last executing test programs: 25.391040182s ago: executing program 1 (id=5373): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000000400000004000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16=0x0, @ANYRES32, @ANYRESOCT=r2], 0x48) unlink(&(0x7f0000000200)='./cgroup\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b186824cd560affec254ea32ac97873b303fdaa7"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002440)={{}, &(0x7f00000023c0), &(0x7f0000002400)=r3}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000200)=""/263, 0x26, 0x107, 0x1, 0x0, 0x0, @void, @value}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='sched_switch\x00', r5}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xd56}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r4}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x200000000000000, 0x18100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff5, 0x51c5}, 0x0, 0x400000000, 0x0, 0x9, 0xffffffffffffffff, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) 25.390729172s ago: executing program 2 (id=5374): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000200"/18], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f1ff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 25.320844741s ago: executing program 0 (id=5375): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="d45a11e67898"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_int(r2, &(0x7f0000000340)='memory.min\x00', 0x2, 0x0) write$cgroup_int(r5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1f, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2316730c47ba8be7964b9d5477cb439df86b0392c17499b9b63ca59e9b52f7e73c8135e4fa7bfcd28645efec4e00df9b911f5234b4ed359602b12d578c3a84fda2ff3dfe08e3c7fc00a885a1bcd24c2f435d4ee9ab51e78a4c27ef540d2b764185647bf53b24b2a218590df840830b7eef39f5b1171f86fa22ffeb999db7164d47d9f2d612324893fe93cf79f303f32fa68c208fdb413fcae114cdc9fd91aa48ec5763775f59d9713428cf54a5b06f3ff43a31880a2c731dafe466aedd906330a66eeaa1207183dc45b2a5ab5109bda98e84ba154b76ba6b8880cc74aaf0b39cfc4568d29a1edfea1c75d7fad6fb7308c0ef61e5bd", @ANYRESHEX=r3, @ANYRES16=r1], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 25.157261731s ago: executing program 3 (id=5377): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001340)="2706", 0x2}], 0x1, 0x0, 0x0, 0x20008040}, 0x1) recvmsg(r5, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x1000, 0x98, &(0x7f0000002200)="e85da8290ee4f3dc882503c41aa85fb3af08865107e77cce0684c42e0bccbb59c8005e6660b0521582ca9a18c27eaaf3af45d9aa2dd00550591979cf19336f205d311c6391ffab25017585d2065828eaa7ff6059095c3a9d3a8dd9bb8fcc22c88350a11618bd7b794ace60f9d62da7f36aae21b816a8a4ea90ce80c21cc3b27873d2ec1a081f575c69b17e107ff627da734e747ec386ef250a93e5d81d089f65e78bcf87d69efbc3a71f956c2d2df8e78acf3dd8819ac33cc467bb856fcec9b59a685c3ac2888807d73b35cf8272b415cdccaf8b074892315924a1bcec105a89543d23404525c55dd8d1c90bf716420c1537ea6e3d6e6c9857958152b104826918b5e8267bd126b004ac4d747bcb35b559b00048981f24a88cd4ea10c65b6d1a716758d1a0e518a86b385149c18ceaed4ff15e5475225a96ffdac4ee3642213af7fda3276040e8bffc3c4eab94ddcb27b96d50b8fa10d540911a1dbc7d101ee93e701cc2def345e4e6321ff27a141a823d08a45bc70335950e86c176801a79b83c343f9c80e7b40f3ac3dad7a74922425a1de3b62cd209c552f59fff13aaa571e4b7bc85abe731da47cc8c75c64426a684cd64fc6c24211783e4211cd60540c2ce61d342a483c50b488414afda5c08d0bbe952d9082ff89c54ac84d71c016e41d8c18be65cbd2ebb374ebecb1e415d31d93dde3179ab0dbf429dfc64a63eefa6b9c895e5ce469fcdccf55c1b0d647cecc4a50216fbe07ea6435cecb8bb190430d639bf6f9f9bf57204321701fe3de1589532b2d1f5715ce27cfe70b2a74e82679bc472e33bb99dca4ca1f90de1a4083c6e6f1a66a48385ecb58379f8c8c28fb48561975f9dedec5e6695de3864dcc4cdf1c4c124aa5ac14c68aa612abe356ee2839b6e040c1a18b85fa99f84f52a0d28fd15df6c6d85380d28b392f30b17697f74778075b6d7f80a3bd7c7a5583b944d704510c5e1e5856c6821881b42e90caaf726e47cbae89e6ce6e4def74a7ef8ab70ef1ae9ea486d55dac94731738cd57ba3a7035bf85f8c624dd3bd03cd44dbe2904d3f4e6c4ce3384f1d27dcd3bda744bda8c4b5d0756eb4ded8092a919f267976f7a0177f92826434887accead61a165520dfc49e84e855e1792b6e2a6f2ed2fd86c5c6b832cd4f96a5ee031158c63696b973f8f7bbce34b3460968c8ea5a989e8633af52a852f560cdf4aa12630d21f157969637cb34899803f8f4c4fd77e96485a92f7ec196783250a5a594d2f635344a96610ac2032d84b9f422b7a923bdd4e1f0e42766b018922498d5c717650425a13c3fad5645344a775e27d1d73f22ecc4307a858c188a24589444b67625d3bd8d08eeb927ca6b9e871403305c6c49b29b82ac7fef7dacf2a85b5e11c33634dfb08c9ad19e58a719b4a0ee7a95cf3099865e302e0125df57edd3d0ae73b5c0994dd2ea369e262b05db93ee20fa642b1221a531daf18df199fff5df2fd261f4da493a459b449dcbe949385529f2a7d500a8f9e8f496203c026650487099b10793886c2284e6ed049d55710c456f8a9f7374eaeca3057a11d2afabafa6b7901460346b02f5f2751feabde9010f8e50d1c6f46d9276b67277e685bbb40dc82e4e2324f549cb74349aab4952a4e3752b8c68e71b8bd366a4802bf56b9c713911be8246c52c9ec431fdba8c32797ad053d4743f07e1c23242fbb7c47027e9608cc4848423cd6871ea7e1f0391f9217a4416987eb1b2497b733316ffb2d2389e3fefe521a08ec698a7dd55912d50891feb344abe1dfa2009ac815baca7ac06e41443a71afb1507260c60b61f932b0c42c02605aa13b4d0bb0a8f4c8ef7d5d72da55c51f69e5f19785d74d577f7405d287dd2e3f533248e089a7794307aabe2fe6e4a7d0403f24781f86d0fbf691d8c4c7b4255d3d6d86e681f3c22c53145caecb34848382aba6211ba59e9dbd93d4fcc30070c014ceb947857aaa76589d3d829a5a5f2a5b90b165e0b53f112f4e6243c9b2bd4e9ebad7b98c3cb409a4d64fca9acc146dbdf1247a19b57c6345d3486ccd1af44b5f617d4f0ba92caae3644dc88f1442b0bd53fadf7bcdbfeb0b83424614af14a2eb3a28ffeea1dcfc5a925cb18b078612ee0bb744da9f7ed0a22697c5c5c13d1d606c7f577b13a02ed67f568ef2411d586feca50653ef7f8bad3788345060108d89581a21fb030b94b6449a131167eb30d99ccdb9b27a91660912732437758f7d4a21e4e9725501c30d50803945c5d826f8f04c3e6b0b42b351ff541b12e07d1db3432f46d60505ae2901891420c159028be0d7795932517b5b351402e18c56aee6904acef025358dfbb090fb0c00b504646e730324340f4e0bab3c67fffa64eec8eaea2369b0db9415b647fd5432fb3400b6f93699c6120b1a692d38749203630c88217c1b36d0671e403eb17e032e4b0b7eb094a0fa44fb4b046d32c5ab839999d4cf51f6fa360ba64c6fd52af6d153f777e16c398966622698c9af6a418607cbab32119cdd4ed58a694a38d1ade5a9602a48c26746bc63467e1c5bbc39850dc68c1fd9361f5bb69e1bdd90f098b862ca5fdf38d9dd0344a4485c4e548aefc64c0e2484ece3da9c933cac671335c79986269b7f6747ae249815e28efc8a71c9f6ab00e70680b60d3e125d956f5d621cdf13b5900cd176fed0d9d5a516812bfa3dc8fc88124e0b30e8a8b7ee58a6abc094d827c0a63d8ca501f19318d83a400836bd5f0cba9d8716f8b9cb134ca7caa52dfd62f9ba3abcd235ee8b0fb1899028a197ad7b3a5be2651f7717f87d0925860eb2a93d21b9d48e0af33d01c1eed33319b4c6460f4b70ad987887079d24c5ef2a5b3ab017360b654a18802987e835600ecf217da8ed930b486663547b8eaf43f8f0155bc7094094a8d2c60753d5f9450aed79546b93f1afd79436ab700efa3261c15b8ba6f5fa6749d051e230053b93ace35fbddaa6d95dd6f0f9d755ea9dddd203430f146bb47cc33af26228504337f6057e0683076684a3fe94d4c009d2e1a6aba154c6860c6344c656ae058fdaeb64e935b0a318762d337afcf71cf1b205870b72af02b3b414436bccef53d823e5f279c19a15a80099f5923ad8eea051390882fbca07fd50d9164cd4ee03c9b58de84d34390ecfe8d5d3bf02abd10a8c1c098900f6bd8bd73daa337a0984d3a80c165971a9625747c04e9bee491286e347a19cb7ea8a1e997c48d4e086f1f2039eca048e9460e2da111b9205e46c831c46270805cb33bae8ad7465aee7f67ef1bbcc1a7c3082a7706ee4e794341a7210f4c3cb821a5eb09f3ca444d70c470398841721135275ecf1a0a3a9a58ce91169230b9e5f89473118fff690a06428ebe269790424dfdc63314ee60d63d4001e09a3524ed7e55d4f7abcf2b04a411e5517a96db684e764223c9a7f12575746bde2a54b44120f9da65d1a659fb95171fcc80e03bb806f92dd404740efc2e0252b71ba1c9df938e1c3dca8afe8113763507a57e40969f24acdfa9efb73e2343b75e68491addd311a85beb9bfa964192d0d04c9e506112344b8ccbfe65211c2b020943ce44e1a17d6eefc49c1d1b4b673528f2a04f09972880125823613e82d2ecc97318c2d0e48df2dc5000f96a1c76dfcbbcdddc4834017262008148c6e1be11bf5006e65479dea57258b5211f95622edb53ab98a119165cf6e27b53b4c64311ce2c2ef41e12a8871424bb933c33d652e7177f23d0bf876da4c515659f51bf2d82feb699e6ffbe92cf7ea11ac04c7a9f9530480cba333795eef5251396bca500897796ac9422bdd6e89767ad104976c72518f989b01fca66704241b6f771f4c1fcaaa1156baa4cb474a13724341fb30685377cf9aa48c305858709744cce141463220f3856e307847214f555221f7b416515b7dc76e805980a2f234bca0811aef129bc557a513d6f8cd002bb34175aae41696b6a5d83fcfe778f1dbfcba9366d49b87acf0baa16fe8ea4bdf0b01fbe6d44a8f7eb0561d08b7f3a8cf024282d1fa08b546eecb40dbee63ca3b9e85e2ff99181b59e01eb9e532177417306b0bdd163556c771749bafff4ba70c95b24e5644abbcd76de6521d52925dedcf182fc08164988007f83fa36f87b0c70541eb9af493fbf5d5dee293698bdcc1a5e01f49cafe26d002e5f1f4089b93972845a2cde89caeaa8e1bb808df0f3d10206deda8c5a55d1de824493dbf670ac4bbd39ffb3e8943ae363697080c963010e61752093a1bb5b6977ff1cbbb155b30e185eb3658ffafd7887cd252b4e1a051bca968b596cbac9f8fd6fc26a6ab1891fe1e127de2ed265755c747e127401dffee9366911c9e2324bfdeca03ac8028e9ed241df3e12c7f9116f2f57f6a77d5bfc13f4d61dd68ec2d5bf16092c771b352332b6f9fd6b3edcb58020ff998ae4a1c5d61361393c5fc5973f7e598e17bd945dbf6de5e6c303a4760e40c9cd57171caf4c2d11aed7627d9d5a6b57fd262a1f49f86862c7c5f426d13481f65d367ac3d251122f78ff4f2614d73c939c8e4ddfebb0c130cfef5b7a0e1944bc1523040ced39c86bfb0ab8be09ba8a4395b2ab870e36dc30c2a3da79a19d09b237a10bd64b9d7c6782b19e2d21e322fb3ffe6b7dc25bdc15b6c4e9c7169daf950bb0d76849cabe5e3cdd25a6919a45a30ec3b6c71564405eb07265437918c7d633adab688090d5a32488cfe8d01fa829f3b3ac26141e9d3cef4845dbdc93c1f125c1d176db6de656426022004ff477b4ca0a9cd27d1b8f353c328d6a39bdc4af145b9b67ff2b4464ea2628945606be8f8c6a8c9fd6dc30c1a3a2a8ca221a3c7cd11e347d6006f6da2e9f3ed2b021253e57711508ccce0b9b5557cf4e83ff2af7d737b31a43712687035319631285413fdc99da33ac31810bc1f9b5ed27ff768fb514d0c1e59c6d9293245cd29257d444b1d093ce67121e2cb5b6d82e9c6edc5f6dba9188789132e5470c2cdbf825983faab2ad7c2a69562bb0c170fc8b0f0d5894fdcb86dcc44f78c59832eaf676bcf01ec4e94aeda3f79ce806c8ce884d1bd3940295b8cdf43fccb9064343c6beaba3cca359f725b98f898bb9c3b34b3a8f28f256b5ba88893e31ddaaa4af53dcb07da27a75df8f39204ce53c5d9a871d1aa303e410b89d13a7e9a2f6fb8568a8802f19c5e5ba48e0532393bc8c9df0cb85d0038e498a880c46418b86d5f3c80fbb7645d4acd34fa1e534edf5985042df781be5d5cc111cc1a42871e319a50e9a09576ff36cd64dfa6a23f3422fcfe33285dbc9c03b9f09bf93ba4821be4c2da55804a673a82d815381545696c9d3e1d221a19cc9ed421a9523cd041834768908c5da8697dada80e1f3f9aa3c32fd0f7a1bf576257680cd3c99cf2b00e784d4c7a3aae6e2ddb7369ef41e67201341043a33d21322d1d783b50ff3a7a0c5d1891291b0864089a3eeaa250170937fe4e1cf70e244d879a495a221113a2ae7e4966e36cf265dd47816649ff5f6c772ba4c0271bb2d79e3bfaa4d985c2a0be3ef35cdc12966b9ab261ddd72575b073a759e2f7fb4ddc52e654a1e8478ac62a45cbc99f47884afb45da92649368ad162b2878a00e038164a874036f828940ff5e844b994422682a8492cabf7e15afe4e5263d3491db30a5a6b02915f544a1bd686d6a1c211455660117c3a81375cf1ebe16769222a22dbf10933782eaff3946979f406117912b1d1ba1125307924d367b775b4ff9d1139b11e4ba668f64cc39f458251b9f78f505822b14f485ac9e1ee0e834a5659beb6a4c353a4308843c4", &(0x7f0000000840)=""/152, 0x69, 0x0, 0xa2, 0xb8, &(0x7f0000000980)="e1c5a97fcf61406572fe6b17c80134208f6c0d9d6e780a790f1b95f154a30eebced1d2ab2672f4a4c6cbcdf1e3b13c65dc648e28b2683109f28f8017c3d162a2ea8063f2d96b3d50a1552bfc71791a5caa2b5e9e4a003349d34b5736bc531edaa710316f15f0974cc2e6cf396a3de7e85726e02f80b58e3707a35badf6dac06182dd65f2aa7d055f5d9727363a455dd39499d75684b6fbe30263e398c4a24c55b5f2", &(0x7f0000000a40)="c7515b72c69f8ee1e91ec37c0cbd32e4b3f022e068fecfae40ab19ac1ba58ce4ac596d22f74edec2ee7bb64da15d3e7975517e0b6e907e10ff18b6ca5c387b938278072c83b8caf062e24509907b882d1bb4dc4ffccd67e32616d4f8861e0c97d579ba7a1bae90ea0bce0d6fe6ddddf5586a053ff89546f249e3281939a8409a7ef2256f86400b7122e0a7bbf9d2ba30fa39984eadadaaa81a4f30844484a169b6a364db06b252ee47867296912128c4627ece012796b4a0", 0x0, 0x0, 0x8}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000a000085000000ad0000009500000000000000b3cd91115eb8e652f2de1652464abeffe45ea5d02a47dd0af49d3cbdb819ac0afe07341685ca0461afbead16a3e9cb460665223ffb26b9fd6339402d71f59771e951e6ffa0e9c6c9a7352c6b707bea1af652194f17c9a57f34b60e4ebefa380117573abcc3edc204d8c7299b0d0ffe404f84c5742c7fc0999af60843061486326506de1358eff1a683d183949d95be70e5cc6ed773abb1443655e2d15491aa36bd3c2ad5d9c05044906112c7c0e5"], &(0x7f0000000340)='GPL\x00', 0x3, 0x87, &(0x7f0000000140)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = openat$cgroup_procs(r7, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000005c0)=r1, 0x12) r9 = openat$cgroup_ro(r7, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000040)=0x1, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="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", 0xe83}], 0x1}, 0x20000001) r12 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xf, &(0x7f0000000480)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg$unix(r10, &(0x7f0000000580)={0x0, 0x2000000, 0x0, 0x0, 0x0, 0x820e}, 0x10002) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)='%+9llu \x00'}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@var={0x2, 0x0, 0x0, 0xe, 0x2}, @const={0x9}]}, {0x0, [0x5f, 0x30, 0x51, 0x61]}}, &(0x7f0000000b00)=""/223, 0x3a, 0xdf, 0x1, 0x7, 0x0, @void, @value}, 0x28) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r13, &(0x7f0000000140)="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", &(0x7f0000000240)=""/201, 0x47a52b925bc86335}, 0x20) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 24.88489749s ago: executing program 0 (id=5378): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='rxrpc_rx_done\x00', r2, 0x0, 0x2}, 0x18) sendmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)="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", 0xe82}], 0x1}, 0x20000001) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffff0c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000005c0)={r3, &(0x7f00000003c0)="8154067d5b100bf89cff4794f6779a70eec23f64ff22a293cabd761192b8cb2c20a8ad", &(0x7f0000000500)=""/118}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8922, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x2000000, 0x0, 0x0, 0x0, 0x820e}, 0x10002) 24.694960348s ago: executing program 2 (id=5379): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) unlink(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES8, @ANYRESOCT=r0, @ANYBLOB="76caff9a12f39ec130b2153badbfa4907a7e9cad384bac4ddaf91835abed773ab62966cee4d87aa53f7f632b1bd5128e2a3835a4346edb851c4fd7b5dc46c113fb981c4349456888889252363e213d486e607c44fbfb1c6d03fd024166e1dcfbe66802a9ce3b36220b9a842322c3b7ce249e41d354fbfc9c29a40759e88372a139a67d16c7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r4}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="03000000040000000800000008fcff0000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xe968eb6a4bf801d7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, @map_fd={0x18, 0x7, 0x1, 0x0, r5}, @tail_call]}, &(0x7f00000002c0)='GPL\x00', 0x40, 0x87, &(0x7f0000000580)=""/135, 0x41100, 0x52, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x1ff, 0x75, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x13, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000009c0000009c0000000c0000000100000000000002000000001000000005000006040000000e00000002000000070000000600000001000000000000000c000000ffffff7f10000000020000000000000000000008000000000000000001000006040000000b000000060000000400000004000085000070000e000000000000000e0000000b0000000000000008000000090000000400030000000f0000000400000004000000002e5f5f305f60302e610000"], &(0x7f0000000ac0)=""/240, 