 236.507520][ T6554] copy_mm+0x9d1/0x1390 [ 236.511692][ T6554] ? copy_signal+0x600/0x600 [ 236.516299][ T6554] ? __init_rwsem+0xfc/0x1d0 [ 236.520905][ T6554] ? copy_signal+0x4cb/0x600 [ 236.525506][ T6554] copy_process+0x1159/0x3250 [ 236.530221][ T6554] ? __kasan_check_write+0x14/0x20 [ 236.535347][ T6554] ? proc_fail_nth_write+0x17a/0x1f0 [ 236.540648][ T6554] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 236.545773][ T6554] ? security_file_permission+0x83/0xa0 [ 236.551343][ T6554] kernel_clone+0x23f/0x940 [ 236.555864][ T6554] ? create_io_thread+0x130/0x130 [ 236.560911][ T6554] ? __kasan_check_write+0x14/0x20 [ 236.566037][ T6554] ? mutex_unlock+0x89/0x220 [ 236.570652][ T6554] __x64_sys_clone+0x176/0x1d0 [ 236.575431][ T6554] ? __kasan_check_write+0x14/0x20 [ 236.580557][ T6554] ? __ia32_sys_vfork+0xf0/0xf0 [ 236.585428][ T6554] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 236.591519][ T6554] x64_sys_call+0x41f/0x9a0 [ 236.596039][ T6554] do_syscall_64+0x4c/0xa0 [ 236.600481][ T6554] ? clear_bhb_loop+0x35/0x90 [ 236.605174][ T6554] ? clear_bhb_loop+0x35/0x90 [ 236.609946][ T6554] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 236.615852][ T6554] RIP: 0033:0x7f0b4ea39969 [ 236.620280][ T6554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.639895][ T6554] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 236.648351][ T6554] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 236.656342][ T6554] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 236.664434][ T6554] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 236.672446][ T6554] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 236.680545][ T6554] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 236.688539][ T6554] [ 236.691575][ T6555] CPU: 1 PID: 6555 Comm: syz.5.2071 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 236.701498][ T6555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 236.711569][ T6555] Call Trace: [ 236.714868][ T6555] [ 236.717796][ T6555] __dump_stack+0x21/0x30 [ 236.722153][ T6555] dump_stack_lvl+0xee/0x150 [ 236.726745][ T6555] ? show_regs_print_info+0x20/0x20 [ 236.731944][ T6555] dump_stack+0x15/0x20 [ 236.736095][ T6555] should_fail+0x3c1/0x510 [ 236.740514][ T6555] should_fail_usercopy+0x1a/0x20 [ 236.745537][ T6555] _copy_from_user+0x20/0xd0 [ 236.750137][ T6555] __sys_bpf+0x233/0x730 [ 236.754410][ T6555] ? bpf_link_show_fdinfo+0x310/0x310 [ 236.759786][ T6555] __x64_sys_bpf+0x7c/0x90 [ 236.764204][ T6555] x64_sys_call+0x4b9/0x9a0 [ 236.768701][ T6555] do_syscall_64+0x4c/0xa0 [ 236.773117][ T6555] ? clear_bhb_loop+0x35/0x90 [ 236.777788][ T6555] ? clear_bhb_loop+0x35/0x90 [ 236.782462][ T6555] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 236.788354][ T6555] RIP: 0033:0x7f75fcd6f969 [ 236.792763][ T6555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.812452][ T6555] RSP: 002b:00007f75fb3d8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 236.820867][ T6555] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 236.828835][ T6555] RDX: 0000000000000050 RSI: 00002000000003c0 RDI: 0000000000000000 [ 236.836802][ T6555] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 236.844768][ T6555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.852741][ T6555] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 236.860733][ T6555] [ 237.494736][ T6591] syz.6.2078[6591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.494813][ T6591] syz.6.2078[6591] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.810956][ T6616] device pim6reg1 entered promiscuous mode [ 238.039515][ T6623] FAULT_INJECTION: forcing a failure. [ 238.039515][ T6623] name failslab, interval 1, probability 0, space 0, times 0 [ 238.076079][ T6623] CPU: 1 PID: 6623 Comm: syz.2.2095 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 238.086020][ T6623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 238.096109][ T6623] Call Trace: [ 238.099402][ T6623] [ 238.102344][ T6623] __dump_stack+0x21/0x30 [ 238.106697][ T6623] dump_stack_lvl+0xee/0x150 [ 238.111318][ T6623] ? show_regs_print_info+0x20/0x20 [ 238.116541][ T6623] dump_stack+0x15/0x20 [ 238.120716][ T6623] should_fail+0x3c1/0x510 [ 238.125153][ T6623] __should_failslab+0xa4/0xe0 [ 238.129947][ T6623] should_failslab+0x9/0x20 [ 238.134469][ T6623] slab_pre_alloc_hook+0x3b/0xe0 [ 238.139431][ T6623] kmem_cache_alloc_trace+0x48/0x270 [ 238.144833][ T6623] ? htab_map_alloc+0x9a/0x14f0 [ 238.149706][ T6623] htab_map_alloc+0x9a/0x14f0 [ 238.154403][ T6623] ? security_capable+0x87/0xb0 [ 238.159271][ T6623] ? capable+0x8a/0xe0 [ 238.163361][ T6623] ? htab_map_alloc_check+0x3d8/0x4c0 [ 238.168753][ T6623] map_create+0x455/0x21b0 [ 238.173193][ T6623] __sys_bpf+0x2cf/0x730 [ 238.177453][ T6623] ? bpf_link_show_fdinfo+0x310/0x310 [ 238.182843][ T6623] ? debug_smp_processor_id+0x17/0x20 [ 238.188235][ T6623] __x64_sys_bpf+0x7c/0x90 [ 238.192664][ T6623] x64_sys_call+0x4b9/0x9a0 [ 238.197193][ T6623] do_syscall_64+0x4c/0xa0 [ 238.201627][ T6623] ? clear_bhb_loop+0x35/0x90 [ 238.206315][ T6623] ? clear_bhb_loop+0x35/0x90 [ 238.211002][ T6623] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 238.216946][ T6623] RIP: 0033:0x7f2cefff1969 [ 238.221375][ T6623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.240996][ T6623] RSP: 002b:00007f2cee65a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 238.249425][ T6623] RAX: ffffffffffffffda RBX: 00007f2cf0218fa0 RCX: 00007f2cefff1969 [ 238.257407][ T6623] RDX: 0000000000000050 RSI: 00002000000003c0 RDI: 0000000000000000 [ 238.265387][ T6623] RBP: 00007f2cee65a090 R08: 0000000000000000 R09: 0000000000000000 [ 238.273369][ T6623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 238.281352][ T6623] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 238.289345][ T6623] [ 238.358804][ T6631] FAULT_INJECTION: forcing a failure. [ 238.358804][ T6631] name failslab, interval 1, probability 0, space 0, times 0 [ 238.371647][ T6631] CPU: 0 PID: 6631 Comm: syz.6.2098 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 238.381563][ T6631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 238.391627][ T6631] Call Trace: [ 238.394929][ T6631] [ 238.397867][ T6631] __dump_stack+0x21/0x30 [ 238.402222][ T6631] dump_stack_lvl+0xee/0x150 [ 238.406823][ T6631] ? show_regs_print_info+0x20/0x20 [ 238.412035][ T6631] dump_stack+0x15/0x20 [ 238.416196][ T6631] should_fail+0x3c1/0x510 [ 238.420624][ T6631] __should_failslab+0xa4/0xe0 [ 238.425400][ T6631] should_failslab+0x9/0x20 [ 238.429911][ T6631] slab_pre_alloc_hook+0x3b/0xe0 [ 238.434873][ T6631] ? anon_vma_fork+0xf2/0x510 [ 238.439568][ T6631] kmem_cache_alloc+0x44/0x260 [ 238.444341][ T6631] anon_vma_fork+0xf2/0x510 [ 238.448858][ T6631] copy_mm+0x9d1/0x1390 [ 238.453029][ T6631] ? copy_signal+0x600/0x600 [ 238.457632][ T6631] ? __init_rwsem+0xfc/0x1d0 [ 238.462233][ T6631] ? copy_signal+0x4cb/0x600 [ 238.466838][ T6631] copy_process+0x1159/0x3250 [ 238.471534][ T6631] ? __kasan_check_write+0x14/0x20 [ 238.476655][ T6631] ? proc_fail_nth_write+0x17a/0x1f0 [ 238.481957][ T6631] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 238.487084][ T6631] ? security_file_permission+0x83/0xa0 [ 238.492643][ T6631] kernel_clone+0x23f/0x940 [ 238.497159][ T6631] ? create_io_thread+0x130/0x130 [ 238.502194][ T6631] ? __kasan_check_write+0x14/0x20 [ 238.507312][ T6631] ? mutex_unlock+0x89/0x220 [ 238.511917][ T6631] __x64_sys_clone+0x176/0x1d0 [ 238.516691][ T6631] ? __kasan_check_write+0x14/0x20 [ 238.521813][ T6631] ? __ia32_sys_vfork+0xf0/0xf0 [ 238.526675][ T6631] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 238.532757][ T6631] x64_sys_call+0x41f/0x9a0 [ 238.537274][ T6631] do_syscall_64+0x4c/0xa0 [ 238.541703][ T6631] ? clear_bhb_loop+0x35/0x90 [ 238.546385][ T6631] ? clear_bhb_loop+0x35/0x90 [ 238.551071][ T6631] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 238.556986][ T6631] RIP: 0033:0x7fae4edb1969 [ 238.561410][ T6631] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.581113][ T6631] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 238.589539][ T6631] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 238.597523][ T6631] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 238.605505][ T6631] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 238.613485][ T6631] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 238.621464][ T6631] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 238.629448][ T6631] [ 239.553841][ T6686] FAULT_INJECTION: forcing a failure. [ 239.553841][ T6686] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 239.571972][ T6686] CPU: 1 PID: 6686 Comm: syz.2.2120 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 239.581903][ T6686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 239.591974][ T6686] Call Trace: [ 239.595279][ T6686] [ 239.598221][ T6686] __dump_stack+0x21/0x30 [ 239.602572][ T6686] dump_stack_lvl+0xee/0x150 [ 239.607177][ T6686] ? show_regs_print_info+0x20/0x20 [ 239.612397][ T6686] dump_stack+0x15/0x20 [ 239.616564][ T6686] should_fail+0x3c1/0x510 [ 239.621011][ T6686] should_fail_alloc_page+0x55/0x80 [ 239.626224][ T6686] prepare_alloc_pages+0x156/0x600 [ 239.631329][ T6686] ? __alloc_pages_bulk+0xab0/0xab0 [ 239.636520][ T6686] __alloc_pages+0x10a/0x440 [ 239.641104][ T6686] ? prep_new_page+0x110/0x110 [ 239.645860][ T6686] ? arch_stack_walk+0xee/0x140 [ 239.650704][ T6686] pte_alloc_one+0x70/0x180 [ 239.655198][ T6686] ? pfn_modify_allowed+0x2f0/0x2f0 [ 239.660394][ T6686] ? stack_trace_save+0x98/0xe0 [ 239.665263][ T6686] ? __stack_depot_save+0x34/0x480 [ 239.670390][ T6686] ? copy_mm+0x9d1/0x1390 [ 239.674729][ T6686] ? copy_process+0x1159/0x3250 [ 239.679602][ T6686] ? kernel_clone+0x23f/0x940 [ 239.684301][ T6686] __pte_alloc+0x75/0x290 [ 239.688640][ T6686] ? __kasan_check_write+0x14/0x20 [ 239.693768][ T6686] ? _raw_spin_lock+0x8e/0xe0 [ 239.698461][ T6686] ? free_pgtables+0x280/0x280 [ 239.703236][ T6686] ? anon_vma_fork+0x200/0x510 [ 239.708010][ T6686] ? copy_process+0x1159/0x3250 [ 239.712873][ T6686] ? kernel_clone+0x23f/0x940 [ 239.717563][ T6686] ? __x64_sys_clone+0x176/0x1d0 [ 239.722513][ T6686] ? add_mm_rss_vec+0x209/0x220 [ 239.727373][ T6686] copy_page_range+0x2348/0x2890 [ 239.732330][ T6686] ? pfn_valid+0x1d0/0x1d0 [ 239.736761][ T6686] copy_mm+0xbdc/0x1390 [ 239.740937][ T6686] ? copy_signal+0x600/0x600 [ 239.745550][ T6686] ? __init_rwsem+0xfc/0x1d0 [ 239.750150][ T6686] ? copy_signal+0x4cb/0x600 [ 239.754770][ T6686] copy_process+0x1159/0x3250 [ 239.759487][ T6686] ? __kasan_check_write+0x14/0x20 [ 239.764617][ T6686] ? proc_fail_nth_write+0x17a/0x1f0 [ 239.769923][ T6686] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 239.775056][ T6686] ? security_file_permission+0x83/0xa0 [ 239.780615][ T6686] kernel_clone+0x23f/0x940 [ 239.785132][ T6686] ? create_io_thread+0x130/0x130 [ 239.790287][ T6686] ? __kasan_check_write+0x14/0x20 [ 239.795409][ T6686] ? mutex_unlock+0x89/0x220 [ 239.799997][ T6686] __x64_sys_clone+0x176/0x1d0 [ 239.804831][ T6686] ? __kasan_check_write+0x14/0x20 [ 239.809952][ T6686] ? __ia32_sys_vfork+0xf0/0xf0 [ 239.814799][ T6686] ? debug_smp_processor_id+0x17/0x20 [ 239.820163][ T6686] ? perf_trace_sys_enter+0x30/0x150 [ 239.825439][ T6686] ? trace_sys_enter+0x3d/0x50 [ 239.830194][ T6686] x64_sys_call+0x41f/0x9a0 [ 239.834691][ T6686] do_syscall_64+0x4c/0xa0 [ 239.839137][ T6686] ? clear_bhb_loop+0x35/0x90 [ 239.843804][ T6686] ? clear_bhb_loop+0x35/0x90 [ 239.848474][ T6686] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 239.854367][ T6686] RIP: 0033:0x7f2cefff1969 [ 239.858780][ T6686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.878472][ T6686] RSP: 002b:00007f2cee659fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 239.887013][ T6686] RAX: ffffffffffffffda RBX: 00007f2cf0218fa0 RCX: 00007f2cefff1969 [ 239.894976][ T6686] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 239.902938][ T6686] RBP: 00007f2cee65a090 R08: 0000000000000000 R09: 0000000000000000 [ 239.910911][ T6686] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 239.918894][ T6686] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 239.926861][ T6686] [ 240.062806][ T6701] FAULT_INJECTION: forcing a failure. [ 240.062806][ T6701] name failslab, interval 1, probability 0, space 0, times 0 [ 240.100151][ T6701] CPU: 1 PID: 6701 Comm: syz.5.2122 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 240.110101][ T6701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 240.120172][ T6701] Call Trace: [ 240.123458][ T6701] [ 240.126394][ T6701] __dump_stack+0x21/0x30 [ 240.130742][ T6701] dump_stack_lvl+0xee/0x150 [ 240.135346][ T6701] ? show_regs_print_info+0x20/0x20 [ 240.140557][ T6701] dump_stack+0x15/0x20 [ 240.144719][ T6701] should_fail+0x3c1/0x510 [ 240.149145][ T6701] __should_failslab+0xa4/0xe0 [ 240.153920][ T6701] should_failslab+0x9/0x20 [ 240.158432][ T6701] slab_pre_alloc_hook+0x3b/0xe0 [ 240.163389][ T6701] __kmalloc+0x6d/0x2c0 [ 240.167568][ T6701] ? bpf_map_area_alloc+0x49/0xe0 [ 240.172603][ T6701] bpf_map_area_alloc+0x49/0xe0 [ 240.177467][ T6701] htab_map_alloc+0x3c0/0x14f0 [ 240.182334][ T6701] ? security_capable+0x87/0xb0 [ 240.187198][ T6701] ? capable+0x8a/0xe0 [ 240.191286][ T6701] map_create+0x455/0x21b0 [ 240.195713][ T6701] __sys_bpf+0x2cf/0x730 [ 240.199960][ T6701] ? bpf_link_show_fdinfo+0x310/0x310 [ 240.205341][ T6701] ? debug_smp_processor_id+0x17/0x20 [ 240.210718][ T6701] ? perf_trace_sys_enter+0x30/0x150 [ 240.216011][ T6701] __x64_sys_bpf+0x7c/0x90 [ 240.220445][ T6701] x64_sys_call+0x4b9/0x9a0 [ 240.224953][ T6701] do_syscall_64+0x4c/0xa0 [ 240.229385][ T6701] ? clear_bhb_loop+0x35/0x90 [ 240.234120][ T6701] ? clear_bhb_loop+0x35/0x90 [ 240.238815][ T6701] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 240.244720][ T6701] RIP: 0033:0x7f75fcd6f969 [ 240.249233][ T6701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.268854][ T6701] RSP: 002b:00007f75fb3b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 240.277285][ T6701] RAX: ffffffffffffffda RBX: 00007f75fcf97080 RCX: 00007f75fcd6f969 [ 240.285265][ T6701] RDX: 0000000000000050 RSI: 00002000000003c0 RDI: 0000000000000000 [ 240.293243][ T6701] RBP: 00007f75fb3b7090 R08: 0000000000000000 R09: 0000000000000000 [ 240.301223][ T6701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.309289][ T6701] R13: 0000000000000000 R14: 00007f75fcf97080 R15: 00007ffc39281138 [ 240.317276][ T6701] [ 241.085832][ T6751] FAULT_INJECTION: forcing a failure. [ 241.085832][ T6751] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 241.099177][ T6751] CPU: 0 PID: 6751 Comm: syz.1.2145 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 241.109093][ T6751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 241.119153][ T6751] Call Trace: [ 241.122433][ T6751] [ 241.125368][ T6751] __dump_stack+0x21/0x30 [ 241.129742][ T6751] dump_stack_lvl+0xee/0x150 [ 241.134333][ T6751] ? show_regs_print_info+0x20/0x20 [ 241.139530][ T6751] ? kstrtouint_from_user+0x1a0/0x200 [ 241.144919][ T6751] dump_stack+0x15/0x20 [ 241.149155][ T6751] should_fail+0x3c1/0x510 [ 241.153573][ T6751] should_fail_usercopy+0x1a/0x20 [ 241.158606][ T6751] _copy_from_user+0x20/0xd0 [ 241.163217][ T6751] ___sys_recvmsg+0x129/0x4f0 [ 241.167895][ T6751] ? proc_fail_nth_read+0x210/0x210 [ 241.173090][ T6751] ? __sys_recvmsg+0x250/0x250 [ 241.177858][ T6751] ? vfs_write+0xc17/0xf70 [ 241.182280][ T6751] ? __fdget+0x1a1/0x230 [ 241.186519][ T6751] __x64_sys_recvmsg+0x1df/0x2a0 [ 241.191451][ T6751] ? ___sys_recvmsg+0x4f0/0x4f0 [ 241.196293][ T6751] ? ksys_write+0x1eb/0x240 [ 241.200790][ T6751] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 241.206864][ T6751] x64_sys_call+0x705/0x9a0 [ 241.211368][ T6751] do_syscall_64+0x4c/0xa0 [ 241.215879][ T6751] ? clear_bhb_loop+0x35/0x90 [ 241.220554][ T6751] ? clear_bhb_loop+0x35/0x90 [ 241.225230][ T6751] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.231138][ T6751] RIP: 0033:0x7f8dcad6a969 [ 241.235560][ T6751] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.255170][ T6751] RSP: 002b:00007f8dc93d3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 241.263588][ T6751] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 241.271566][ T6751] RDX: 0000000000000000 RSI: 00002000000004c0 RDI: 0000000000000003 [ 241.279533][ T6751] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 241.287601][ T6751] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.295578][ T6751] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 241.303562][ T6751] [ 241.631083][ T6764] FAULT_INJECTION: forcing a failure. [ 241.631083][ T6764] name failslab, interval 1, probability 0, space 0, times 0 [ 241.643990][ T6764] CPU: 0 PID: 6764 Comm: syz.1.2149 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 241.653919][ T6764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 241.664086][ T6764] Call Trace: [ 241.667378][ T6764] [ 241.670332][ T6764] __dump_stack+0x21/0x30 [ 241.674696][ T6764] dump_stack_lvl+0xee/0x150 [ 241.679302][ T6764] ? show_regs_print_info+0x20/0x20 [ 241.684520][ T6764] dump_stack+0x15/0x20 [ 241.688695][ T6764] should_fail+0x3c1/0x510 [ 241.693125][ T6764] __should_failslab+0xa4/0xe0 [ 241.697911][ T6764] should_failslab+0x9/0x20 [ 241.702430][ T6764] slab_pre_alloc_hook+0x3b/0xe0 [ 241.707381][ T6764] ? anon_vma_clone+0xc0/0x500 [ 241.712162][ T6764] kmem_cache_alloc+0x44/0x260 [ 241.716950][ T6764] anon_vma_clone+0xc0/0x500 [ 241.721566][ T6764] anon_vma_fork+0x8c/0x510 [ 241.726092][ T6764] copy_mm+0x9d1/0x1390 [ 241.730266][ T6764] ? copy_signal+0x600/0x600 [ 241.734872][ T6764] ? __init_rwsem+0xfc/0x1d0 [ 241.739482][ T6764] ? copy_signal+0x4cb/0x600 [ 241.744085][ T6764] copy_process+0x1159/0x3250 [ 241.748779][ T6764] ? __kasan_check_write+0x14/0x20 [ 241.753910][ T6764] ? proc_fail_nth_write+0x17a/0x1f0 [ 241.759211][ T6764] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 241.764338][ T6764] ? security_file_permission+0x83/0xa0 [ 241.769903][ T6764] kernel_clone+0x23f/0x940 [ 241.774424][ T6764] ? create_io_thread+0x130/0x130 [ 241.779467][ T6764] ? __kasan_check_write+0x14/0x20 [ 241.784596][ T6764] ? mutex_unlock+0x89/0x220 [ 241.789376][ T6764] __x64_sys_clone+0x176/0x1d0 [ 241.794157][ T6764] ? __kasan_check_write+0x14/0x20 [ 241.799286][ T6764] ? __ia32_sys_vfork+0xf0/0xf0 [ 241.804155][ T6764] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 241.810239][ T6764] x64_sys_call+0x41f/0x9a0 [ 241.814760][ T6764] do_syscall_64+0x4c/0xa0 [ 241.819193][ T6764] ? clear_bhb_loop+0x35/0x90 [ 241.823893][ T6764] ? clear_bhb_loop+0x35/0x90 [ 241.828586][ T6764] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.834501][ T6764] RIP: 0033:0x7f8dcad6a969 [ 241.838953][ T6764] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.858604][ T6764] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 241.867052][ T6764] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 241.875045][ T6764] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 241.883045][ T6764] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 241.891031][ T6764] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 241.899017][ T6764] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 241.907019][ T6764] [ 242.035190][ T6773] device syzkaller0 entered promiscuous mode [ 242.566622][ T6805] tun0: tun_chr_ioctl cmd 1074025675 [ 242.616066][ T6805] tun0: persist enabled [ 242.690823][ T6805] tun0: tun_chr_ioctl cmd 1074025675 [ 242.750563][ T6805] tun0: persist enabled [ 242.899157][ T6818] FAULT_INJECTION: forcing a failure. [ 242.899157][ T6818] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 243.016045][ T6818] CPU: 1 PID: 6818 Comm: syz.5.2169 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 243.026158][ T6818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 243.036233][ T6818] Call Trace: [ 243.039527][ T6818] [ 243.042487][ T6818] __dump_stack+0x21/0x30 [ 243.046958][ T6818] dump_stack_lvl+0xee/0x150 [ 243.051574][ T6818] ? show_regs_print_info+0x20/0x20 [ 243.056802][ T6818] dump_stack+0x15/0x20 [ 243.060978][ T6818] should_fail+0x3c1/0x510 [ 243.065411][ T6818] should_fail_usercopy+0x1a/0x20 [ 243.070456][ T6818] _copy_from_user+0x20/0xd0 [ 243.075084][ T6818] iovec_from_user+0x1bc/0x2f0 [ 243.079868][ T6818] __import_iovec+0x71/0x400 [ 243.084569][ T6818] ? kstrtol_from_user+0x260/0x260 [ 243.089698][ T6818] import_iovec+0x7c/0xb0 [ 243.094047][ T6818] ___sys_recvmsg+0x420/0x4f0 [ 243.098750][ T6818] ? __sys_recvmsg+0x250/0x250 [ 243.103536][ T6818] ? vfs_write+0xc17/0xf70 [ 243.107978][ T6818] ? __fdget+0x1a1/0x230 [ 243.112241][ T6818] __x64_sys_recvmsg+0x1df/0x2a0 [ 243.117198][ T6818] ? ___sys_recvmsg+0x4f0/0x4f0 [ 243.122063][ T6818] ? ksys_write+0x1eb/0x240 [ 243.126595][ T6818] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 243.132686][ T6818] x64_sys_call+0x705/0x9a0 [ 243.137206][ T6818] do_syscall_64+0x4c/0xa0 [ 243.141641][ T6818] ? clear_bhb_loop+0x35/0x90 [ 243.146338][ T6818] ? clear_bhb_loop+0x35/0x90 [ 243.151030][ T6818] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 243.156953][ T6818] RIP: 0033:0x7f75fcd6f969 [ 243.161383][ T6818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.181011][ T6818] RSP: 002b:00007f75fb3d8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 243.189451][ T6818] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 243.197447][ T6818] RDX: 0000000000000000 RSI: 00002000000004c0 RDI: 0000000000000003 [ 243.205529][ T6818] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 243.213514][ T6818] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.221497][ T6818] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 243.229491][ T6818] [ 243.384328][ T6846] device pim6reg1 entered promiscuous mode [ 243.486711][ T6850] FAULT_INJECTION: forcing a failure. [ 243.486711][ T6850] name failslab, interval 1, probability 0, space 0, times 0 [ 243.499813][ T6850] CPU: 0 PID: 6850 Comm: syz.5.2179 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 243.509742][ T6850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 243.519812][ T6850] Call Trace: [ 243.523107][ T6850] [ 243.526048][ T6850] __dump_stack+0x21/0x30 [ 243.530389][ T6850] dump_stack_lvl+0xee/0x150 [ 243.534992][ T6850] ? show_regs_print_info+0x20/0x20 [ 243.540195][ T6850] dump_stack+0x15/0x20 [ 243.544365][ T6850] should_fail+0x3c1/0x510 [ 243.548790][ T6850] __should_failslab+0xa4/0xe0 [ 243.553565][ T6850] should_failslab+0x9/0x20 [ 243.558068][ T6850] slab_pre_alloc_hook+0x3b/0xe0 [ 243.563109][ T6850] ? anon_vma_clone+0xc0/0x500 [ 243.567901][ T6850] kmem_cache_alloc+0x44/0x260 [ 243.572669][ T6850] anon_vma_clone+0xc0/0x500 [ 243.577262][ T6850] anon_vma_fork+0x8c/0x510 [ 243.581774][ T6850] copy_mm+0x9d1/0x1390 [ 243.585939][ T6850] ? copy_signal+0x600/0x600 [ 243.590540][ T6850] ? __init_rwsem+0xfc/0x1d0 [ 243.595129][ T6850] ? copy_signal+0x4cb/0x600 [ 243.599721][ T6850] copy_process+0x1159/0x3250 [ 243.604400][ T6850] ? __kasan_check_write+0x14/0x20 [ 243.609515][ T6850] ? proc_fail_nth_write+0x17a/0x1f0 [ 243.614801][ T6850] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 243.619923][ T6850] ? security_file_permission+0x83/0xa0 [ 243.625472][ T6850] kernel_clone+0x23f/0x940 [ 243.629988][ T6850] ? create_io_thread+0x130/0x130 [ 243.635016][ T6850] ? __kasan_check_write+0x14/0x20 [ 243.640124][ T6850] ? mutex_unlock+0x89/0x220 [ 243.644716][ T6850] __x64_sys_clone+0x176/0x1d0 [ 243.649476][ T6850] ? __kasan_check_write+0x14/0x20 [ 243.654584][ T6850] ? __ia32_sys_vfork+0xf0/0xf0 [ 243.659452][ T6850] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 243.665532][ T6850] x64_sys_call+0x41f/0x9a0 [ 243.670033][ T6850] do_syscall_64+0x4c/0xa0 [ 243.674446][ T6850] ? clear_bhb_loop+0x35/0x90 [ 243.679119][ T6850] ? clear_bhb_loop+0x35/0x90 [ 243.683800][ T6850] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 243.689695][ T6850] RIP: 0033:0x7f75fcd6f969 [ 243.694115][ T6850] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.713729][ T6850] RSP: 002b:00007f75fb3d7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 243.722149][ T6850] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 243.730117][ T6850] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 243.738084][ T6850] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 243.746054][ T6850] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 243.754021][ T6850] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 243.761998][ T6850] [ 245.238102][ T6900] FAULT_INJECTION: forcing a failure. [ 245.238102][ T6900] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 245.303255][ T6900] CPU: 0 PID: 6900 Comm: syz.2.2197 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 245.313204][ T6900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 245.323258][ T6900] Call Trace: [ 245.326535][ T6900] [ 245.329455][ T6900] __dump_stack+0x21/0x30 [ 245.333785][ T6900] dump_stack_lvl+0xee/0x150 [ 245.338365][ T6900] ? show_regs_print_info+0x20/0x20 [ 245.343674][ T6900] dump_stack+0x15/0x20 [ 245.347831][ T6900] should_fail+0x3c1/0x510 [ 245.352267][ T6900] should_fail_alloc_page+0x55/0x80 [ 245.357488][ T6900] prepare_alloc_pages+0x156/0x600 [ 245.362626][ T6900] ? __alloc_pages_bulk+0xab0/0xab0 [ 245.367845][ T6900] ? 