0xc0, 0xf0, 0x0, 0x39, 0x10000, @value}, 0x28) 24.449942847s ago: executing program 1 (id=5380): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffe}, 0x0, 0x0, 0xfff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x3, 0x5, 0x1000, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe086dd1f74ffff06000000fe80000000000000ac14140746647b7954c4c06b580febc28eb143d0f6c0bad63a67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r7}, &(0x7f00000008c0), &(0x7f0000000900)=r4}, 0xffffffffffffff13) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r8, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073011300000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f0, &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @lsm=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r11}, 0x10) mkdir(0x0, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 24.218217616s ago: executing program 4 (id=5382): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) 24.021865845s ago: executing program 4 (id=5383): perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x22, &(0x7f00000018c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010000014d1290e84209e8ad14dc400235cfb5d90d3a81415d02c5168cf84f28e6a1818be5bdc06bb0dadf020692dd8ffb7b824dff8cda680bfe103d3de998374aad600e2874ba4b0843f2c76a06fead5eded3cf869004a7072093d36ab93ed9b62a86f154bc676c5891e86b3616d2605af1ca4c00151cc5b257f6b52e148f1654f60183610e27ebf6154a94715bf80c980b387fe4d8e811b003c76dd61b048949c83bef1", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=""/78, 0x10}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x15) ioctl$TUNSETOFFLOAD(r7, 0x400454d0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="000500000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) recvmsg(r5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000500)=""/138, 0x8a}, {&(0x7f0000000200)=""/57, 0x39}, {&(0x7f0000000680)=""/165, 0xa5}], 0x3, &(0x7f00000009c0)=""/65, 0x41}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r9}, 0x10) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000780)=ANY=[@ANYBLOB="08000000040000000400000022bf00000000000059254a584bb018a168d23acb406902b25bfc758e4d1738828de06dfc5371a8786008394fac368a62a54748f3c327e44ae874b59ed628a17ec2551faf3fc525ba855cdb0a621084e3c94e55e4dc12bf24d15876ffffffffffffffff8b0c9751ea5c951dc60e32fdb368dfc1676d49e20a45e8d6d51aa7addb64f0f2cf3c306ebcad79156362c4370615aa1dc2209d3fc4a320247150e598710391fc99787f3b9ea809aecb31e059550c23d0d58945d49a7a7376e39b4c239ce415e8ab8339db460027bb320c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000030400"/28], 0x48) 23.972163146s ago: executing program 0 (id=5384): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffe}, 0x0, 0x0, 0xfff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x3, 0x5, 0x1000, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c60ebab1b4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28d0072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff6f16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c64ac4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38ff07edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939de5bfce461b42acd7da8842572825d1587795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e10000000000000008c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f010a5e83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d172a9c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca67905e877893646d185a75582f866785af6b0149e336c31fb177e3e85f4c60cbbde4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec387a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398552694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3045b9c790984c6fb65fd7887bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212dedd245b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e000000000000000000000087b97a200609c77e0000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699f61acdc8e36010d76093ddd227df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfb832e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eebf33a260a9b26477267"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r7}, &(0x7f00000008c0), &(0x7f0000000900)=r4}, 0xffffffffffffff13) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r8, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073011300000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f0, &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @lsm=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r11}, 0x10) mkdir(0x0, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 23.971867336s ago: executing program 3 (id=5385): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r0}, 0x10) unlink(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000880), 0x12) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r3}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="03000000040000000800000008fcff0000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, [@map_idx_val={0x18, 0xe968eb6a4bf801d7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @tail_call]}, &(0x7f00000002c0)='GPL\x00', 0x40, 0x87, &(0x7f0000000580)=""/135, 0x41100, 0x52, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x1ff, 0x75, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x13, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000009c0000009c0000000c0000000100000000000002000000001000000005000006040000000e00000002000000070000000600000001000000000000000c000000ffffff7f10000000020000000000000000000008000000000000000001000006040000000b000000060000000400000004000085000070000e000000000000000e0000000b0000000000000008000000090000000400030000000f0000000400000004000000002e5f5f305f60302e610000"], &(0x7f0000000ac0)=""/240, 0xc0, 0xf0, 0x0, 0x39, 0x10000, @value}, 0x28) 23.971328766s ago: executing program 2 (id=5386): bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) close(r0) 23.967281975s ago: executing program 1 (id=5387): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00c0a807000000010001000900000004000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xa}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES16, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000480)="9a538d2e44f29234f30a5329f64a56832d25df98b707f642a5f6d957be2c703a35468837d8b89c9f40cd4c91ed1382888fde5cbe2a32c477098e35ba11b24e57ad9979a7f6140abb16262d0c2a0ea11babe2ae0b0e4d633fe173329d8d2f9b2067a5268d62560ac5a7774336b19c073d80f856a63abb3b883f51a6f883027b7e158d626b213ef83eca9677c0017b723949521db5826e882c7a579f55b28dcf4aea8909a55aa9eed63f35", &(0x7f0000000600)=""/148, &(0x7f0000000100)="af78afc850ff508a63ff285ce4ec666d75ed64b46658a2da7e9b151a3bdc4cbfd3b67cb3ce52cde38eb714ae21128299da86344a1143afaa276c2753f76c7d02838c91becad8525ac74dbcc87f918647fec7557a915b4dafc4350f95c6bee613fd3f445ea0e06c2af92215ae7b2b9ed6", &(0x7f00000006c0)="8a1e38cec04d294cd37c430c0eb0399abd4109ff33a1dbbc109b1dbc748abb9d3c44b892bf95915a010c6fa48f2633720e9c5ad512060063127a079d5b45f6ae7e0915dcfa", 0x9, r2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = openat$cgroup(r2, &(0x7f0000000300)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000740)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=0xffffffffffffffff, 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000380)='objagg_obj_destroy\x00', r9, 0x0, 0x3}, 0x18) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) 23.878778615s ago: executing program 2 (id=5388): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000000400000004000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYRES64, @ANYRES32, @ANYRES16=0x0, @ANYRES32, @ANYRESOCT=r2], 0x48) unlink(&(0x7f0000000200)='./cgroup\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b186824cd560affec254ea32ac97873b303fdaa7"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002440)={{}, &(0x7f00000023c0), &(0x7f0000002400)=r3}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000200)=""/263, 0x26, 0x107, 0x1, 0x0, 0x0, @void, @value}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='sched_switch\x00', r5}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xd56}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, 0x0, &(0x7f0000000540), 0x6c, r4}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x200000000000000, 0x18100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff5, 0x51c5}, 0x0, 0x400000000, 0x0, 0x9, 0xffffffffffffffff, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) 23.875494655s ago: executing program 0 (id=5398): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffe}, 0x0, 0x0, 0xfff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x3, 0x5, 0x1000, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r7}, &(0x7f00000008c0), &(0x7f0000000900)=r4}, 0xffffffffffffff13) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r8, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073011300000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f0, &(0x7f0000000080)) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @lsm=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r11}, 0x10) mkdir(0x0, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 23.615977344s ago: executing program 3 (id=5389): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="d45a11e67898"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_int(r1, &(0x7f0000000340)='memory.min\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1f, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unlink(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 23.562304424s ago: executing program 0 (id=5390): write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYBLOB="e7ffffffffffacff18200000", @ANYBLOB="1800000000000000000000000000000018200000", @ANYBLOB="000000000000000000000000fcffff"], 0x0, 0x3fffc000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000480)={0x4, &(0x7f00000004c0)=[{0x2d, 0x0, 0x2}, {}, {}, {0x6}]}) socketpair(0x2c, 0x4, 0x3872, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa3c"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$TOKEN_CREATE(0x24, &(0x7f00000005c0)={0x0, r4}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfdef) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000600)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0xfffffff9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r12}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000086c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000500)=r13, 0x2) sendmsg$inet(r8, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xfffffffffffffda7) ioctl$SIOCSIFHWADDR(r7, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 23.460596343s ago: executing program 3 (id=5391): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x0, 0xc9, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x2368}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x3, 0xb, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a3, &(0x7f0000000080)) 23.367132303s ago: executing program 3 (id=5392): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000200"/18], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 23.225506212s ago: executing program 3 (id=5393): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r1}, 0x10) unlink(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x44, 0x0, &(0x7f0000000680)="a8bf38f367fa179bf4174d0e959303fb4a2c6959687a02da24cb39327e693b868160ee12cbd1e3f261fcb512cd2aa006927f461a6f0ac0a075510d38b6beb79ef79f111c", 0x0, 0xc, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0, 0x2, 0x0, 0x7f}, 0x50) write$cgroup_pid(r5, &(0x7f0000000880), 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES8, @ANYRESOCT=r0, @ANYBLOB="76caff9a12f39ec130b2153badbfa4907a7e9cad384bac4ddaf91835abed773ab62966cee4d87aa53f7f632b1bd5128e2a3835a4346edb851c4fd7b5dc46c113fb981c4349456888889252363e213d486e607c44fbfb1c6d03fd024166e1dcfbe66802a9ce3b36220b9a842322c3b7ce249e41d354fbfc9c29a40759e88372a139a67d16c7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r6}, 0x10) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000f500"/28], 0x50) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="03000000040000000800000008fcff0000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xd8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0x2a, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000009c0000009c0000000c0000000100000000000002000000001000000005000006040000000e00000002000000070000000600000001000000000000000c000000ffffff7f10000000020000000000000000000008000000000000000001000006040000000b000000060000000400000004000085000070000e000000000000000e0000000b0000000000000008000000090000000400030000000f0000000400000004000000002e5f5f305f60302e610000"], &(0x7f0000000ac0)=""/240, 0xc0, 0xf0, 0x0, 0x39, 0x10000, @value=r8}, 0x28) 23.160963472s ago: executing program 4 (id=5394): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) 23.099204772s ago: executing program 4 (id=5395): bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fib_table_lookup\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="050000000000000000031d8c07dcbb1b0ba962d30000bb000000050012a400000015af7efacb5b8ba24477c25ec14fe6ae11dfbdcd1ffd25d00c0d6cb4e5842c6cfc62f0ff4d981f6b7780d8124389fdad2eaa6c2056e1a5c923bd941f7b7f27bb45b9f18aa668a2cf073a2e7df6a254955a8aa77c04d02bec198e65e7da4815d6cc43ea947ae969fcb5d629bae46d0cc9de09903b609b52f52b93de3fbc0ff43d009ba9da1393f5b3767f85c7cecba253891e235fe33187e36f4670d14e43fb2fb8021502f187de95dc13e3aa6e734f2ecd70a28d3249eb45d6283b0a3aeb38198e98f463895c0a41c8a76fb9bcda1aa21d449cc91d37b770c48c21fca63d012aef643a766aad645692a00ee8e9e39e76d569b95b3d5f8eae9478788ccd4f0f93239aab32f934ffa33f299bdc73ad90ee0e49c13eb976b8096179ac71624602dfd0dacea3c23a0fab67e3e510321f79153ce0f64bbb036edfaf9c60feab95081db49a41606a3193d4e5063820a8f649c98a0e943a8d655133b6780d735ae24d7dc856e874cc33de4c3a092c4efe3f059d65d5c83cc101ef016bb7434de6b847c0dcf8f1c9029cb950fab9e0a761bf29efbe6f0cbf1c52ac4c7cc15fe9d97795b0daedf4c68fb788443ef6b2400c758e4dd277cfb4bd55c1d9819cb5e3e057575640b085fa0db254e94483a14e9149007020c76cf855bfc992", @ANYRES32=r5, @ANYRES32=r1, @ANYRES16=r1], 0x50) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0xa830, 0x401, 0x2, 0x10002, r4, 0x6, '\x00', 0x0, r1, 0x5, 0x1, 0x2, 0x7, @void, @value, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000380)=@bloom_filter={0x1e, 0x5, 0x5, 0xd, 0x21284, r5, 0x400, '\x00', 0x0, r1, 0x2, 0x1, 0x0, 0xc, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x1a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'macsec0\x00', @local}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) 23.098530162s ago: executing program 2 (id=5396): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x4080b000, 0x0, 0x0, &(0x7f0000000e40), 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB="00000013"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/19], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xc, 0x204a, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x72, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) setsockopt$sock_attach_bpf(r3, 0x1, 0x19, &(0x7f0000000100), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x63) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0xfffff002, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100003}, 0x50) 22.959162191s ago: executing program 1 (id=5397): r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x9, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x1d51d, 0x32, 0xfffffbff, 0x3, 0x2, 0x4000000, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="180000000000000000000000000000009500160000000000e2bac15d3b6641a215f099e26603a050337b2ccc70a9f928ba3c529bb6e7365e7e246317380f5884d79663e7fcaa89795d7b10e88378c33265a7af06040e3d0bbc6a5864dfa023c6ac1da574242785bbb4ece12b11da52496875e1e384042aad63a3094bf3bc0e40a79960f9f1610940e67e30611d9873d1e6cb9c4cce44c999c49ff52a6400192fd021d7158438d7686a6f66778022c93c544189b684754e7e0f77a4f498609e53104c8aa70632fcc58c757bbc06f6472622dce2729d7296959ce003ec84acd015e352484c42fc29e5aea62fb7977813f7254fd6f62fec638abf292e6c33925b29"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) sendmsg$unix(r4, &(0x7f0000000180)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)="c9cd0b76d1789fbbc5d584b9244ebcdf4b246e00de2015890b32266b62281129f3f169d61a5e979bda255f1cd86ca507a2", 0x31}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="0000dc7bf2b23640148f545b959b"], 0x28, 0x8008801}, 0x4000) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, r6) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x84, &(0x7f0000000640), 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=ANY=[@ANYRES32, @ANYBLOB="0000000000000040000000000700000000000000ff377b8856b3c93f64e29981d88a9cfaececbafdd8bc62894b32c66216ac44e01a13cfbaeb5457038884802321f102c9fdc1b313859117b7d66d27e96573842972e4", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/10], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x8000, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001440)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f38823a279081fff91c5fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c50fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe9093a68de9489231e538223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f931c15c57612a229622721efed05b51458c130c22aab9bde270b2520f7b19f0d1185ff827f58279ed0dc57538f22ab6ff230e9fa82a3344c25c151347e63096720dbfaea072156efc"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r11}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000004707330e262fe7b726204b5c7772d8553717c4dc89800d11c8ee3eab83bfd892368da6929a071126fc4456f37b84a35ac96209323fed5dc2eee84a1cb27d6425d4afd6d3b7812453da9eb3b8eb693bc40cdb24d402823f94c9e5bc986bee322fd818970080821d80f69e531a1019a148dbd671d09492d8421afec1d24a4db140dfc5d3f1e69c9ca1880448708e88229c180aae85d781dd95b6c5e7a2ec068048905344fbb2b72f3d9fd4ca4cabff8a868dd797f2229bf6fb", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000b639b3e664be4cad949e7759e7ce306ef97605fd16db1bf524e1e74c664ed857b4177f37bb926c6dcababf79683bdfdcb52bff6d96aa0e972c4985cdfa35b10f7340ddcdb80d2a1ec67883708f97082646a5ce2a7ec026be0c8ac277b50b8b685b185ef124c75f4908e3989f0eda0aa0d29797f7ebf00a4731606bf346ccf15af6ee17110f466ed333304805"], 0x50) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=r8, @ANYBLOB="2109000000000000000000000000000000004eba0b963ebbbf77c67700bf0000", @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="00000000000000000200"/28], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@cred={{0x1c}}], 0x20}, 0x2000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) 22.958011991s ago: executing program 4 (id=5399): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x3, 0x5, 0x1000, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 22.82335486s ago: executing program 2 (id=5400): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000007c0)=ANY=[], 0x6) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0800000000000000b7087100000007007b0418448af8ff0000000013a2000000000000"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, 0x0, 0xfdef) 22.82297018s ago: executing program 1 (id=5401): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0), 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000002a00)=ANY=[@ANYBLOB="b4050000000000007910a800000000005500ffff000000009500000000000000", @ANYBLOB="fb3c33785cc24f93af5fff5cec87e3d2c835c971318c9da7f8224aaa0145a46391fbb0d881c2da93f9c6482c7db9b0bfdcdd67c366aacd240be7dcd19ed3e61cfb16e5a96c6631e4d3e62e36b5e70f5ec61944ab6b33c494492763b052b1a12a8a5fe90bf6657b73b29e57b208871ec9d3b17729288d8676d450b78d4f00d667ec79505032ec5d7dc9be2b70cb003032ea082c145d988cfd61eee6c5501675a1225329eae5abbfd7fc39229eba276c0f2bda981918e4a8d1ab794d59f070ab3a27a65834f5669b046a75c2035c09cfb9d30163e74788e66503a271e040f6ddb03de1c2855404b4bc85710425fd58ae12133e3137ea5d8e6fdd67768d5fb173d4d37533a773b298125af450bde9cc12ae37b414d7ef7a9009ec7f544f5d27bf87692e9638a90c3758d65d961cbf4d6a34067231268f92217f8837733a1b2ed0d75bbd5a28e0a69b857b483d23a58ed72e22263a5fc40028c5f651bdc7113c2bc3039bba6c943b7dd44608b6ebdee230ff5d9325021cbd2cd80f11446bc35bd46a2e074bd108f2e10ea9981798852faf32b98af42512fb33e6316fccccd0a78785d44ceadf5a34cb2221158caedc1abaa87623fec674053711a157e028b06d2d2c604e59edd0729382585cd24f4eff9beea101e3a7ed3d0f428a3599b1b3fa153c3cd7dc84b3d348ba38b4bce9dbfef22c16b28299d59df494bfffcd82d84ca228ded35a1557225081aec69856b87a6c423c697513121c634c2152b6e29b4a3bc42071dd3643e28451005da4bb22b81d5d79e49017e3e69b1ec81c5c8e42da86b0a5feedbdc57113406c8948bcff6ce71a084a44128e8e8ce5e0d56b0a2c5268d26a559e97211394d724f6ada94ef50ef4f8cd0decf931e275f691b3b8318246c2fb0d6ba6c4f751269f573dc224731ab04796cab27bd516edf6866ab56c6c4caa499e34618b43df06cc60a681b4e0064e9f19f856121ec9144a84c5de5f7e444508602ff52bef79eaaff909e9afcf3600ddd777817b56e967d20fe9225025668767f25115934bbbd800b5a664b2e32dff4469ec3a1d40d0a9a81e7a0d00509f1480409c67449474f1cde29d87aa445cce0276ed72fa00f3fbfafb1f89c763b593e8949e6a7aad21cdc1e45613eb6a030ec5835825bf2a4887f4723ee4b200695a3e3b6ae51c98a32090cd425ae6f0ec99efd636d71b53e1f1a8e216a86e7240bb903cf2b8c526a1e6da319354d63e01a0877f2c8e11b21c805779450bd10d7c77228f05b7f9308ab8d38dae73059cb64d342d33fb38e676d95d139258f0f54b766ea2bfab59175b913533a90f43439a6ed184fdf861b308d6578927b7bde0a309ea5a858d9190f30f1d0070a4c08f7ea2d92d624cb358c788fbf464cc448439650729a87f735d649300e9a86f52ff5820125c176411c631ec48cc82770c3a69014c2f48466ee863f2bf35cc5627bbf916387f06116c7ca51648ae0a4ef5d770bc1c5c64bde58d824b57cd4a6e8862515695cb3b8ca889efac035a96090e01a740e6a2080cf907e5813bb15b19e2a52d7f0cc1d43f82112c63205d501aa78918cb6d49ec8dfa6bd58fb74038cf23dbb57c24064f04d52973c23990142e9e1103211165b6707196041ddefb3568c3ee6bf65cb3a7e99d944f52d5301bf04d8c4d5c4c21eaf86c4c27e363a6cf91c5d70f54c0b3b44d3ae5fd3c67a13ed562ac1605c36f1b1f0cf68b2dcc043376adccd49cd6f8467fbf7405e9a1d1b8a126065179af45d42743047e67e039b689405f3581fcd2db24558a4a5b1a6b9f14db9eaaa1be47bda3a7f0ccfe4dee4d37571289081b45855a6538fdad7685132cd46c01017668743201e666550f5297ba1e2bd74e9494dee014cff4555b41f09b93efeab948e6e1ced76361f062aabf48ec3b01eba9d2dd254cc9b18ea0b6be5c6982b9adc0a92819d3f702fa45bee5fa5f03571b425abce68eed67cf8bd7caff32d86e9d10c371c9b2f7f734a78fa4ff99a220c9a5698a759bba1df88f1ce0e7682c48aa31c698c48141b5df1f178a02e13a253c3282f9064c4e3dcfc57a4f3e030592a091b36c7974dbccd76dfaf51514634d9d84f0fe2dd12976e3a7121004842a43f72cdcaf40af492dd9774f44be3ddd5386a6e3400d0db9dedb7a7291a67e8cd6a423bb7d343cb11b808fc37be357760c7b25bc401f57b0c6238875a60b17fa1c7362a1d317eb58471bade629d3bb520edb2fd8b4288ac96e6149741fdc3e5890df773c13523d7962f53f03b0429aeb10fd15604bf2950950aabce421cc83563d4e1bf2194b0eafbc70c36d0ce5186398f22cc6bb9595780d4ba9500ddad1cfc07377a717a1731038bf9dd6455362842f03694c4f1952a2a3fa8f3d98b20140e3066bad76837c803b59a9eb36c38c95ac556b06051bd5aea5d63d6f32328bfa0692861f10f37221def510fe497219b881b7a6e0b741a2e79e05688129942718855f023b616fc3d54655dedc7ad3f3ef20a0abd3c54dd4ff9c02099240924a8b399fa891dcad59359d41824903577e8ee09757d708b81939ed8321cd99dd906e7cd0eb41db4c15e2de9328bceb54d7ec97f36ca920928cf142e9ec668850da0dccbe200300f72c08304e9a00fd603b73d98cb1526169dc87d47c60de188be0448cce44d203f2e361079d990a1c78df0c5f5894a14d7e830b5d32f6d699e15219640f5aa0f9bc7bfbce1d9e410a2b06a91e540856872c71686694008e71d8434c3d77ea4b1b277db49205a54f8685ed032b8dd949d3c24d2d0edc0f6747a04546426cff9320d912d8a9ea9423699135e21648ec42059ee1d9f169ccdafe7c4a8856927a17aa6938991c46950c81c23647e12bc98db0fc2ae1ced572bfc4e3003b9952674497478e8adebc1a949522cc70c76c22a19829fb970462bcd188075c102e714ac4517d94e6105a7e16e2ae40de0b01c1e96ead768bc585a638c06f7e1be4c3cf1be9d0dcb9cab9383025c62e2d9472a261100eb10be4aac12ca77cec1117fd482f879d1af8086340dbc26f02edc0b28b85f15aa3aa8590133f153373fb80c2f967b938d6cb260a191faa553460f493e70fc98486ea5c1891bd1d4984978895911ba8c4a5d35ea597b0d00bc3534952d8353db030cd5f4eeac61b09dc2b52477ff294e172099ed1491c4d6003de396e33bb29b5511f24523aa1fd3b61f5568eef04e479af1a988e3f122e6000798bbfdfca30fd0bdc94ab832dbf83021a4e4dd83f112d7d653a77c0a8825078ac9104596c5f6df533601c2c4cc6201cd2024d8b32950a4ad98d15610543a1c0dec7d4520105f46432eb79dca7ab09c6c63d0e3c22593283bce1a462210cb45f9fbb8f969468becf79bcd44c78c26f5168cd3c047e0e6a434e4c67f4c483250bcda86fd551e8a1d7077c2930dab952de7ebdabf467d2063d813dae4dfe93ed200aeeec6b1afa452918b41371a1708463001f1597e806f58db639f7188f1d58bd5e243ae8f385854c7950bf84b03cb15050218e25db282112386bf859063ffa163b83e6e8cc7018eccf3c94a8e2fd9f7967ed940f2d78a5b1203cc29345cd03e57f4a5ee4763055e215ae991cb1ea71ad3ef1760afaf1aeb19ee139fa0ab3ac862ea72796ab025e5b8b424adf0848c797bb199198794571469f1ef43f96ddfc03331bef9091d176e43b435af060818e29167142ecfc6b3e8e807880865d6ae251a8f1069ced1f83135191536326040cf0f8f122d42edbf748ae35d669e19b8fdf19d4f0de9ca80a0248b109387cccdf363a3ff33426ce7c87e762fa401388fa30ea7f7e94631448920307e4e70e6e120805cdbd0855ead7fef4d1ed4396689eb2f773c176a7f6b7017260fa23c00c0a6ad45b6c696f919f7e54dd919a46203e9e1003ad131736cccb97c87e386e3ab2f697fd7d4ea10547e413da55b4523831006efbd5a3d8b1fe8f0e38ce7fb18e519b6d15db7a8c3bd62840ba4649edbcaec4f690c9ac48aa217b11eccb0016148fd8d876271a2b8d7468f95d8b662c684ba5d0294d4cc12f97916af159963dd13ff25ac10af4740a80907dca826c1ec08208b5d6500d1df9771a222cfcae45e16cfc9ff5ca46ad1a9ce94ec852fce6777cb981fd4b8f339cd12aa9ca62223001b761e2665f2273a7f2e48f5e120e7c1e8cbefe0e91f4391a32ae72613fa1eb1c4fc06ef8bba1ed95970473a76a05f3c2cdb1c49564527014b951bac81e660605b9068034774084123a064ed955bfa7e517d7134430bd521068a7fa7e0e6b5499febc5cbbf714e61d734e0946157dcb5c5abde484699849e72e6099264bf725d69b311f8492bda9ce3fb4c805505d9d0a4bafbfa8fdceff12884f79ff3ef6859e0dfee684b6a5d569bd59e70945d23f112acb5bbf5ef48b447a44a48e066e63cce2b39364397ac466e0b7ce2d859e6340b6be3cb8a58125c9ec953e16e733568f6dc0f92ce14afecbab15fc5c270761f1689ba4c78c76480b75282b98a85a44ae0e37d31395c4d5a5e370489d09f8002c04ea7cd2f7f1f4ea8b2e27ea4e72900a47a22f41fb8e6078a9b327f3e79d0ccd6ef7b17595a8c070a9e996c70b900900b2c6a3e769932e685d67879031ff0195e5d2db701214e88f1482b75712d28b861c51160678578cce984f0af4be21f44ecae83bdb505b292eb07656ed2d23ecdd655f8ba28cbf8220e52232876ae25fc38992a5e1fa3ab461cfb115c2291069a874200b2b126d5f9f90dc2d0b9a8516c43d1e019398cddca13554226641b40cf208c2c8d90d00f9d2298d1efa4358a695cc51ae6808112cc2f6eef09cad362db5db24d4173332bdfbf22d508560d5f004546451c3d829f52047bc02c85d3d1bf1c94111cbe1b803bd746f86b6fed4c39054de61206057f46d364e62a13446c93f1e5eab87c66bfb747a08f9aa566c331213fd787f4e1888d893cbdf24a12c7e79ca0ded7cbb42c35c5af7b1e9c3f10886b934c4ee779c2fff920631e9b36100b9f7c7393b9386bbdb73a4e0ca658ef017451a60a8fbb272bf7c0bb14996a93e430f38e1f77c3ef0c133241ec0f321e5b98f29f4eff5fdd33b72a0eb50ed71e819ca09c71d217f4cee671d8a6a82d0f6817f88653ce9647ec7478a5a3b77ee1e14809adaf9a87eeb4ff03e9a38e40d1166b0ec46327157e72832c3b46af1682f41c7ecd54125b1e06b77bef440fa4a4078659bccd2e63344454b6c2c8f7be574fe033ae90769ae93b27a2ec6489a9d4f46bc250070c06cfc7d0118fd8c2462a1a544e7439a9a24bed425047be840978780fe5b175108ec35e80ab91fe0deacfca1d20d2959ca4de333ed8f28072b031ee6146ed479f2034e398485905a44089f16be8d4759b34c411370dba43be1b48e05a47499312c877046099b8e2f3df59937ba745c5b365b2b1b72a4fe98e6a277ac3bc1ad76a03cae9aaacaeb2951fc21988032115e83236531a3f9311d4fee06cdeca679d9310a0e61711f749c3d0d5712d3968ede9375321617517f195c6b3de8fdbc752a54d2ad9bc6462cc85cd0eb76c63b8fd3f2f478cd4a644a1f4d512cb8d46ccdd07bd913b01c8d811d5163f3b59970c6de3f45d3d5217877c71491aab11c05ce81d4454fc8079d9507fda68f570885ff0e71b93e250b1f1241e5caf86df6f34f4bacc7e7b4c215a1281f6d4c63a4d2734b83c6e727155b3e7fb6ceb1510623d00283bf6e2af0f057864546f4e827253ab631f5c0c2a80b3b8f2e0799f3f520ada7b1a7b97861d27dd882abf4ad6450fb609c", @ANYRES32=r0, @ANYRESDEC], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x1e9f, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x10, r2}, 0x18) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_config_ext={0x2, 0xe68a}, 0x10210, 0x88, 0x100000, 0x0, 0x800003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b000000080000000c000000f406000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000007b02e400850800"/31], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r4}, 0x38) sendmsg$tipc(r3, &(0x7f0000001980)={&(0x7f0000000400)=@id={0x1e, 0x3, 0x0, {0x4e20, 0x3}}, 0x10, &(0x7f0000001840)=[{&(0x7f0000000500)="cbf19ed956634b2f9a8ff0f9460be62139692d24922ef4387e374f224591aabf4446d649985f0097e58bbe2533d2ca1393c2fbc80197a3e0cae07b80f76775052bf67c073e9f1ca76e40539be8b7a77faaa88ce8857367857ebf9221fae853d6efe5b105489c6702fc7a585f52286559306e88280e142ebd5cbf091e41a318988a911e6a5b790fec853ff943b2bd1580dd09d86ef5ca3890238dd0e53519b37cbcc5cb7793d79da8a8109899ebd7158cce912f7df262a3702a8e62c36dbed1a893914c1d458fe2df3333d4cbf1733628e0ccea338c37d498cedce95a5a1d95fb04ee113d7141400b161204e6fc794c6413ea31fcc840ed", 0xf7}, {&(0x7f0000000600)="53d3d8f734338da9f60113c7210b44e7771d8ca5b635c8db4436e87a172e4bab3f35a0438d4049935e76e8ef7dead0467f83fb2ace0a9a8880699f8ea6596ccd83768a6d8b60b8d39d88e5bf5c7d5e16c6b489a25861608abeafbcc1469dcd981e8f9095d2d470d7ff51f3806eddd646bb5bab5a81eda57bec1f2b6ae7e2a7240ff7643f06b26860d2dbe72cf03c7c44b8ff8620798928dcec5895a2373addcc8285d43e9d03d8413b68024ed3d20874f9169f31e7281a0727b8f0", 0xbb}, {&(0x7f00000006c0)="b8f28f8b25d815175071454d3d336daf7fd67c983daa52822e134e1444628d50c2cfaf56d5f5676364b07e935fe899d30b5b6f246bdc461f5e59d1b0cf040d9b28f10d", 0x43}, {&(0x7f0000000740)="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", 0xfe}, {&(0x7f0000000840)="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", 0x1000}], 0x5, &(0x7f00000018c0)="470cd39bd26207320951a539a491a559a204e677c2d9ebf8f42d4e384835ffeccbedde15ee084b8482249c9065b4d7ad1298eb73bc76d3129d7dcfbaa9c8cc3369acced7a49f6c9091028fcd50ef5ab65faa0dd8f3ee3c4dba930bf0916e1b8c5c7a91a745af813fc4a24989807fbe16913efcb4e88b60e62b13094bc8f053264d8d5761810c16cdf12607a837cf1b257731dcf6fee058c236e976f49da4352117a5a4a7118094dd9aa9108178bf71a11b1314369f7ae32603c37444d46f8e0c", 0xc0, 0x15}, 0x1e33f388e7bd8178) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000019c0)={r4}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001cc0)={0xffffffffffffffff, 