0xffffffffa0026b8c [ 245.372017][ T6900] ? is_bpf_text_address+0x177/0x190 [ 245.377328][ T6900] __alloc_pages+0x10a/0x440 [ 245.381940][ T6900] ? stack_trace_save+0xe0/0xe0 [ 245.386812][ T6900] ? prep_new_page+0x110/0x110 [ 245.391603][ T6900] ? __kasan_check_write+0x14/0x20 [ 245.396736][ T6900] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 245.402220][ T6900] handle_pte_fault+0xe89/0x2680 [ 245.407178][ T6900] ? __stack_depot_save+0x34/0x480 [ 245.412441][ T6900] ? fault_around_bytes_set+0xc0/0xc0 [ 245.417839][ T6900] ? memcpy+0x56/0x70 [ 245.421851][ T6900] do_handle_mm_fault+0x1a6d/0x1d50 [ 245.427313][ T6900] ? numa_migrate_prep+0xd0/0xd0 [ 245.432266][ T6900] ? find_vma_from_tree+0xfd/0x110 [ 245.437386][ T6900] ? access_error+0x152/0x260 [ 245.442077][ T6900] do_user_addr_fault+0x554/0x1180 [ 245.447204][ T6900] ? do_kern_addr_fault+0x80/0x80 [ 245.452243][ T6900] ? debug_smp_processor_id+0x17/0x20 [ 245.457736][ T6900] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 245.463819][ T6900] ? exit_to_user_mode_prepare+0x39/0xa0 [ 245.469457][ T6900] exc_page_fault+0x51/0xb0 [ 245.473963][ T6900] asm_exc_page_fault+0x27/0x30 [ 245.478814][ T6900] RIP: 0033:0x7f2ceff9ef6b [ 245.483230][ T6900] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 245.502835][ T6900] RSP: 002b:00007f2cee657e10 EFLAGS: 00010246 [ 245.508901][ T6900] RAX: 00007f2cee659f30 RBX: 00007f2cf01e6620 RCX: 0000000000000000 [ 245.516868][ T6900] RDX: 00007f2cee659f78 RSI: 00007f2cf0050bf8 RDI: 00007f2cee657e30 [ 245.524852][ T6900] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 245.532823][ T6900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.540872][ T6900] R13: 0000000000000000 R14: 00007f2cf0218fa0 R15: 00007ffe5b77ba58 [ 245.548845][ T6900] [ 245.603102][ T6934] FAULT_INJECTION: forcing a failure. [ 245.603102][ T6934] name failslab, interval 1, probability 0, space 0, times 0 [ 245.645500][ T6934] CPU: 0 PID: 6934 Comm: syz.1.2209 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 245.655467][ T6934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 245.665544][ T6934] Call Trace: [ 245.668843][ T6934] [ 245.671953][ T6934] __dump_stack+0x21/0x30 [ 245.676303][ T6934] dump_stack_lvl+0xee/0x150 [ 245.680914][ T6934] ? show_regs_print_info+0x20/0x20 [ 245.686149][ T6934] dump_stack+0x15/0x20 [ 245.690328][ T6934] should_fail+0x3c1/0x510 [ 245.694779][ T6934] __should_failslab+0xa4/0xe0 [ 245.699570][ T6934] should_failslab+0x9/0x20 [ 245.704100][ T6934] slab_pre_alloc_hook+0x3b/0xe0 [ 245.709059][ T6934] ? anon_vma_clone+0xc0/0x500 [ 245.713844][ T6934] kmem_cache_alloc+0x44/0x260 [ 245.718636][ T6934] anon_vma_clone+0xc0/0x500 [ 245.723364][ T6934] anon_vma_fork+0x8c/0x510 [ 245.727904][ T6934] copy_mm+0x9d1/0x1390 [ 245.732089][ T6934] ? copy_signal+0x600/0x600 [ 245.736695][ T6934] ? __init_rwsem+0xfc/0x1d0 [ 245.741300][ T6934] ? copy_signal+0x4cb/0x600 [ 245.745909][ T6934] copy_process+0x1159/0x3250 [ 245.750723][ T6934] ? __kasan_check_write+0x14/0x20 [ 245.755862][ T6934] ? proc_fail_nth_write+0x17a/0x1f0 [ 245.761294][ T6934] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 245.766434][ T6934] ? security_file_permission+0x83/0xa0 [ 245.772025][ T6934] kernel_clone+0x23f/0x940 [ 245.776548][ T6934] ? create_io_thread+0x130/0x130 [ 245.781595][ T6934] ? __kasan_check_write+0x14/0x20 [ 245.786751][ T6934] ? mutex_unlock+0x89/0x220 [ 245.791363][ T6934] __x64_sys_clone+0x176/0x1d0 [ 245.796162][ T6934] ? __kasan_check_write+0x14/0x20 [ 245.801307][ T6934] ? __ia32_sys_vfork+0xf0/0xf0 [ 245.806182][ T6934] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 245.812273][ T6934] x64_sys_call+0x41f/0x9a0 [ 245.816790][ T6934] do_syscall_64+0x4c/0xa0 [ 245.821332][ T6934] ? clear_bhb_loop+0x35/0x90 [ 245.826020][ T6934] ? clear_bhb_loop+0x35/0x90 [ 245.830703][ T6934] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 245.836609][ T6934] RIP: 0033:0x7f8dcad6a969 [ 245.841033][ T6934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.860650][ T6934] RSP: 002b:00007f8dc93d2fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 245.869170][ T6934] RAX: ffffffffffffffda RBX: 00007f8dcaf91fa0 RCX: 00007f8dcad6a969 [ 245.877390][ T6934] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 245.885387][ T6934] RBP: 00007f8dc93d3090 R08: 0000000000000000 R09: 0000000000000000 [ 245.893369][ T6934] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 245.901353][ T6934] R13: 0000000000000000 R14: 00007f8dcaf91fa0 R15: 00007fff5cf34808 [ 245.909342][ T6934] [ 246.883984][ T6994] FAULT_INJECTION: forcing a failure. [ 246.883984][ T6994] name failslab, interval 1, probability 0, space 0, times 0 [ 246.908505][ T6994] CPU: 0 PID: 6994 Comm: syz.5.2229 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 246.918443][ T6994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 246.928517][ T6994] Call Trace: [ 246.931812][ T6994] [ 246.934754][ T6994] __dump_stack+0x21/0x30 [ 246.939106][ T6994] dump_stack_lvl+0xee/0x150 [ 246.943727][ T6994] ? show_regs_print_info+0x20/0x20 [ 246.948948][ T6994] dump_stack+0x15/0x20 [ 246.953111][ T6994] should_fail+0x3c1/0x510 [ 246.957543][ T6994] __should_failslab+0xa4/0xe0 [ 246.962324][ T6994] should_failslab+0x9/0x20 [ 246.966848][ T6994] slab_pre_alloc_hook+0x3b/0xe0 [ 246.971805][ T6994] ? anon_vma_clone+0xc0/0x500 [ 246.976590][ T6994] kmem_cache_alloc+0x44/0x260 [ 246.981370][ T6994] anon_vma_clone+0xc0/0x500 [ 246.985981][ T6994] anon_vma_fork+0x8c/0x510 [ 246.990494][ T6994] copy_mm+0x9d1/0x1390 [ 246.994654][ T6994] ? copy_signal+0x600/0x600 [ 246.999255][ T6994] ? __init_rwsem+0xfc/0x1d0 [ 247.003869][ T6994] ? copy_signal+0x4cb/0x600 [ 247.008490][ T6994] copy_process+0x1159/0x3250 [ 247.013182][ T6994] ? __kasan_check_write+0x14/0x20 [ 247.018298][ T6994] ? proc_fail_nth_write+0x17a/0x1f0 [ 247.023588][ T6994] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 247.028706][ T6994] ? security_file_permission+0x83/0xa0 [ 247.034259][ T6994] kernel_clone+0x23f/0x940 [ 247.038768][ T6994] ? create_io_thread+0x130/0x130 [ 247.043793][ T6994] ? __kasan_check_write+0x14/0x20 [ 247.048907][ T6994] ? mutex_unlock+0x89/0x220 [ 247.053504][ T6994] __x64_sys_clone+0x176/0x1d0 [ 247.058266][ T6994] ? __kasan_check_write+0x14/0x20 [ 247.063377][ T6994] ? __ia32_sys_vfork+0xf0/0xf0 [ 247.068236][ T6994] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 247.074304][ T6994] x64_sys_call+0x41f/0x9a0 [ 247.078805][ T6994] do_syscall_64+0x4c/0xa0 [ 247.083221][ T6994] ? clear_bhb_loop+0x35/0x90 [ 247.087899][ T6994] ? clear_bhb_loop+0x35/0x90 [ 247.092573][ T6994] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 247.098491][ T6994] RIP: 0033:0x7f75fcd6f969 [ 247.102903][ T6994] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 247.122506][ T6994] RSP: 002b:00007f75fb3d7fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 247.130944][ T6994] RAX: ffffffffffffffda RBX: 00007f75fcf96fa0 RCX: 00007f75fcd6f969 [ 247.138909][ T6994] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 247.146878][ T6994] RBP: 00007f75fb3d8090 R08: 0000000000000000 R09: 0000000000000000 [ 247.154846][ T6994] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 247.162812][ T6994] R13: 0000000000000000 R14: 00007f75fcf96fa0 R15: 00007ffc39281138 [ 247.170783][ T6994] [ 247.259214][ T6983] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 247.286899][ T6983] device syzkaller0 entered promiscuous mode [ 247.704873][ T7026] device veth0_vlan left promiscuous mode [ 247.922369][ T7026] device veth0_vlan entered promiscuous mode [ 248.293734][ T7045] FAULT_INJECTION: forcing a failure. [ 248.293734][ T7045] name failslab, interval 1, probability 0, space 0, times 0 [ 248.348139][ T7045] CPU: 1 PID: 7045 Comm: syz.6.2247 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 248.358113][ T7045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 248.368277][ T7045] Call Trace: [ 248.371569][ T7045] [ 248.374520][ T7045] __dump_stack+0x21/0x30 [ 248.378857][ T7045] dump_stack_lvl+0xee/0x150 [ 248.383644][ T7045] ? show_regs_print_info+0x20/0x20 [ 248.388868][ T7045] dump_stack+0x15/0x20 [ 248.393043][ T7045] should_fail+0x3c1/0x510 [ 248.397478][ T7045] __should_failslab+0xa4/0xe0 [ 248.402258][ T7045] should_failslab+0x9/0x20 [ 248.406766][ T7045] slab_pre_alloc_hook+0x3b/0xe0 [ 248.411704][ T7045] ? anon_vma_clone+0xc0/0x500 [ 248.416473][ T7045] kmem_cache_alloc+0x44/0x260 [ 248.421238][ T7045] anon_vma_clone+0xc0/0x500 [ 248.425839][ T7045] anon_vma_fork+0x8c/0x510 [ 248.430343][ T7045] copy_mm+0x9d1/0x1390 [ 248.434497][ T7045] ? copy_signal+0x600/0x600 [ 248.439102][ T7045] ? __init_rwsem+0xfc/0x1d0 [ 248.443708][ T7045] ? copy_signal+0x4cb/0x600 [ 248.448317][ T7045] copy_process+0x1159/0x3250 [ 248.453022][ T7045] ? __kasan_check_write+0x14/0x20 [ 248.458150][ T7045] ? proc_fail_nth_write+0x17a/0x1f0 [ 248.463450][ T7045] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 248.468563][ T7045] ? security_file_permission+0x83/0xa0 [ 248.474132][ T7045] kernel_clone+0x23f/0x940 [ 248.478634][ T7045] ? create_io_thread+0x130/0x130 [ 248.483671][ T7045] ? __kasan_check_write+0x14/0x20 [ 248.488787][ T7045] ? mutex_unlock+0x89/0x220 [ 248.493374][ T7045] __x64_sys_clone+0x176/0x1d0 [ 248.498143][ T7045] ? __kasan_check_write+0x14/0x20 [ 248.503251][ T7045] ? __ia32_sys_vfork+0xf0/0xf0 [ 248.508121][ T7045] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 248.514186][ T7045] x64_sys_call+0x41f/0x9a0 [ 248.518689][ T7045] do_syscall_64+0x4c/0xa0 [ 248.523101][ T7045] ? clear_bhb_loop+0x35/0x90 [ 248.527772][ T7045] ? clear_bhb_loop+0x35/0x90 [ 248.532446][ T7045] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 248.538337][ T7045] RIP: 0033:0x7fae4edb1969 [ 248.542749][ T7045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.562456][ T7045] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 248.570880][ T7045] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 248.578851][ T7045] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 248.586823][ T7045] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 248.594791][ T7045] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 248.602759][ T7045] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 248.610732][ T7045] [ 249.119709][ T7096] FAULT_INJECTION: forcing a failure. [ 249.119709][ T7096] name failslab, interval 1, probability 0, space 0, times 0 [ 249.172881][ T7096] CPU: 1 PID: 7096 Comm: syz.6.2264 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 249.182826][ T7096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 249.192902][ T7096] Call Trace: [ 249.196198][ T7096] [ 249.199148][ T7096] __dump_stack+0x21/0x30 [ 249.203507][ T7096] dump_stack_lvl+0xee/0x150 [ 249.208116][ T7096] ? show_regs_print_info+0x20/0x20 [ 249.213337][ T7096] dump_stack+0x15/0x20 [ 249.217507][ T7096] should_fail+0x3c1/0x510 [ 249.221939][ T7096] __should_failslab+0xa4/0xe0 [ 249.226727][ T7096] should_failslab+0x9/0x20 [ 249.231246][ T7096] slab_pre_alloc_hook+0x3b/0xe0 [ 249.236210][ T7096] ? anon_vma_fork+0x200/0x510 [ 249.240993][ T7096] kmem_cache_alloc+0x44/0x260 [ 249.245781][ T7096] anon_vma_fork+0x200/0x510 [ 249.250394][ T7096] copy_mm+0x9d1/0x1390 [ 249.254569][ T7096] ? copy_signal+0x600/0x600 [ 249.259181][ T7096] ? __init_rwsem+0xfc/0x1d0 [ 249.263796][ T7096] ? copy_signal+0x4cb/0x600 [ 249.268404][ T7096] copy_process+0x1159/0x3250 [ 249.273089][ T7096] ? __kasan_check_write+0x14/0x20 [ 249.278370][ T7096] ? proc_fail_nth_write+0x17a/0x1f0 [ 249.283651][ T7096] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 249.288756][ T7096] ? security_file_permission+0x83/0xa0 [ 249.294300][ T7096] kernel_clone+0x23f/0x940 [ 249.298801][ T7096] ? create_io_thread+0x130/0x130 [ 249.303823][ T7096] ? __kasan_check_write+0x14/0x20 [ 249.308931][ T7096] ? mutex_unlock+0x89/0x220 [ 249.313524][ T7096] __x64_sys_clone+0x176/0x1d0 [ 249.318285][ T7096] ? __kasan_check_write+0x14/0x20 [ 249.323399][ T7096] ? __ia32_sys_vfork+0xf0/0xf0 [ 249.328250][ T7096] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 249.334321][ T7096] x64_sys_call+0x41f/0x9a0 [ 249.338819][ T7096] do_syscall_64+0x4c/0xa0 [ 249.343232][ T7096] ? clear_bhb_loop+0x35/0x90 [ 249.347903][ T7096] ? clear_bhb_loop+0x35/0x90 [ 249.352573][ T7096] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 249.358463][ T7096] RIP: 0033:0x7fae4edb1969 [ 249.362893][ T7096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.382494][ T7096] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 249.390904][ T7096] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 249.398978][ T7096] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 249.406948][ T7096] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 249.414916][ T7096] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 249.422885][ T7096] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 249.430857][ T7096] [ 249.440893][ T7096] ------------[ cut here ]------------ [ 249.513777][ T7096] refcount_t: underflow; use-after-free. [ 249.558166][ T7096] WARNING: CPU: 0 PID: 7096 at lib/refcount.c:28 refcount_warn_saturate+0x120/0x1a0 [ 249.568163][ T7096] Modules linked in: [ 249.572197][ T7096] CPU: 0 PID: 7096 Comm: syz.6.2264 Not tainted 5.15.182-syzkaller-00462-g57725b368731 #0 [ 249.585880][ T7096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 249.596358][ T7096] RIP: 0010:refcount_warn_saturate+0x120/0x1a0 [ 249.602786][ T7096] Code: 04 01 48 c7 c7 60 ef 62 85 e8 3c 53 50 02 0f 0b eb c3 e8 c3 d6 1c ff c6 05 2f fb 99 04 01 48 c7 c7 c0 ef 62 85 e8 20 53 50 02 <0f> 0b eb a7 e8 a7 d6 1c ff c6 05 10 fb 99 04 01 48 c7 c7 00 ef 62 [ 249.673495][ T7096] RSP: 0018:ffffc90000e8f928 EFLAGS: 00010246 [ 249.699280][ T7096] RAX: e4e4ed0b24e6fc00 RBX: 0000000000000003 RCX: ffff88811792bb40 [ 249.711695][ T7096] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 249.769831][ T7096] RBP: ffffc90000e8f938 R08: dffffc0000000000 R09: ffffed103ee065e8 [ 249.778558][ T7096] R10: ffffed103ee065e8 R11: 1ffff1103ee065e7 R12: 00000000812b7860 [ 249.791600][ T7096] R13: ffff88812de93c30 R14: 0000000000000003 R15: ffff8881262413d1 [ 249.802350][ T7096] FS: 00007fae4d41a6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 249.811752][ T7096] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 249.835065][ T7096] CR2: 00007f0b4d0a1f98 CR3: 000000012c6a8000 CR4: 00000000003506b0 [ 249.843440][ T7096] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 249.876414][ T7096] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 249.884439][ T7096] Call Trace: [ 249.893922][ T7096] [ 249.897122][ T7096] vm_area_free_no_check+0x132/0x140 [ 249.936268][ T7096] copy_mm+0xe77/0x1390 [ 249.940484][ T7096] ? copy_signal+0x600/0x600 [ 250.026082][ T7096] ? __init_rwsem+0xfc/0x1d0 [ 250.030751][ T7096] ? copy_signal+0x4cb/0x600 [ 250.035362][ T7096] copy_process+0x1159/0x3250 [ 250.111482][ T7096] ? __kasan_check_write+0x14/0x20 [ 250.168023][ T7096] ? proc_fail_nth_write+0x17a/0x1f0 [ 250.186760][ T7096] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 250.191944][ T7096] ? security_file_permission+0x83/0xa0 [ 250.630291][ T7145] device syzkaller0 entered promiscuous mode [ 250.683073][ T7096] kernel_clone+0x23f/0x940 [ 250.688232][ T7096] ? create_io_thread+0x130/0x130 [ 250.731893][ T7096] ? __kasan_check_write+0x14/0x20 [ 250.762316][ T7096] ? mutex_unlock+0x89/0x220 [ 250.792657][ T7096] __x64_sys_clone+0x176/0x1d0 [ 250.816763][ T7096] ? __kasan_check_write+0x14/0x20 [ 250.853413][ T7096] ? __ia32_sys_vfork+0xf0/0xf0 [ 250.883799][ T7096] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 251.072515][ T7096] x64_sys_call+0x41f/0x9a0 [ 251.077724][ T7096] do_syscall_64+0x4c/0xa0 [ 251.083761][ T7096] ? clear_bhb_loop+0x35/0x90 [ 251.097973][ T7096] ? clear_bhb_loop+0x35/0x90 [ 251.123204][ T7096] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 251.153472][ T7096] RIP: 0033:0x7fae4edb1969 [ 251.160322][ T7096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.187800][ T7096] RSP: 002b:00007fae4d419fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 251.205480][ T7096] RAX: ffffffffffffffda RBX: 00007fae4efd8fa0 RCX: 00007fae4edb1969 [ 251.241495][ T7096] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 251.261686][ T7096] RBP: 00007fae4d41a090 R08: 0000000000000000 R09: 0000000000000000 [ 251.271439][ T7096] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 251.279828][ T7096] R13: 0000000000000000 R14: 00007fae4efd8fa0 R15: 00007ffc2855f0a8 [ 251.288053][ T7096] [ 251.291129][ T7096] ---[ end trace a91a1ff3b798ef87 ]--- [ 251.353646][ T30] audit: type=1400 audit(1747027662.974:145): avc: denied { write } for pid=7163 comm="syz.5.2290" name="cgroup.subtree_control" dev="cgroup2" ino=530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 251.459228][ T30] audit: type=1400 audit(1747027663.004:146): avc: denied { open } for pid=7163 comm="syz.5.2290" path="" dev="cgroup2" ino=530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 252.316556][ T7211] FAULT_INJECTION: forcing a failure. [ 252.316556][ T7211] name failslab, interval 1, probability 0, space 0, times 0 [ 252.354199][ T7211] CPU: 0 PID: 7211 Comm: syz.7.2308 Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 252.365529][ T7211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 252.375601][ T7211] Call Trace: [ 252.378877][ T7211] [ 252.381814][ T7211] __dump_stack+0x21/0x30 [ 252.386148][ T7211] dump_stack_lvl+0xee/0x150 [ 252.390736][ T7211] ? show_regs_print_info+0x20/0x20 [ 252.395952][ T7211] dump_stack+0x15/0x20 [ 252.400105][ T7211] should_fail+0x3c1/0x510 [ 252.404535][ T7211] __should_failslab+0xa4/0xe0 [ 252.409300][ T7211] should_failslab+0x9/0x20 [ 252.413799][ T7211] slab_pre_alloc_hook+0x3b/0xe0 [ 252.418733][ T7211] ? anon_vma_fork+0xf2/0x510 [ 252.423408][ T7211] kmem_cache_alloc+0x44/0x260 [ 252.428167][ T7211] anon_vma_fork+0xf2/0x510 [ 252.432666][ T7211] copy_mm+0x9d1/0x1390 [ 252.436821][ T7211] ? copy_signal+0x600/0x600 [ 252.441409][ T7211] ? __init_rwsem+0xfc/0x1d0 [ 252.445996][ T7211] ? copy_signal+0x4cb/0x600 [ 252.450584][ T7211] copy_process+0x1159/0x3250 [ 252.455265][ T7211] ? __kasan_check_write+0x14/0x20 [ 252.460374][ T7211] ? proc_fail_nth_write+0x17a/0x1f0 [ 252.465654][ T7211] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 252.470771][ T7211] ? security_file_permission+0x83/0xa0 [ 252.476315][ T7211] kernel_clone+0x23f/0x940 [ 252.480822][ T7211] ? create_io_thread+0x130/0x130 [ 