0xe0, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001a00)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000001a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001a80)=[0x0, 0x0], 0x0, 0x89, &(0x7f0000001ac0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001b00), &(0x7f0000001b40), 0x8, 0x15, 0x8, 0x8, &(0x7f0000001b80)}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001f00)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYBLOB='\b\x00'/20, @ANYRES32=r7, @ANYRES32=r3, @ANYBLOB="03000000040000000500"/28], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900210001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0xfdfd) 22.69612605s ago: executing program 4 (id=5402): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="d45a11e67898"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x1ff) r3 = openat$cgroup_int(r1, &(0x7f0000000340)='memory.min\x00', 0x2, 0x0) write$cgroup_int(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1f, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unlink(0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 22.65137438s ago: executing program 0 (id=5403): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0xfffffffffffffe82, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)=@generic={0x0}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'hsr0\x00', 0x2000}) recvmsg$unix(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x20}, 0x2040) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r5}, 0x38) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x1, 0x10, &(0x7f0000001280), 0x4) sendmsg$inet(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d0", 0x1}], 0x1}, 0x20000801) sendmsg(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='x', 0x1}], 0x1}, 0x4) recvmsg(r9, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 22.62264016s ago: executing program 1 (id=5404): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000200"/18], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[], 0x0, 0x5, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) socketpair(0x2, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 0s ago: executing program 32 (id=5403): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0xfffffffffffffe82, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)=@generic={0x0}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'hsr0\x00', 0x2000}) recvmsg$unix(r4, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x1c}}], 0x20}, 0x2040) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r5}, 0x38) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x1, 0x10, &(0x7f0000001280), 0x4) sendmsg$inet(r8, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d0", 0x1}], 0x1}, 0x20000801) sendmsg(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='x', 0x1}], 0x1}, 0x4) recvmsg(r9, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) kernel console output (not intermixed with test programs): T6091] Call Trace: [ 254.859909][ T6091] [ 254.862685][ T6091] dump_stack_lvl+0x151/0x1c0 [ 254.867198][ T6091] ? io_uring_drop_tctx_refs+0x190/0x190 [ 254.872671][ T6091] dump_stack+0x15/0x20 [ 254.876832][ T6091] should_fail+0x3c6/0x510 [ 254.881088][ T6091] __should_failslab+0xa4/0xe0 [ 254.885682][ T6091] should_failslab+0x9/0x20 [ 254.890023][ T6091] slab_pre_alloc_hook+0x37/0xd0 [ 254.894797][ T6091] __kmalloc+0x6d/0x2c0 [ 254.898787][ T6091] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 254.904779][ T6091] ? kernfs_fop_write_iter+0x151/0x410 [ 254.910073][ T6091] kernfs_fop_write_iter+0x151/0x410 [ 254.915196][ T6091] vfs_write+0xd5d/0x1110 [ 254.919358][ T6091] ? __this_cpu_preempt_check+0x13/0x20 [ 254.924839][ T6091] ? file_end_write+0x1c0/0x1c0 [ 254.929513][ T6091] ? mutex_lock+0xb6/0x1e0 [ 254.933768][ T6091] ? wait_for_completion_killable_timeout+0x10/0x10 [ 254.940193][ T6091] ? __fdget_pos+0x2e7/0x3a0 [ 254.944619][ T6091] ? ksys_write+0x77/0x2c0 [ 254.948871][ T6091] ksys_write+0x199/0x2c0 [ 254.953036][ T6091] ? release_firmware_map_entry+0x190/0x190 [ 254.958763][ T6091] ? __ia32_sys_read+0x90/0x90 [ 254.963364][ T6091] ? __kasan_check_write+0x14/0x20 [ 254.968308][ T6091] ? switch_fpu_return+0x15f/0x2e0 [ 254.973345][ T6091] __x64_sys_write+0x7b/0x90 [ 254.977771][ T6091] x64_sys_call+0x2f/0x9a0 [ 254.982029][ T6091] do_syscall_64+0x3b/0xb0 [ 254.986279][ T6091] ? clear_bhb_loop+0x35/0x90 [ 254.990803][ T6091] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 254.996523][ T6091] RIP: 0033:0x7fe56a234d29 [ 255.000771][ T6091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.020230][ T6091] RSP: 002b:00007fe5688a6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 255.028458][ T6091] RAX: ffffffffffffffda RBX: 00007fe56a424fa0 RCX: 00007fe56a234d29 [ 255.036270][ T6091] RDX: 0000000000000012 RSI: 0000000020000c40 RDI: 0000000000000008 [ 255.044081][ T6091] RBP: 00007fe5688a6090 R08: 0000000000000000 R09: 0000000000000000 [ 255.051893][ T6091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.059791][ T6091] R13: 0000000000000000 R14: 00007fe56a424fa0 R15: 00007ffcf22c37e8 [ 255.067610][ T6091] [ 256.227073][ T6128] FAULT_INJECTION: forcing a failure. [ 256.227073][ T6128] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 256.311792][ T6128] CPU: 0 PID: 6128 Comm: syz.0.1998 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 256.321821][ T6128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 256.331706][ T6128] Call Trace: [ 256.334836][ T6128] [ 256.337608][ T6128] dump_stack_lvl+0x151/0x1c0 [ 256.342121][ T6128] ? io_uring_drop_tctx_refs+0x190/0x190 [ 256.347589][ T6128] ? avc_has_extended_perms+0xad7/0x10f0 [ 256.353058][ T6128] dump_stack+0x15/0x20 [ 256.357048][ T6128] should_fail+0x3c6/0x510 [ 256.361301][ T6128] should_fail_usercopy+0x1a/0x20 [ 256.366163][ T6128] _copy_from_user+0x20/0xd0 [ 256.370591][ T6128] do_vfs_ioctl+0x1cf5/0x2a80 [ 256.375190][ T6128] ? kstrtol_from_user+0x310/0x310 [ 256.380133][ T6128] ? __x64_compat_sys_ioctl+0x90/0x90 [ 256.385435][ T6128] ? ioctl_has_perm+0x1f8/0x560 [ 256.390119][ T6128] ? ioctl_has_perm+0x3f5/0x560 [ 256.394814][ T6128] ? has_cap_mac_admin+0x3c0/0x3c0 [ 256.399754][ T6128] ? file_end_write+0x1c0/0x1c0 [ 256.404438][ T6128] ? selinux_file_ioctl+0x3cc/0x540 [ 256.409471][ T6128] ? selinux_file_alloc_security+0x120/0x120 [ 256.415289][ T6128] ? __fget_files+0x31e/0x380 [ 256.419799][ T6128] ? security_file_ioctl+0x84/0xb0 [ 256.424750][ T6128] __se_sys_ioctl+0x99/0x190 [ 256.429172][ T6128] __x64_sys_ioctl+0x7b/0x90 [ 256.433599][ T6128] x64_sys_call+0x98/0x9a0 [ 256.437852][ T6128] do_syscall_64+0x3b/0xb0 [ 256.442105][ T6128] ? clear_bhb_loop+0x35/0x90 [ 256.446621][ T6128] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 256.452347][ T6128] RIP: 0033:0x7f9230780d29 [ 256.456601][ T6128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 256.476126][ T6128] RSP: 002b:00007f922edd1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 256.484373][ T6128] RAX: ffffffffffffffda RBX: 00007f9230971080 RCX: 00007f9230780d29 [ 256.492184][ T6128] RDX: 0000000020000040 RSI: 000000004030582a RDI: 000000000000000d [ 256.499997][ T6128] RBP: 00007f922edd1090 R08: 0000000000000000 R09: 0000000000000000 [ 256.507807][ T6128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 256.515617][ T6128] R13: 0000000000000000 R14: 00007f9230971080 R15: 00007ffeb2c40228 [ 256.523441][ T6128] [ 256.977700][ T30] audit: type=1400 audit(1734762760.954:142): avc: denied { create } for pid=6142 comm="syz.2.2006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 258.745239][ T6188] device sit0 left promiscuous mode [ 259.219990][ T6206] device veth1_macvtap left promiscuous mode [ 259.268428][ T6206] device macsec0 entered promiscuous mode [ 262.446292][ T30] audit: type=1400 audit(1734762766.424:143): avc: denied { create } for pid=6300 comm="syz.4.2061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 265.342967][ T6399] device pim6reg1 entered promiscuous mode [ 266.483594][ T6434] FAULT_INJECTION: forcing a failure. [ 266.483594][ T6434] name failslab, interval 1, probability 0, space 0, times 0 [ 266.496431][ T6434] CPU: 1 PID: 6434 Comm: syz.1.2106 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 266.506159][ T6434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 266.516050][ T6434] Call Trace: [ 266.519174][ T6434] [ 266.521948][ T6434] dump_stack_lvl+0x151/0x1c0 [ 266.526464][ T6434] ? io_uring_drop_tctx_refs+0x190/0x190 [ 266.531934][ T6434] dump_stack+0x15/0x20 [ 266.535923][ T6434] should_fail+0x3c6/0x510 [ 266.540176][ T6434] __should_failslab+0xa4/0xe0 [ 266.544779][ T6434] should_failslab+0x9/0x20 [ 266.549116][ T6434] slab_pre_alloc_hook+0x37/0xd0 [ 266.553891][ T6434] kmem_cache_alloc_trace+0x48/0x270 [ 266.559008][ T6434] ? __hw_addr_add_ex+0x200/0x7d0 [ 266.563875][ T6434] __hw_addr_add_ex+0x200/0x7d0 [ 266.568561][ T6434] dev_addr_init+0x13f/0x220 [ 266.572986][ T6434] ? dev_addr_flush+0x230/0x230 [ 266.577673][ T6434] ? cap_capable+0x1d2/0x270 [ 266.582100][ T6434] alloc_netdev_mqs+0x119/0xc90 [ 266.586786][ T6434] ? tun_not_capable+0x210/0x210 [ 266.591555][ T6434] tun_set_iff+0x54e/0xdb0 [ 266.595821][ T6434] __tun_chr_ioctl+0x85b/0x2290 [ 266.600501][ T6434] ? tun_flow_create+0x320/0x320 [ 266.605273][ T6434] ? __fget_files+0x31e/0x380 [ 266.609784][ T6434] tun_chr_ioctl+0x2a/0x40 [ 266.614035][ T6434] ? tun_chr_poll+0x6d0/0x6d0 [ 266.618549][ T6434] __se_sys_ioctl+0x114/0x190 [ 266.623063][ T6434] __x64_sys_ioctl+0x7b/0x90 [ 266.627487][ T6434] x64_sys_call+0x98/0x9a0 [ 266.631741][ T6434] do_syscall_64+0x3b/0xb0 [ 266.635998][ T6434] ? clear_bhb_loop+0x35/0x90 [ 266.640507][ T6434] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 266.646239][ T6434] RIP: 0033:0x7f4e6fb5fd29 [ 266.650493][ T6434] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.669931][ T6434] RSP: 002b:00007f4e6e1d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 266.678176][ T6434] RAX: ffffffffffffffda RBX: 00007f4e6fd4ffa0 RCX: 00007f4e6fb5fd29 [ 266.685991][ T6434] RDX: 0000000020000100 RSI: 00000000400454ca RDI: 0000000000000008 [ 266.693803][ T6434] RBP: 00007f4e6e1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 266.701610][ T6434] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.709421][ T6434] R13: 0000000000000000 R14: 00007f4e6fd4ffa0 R15: 00007ffeba41b9e8 [ 266.717243][ T6434] [ 270.502231][ T6529] device wg2 entered promiscuous mode [ 271.944565][ T6557] device pim6reg1 entered promiscuous mode [ 272.822011][ T6574] device syzkaller0 entered promiscuous mode [ 274.017242][ T6603] device pim6reg1 entered promiscuous mode [ 294.023767][ T7113] FAULT_INJECTION: forcing a failure. [ 294.023767][ T7113] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 294.036891][ T7113] CPU: 0 PID: 7113 Comm: syz.2.2348 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 294.046762][ T7113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 294.056742][ T7113] Call Trace: [ 294.059860][ T7113] [ 294.062638][ T7113] dump_stack_lvl+0x151/0x1c0 [ 294.067151][ T7113] ? io_uring_drop_tctx_refs+0x190/0x190 [ 294.072622][ T7113] ? __kasan_check_read+0x11/0x20 [ 294.077480][ T7113] dump_stack+0x15/0x20 [ 294.081470][ T7113] should_fail+0x3c6/0x510 [ 294.085728][ T7113] should_fail_usercopy+0x1a/0x20 [ 294.090608][ T7113] copy_page_from_iter_atomic+0x423/0x10e0 [ 294.096236][ T7113] ? pipe_zero+0x4e0/0x4e0 [ 294.100484][ T7113] generic_perform_write+0x360/0x750 [ 294.105602][ T7113] ? __mark_inode_dirty+0x54e/0xa50 [ 294.111142][ T7113] ? grab_cache_page_write_begin+0xa0/0xa0 [ 294.116710][ T7113] ? file_remove_privs+0x610/0x610 [ 294.121659][ T7113] ? rwsem_write_trylock+0x153/0x340 [ 294.126793][ T7113] ? rwsem_mark_wake+0x770/0x770 [ 294.131726][ T7113] __generic_file_write_iter+0x25b/0x4b0 [ 294.137196][ T7113] generic_file_write_iter+0xaf/0x1c0 [ 294.142527][ T7113] vfs_write+0xd5d/0x1110 [ 294.146684][ T7113] ? file_end_write+0x1c0/0x1c0 [ 294.151372][ T7113] ? mutex_lock+0xb6/0x1e0 [ 294.155624][ T7113] ? wait_for_completion_killable_timeout+0x10/0x10 [ 294.162050][ T7113] ? __fdget_pos+0x2e7/0x3a0 [ 294.166469][ T7113] ? ksys_write+0x77/0x2c0 [ 294.170812][ T7113] ksys_write+0x199/0x2c0 [ 294.174982][ T7113] ? __ia32_sys_read+0x90/0x90 [ 294.179581][ T7113] ? debug_smp_processor_id+0x17/0x20 [ 294.184786][ T7113] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 294.190691][ T7113] __x64_sys_write+0x7b/0x90 [ 294.195112][ T7113] x64_sys_call+0x2f/0x9a0 [ 294.199364][ T7113] do_syscall_64+0x3b/0xb0 [ 294.203618][ T7113] ? clear_bhb_loop+0x35/0x90 [ 294.208136][ T7113] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 294.213861][ T7113] RIP: 0033:0x7fc2d380bd29 [ 294.218116][ T7113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 294.237567][ T7113] RSP: 002b:00007fc2d1e7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 294.245800][ T7113] RAX: ffffffffffffffda RBX: 00007fc2d39fbfa0 RCX: 00007fc2d380bd29 [ 294.253615][ T7113] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000009 [ 294.261426][ T7113] RBP: 00007fc2d1e7d090 R08: 0000000000000000 R09: 0000000000000000 [ 294.269236][ T7113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 294.277046][ T7113] R13: 0000000000000000 R14: 00007fc2d39fbfa0 R15: 00007ffc413d9e18 [ 294.284866][ T7113] [ 294.345445][ T7116] device sit0 entered promiscuous mode [ 294.755911][ T7129] FAULT_INJECTION: forcing a failure. [ 294.755911][ T7129] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 294.871856][ T7129] CPU: 1 PID: 7129 Comm: syz.2.2352 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 294.881604][ T7129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 294.891550][ T7129] Call Trace: [ 294.894629][ T7129] [ 294.897402][ T7129] dump_stack_lvl+0x151/0x1c0 [ 294.902005][ T7129] ? io_uring_drop_tctx_refs+0x190/0x190 [ 294.907573][ T7129] dump_stack+0x15/0x20 [ 294.911558][ T7129] should_fail+0x3c6/0x510 [ 294.915817][ T7129] should_fail_alloc_page+0x5a/0x80 [ 294.920945][ T7129] prepare_alloc_pages+0x15c/0x700 [ 294.925882][ T7129] ? __alloc_pages+0x8f0/0x8f0 [ 294.930509][ T7129] ? __alloc_pages_bulk+0xe40/0xe40 [ 294.935605][ T7129] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 294.941593][ T7129] __alloc_pages+0x18c/0x8f0 [ 294.946021][ T7129] ? prep_new_page+0x110/0x110 [ 294.950620][ T7129] ? __kasan_check_write+0x14/0x20 [ 294.955578][ T7129] __get_free_pages+0x10/0x30 [ 294.960077][ T7129] kasan_populate_vmalloc_pte+0x39/0x130 [ 294.965545][ T7129] ? __apply_to_page_range+0x8ca/0xbe0 [ 294.970845][ T7129] __apply_to_page_range+0x8dd/0xbe0 [ 294.975961][ T7129] ? kasan_populate_vmalloc+0x70/0x70 [ 294.981169][ T7129] ? kasan_populate_vmalloc+0x70/0x70 [ 294.986378][ T7129] apply_to_page_range+0x3b/0x50 [ 294.991154][ T7129] kasan_populate_vmalloc+0x65/0x70 [ 294.996187][ T7129] alloc_vmap_area+0x192f/0x1a80 [ 295.000967][ T7129] ? vm_map_ram+0xa90/0xa90 [ 295.005305][ T7129] ? kmem_cache_alloc_trace+0x11a/0x270 [ 295.010679][ T7129] ? __get_vm_area_node+0x117/0x360 [ 295.015725][ T7129] __get_vm_area_node+0x158/0x360 [ 295.020577][ T7129] __vmalloc_node_range+0xe2/0x8d0 [ 295.025517][ T7129] ? dev_map_alloc+0x24e/0x530 [ 295.030125][ T7129] bpf_map_area_alloc+0xd9/0xf0 [ 295.034809][ T7129] ? dev_map_alloc+0x24e/0x530 [ 295.039409][ T7129] dev_map_alloc+0x24e/0x530 [ 295.043837][ T7129] map_create+0x411/0x2050 [ 295.048087][ T7129] __sys_bpf+0x296/0x760 [ 295.052165][ T7129] ? fput_many+0x160/0x1b0 [ 295.056421][ T7129] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 295.061631][ T7129] ? debug_smp_processor_id+0x17/0x20 [ 295.066949][ T7129] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 295.072851][ T7129] __x64_sys_bpf+0x7c/0x90 [ 295.077107][ T7129] x64_sys_call+0x87f/0x9a0 [ 295.081441][ T7129] do_syscall_64+0x3b/0xb0 [ 295.085702][ T7129] ? clear_bhb_loop+0x35/0x90 [ 295.090212][ T7129] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 295.095938][ T7129] RIP: 0033:0x7fc2d380bd29 [ 295.100193][ T7129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 295.119902][ T7129] RSP: 002b:00007fc2d1e7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 295.128138][ T7129] RAX: ffffffffffffffda RBX: 00007fc2d39fbfa0 RCX: 00007fc2d380bd29 [ 295.136038][ T7129] RDX: 0000000000000048 RSI: 00000000200009c0 RDI: 0000000000000000 [ 295.143850][ T7129] RBP: 00007fc2d1e7d090 R08: 0000000000000000 R09: 0000000000000000 [ 295.151661][ T7129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.159466][ T7129] R13: 0000000000000000 R14: 00007fc2d39fbfa0 R15: 00007ffc413d9e18 [ 295.167287][ T7129] [ 298.018031][ T7227] syz.0.2388[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.025058][ T7227] syz.0.2388[7227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.078758][ T7229] device pim6reg1 entered promiscuous mode [ 298.697913][ T7242] device pim6reg1 entered promiscuous mode [ 300.287386][ T7301] device veth0_vlan left promiscuous mode [ 300.333353][ T7301] FAULT_INJECTION: forcing a failure. [ 300.333353][ T7301] name failslab, interval 1, probability 0, space 0, times 0 [ 300.377949][ T7305] syz.2.2413[7305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.384448][ T7305] syz.2.2413[7305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 300.461604][ T7301] CPU: 1 PID: 7301 Comm: syz.3.2411 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 300.482450][ T7301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 300.492343][ T7301] Call Trace: [ 300.495464][ T7301] [ 300.498243][ T7301] dump_stack_lvl+0x151/0x1c0 [ 300.502756][ T7301] ? io_uring_drop_tctx_refs+0x190/0x190 [ 300.508229][ T7301] dump_stack+0x15/0x20 [ 300.512219][ T7301] should_fail+0x3c6/0x510 [ 300.516474][ T7301] __should_failslab+0xa4/0xe0 [ 300.521073][ T7301] should_failslab+0x9/0x20 [ 300.525413][ T7301] slab_pre_alloc_hook+0x37/0xd0 [ 300.530184][ T7301] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 300.535479][ T7301] __kmalloc_track_caller+0x6c/0x2c0 [ 300.540600][ T7301] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 300.545896][ T7301] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 300.551192][ T7301] __alloc_skb+0x10c/0x550 [ 300.555445][ T7301] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 300.560563][ T7301] rtmsg_ifinfo+0x78/0x120 [ 300.564832][ T7301] __dev_notify_flags+0xdd/0x610 [ 300.569592][ T7301] ? __kasan_check_read+0x11/0x20 [ 300.574450][ T7301] ? __dev_change_flags+0x6e0/0x6e0 [ 300.579483][ T7301] ? __dev_change_flags+0x505/0x6e0 [ 300.584526][ T7301] ? dev_get_flags+0x1e0/0x1e0 [ 300.589128][ T7301] ? _kstrtoull+0x3a0/0x4a0 [ 300.593458][ T7301] dev_change_flags+0xf0/0x1a0 [ 300.598057][ T7301] dev_ifsioc+0x147/0x10c0 [ 300.602307][ T7301] ? irqentry_exit+0x30/0x40 [ 300.606737][ T7301] ? dev_ioctl+0xe70/0xe70 [ 300.610987][ T7301] ? mutex_lock+0xb6/0x1e0 [ 300.615240][ T7301] ? wait_for_completion_killable_timeout+0x10/0x10 [ 300.621669][ T7301] dev_ioctl+0x54d/0xe70 [ 300.625746][ T7301] sock_do_ioctl+0x34f/0x5a0 [ 300.630171][ T7301] ? sock_show_fdinfo+0xa0/0xa0 [ 300.634870][ T7301] ? selinux_file_ioctl+0x3cc/0x540 [ 300.639890][ T7301] sock_ioctl+0x455/0x740 [ 300.644056][ T7301] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 300.649697][ T7301] ? sock_poll+0x400/0x400 [ 300.653953][ T7301] ? avc_has_extended_perms+0xa7e/0x10f0 [ 300.659420][ T7301] ? audit_tree_destroy_watch+0x20/0x20 [ 300.664799][ T7301] ? security_file_ioctl+0x84/0xb0 [ 300.669745][ T7301] ? sock_poll+0x400/0x400 [ 300.673998][ T7301] __se_sys_ioctl+0x114/0x190 [ 300.678514][ T7301] __x64_sys_ioctl+0x7b/0x90 [ 300.682939][ T7301] x64_sys_call+0x98/0x9a0 [ 300.687192][ T7301] do_syscall_64+0x3b/0xb0 [ 300.691447][ T7301] ? clear_bhb_loop+0x35/0x90 [ 300.696146][ T7301] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 300.701874][ T7301] RIP: 0033:0x7fed0f894d29 [ 300.706127][ T7301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 300.725568][ T7301] RSP: 002b:00007fed0dee5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 300.733811][ T7301] RAX: ffffffffffffffda RBX: 00007fed0fa85080 RCX: 00007fed0f894d29 [ 300.741621][ T7301] RDX: 0000000020000000 RSI: 0000000000008914 RDI: 0000000000000007 [ 300.749871][ T7301] RBP: 00007fed0dee5090 R08: 0000000000000000 R09: 0000000000000000 [ 300.757678][ T7301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 300.765492][ T7301] R13: 0000000000000000 R14: 00007fed0fa85080 R15: 00007ffedf3a4fa8 [ 300.773309][ T7301] [ 300.871437][ T7301] device veth0_vlan entered promiscuous mode [ 300.885373][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.915858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.971653][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.465284][ T7346] device sit0 left promiscuous mode [ 302.548313][ T7348] device sit0 entered promiscuous mode [ 302.831639][ T7351] device veth0_vlan left promiscuous mode [ 302.920941][ T7351] device veth0_vlan entered promiscuous mode [ 304.392097][ T7395] device veth0_vlan left promiscuous mode [ 304.470998][ T7395] device veth0_vlan entered promiscuous mode [ 304.573963][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.605837][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.648223][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 305.945796][ T7435] device veth0_vlan left promiscuous mode [ 306.007824][ T7435] device veth0_vlan entered promiscuous mode [ 306.120498][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.138588][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.202944][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 306.343415][ T7449] device wg2 left promiscuous mode [ 308.311881][ T7498] FAULT_INJECTION: forcing a failure. [ 308.311881][ T7498] name failslab, interval 1, probability 0, space 0, times 0 [ 308.379699][ T7498] CPU: 0 PID: 7498 Comm: syz.2.2478 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 308.389442][ T7498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 308.399337][ T7498] Call Trace: [ 308.402456][ T7498] [ 308.405234][ T7498] dump_stack_lvl+0x151/0x1c0 [ 308.409753][ T7498] ? io_uring_drop_tctx_refs+0x190/0x190 [ 308.415221][ T7498] ? avc_denied+0x1b0/0x1b0 [ 308.419557][ T7498] ? proc_fail_nth_write+0x20b/0x290 [ 308.424676][ T7498] dump_stack+0x15/0x20 [ 308.428668][ T7498] should_fail+0x3c6/0x510 [ 308.432921][ T7498] __should_failslab+0xa4/0xe0 [ 308.437520][ T7498] should_failslab+0x9/0x20 [ 308.441859][ T7498] slab_pre_alloc_hook+0x37/0xd0 [ 308.446635][ T7498] kmem_cache_alloc_trace+0x48/0x270 [ 308.451753][ T7498] ? ringbuf_map_alloc+0x1b0/0x320 [ 308.456701][ T7498] ringbuf_map_alloc+0x1b0/0x320 [ 308.461478][ T7498] map_create+0x411/0x2050 [ 308.465729][ T7498] __sys_bpf+0x296/0x760 [ 308.469811][ T7498] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 308.475020][ T7498] __x64_sys_bpf+0x7c/0x90 [ 308.479268][ T7498] x64_sys_call+0x87f/0x9a0 [ 308.483607][ T7498] do_syscall_64+0x3b/0xb0 [ 308.487857][ T7498] ? clear_bhb_loop+0x35/0x90 [ 308.492375][ T7498] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 308.498105][ T7498] RIP: 0033:0x7fc2d380bd29 [ 308.502361][ T7498] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 308.521794][ T7498] RSP: 002b:00007fc2d1e7d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 308.530040][ T7498] RAX: ffffffffffffffda RBX: 00007fc2d39fbfa0 RCX: 00007fc2d380bd29 [ 308.537854][ T7498] RDX: 0000000000000048 RSI: 00000000200000c0 RDI: 0000000000000000 [ 308.545666][ T7498] RBP: 00007fc2d1e7d090 R08: 0000000000000000 R09: 0000000000000000 [ 308.553477][ T7498] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 308.561355][ T7498] R13: 0000000000000000 R14: 00007fc2d39fbfa0 R15: 00007ffc413d9e18 [ 308.569102][ T7498] [ 308.869142][ T30] audit: type=1400 audit(1734762812.844:144): avc: denied { create } for pid=7514 comm="syz.3.2485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 309.788169][ T7540] FAULT_INJECTION: forcing a failure. [ 309.788169][ T7540] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 309.951973][ T7540] CPU: 1 PID: 7540 Comm: syz.3.2493 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 309.961802][ T7540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 309.971697][ T7540] Call Trace: [ 309.974820][ T7540] [ 309.977597][ T7540] dump_stack_lvl+0x151/0x1c0 [ 309.982112][ T7540] ? io_uring_drop_tctx_refs+0x190/0x190 [ 309.987581][ T7540] ? __kasan_check_write+0x14/0x20 [ 309.992531][ T7540] ? __alloc_skb+0x355/0x550 [ 309.996959][ T7540] dump_stack+0x15/0x20 [ 310.000944][ T7540] should_fail+0x3c6/0x510 [ 310.005202][ T7540] should_fail_usercopy+0x1a/0x20 [ 310.010061][ T7540] _copy_from_iter+0x22f/0xdc0 [ 310.014665][ T7540] ? copy_mc_pipe_to_iter+0x760/0x760 [ 310.019875][ T7540] ? __check_object_size+0x2ec/0x3d0 [ 310.024993][ T7540] skb_copy_datagram_from_iter+0x100/0x6d0 [ 310.030638][ T7540] tun_get_user+0x112d/0x3aa0 [ 310.035234][ T7540] ? _kstrtoull+0x3a0/0x4a0 [ 310.039570][ T7540] ? tun_do_read+0x2010/0x2010 [ 310.044170][ T7540] ? kstrtouint_from_user+0x20a/0x2a0 [ 310.049378][ T7540] ? kstrtol_from_user+0x310/0x310 [ 310.054331][ T7540] ? avc_policy_seqno+0x1b/0x70 [ 310.059014][ T7540] ? selinux_file_permission+0x2c4/0x570 [ 310.064478][ T7540] tun_chr_write_iter+0x1e1/0x2e0 [ 310.069352][ T7540] vfs_write+0xd5d/0x1110 [ 310.073515][ T7540] ? file_end_write+0x1c0/0x1c0 [ 310.078196][ T7540] ? __fdget_pos+0x209/0x3a0 [ 310.082703][ T7540] ? ksys_write+0x77/0x2c0 [ 310.086958][ T7540] ksys_write+0x199/0x2c0 [ 310.091124][ T7540] ? __ia32_sys_read+0x90/0x90 [ 310.095811][ T7540] ? debug_smp_processor_id+0x17/0x20 [ 310.101034][ T7540] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 310.106922][ T7540] __x64_sys_write+0x7b/0x90 [ 310.111348][ T7540] x64_sys_call+0x2f/0x9a0 [ 310.115600][ T7540] do_syscall_64+0x3b/0xb0 [ 310.119867][ T7540] ? clear_bhb_loop+0x35/0x90 [ 310.124368][ T7540] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 310.130093][ T7540] RIP: 0033:0x7fed0f894d29 [ 310.134350][ T7540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 310.153800][ T7540] RSP: 002b:00007fed0df06038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 310.162124][ T7540] RAX: ffffffffffffffda RBX: 00007fed0fa84fa0 RCX: 00007fed0f894d29 [ 310.169936][ T7540] RDX: 000000000000fdef RSI: 0000000020000000 RDI: 00000000000000c8 [ 310.177744][ T7540] RBP: 00007fed0df06090 R08: 0000000000000000 R09: 0000000000000000 [ 310.185554][ T7540] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 310.193475][ T7540] R13: 0000000000000000 R14: 00007fed0fa84fa0 R15: 00007ffedf3a4fa8 [ 310.201271][ T7540] [ 311.009559][ T7567] device bridge_slave_1 left promiscuous mode [ 311.016525][ T7567] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.040941][ T7567] device bridge_slave_0 left promiscuous mode [ 311.055520][ T7567] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.629819][ T7591] FAULT_INJECTION: forcing a failure. [ 311.629819][ T7591] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 311.761547][ T7591] CPU: 1 PID: 7591 Comm: syz.0.2509 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 311.771290][ T7591] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 311.781183][ T7591] Call Trace: [ 311.784306][ T7591] [ 311.787084][ T7591] dump_stack_lvl+0x151/0x1c0 [ 311.791597][ T7591] ? io_uring_drop_tctx_refs+0x190/0x190 [ 311.797066][ T7591] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 311.803055][ T7591] dump_stack+0x15/0x20 [ 311.807044][ T7591] should_fail+0x3c6/0x510 [ 311.811299][ T7591] should_fail_usercopy+0x1a/0x20 [ 311.816161][ T7591] _copy_from_user+0x20/0xd0 [ 311.820795][ T7591] __copy_msghdr_from_user+0xaf/0x7c0 [ 311.825996][ T7591] ? __ia32_sys_shutdown+0x70/0x70 [ 311.830945][ T7591] ___sys_sendmsg+0x166/0x2e0 [ 311.835458][ T7591] ? irqentry_exit+0x30/0x40 [ 311.839879][ T7591] ? __sys_sendmsg+0x260/0x260 [ 311.844489][ T7591] ? __fdget+0x1bc/0x240 [ 311.848556][ T7591] __se_sys_sendmsg+0x19a/0x260 [ 311.853248][ T7591] ? __x64_sys_sendmsg+0x90/0x90 [ 311.858015][ T7591] ? ksys_write+0x260/0x2c0 [ 311.862362][ T7591] ? debug_smp_processor_id+0x17/0x20 [ 311.867564][ T7591] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 311.873469][ T7591] __x64_sys_sendmsg+0x7b/0x90 [ 311.878070][ T7591] x64_sys_call+0x16a/0x9a0 [ 311.882407][ T7591] do_syscall_64+0x3b/0xb0 [ 311.886658][ T7591] ? clear_bhb_loop+0x35/0x90 [ 311.891171][ T7591] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 311.896904][ T7591] RIP: 0033:0x7f9230780d29 [ 311.901158][ T7591] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 311.920596][ T7591] RSP: 002b:00007f922edf2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 311.928838][ T7591] RAX: ffffffffffffffda RBX: 00007f9230970fa0 RCX: 00007f9230780d29 [ 311.936651][ T7591] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000005 [ 311.944480][ T7591] RBP: 00007f922edf2090 R08: 0000000000000000 R09: 0000000000000000 [ 311.952285][ T7591] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 311.960086][ T7591] R13: 0000000000000000 R14: 00007f9230970fa0 R15: 00007ffeb2c40228 [ 311.967906][ T7591] [ 314.086493][ T7664] FAULT_INJECTION: forcing a failure. [ 314.086493][ T7664] name failslab, interval 1, probability 0, space 0, times 0 [ 314.109177][ T7664] CPU: 1 PID: 7664 Comm: syz.1.2540 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 314.118912][ T7664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 314.128800][ T7664] Call Trace: [ 314.131925][ T7664] [ 314.134710][ T7664] dump_stack_lvl+0x151/0x1c0 [ 314.139217][ T7664] ? io_uring_drop_tctx_refs+0x190/0x190 [ 314.144684][ T7664] dump_stack+0x15/0x20 [ 314.148677][ T7664] should_fail+0x3c6/0x510 [ 314.152933][ T7664] __should_failslab+0xa4/0xe0 [ 314.157528][ T7664] ? security_file_alloc+0x29/0x120 [ 314.162563][ T7664] should_failslab+0x9/0x20 [ 314.166901][ T7664] slab_pre_alloc_hook+0x37/0xd0 [ 314.171677][ T7664] ? security_file_alloc+0x29/0x120 [ 314.176708][ T7664] kmem_cache_alloc+0x44/0x250 [ 314.181310][ T7664] security_file_alloc+0x29/0x120 [ 314.186170][ T7664] __alloc_file+0xb2/0x2a0 [ 314.190422][ T7664] alloc_empty_file+0x95/0x180 [ 314.195025][ T7664] alloc_file+0x5a/0x4e0 [ 314.199105][ T7664] alloc_file_pseudo+0x259/0x2f0 [ 314.203880][ T7664] ? alloc_empty_file_noaccount+0x80/0x80 [ 314.209431][ T7664] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 314.214291][ T7664] anon_inode_getfile+0xa7/0x180 [ 314.219067][ T7664] bpf_link_prime+0xed/0x250 [ 314.223494][ T7664] bpf_raw_tracepoint_open+0x44e/0x950 [ 314.228785][ T7664] ? bpf_obj_get_info_by_fd+0x3ce0/0x3ce0 [ 314.234339][ T7664] ? vfs_write+0x94d/0x1110 [ 314.238685][ T7664] ? putname+0xfa/0x150 [ 314.242676][ T7664] ? selinux_bpf+0xd2/0x100 [ 314.247016][ T7664] ? security_bpf+0x82/0xb0 [ 314.251352][ T7664] __sys_bpf+0x489/0x760 [ 314.255434][ T7664] ? fput_many+0x160/0x1b0 [ 314.259688][ T7664] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 314.264896][ T7664] ? debug_smp_processor_id+0x17/0x20 [ 314.270099][ T7664] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 314.276001][ T7664] __x64_sys_bpf+0x7c/0x90 [ 314.280256][ T7664] x64_sys_call+0x87f/0x9a0 [ 314.284594][ T7664] do_syscall_64+0x3b/0xb0 [ 314.288848][ T7664] ? clear_bhb_loop+0x35/0x90 [ 314.293360][ T7664] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 314.299120][ T7664] RIP: 0033:0x7f4e6fb5fd29 [ 314.303362][ T7664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 314.322786][ T7664] RSP: 002b:00007f4e6e1d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 314.331053][ T7664] RAX: ffffffffffffffda RBX: 00007f4e6fd4ffa0 RCX: 00007f4e6fb5fd29 [ 314.338841][ T7664] RDX: 0000000000000010 RSI: 0000000020000200 RDI: 0000000000000011 [ 314.346651][ T7664] RBP: 00007f4e6e1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 314.354462][ T7664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 314.362273][ T7664] R13: 0000000000000000 R14: 00007f4e6fd4ffa0 R15: 00007ffeba41b9e8 [ 314.370095][ T7664] [ 314.389635][ T7666] bridge0: port 3(veth0_to_batadv) entered blocking state [ 314.396958][ T7666] bridge0: port 3(veth0_to_batadv) entered disabled state [ 314.404688][ T7666] device veth0_to_batadv entered promiscuous mode [ 314.421826][ T7666] bridge0: port 3(veth0_to_batadv) entered blocking state [ 314.428779][ T7666] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 314.500753][ T7666] device veth0_to_batadv left promiscuous mode [ 314.537464][ T7666] bridge0: port 3(veth0_to_batadv) entered disabled state [ 316.141547][ T30] audit: type=1400 audit(1734762820.114:145): avc: denied { create } for pid=7715 comm="syz.3.2560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 316.249793][ T30] audit: type=1400 audit(1734762820.224:146): avc: denied { create } for pid=7715 comm="syz.3.2560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 316.394276][ T7723] device pim6reg1 entered promiscuous mode [ 317.285123][ T7761] device syzkaller0 entered promiscuous mode [ 318.372106][ T7790] FAULT_INJECTION: forcing a failure. [ 318.372106][ T7790] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 318.386819][ T7790] CPU: 0 PID: 7790 Comm: syz.2.2583 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 318.396545][ T7790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 318.406443][ T7790] Call Trace: [ 318.409578][ T7790] [ 318.412343][ T7790] dump_stack_lvl+0x151/0x1c0 [ 318.416884][ T7790] ? io_uring_drop_tctx_refs+0x190/0x190 [ 318.422322][ T7790] ? __stack_depot_save+0x34/0x470 [ 318.427268][ T7790] ? kmem_cache_free+0x115/0x330 [ 318.432163][ T7790] dump_stack+0x15/0x20 [ 318.436158][ T7790] should_fail+0x3c6/0x510 [ 318.440418][ T7790] should_fail_usercopy+0x1a/0x20 [ 318.445275][ T7790] _copy_from_user+0x20/0xd0 [ 318.449697][ T7790] __copy_msghdr_from_user+0xaf/0x7c0 [ 318.454905][ T7790] ? __ia32_sys_shutdown+0x70/0x70 [ 318.459856][ T7790] ___sys_sendmsg+0x166/0x2e0 [ 318.464369][ T7790] ? __sys_sendmsg+0x260/0x260 [ 318.468969][ T7790] ? putname+0xfa/0x150 [ 318.472963][ T7790] ? __fdget+0x1bc/0x240 [ 318.477034][ T7790] __se_sys_sendmsg+0x19a/0x260 [ 318.481721][ T7790] ? __x64_sys_sendmsg+0x90/0x90 [ 318.486494][ T7790] ? ksys_write+0x260/0x2c0 [ 318.490844][ T7790] ? debug_smp_processor_id+0x17/0x20 [ 318.496140][ T7790] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 318.502045][ T7790] __x64_sys_sendmsg+0x7b/0x90 [ 318.506647][ T7790] x64_sys_call+0x16a/0x9a0 [ 318.511088][ T7790] do_syscall_64+0x3b/0xb0 [ 318.515335][ T7790] ? clear_bhb_loop+0x35/0x90 [ 318.519847][ T7790] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 318.525574][ T7790] RIP: 0033:0x7fc2d380bd29 [ 318.529830][ T7790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 318.549286][ T7790] RSP: 002b:00007fc2d1e7d038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 318.557516][ T7790] RAX: ffffffffffffffda RBX: 00007fc2d39fbfa0 RCX: 00007fc2d380bd29 [ 318.565324][ T7790] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000004 [ 318.573227][ T7790] RBP: 00007fc2d1e7d090 R08: 0000000000000000 R09: 0000000000000000 [ 318.581468][ T7790] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 318.589280][ T7790] R13: 0000000000000000 R14: 00007fc2d39fbfa0 R15: 00007ffc413d9e18 [ 318.597100][ T7790] [ 318.713751][ T7788] device wg2 left promiscuous mode [ 321.249324][ T7878] device syzkaller0 entered promiscuous mode [ 321.361758][ T30] audit: type=1400 audit(1734762825.334:147): avc: denied { create } for pid=7883 comm="syz.4.2619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 321.913981][ T7907] cgroup: fork rejected by pids controller in /syz2 [ 322.141927][ T295] syz-executor (295) used greatest stack depth: 20688 bytes left [ 322.405377][ T8027] FAULT_INJECTION: forcing a failure. [ 322.405377][ T8027] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 322.421898][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.436440][ T8019] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.443899][ T8027] CPU: 0 PID: 8027 Comm: syz.1.2633 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 322.453615][ T8027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 322.463506][ T8027] Call Trace: [ 322.466630][ T8027] [ 322.469408][ T8027] dump_stack_lvl+0x151/0x1c0 [ 322.473921][ T8027] ? io_uring_drop_tctx_refs+0x190/0x190 [ 322.479391][ T8027] ? mutex_unlock+0xb2/0x260 [ 322.483825][ T8027] dump_stack+0x15/0x20 [ 322.487807][ T8027] should_fail+0x3c6/0x510 [ 322.492067][ T8027] should_fail_usercopy+0x1a/0x20 [ 322.496923][ T8027] _copy_to_user+0x20/0x90 [ 322.501184][ T8027] simple_read_from_buffer+0xc7/0x150 [ 322.506387][ T8027] proc_fail_nth_read+0x1a3/0x210 [ 322.511243][ T8027] ? proc_fault_inject_write+0x390/0x390 [ 322.516711][ T8027] ? fsnotify_perm+0x269/0x5b0 [ 322.521313][ T8027] ? security_file_permission+0x86/0xb0 [ 322.526692][ T8027] ? proc_fault_inject_write+0x390/0x390 [ 322.532162][ T8027] vfs_read+0x27d/0xd40 [ 322.536152][ T8027] ? __kasan_check_write+0x14/0x20 [ 322.541101][ T8027] ? kernel_read+0x1f0/0x1f0 [ 322.545527][ T8027] ? __kasan_check_write+0x14/0x20 [ 322.550474][ T8027] ? mutex_lock+0xb6/0x1e0 [ 322.554727][ T8027] ? wait_for_completion_killable_timeout+0x10/0x10 [ 322.561153][ T8027] ? __fdget_pos+0x2e7/0x3a0 [ 322.565575][ T8027] ? ksys_read+0x77/0x2c0 [ 322.569748][ T8027] ksys_read+0x199/0x2c0 [ 322.573825][ T8027] ? vfs_write+0x1110/0x1110 [ 322.578253][ T8027] ? __kasan_check_write+0x14/0x20 [ 322.583197][ T8027] ? switch_fpu_return+0x15f/0x2e0 [ 322.588141][ T8027] __x64_sys_read+0x7b/0x90 [ 322.592484][ T8027] x64_sys_call+0x28/0x9a0 [ 322.596733][ T8027] do_syscall_64+0x3b/0xb0 [ 322.600984][ T8027] ? clear_bhb_loop+0x35/0x90 [ 322.605497][ T8027] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 322.611228][ T8027] RIP: 0033:0x7f4e6fb5e73c [ 322.615482][ T8027] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 322.634924][ T8027] RSP: 002b:00007f4e6e1d1030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 322.643166][ T8027] RAX: ffffffffffffffda RBX: 00007f4e6fd4ffa0 RCX: 00007f4e6fb5e73c [ 322.650977][ T8027] RDX: 000000000000000f RSI: 00007f4e6e1d10a0 RDI: 0000000000000005 [ 322.658814][ T8027] RBP: 00007f4e6e1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 322.666601][ T8027] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 322.674414][ T8027] R13: 0000000000000000 R14: 00007f4e6fd4ffa0 R15: 00007ffeba41b9e8 [ 322.682229][ T8027] [ 322.692687][ T8019] device bridge_slave_0 entered promiscuous mode [ 322.706704][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.718043][ T8019] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.729890][ T8019] device bridge_slave_1 entered promiscuous mode [ 322.961016][ T8036] device pim6reg1 entered promiscuous mode [ 323.099763][ T8019] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.106792][ T8019] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.114007][ T8019] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.120859][ T8019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.157504][ T8] device bridge_slave_1 left promiscuous mode [ 323.163611][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.171916][ T8] device bridge_slave_0 left promiscuous mode [ 323.177997][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.402927][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.410069][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.480535][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 323.488061][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.521820][ T8049] bond_slave_1: mtu less than device minimum [ 323.579490][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.595161][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.610556][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.617461][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.700707][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.710364][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.718727][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.725617][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.733714][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.741775][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.749738][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.759843][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.822550][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.836305][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.908133][ T8019] device veth0_vlan entered promiscuous mode [ 323.919735][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.934546][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 324.009269][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 324.053472][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 324.101126][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.151154][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.232700][ T8019] device veth1_macvtap entered promiscuous mode [ 324.282478][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.296552][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.336087][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.392803][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.430233][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 324.505402][ T30] audit: type=1400 audit(1734762828.484:148): avc: denied { mounton } for pid=8019 comm="syz-executor" path="/root/syzkaller.nddQ64/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 324.768863][ T30] audit: type=1400 audit(1734762828.584:149): avc: denied { mount } for pid=8019 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 324.839628][ T30] audit: type=1400 audit(1734762828.624:150): avc: denied { mounton } for pid=8019 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 327.642862][ T8149] device pim6reg1 entered promiscuous mode [ 327.878650][ T8153] bond_slave_1: mtu less than device minimum [ 328.385501][ T8173] FAULT_INJECTION: forcing a failure. [ 328.385501][ T8173] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 328.418301][ T8173] CPU: 0 PID: 8173 Comm: syz.1.2685 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 328.428043][ T8173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 328.437935][ T8173] Call Trace: [ 328.441060][ T8173] [ 328.443839][ T8173] dump_stack_lvl+0x151/0x1c0 [ 328.448346][ T8173] ? io_uring_drop_tctx_refs+0x190/0x190 [ 328.453816][ T8173] dump_stack+0x15/0x20 [ 328.457806][ T8173] should_fail+0x3c6/0x510 [ 328.462061][ T8173] should_fail_usercopy+0x1a/0x20 [ 328.466919][ T8173] _copy_from_user+0x20/0xd0 [ 328.471360][ T8173] strndup_user+0xb3/0x150 [ 328.475601][ T8173] perf_uprobe_init+0x66/0x1a0 [ 328.480205][ T8173] perf_uprobe_event_init+0x106/0x190 [ 328.485410][ T8173] perf_try_init_event+0x143/0x410 [ 328.490360][ T8173] perf_event_alloc+0x1256/0x1b00 [ 328.495222][ T8173] __se_sys_perf_event_open+0x7b4/0x3ce0 [ 328.500686][ T8173] ? __mutex_lock_slowpath+0x10/0x10 [ 328.505807][ T8173] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 328.511285][ T8173] ? __ia32_sys_read+0x90/0x90 [ 328.515872][ T8173] ? debug_smp_processor_id+0x17/0x20 [ 328.521083][ T8173] __x64_sys_perf_event_open+0xbf/0xd0 [ 328.526384][ T8173] x64_sys_call+0x7de/0x9a0 [ 328.530726][ T8173] do_syscall_64+0x3b/0xb0 [ 328.534966][ T8173] ? clear_bhb_loop+0x35/0x90 [ 328.539483][ T8173] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 328.545210][ T8173] RIP: 0033:0x7f4e6fb5fd29 [ 328.549469][ T8173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 328.568908][ T8173] RSP: 002b:00007f4e6e1d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 328.577162][ T8173] RAX: ffffffffffffffda RBX: 00007f4e6fd4ffa0 RCX: 00007f4e6fb5fd29 [ 328.585028][ T8173] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000020000000 [ 328.592892][ T8173] RBP: 00007f4e6e1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 328.600969][ T8173] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 328.608770][ T8173] R13: 0000000000000000 R14: 00007f4e6fd4ffa0 R15: 00007ffeba41b9e8 [ 328.616591][ T8173] [ 330.521344][ T8232] device wg2 entered promiscuous mode [ 331.365158][ T8275] device syzkaller0 entered promiscuous mode [ 331.406305][ T8275] FAULT_INJECTION: forcing a failure. [ 331.406305][ T8275] name failslab, interval 1, probability 0, space 0, times 0 [ 331.421697][ T8275] CPU: 1 PID: 8275 Comm: syz.1.2732 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 331.431522][ T8275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 331.441413][ T8275] Call Trace: [ 331.444537][ T8275] [ 331.447316][ T8275] dump_stack_lvl+0x151/0x1c0 [ 331.451829][ T8275] ? io_uring_drop_tctx_refs+0x190/0x190 [ 331.457296][ T8275] ? finish_task_switch+0x167/0x7b0 [ 331.462330][ T8275] dump_stack+0x15/0x20 [ 331.466322][ T8275] should_fail+0x3c6/0x510 [ 331.470578][ T8275] __should_failslab+0xa4/0xe0 [ 331.475177][ T8275] ? __alloc_skb+0xbe/0x550 [ 331.479513][ T8275] should_failslab+0x9/0x20 [ 331.483856][ T8275] slab_pre_alloc_hook+0x37/0xd0 [ 331.488629][ T8275] ? __alloc_skb+0xbe/0x550 [ 331.492967][ T8275] kmem_cache_alloc+0x44/0x250 [ 331.497569][ T8275] __alloc_skb+0xbe/0x550 [ 331.501733][ T8275] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 331.506857][ T8275] rtnetlink_event+0xf3/0x1b0 [ 331.511371][ T8275] raw_notifier_call_chain+0x8c/0xf0 [ 331.516492][ T8275] dev_change_tx_queue_len+0x1d9/0x350 [ 331.521783][ T8275] ? dev_set_mtu+0x180/0x180 [ 331.526214][ T8275] dev_ifsioc+0x453/0x10c0 [ 331.530465][ T8275] ? dev_ioctl+0xe70/0xe70 [ 331.534738][ T8275] ? mutex_lock+0x135/0x1e0 [ 331.539057][ T8275] ? wait_for_completion_killable_timeout+0x10/0x10 [ 331.545570][ T8275] dev_ioctl+0x54d/0xe70 [ 331.549645][ T8275] sock_do_ioctl+0x34f/0x5a0 [ 331.554074][ T8275] ? sock_show_fdinfo+0xa0/0xa0 [ 331.558760][ T8275] ? __kasan_check_write+0x14/0x20 [ 331.563705][ T8275] ? _raw_spin_lock+0xa4/0x1b0 [ 331.568304][ T8275] ? selinux_file_ioctl+0x3cc/0x540 [ 331.573337][ T8275] sock_ioctl+0x455/0x740 [ 331.577505][ T8275] ? sock_poll+0x400/0x400 [ 331.581759][ T8275] ? irqentry_exit+0x30/0x40 [ 331.586183][ T8275] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 331.591826][ T8275] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 331.597812][ T8275] ? do_vfs_ioctl+0x121/0x2a80 [ 331.602415][ T8275] ? sock_poll+0x400/0x400 [ 331.606670][ T8275] __se_sys_ioctl+0x114/0x190 [ 331.611179][ T8275] __x64_sys_ioctl+0x7b/0x90 [ 331.615604][ T8275] x64_sys_call+0x98/0x9a0 [ 331.619859][ T8275] do_syscall_64+0x3b/0xb0 [ 331.624115][ T8275] ? clear_bhb_loop+0x35/0x90 [ 331.628622][ T8275] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 331.634384][ T8275] RIP: 0033:0x7f4e6fb5fd29 [ 331.638607][ T8275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.658049][ T8275] RSP: 002b:00007f4e6e1d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.666294][ T8275] RAX: ffffffffffffffda RBX: 00007f4e6fd4ffa0 RCX: 00007f4e6fb5fd29 [ 331.674316][ T8275] RDX: 0000000020000100 RSI: 0000000000008943 RDI: 0000000000000004 [ 331.682130][ T8275] RBP: 00007f4e6e1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 331.689940][ T8275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 331.697753][ T8275] R13: 0000000000000000 R14: 00007f4e6fd4ffa0 R15: 00007ffeba41b9e8 [ 331.705584][ T8275] [ 336.996640][ T8404] device syzkaller0 entered promiscuous mode [ 338.152795][ T8436] device sit0 left promiscuous mode [ 340.709270][ T30] audit: type=1400 audit(1734762844.684:151): avc: denied { create } for pid=8509 comm="syz.4.2803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 341.750884][ T8548] device veth1_macvtap left promiscuous mode [ 342.062849][ T8557] FAULT_INJECTION: forcing a failure. [ 342.062849][ T8557] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 342.171691][ T8557] CPU: 1 PID: 8557 Comm: syz.3.2819 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 342.181435][ T8557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 342.191411][ T8557] Call Trace: [ 342.194530][ T8557] [ 342.197307][ T8557] dump_stack_lvl+0x151/0x1c0 [ 342.201824][ T8557] ? io_uring_drop_tctx_refs+0x190/0x190 [ 342.207294][ T8557] ? irqentry_exit+0x30/0x40 [ 342.211721][ T8557] dump_stack+0x15/0x20 [ 342.215709][ T8557] should_fail+0x3c6/0x510 [ 342.219964][ T8557] should_fail_usercopy+0x1a/0x20 [ 342.224821][ T8557] _copy_from_user+0x20/0xd0 [ 342.229247][ T8557] __copy_msghdr_from_user+0xaf/0x7c0 [ 342.234457][ T8557] ? __ia32_sys_shutdown+0x70/0x70 [ 342.239407][ T8557] ___sys_sendmsg+0x166/0x2e0 [ 342.243943][ T8557] ? irqentry_exit+0x30/0x40 [ 342.248342][ T8557] ? __sys_sendmsg+0x260/0x260 [ 342.252953][ T8557] ? __fdget+0x1bc/0x240 [ 342.257023][ T8557] __se_sys_sendmsg+0x19a/0x260 [ 342.261709][ T8557] ? __x64_sys_sendmsg+0x90/0x90 [ 342.266482][ T8557] ? ksys_write+0x260/0x2c0 [ 342.270824][ T8557] ? debug_smp_processor_id+0x17/0x20 [ 342.276033][ T8557] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 342.281931][ T8557] __x64_sys_sendmsg+0x7b/0x90 [ 342.286531][ T8557] x64_sys_call+0x16a/0x9a0 [ 342.290870][ T8557] do_syscall_64+0x3b/0xb0 [ 342.295132][ T8557] ? clear_bhb_loop+0x35/0x90 [ 342.299642][ T8557] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 342.305399][ T8557] RIP: 0033:0x7fed0f894d29 [ 342.309623][ T8557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 342.329061][ T8557] RSP: 002b:00007fed0df06038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 342.337309][ T8557] RAX: ffffffffffffffda RBX: 00007fed0fa84fa0 RCX: 00007fed0f894d29 [ 342.345118][ T8557] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000005 [ 342.352926][ T8557] RBP: 00007fed0df06090 R08: 0000000000000000 R09: 0000000000000000 [ 342.360739][ T8557] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 342.368552][ T8557] R13: 0000000000000000 R14: 00007fed0fa84fa0 R15: 00007ffedf3a4fa8 [ 342.376369][ T8557] [ 344.610079][ T8602] FAULT_INJECTION: forcing a failure. [ 344.610079][ T8602] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 344.638737][ T8600] device syzkaller0 entered promiscuous mode [ 344.732916][ T8602] CPU: 0 PID: 8602 Comm: syz.4.2834 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 344.742650][ T8602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 344.752544][ T8602] Call Trace: [ 344.755669][ T8602] [ 344.758445][ T8602] dump_stack_lvl+0x151/0x1c0 [ 344.762964][ T8602] ? io_uring_drop_tctx_refs+0x190/0x190 [ 344.768427][ T8602] dump_stack+0x15/0x20 [ 344.772418][ T8602] should_fail+0x3c6/0x510 [ 344.776676][ T8602] should_fail_usercopy+0x1a/0x20 [ 344.781530][ T8602] _copy_from_user+0x20/0xd0 [ 344.785962][ T8602] __copy_msghdr_from_user+0xaf/0x7c0 [ 344.791168][ T8602] ? __ia32_sys_shutdown+0x70/0x70 [ 344.796149][ T8602] ___sys_sendmsg+0x166/0x2e0 [ 344.800633][ T8602] ? __sys_sendmsg+0x260/0x260 [ 344.805241][ T8602] ? irqentry_exit+0x30/0x40 [ 344.809662][ T8602] ? __fdget+0x1bc/0x240 [ 344.813733][ T8602] __se_sys_sendmsg+0x19a/0x260 [ 344.818420][ T8602] ? __x64_sys_sendmsg+0x90/0x90 [ 344.823190][ T8602] ? ksys_write+0x260/0x2c0 [ 344.827539][ T8602] ? debug_smp_processor_id+0x17/0x20 [ 344.832744][ T8602] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 344.838650][ T8602] __x64_sys_sendmsg+0x7b/0x90 [ 344.843250][ T8602] x64_sys_call+0x16a/0x9a0 [ 344.847584][ T8602] do_syscall_64+0x3b/0xb0 [ 344.851836][ T8602] ? clear_bhb_loop+0x35/0x90 [ 344.856346][ T8602] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 344.862082][ T8602] RIP: 0033:0x7fe56a234d29 [ 344.866332][ T8602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 344.885771][ T8602] RSP: 002b:00007fe5688a6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 344.894101][ T8602] RAX: ffffffffffffffda RBX: 00007fe56a424fa0 RCX: 00007fe56a234d29 [ 344.901913][ T8602] RDX: 0000000000000003 RSI: 0000000020000980 RDI: 0000000000000004 [ 344.909733][ T8602] RBP: 00007fe5688a6090 R08: 0000000000000000 R09: 0000000000000000 [ 344.917535][ T8602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 344.925347][ T8602] R13: 0000000000000000 R14: 00007fe56a424fa0 R15: 00007ffcf22c37e8 [ 344.933165][ T8602] [ 345.149083][ T8609] device syzkaller0 entered promiscuous mode [ 346.714173][ T8665] syz.4.2856[8665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.714237][ T8665] syz.4.2856[8665] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.013058][ T8673] device sit0 entered promiscuous mode [ 347.124109][ T8676] device pim6reg1 entered promiscuous mode [ 347.210985][ T8687] FAULT_INJECTION: forcing a failure. [ 347.210985][ T8687] name failslab, interval 1, probability 0, space 0, times 0 [ 347.229871][ T8687] CPU: 0 PID: 8687 Comm: syz.2.2863 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 347.239609][ T8687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 347.249503][ T8687] Call Trace: [ 347.252623][ T8687] [ 347.255403][ T8687] dump_stack_lvl+0x151/0x1c0 [ 347.259912][ T8687] ? io_uring_drop_tctx_refs+0x190/0x190 [ 347.265385][ T8687] dump_stack+0x15/0x20 [ 347.269376][ T8687] should_fail+0x3c6/0x510 [ 347.273644][ T8687] __should_failslab+0xa4/0xe0 [ 347.278224][ T8687] should_failslab+0x9/0x20 [ 347.282564][ T8687] slab_pre_alloc_hook+0x37/0xd0 [ 347.287341][ T8687] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 347.292634][ T8687] __kmalloc_track_caller+0x6c/0x2c0 [ 347.297756][ T8687] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 347.303048][ T8687] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 347.308344][ T8687] __alloc_skb+0x10c/0x550 [ 347.312599][ T8687] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 347.317718][ T8687] rtnetlink_event+0xf3/0x1b0 [ 347.322230][ T8687] raw_notifier_call_chain+0x8c/0xf0 [ 347.327359][ T8687] call_netdevice_notifiers_mtu+0x189/0x220 [ 347.333078][ T8687] ? dev_set_mtu_ext+0x690/0x690 [ 347.337851][ T8687] ? ip6_route_dev_notify+0x93/0x800 [ 347.342978][ T8687] ? ndisc_netdev_event+0xb0/0x400 [ 347.347921][ T8687] ? macsec_change_mtu+0xac/0x130 [ 347.352820][ T8687] dev_set_mtu_ext+0x4b0/0x690 [ 347.357378][ T8687] ? dev_validate_mtu+0x180/0x180 [ 347.362236][ T8687] ? avc_has_perm_noaudit+0x2dd/0x430 [ 347.367555][ T8687] dev_set_mtu+0xa0/0x180 [ 347.371717][ T8687] ? call_netdevice_notifiers_mtu+0x220/0x220 [ 347.377620][ T8687] ? full_name_hash+0xa0/0xf0 [ 347.382149][ T8687] dev_ifsioc+0x4ad/0x10c0 [ 347.386385][ T8687] ? dev_ioctl+0xe70/0xe70 [ 347.390636][ T8687] ? mutex_lock+0xb6/0x1e0 [ 347.394892][ T8687] ? wait_for_completion_killable_timeout+0x10/0x10 [ 347.401346][ T8687] dev_ioctl+0x54d/0xe70 [ 347.405399][ T8687] sock_do_ioctl+0x34f/0x5a0 [ 347.409819][ T8687] ? sock_show_fdinfo+0xa0/0xa0 [ 347.414523][ T8687] ? selinux_file_ioctl+0x3cc/0x540 [ 347.419545][ T8687] sock_ioctl+0x455/0x740 [ 347.423707][ T8687] ? sock_poll+0x400/0x400 [ 347.427964][ T8687] ? __fget_files+0x31e/0x380 [ 347.432475][ T8687] ? security_file_ioctl+0x84/0xb0 [ 347.437419][ T8687] ? sock_poll+0x400/0x400 [ 347.441684][ T8687] __se_sys_ioctl+0x114/0x190 [ 347.446193][ T8687] __x64_sys_ioctl+0x7b/0x90 [ 347.450624][ T8687] x64_sys_call+0x98/0x9a0 [ 347.454881][ T8687] do_syscall_64+0x3b/0xb0 [ 347.459117][ T8687] ? clear_bhb_loop+0x35/0x90 [ 347.463632][ T8687] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 347.469362][ T8687] RIP: 0033:0x7fdfc13fbd29 [ 347.473618][ T8687] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 347.493059][ T8687] RSP: 002b:00007fdfbfa6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 347.501306][ T8687] RAX: ffffffffffffffda RBX: 00007fdfc15ebfa0 RCX: 00007fdfc13fbd29 [ 347.509328][ T8687] RDX: 0000000020000080 RSI: 0000000000008922 RDI: 0000000000000005 [ 347.517141][ T8687] RBP: 00007fdfbfa6d090 R08: 0000000000000000 R09: 0000000000000000 [ 347.524950][ T8687] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 347.532763][ T8687] R13: 0000000000000000 R14: 00007fdfc15ebfa0 R15: 00007ffc3a8ada08 [ 347.540582][ T8687] [ 347.558860][ T30] audit: type=1400 audit(1734762851.534:152): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 348.078182][ T8717] device sit0 entered promiscuous mode [ 349.477777][ T8768] device sit0 entered promiscuous mode [ 349.755564][ T8775] FAULT_INJECTION: forcing a failure. [ 349.755564][ T8775] name failslab, interval 1, probability 0, space 0, times 0 [ 349.768140][ T8775] CPU: 1 PID: 8775 Comm: syz.1.2893 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 349.777855][ T8775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 349.787754][ T8775] Call Trace: [ 349.790873][ T8775] [ 349.793650][ T8775] dump_stack_lvl+0x151/0x1c0 [ 349.798166][ T8775] ? io_uring_drop_tctx_refs+0x190/0x190 [ 349.803647][ T8775] ? selinux_kernfs_init_security+0x14a/0x720 [ 349.809535][ T8775] dump_stack+0x15/0x20 [ 349.813531][ T8775] should_fail+0x3c6/0x510 [ 349.817779][ T8775] __should_failslab+0xa4/0xe0 [ 349.822382][ T8775] ? __kernfs_new_node+0xdb/0x700 [ 349.827239][ T8775] should_failslab+0x9/0x20 [ 349.831580][ T8775] slab_pre_alloc_hook+0x37/0xd0 [ 349.836353][ T8775] ? __kernfs_new_node+0xdb/0x700 [ 349.841215][ T8775] kmem_cache_alloc+0x44/0x250 [ 349.845815][ T8775] __kernfs_new_node+0xdb/0x700 [ 349.850503][ T8775] ? rwsem_write_trylock+0x153/0x340 [ 349.855626][ T8775] ? rwsem_mark_wake+0x770/0x770 [ 349.860398][ T8775] ? kernfs_new_node+0x230/0x230 [ 349.865166][ T8775] ? rwsem_write_trylock+0x153/0x340 [ 349.870293][ T8775] ? up_write+0x7d/0x290 [ 349.874372][ T8775] ? kernfs_activate+0x359/0x370 [ 349.879145][ T8775] kernfs_new_node+0x130/0x230 [ 349.883745][ T8775] __kernfs_create_file+0x4a/0x270 [ 349.888693][ T8775] sysfs_add_file_mode_ns+0x273/0x320 [ 349.893904][ T8775] internal_create_group+0x573/0xf00 [ 349.899020][ T8775] ? up_write+0x7d/0x290 [ 349.903100][ T8775] ? sysfs_create_group+0x30/0x30 [ 349.907966][ T8775] ? __kasan_check_write+0x14/0x20 [ 349.912904][ T8775] ? kernfs_put+0x4e5/0x520 [ 349.917335][ T8775] sysfs_create_groups+0x5b/0x130 [ 349.922191][ T8775] device_add_attrs+0x8b/0x490 [ 349.926797][ T8775] device_add+0x5f7/0xf10 [ 349.930970][ T8775] netdev_register_kobject+0x177/0x320 [ 349.936252][ T8775] ? raw_notifier_call_chain+0xdf/0xf0 [ 349.941551][ T8775] register_netdevice+0xde9/0x1390 [ 349.946493][ T8775] ? kvmalloc_node+0x1f0/0x4d0 [ 349.951100][ T8775] ? netif_stacked_transfer_operstate+0x240/0x240 [ 349.957343][ T8775] ? xdp_rxq_info_reg+0xfb/0x330 [ 349.962124][ T8775] ip6_tnl_create2+0xc3/0x370 [ 349.966720][ T8775] ip6_tnl_locate+0x5e1/0x6c0 [ 349.971235][ T8775] ? ip6_tnl_link_config+0x9a0/0x9a0 [ 349.976355][ T8775] ? ip6_tnl_siocdevprivate+0x9d4/0x16e0 [ 349.981905][ T8775] ? memcpy+0x56/0x70 [ 349.985724][ T8775] ip6_tnl_siocdevprivate+0x9fa/0x16e0 [ 349.991024][ T8775] ? ip6_tnl_start_xmit+0x1690/0x1690 [ 349.996240][ T8775] ? full_name_hash+0xa0/0xf0 [ 350.000741][ T8775] dev_ifsioc+0xc75/0x10c0 [ 350.004992][ T8775] ? dev_ioctl+0xe70/0xe70 [ 350.009247][ T8775] ? mutex_lock+0xb6/0x1e0 [ 350.013499][ T8775] ? wait_for_completion_killable_timeout+0x10/0x10 [ 350.019955][ T8775] dev_ioctl+0x5f3/0xe70 [ 350.024009][ T8775] sock_ioctl+0x665/0x740 [ 350.028177][ T8775] ? sock_poll+0x400/0x400 [ 350.032428][ T8775] ? security_file_ioctl+0x84/0xb0 [ 350.037367][ T8775] ? sock_poll+0x400/0x400 [ 350.041621][ T8775] __se_sys_ioctl+0x114/0x190 [ 350.046143][ T8775] __x64_sys_ioctl+0x7b/0x90 [ 350.050561][ T8775] x64_sys_call+0x98/0x9a0 [ 350.054814][ T8775] do_syscall_64+0x3b/0xb0 [ 350.059074][ T8775] ? clear_bhb_loop+0x35/0x90 [ 350.063577][ T8775] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 350.069326][ T8775] RIP: 0033:0x7f4e6fb5fd29 [ 350.073559][ T8775] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 350.093008][ T8775] RSP: 002b:00007f4e6e1d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 350.101245][ T8775] RAX: ffffffffffffffda RBX: 00007f4e6fd4ffa0 RCX: 00007f4e6fb5fd29 [ 350.109057][ T8775] RDX: 0000000020000080 RSI: 00000000000089f1 RDI: 000000000000000a [ 350.116871][ T8775] RBP: 00007f4e6e1d1090 R08: 0000000000000000 R09: 0000000000000000 [ 350.124853][ T8775] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 350.132665][ T8775] R13: 0000000000000000 R14: 00007f4e6fd4ffa0 R15: 00007ffeba41b9e8 [ 350.140484][ T8775] [ 350.974225][ T8809] device sit0 