252.485847][ T7211] ? __kasan_check_write+0x14/0x20 [ 252.490956][ T7211] ? mutex_unlock+0x89/0x220 [ 252.495538][ T7211] __x64_sys_clone+0x176/0x1d0 [ 252.500297][ T7211] ? __kasan_check_write+0x14/0x20 [ 252.505403][ T7211] ? __ia32_sys_vfork+0xf0/0xf0 [ 252.510261][ T7211] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 252.516329][ T7211] x64_sys_call+0x41f/0x9a0 [ 252.520827][ T7211] do_syscall_64+0x4c/0xa0 [ 252.525241][ T7211] ? clear_bhb_loop+0x35/0x90 [ 252.529920][ T7211] ? clear_bhb_loop+0x35/0x90 [ 252.534602][ T7211] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.540493][ T7211] RIP: 0033:0x7f0b4ea39969 [ 252.544906][ T7211] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.564505][ T7211] RSP: 002b:00007f0b4d0a1fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 252.572913][ T7211] RAX: ffffffffffffffda RBX: 00007f0b4ec60fa0 RCX: 00007f0b4ea39969 [ 252.580884][ T7211] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040100000 [ 252.588849][ T7211] RBP: 00007f0b4d0a2090 R08: 0000000000000000 R09: 0000000000000000 [ 252.596814][ T7211] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 252.604777][ T7211] R13: 0000000000000000 R14: 00007f0b4ec60fa0 R15: 00007fff2af6a348 [ 252.612750][ T7211] [ 252.723797][ T3711] BUG: unable to handle page fault for address: ffffed180000000d [ 252.731557][ T3711] #PF: supervisor read access in kernel mode [ 252.737543][ T3711] #PF: error_code(0x0000) - not-present page [ 252.743541][ T3711] PGD 23fff2067 P4D 23fff2067 PUD 0 [ 252.748849][ T3711] Oops: 0000 [#1] PREEMPT SMP KASAN [ 252.754059][ T3711] CPU: 1 PID: 3711 Comm: syz-executor Tainted: G W 5.15.182-syzkaller-00462-g57725b368731 #0 [ 252.765610][ T3711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 252.775679][ T3711] RIP: 0010:__rb_insert_augmented+0x5ff/0x720 [ 252.781780][ T3711] Code: 3a ff 4d 89 37 48 8b 7d d0 4c 89 3f 48 85 db 0f 84 a0 00 00 00 4c 8d 63 10 4d 89 e6 49 c1 ee 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 06 00 74 08 4c 89 e7 e8 b2 f1 3a ff 48 8b 45 d0 49 39 04 [ 252.801488][ T3711] RSP: 0018:ffffc90000be78c0 EFLAGS: 00010a02 [ 252.807568][ T3711] RAX: dffffc0000000000 RBX: ffff88c000000058 RCX: dffffc0000000000 [ 252.815532][ T3711] RDX: ffffffff819ae360 RSI: ffff8881092fa080 RDI: ffff8881262413d0 [ 252.823505][ T3711] RBP: ffffc90000be7920 R08: dffffc0000000000 R09: ffff888123c93bf0 [ 252.831486][ T3711] R10: ffffed1024792780 R11: 1ffff1102479277e R12: ffff88c000000068 [ 252.839451][ T3711] R13: 1ffff110256f0d7d R14: 1ffff1180000000d R15: ffff88812b786be8 [ 252.847421][ T3711] FS: 000055556bffb500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 252.856483][ T3711] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.863083][ T3711] CR2: ffffed180000000d CR3: 000000011aad2000 CR4: 00000000003506a0 [ 252.871080][ T3711] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.879065][ T3711] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 252.887251][ T3711] Call Trace: [ 252.890523][ T3711] [ 252.893444][ T3711] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 252.899876][ T3711] vma_interval_tree_insert_after+0x2a1/0x2b0 [ 252.905969][ T3711] copy_mm+0xb1a/0x1390 [ 252.910144][ T3711] ? copy_signal+0x600/0x600 [ 252.914741][ T3711] ? __init_rwsem+0xfc/0x1d0 [ 252.919320][ T3711] ? copy_signal+0x4cb/0x600 [ 252.923900][ T3711] copy_process+0x1159/0x3250 [ 252.928571][ T3711] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 252.933682][ T3711] ? vmacache_update+0xb7/0x120 [ 252.938533][ T3711] kernel_clone+0x23f/0x940 [ 252.943026][ T3711] ? do_user_addr_fault+0xa64/0x1180 [ 252.948302][ T3711] ? create_io_thread+0x130/0x130 [ 252.953321][ T3711] __x64_sys_clone+0x176/0x1d0 [ 252.958078][ T3711] ? __ia32_sys_vfork+0xf0/0xf0 [ 252.962923][ T3711] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 252.968982][ T3711] x64_sys_call+0x41f/0x9a0 [ 252.973475][ T3711] do_syscall_64+0x4c/0xa0 [ 252.977881][ T3711] ? clear_bhb_loop+0x35/0x90 [ 252.982545][ T3711] ? clear_bhb_loop+0x35/0x90 [ 252.987210][ T3711] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.993091][ T3711] RIP: 0033:0x7f0b4ea301d3 [ 252.997494][ T3711] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 253.017111][ T3711] RSP: 002b:00007fff2af6a5c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 253.025522][ T3711] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f0b4ea301d3 [ 253.033488][ T3711] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 253.041453][ T3711] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 253.049420][ T3711] R10: 000055556bffb7d0 R11: 0000000000000246 R12: 0000000000000001 [ 253.057385][ T3711] R13: 00000000000927c0 R14: 000000000003daf5 R15: 00007fff2af6a760 [ 253.065358][ T3711] [ 253.068363][ T3711] Modules linked in: [ 253.072256][ T3711] CR2: ffffed180000000d [ 253.076402][ T3711] ---[ end trace a91a1ff3b798ef88 ]--- [ 253.081844][ T3711] RIP: 0010:__rb_insert_augmented+0x5ff/0x720 [ 253.087908][ T3711] Code: 3a ff 4d 89 37 48 8b 7d d0 4c 89 3f 48 85 db 0f 84 a0 00 00 00 4c 8d 63 10 4d 89 e6 49 c1 ee 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 06 00 74 08 4c 89 e7 e8 b2 f1 3a ff 48 8b 45 d0 49 39 04 [ 253.107651][ T3711] RSP: 0018:ffffc90000be78c0 EFLAGS: 00010a02 [ 253.113714][ T3711] RAX: dffffc0000000000 RBX: ffff88c000000058 RCX: dffffc0000000000 [ 253.121675][ T3711] RDX: ffffffff819ae360 RSI: ffff8881092fa080 RDI: ffff8881262413d0 [ 253.129645][ T3711] RBP: ffffc90000be7920 R08: dffffc0000000000 R09: ffff888123c93bf0 [ 253.137717][ T3711] R10: ffffed1024792780 R11: 1ffff1102479277e R12: ffff88c000000068 [ 253.145691][ T3711] R13: 1ffff110256f0d7d R14: 1ffff1180000000d R15: ffff88812b786be8 [ 253.153699][ T3711] FS: 000055556bffb500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 253.162629][ T3711] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 253.169215][ T3711] CR2: ffffed180000000d CR3: 000000011aad2000 CR4: 00000000003506a0 [ 253.177185][ T3711] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 253.185151][ T3711] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 253.193122][ T3711] Kernel panic - not syncing: Fatal exception [ 253.199356][ T3711] Kernel Offset: disabled [ 253.203681][ T3711] Rebooting in 86400 seconds..