entered promiscuous mode [ 354.958444][ T8927] device veth1_macvtap left promiscuous mode [ 356.752828][ T8978] GPL: port 1(erspan0) entered blocking state [ 356.760197][ T8978] GPL: port 1(erspan0) entered disabled state [ 356.824487][ T8978] device erspan0 entered promiscuous mode [ 357.154912][ T8992] device macsec0 left promiscuous mode [ 357.198592][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.260581][ T8982] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.312827][ T8982] device bridge_slave_0 entered promiscuous mode [ 357.352337][ T8982] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.410509][ T8982] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.439000][ T8982] device bridge_slave_1 entered promiscuous mode [ 357.446353][ T313] device veth0_to_batadv left promiscuous mode [ 357.488925][ T313] bridge0: port 3(veth0_to_batadv) entered disabled state [ 357.584318][ T313] device bridge_slave_1 left promiscuous mode [ 357.636162][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.663902][ T313] device bridge_slave_0 left promiscuous mode [ 357.669893][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.738489][ T313] device veth0_vlan left promiscuous mode [ 359.426243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.438855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.497329][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.539225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.610008][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.616951][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.673711][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.682176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.690411][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.697308][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.748050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.786555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.829488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.871162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.961037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 359.975591][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 359.992321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.011841][ T9028] GPL: port 1(erspan0) entered blocking state [ 360.018999][ T9028] GPL: port 1(erspan0) entered disabled state [ 360.026142][ T9028] device erspan0 entered promiscuous mode [ 360.037906][ T8982] device veth0_vlan entered promiscuous mode [ 360.047909][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.056392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.068438][ T8982] device veth1_macvtap entered promiscuous mode [ 360.100881][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.109766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.117299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.125961][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 360.149357][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.157606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.209302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.217876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.914220][ T291] syz-executor (291) used greatest stack depth: 20416 bytes left [ 361.310287][ T9048] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.362978][ T9048] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.381844][ T9048] device bridge_slave_0 entered promiscuous mode [ 361.392624][ T8] device erspan0 left promiscuous mode [ 361.397937][ T8] GPL: port 1(erspan0) entered disabled state [ 361.529795][ T9048] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.555355][ T9048] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.603517][ T9048] device bridge_slave_1 entered promiscuous mode [ 361.764784][ T9072] GPL: port 1(erspan0) entered blocking state [ 361.770703][ T9072] GPL: port 1(erspan0) entered disabled state [ 361.858307][ T9072] device erspan0 entered promiscuous mode [ 361.983372][ T8] device bridge_slave_1 left promiscuous mode [ 361.989370][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.082357][ T8] device bridge_slave_0 left promiscuous mode [ 362.121581][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.189472][ T8] device veth0_vlan left promiscuous mode [ 363.051192][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.070132][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.132313][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.199329][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.274995][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.281900][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.373381][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.503790][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.534173][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.641871][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.648759][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.720077][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.817621][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.907598][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.981001][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.071575][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 364.114618][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.131316][ T9048] device veth0_vlan entered promiscuous mode [ 364.219318][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.239482][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.283776][ T9048] device veth1_macvtap entered promiscuous mode [ 364.360212][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.367842][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.376117][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.428993][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.437675][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.539196][ T9126] FAULT_INJECTION: forcing a failure. [ 364.539196][ T9126] name failslab, interval 1, probability 0, space 0, times 0 [ 364.559518][ T9126] CPU: 0 PID: 9126 Comm: syz.2.3012 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 364.569254][ T9126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 364.579148][ T9126] Call Trace: [ 364.582274][ T9126] [ 364.585051][ T9126] dump_stack_lvl+0x151/0x1c0 [ 364.589562][ T9126] ? io_uring_drop_tctx_refs+0x190/0x190 [ 364.595031][ T9126] dump_stack+0x15/0x20 [ 364.599022][ T9126] should_fail+0x3c6/0x510 [ 364.603275][ T9126] __should_failslab+0xa4/0xe0 [ 364.607872][ T9126] should_failslab+0x9/0x20 [ 364.612217][ T9126] slab_pre_alloc_hook+0x37/0xd0 [ 364.616989][ T9126] __kmalloc+0x6d/0x2c0 [ 364.620979][ T9126] ? kvmalloc_node+0x1f0/0x4d0 [ 364.625583][ T9126] kvmalloc_node+0x1f0/0x4d0 [ 364.630007][ T9126] ? vm_mmap+0xb0/0xb0 [ 364.633912][ T9126] ? __kasan_check_write+0x14/0x20 [ 364.638870][ T9126] pfifo_fast_init+0x25e/0x7a0 [ 364.643468][ T9126] qdisc_create_dflt+0x144/0x3e0 [ 364.648238][ T9126] mq_init+0x2c8/0x6b0 [ 364.652140][ T9126] ? local_bh_enable+0x30/0x30 [ 364.656739][ T9126] ? __kasan_check_write+0x14/0x20 [ 364.661687][ T9126] ? qdisc_alloc+0x5a1/0x770 [ 364.666114][ T9126] qdisc_create_dflt+0x144/0x3e0 [ 364.671027][ T9126] ? _raw_spin_lock+0xa4/0x1b0 [ 364.675629][ T9126] dev_activate+0x127/0x1140 [ 364.680055][ T9126] ? dev_set_rx_mode+0x245/0x2e0 [ 364.684824][ T9126] __dev_open+0x3bf/0x4e0 [ 364.688991][ T9126] ? dev_open+0x260/0x260 [ 364.693155][ T9126] ? _raw_spin_unlock_bh+0x51/0x60 [ 364.698104][ T9126] ? dev_set_rx_mode+0x245/0x2e0 [ 364.702877][ T9126] ? __kasan_check_read+0x11/0x20 [ 364.707736][ T9126] __dev_change_flags+0x1db/0x6e0 [ 364.712605][ T9126] ? dev_get_flags+0x1e0/0x1e0 [ 364.717255][ T9126] dev_change_flags+0x8c/0x1a0 [ 364.721799][ T9126] dev_ifsioc+0x147/0x10c0 [ 364.726057][ T9126] ? dev_ioctl+0xe70/0xe70 [ 364.730302][ T9126] ? mutex_lock+0x135/0x1e0 [ 364.734644][ T9126] ? wait_for_completion_killable_timeout+0x10/0x10 [ 364.741067][ T9126] dev_ioctl+0x54d/0xe70 [ 364.745150][ T9126] sock_do_ioctl+0x34f/0x5a0 [ 364.749579][ T9126] ? sock_show_fdinfo+0xa0/0xa0 [ 364.754259][ T9126] ? selinux_file_ioctl+0x3cc/0x540 [ 364.759379][ T9126] sock_ioctl+0x455/0x740 [ 364.763564][ T9126] ? sock_poll+0x400/0x400 [ 364.767800][ T9126] ? __fget_files+0x31e/0x380 [ 364.772349][ T9126] ? security_file_ioctl+0x84/0xb0 [ 364.777260][ T9126] ? sock_poll+0x400/0x400 [ 364.781511][ T9126] __se_sys_ioctl+0x114/0x190 [ 364.786027][ T9126] __x64_sys_ioctl+0x7b/0x90 [ 364.790454][ T9126] x64_sys_call+0x98/0x9a0 [ 364.794702][ T9126] do_syscall_64+0x3b/0xb0 [ 364.798956][ T9126] ? clear_bhb_loop+0x35/0x90 [ 364.803471][ T9126] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 364.809237][ T9126] RIP: 0033:0x7fdfc13fbd29 [ 364.813461][ T9126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.832895][ T9126] RSP: 002b:00007fdfbfa6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 364.841151][ T9126] RAX: ffffffffffffffda RBX: 00007fdfc15ebfa0 RCX: 00007fdfc13fbd29 [ 364.848952][ T9126] RDX: 0000000020002280 RSI: 0000000000008914 RDI: 0000000000000008 [ 364.856761][ T9126] RBP: 00007fdfbfa6d090 R08: 0000000000000000 R09: 0000000000000000 [ 364.864574][ T9126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 364.872382][ T9126] R13: 0000000000000000 R14: 00007fdfc15ebfa0 R15: 00007ffc3a8ada08 [ 364.880205][ T9126] [ 364.902320][ T9126] device syzkaller0 entered promiscuous mode [ 365.626630][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.682207][ T9142] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.770653][ T9142] device bridge_slave_0 entered promiscuous mode [ 365.961992][ T9142] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.968873][ T9142] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.035801][ T9142] device bridge_slave_1 entered promiscuous mode [ 366.296307][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 366.324292][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.369276][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 366.383773][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.401913][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.408794][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.422081][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 366.430566][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.438991][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.445867][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.516736][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 366.596511][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.648502][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.701488][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 366.755381][ T9142] device veth0_vlan entered promiscuous mode [ 366.788752][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 366.807164][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 366.850372][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 366.888835][ T9142] device veth1_macvtap entered promiscuous mode [ 366.943627][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 367.066710][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 367.085569][ T8] device veth0_vlan left promiscuous mode [ 367.231930][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 367.741988][ T9182] device syzkaller0 entered promiscuous mode [ 376.757331][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.781149][ T9372] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.874560][ T9372] device bridge_slave_0 entered promiscuous mode [ 376.964340][ T929] device erspan0 left promiscuous mode [ 376.973780][ T929] GPL: port 1(erspan0) entered disabled state [ 377.013037][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.030091][ T9372] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.071043][ T9372] device bridge_slave_1 entered promiscuous mode [ 377.301401][ T9372] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.308912][ T9372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.316037][ T9372] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.322904][ T9372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.334296][ T929] device bridge_slave_1 left promiscuous mode [ 377.344149][ T929] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.352789][ T929] device bridge_slave_0 left promiscuous mode [ 377.358836][ T929] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.367474][ T929] device veth0_vlan left promiscuous mode [ 377.592420][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.601152][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.696794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.708829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.736973][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.745848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.754362][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.761232][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.775781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.784580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.793105][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.799985][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.831782][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.841987][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.849955][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.861203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.909972][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 377.961770][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.010178][ T9372] device veth0_vlan entered promiscuous mode [ 378.023075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.034176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.082748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.144318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.240407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.276020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.333854][ T9372] device veth1_macvtap entered promiscuous mode [ 378.400558][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 378.423752][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 378.493033][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 378.580438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 378.652167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.767489][ T9465] device syzkaller0 entered promiscuous mode [ 383.282548][ T9562] device pim6reg1 entered promiscuous mode [ 383.542339][ T9576] device syzkaller0 entered promiscuous mode [ 384.684379][ T9608] device pim6reg1 entered promiscuous mode [ 384.760345][ T9615] device pim6reg1 entered promiscuous mode [ 385.482122][ T30] audit: type=1400 audit(1734762889.464:153): avc: denied { append } for pid=9634 comm="syz.0.3188" name="ppp" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 391.089365][ T9781] device veth0_vlan left promiscuous mode [ 391.183352][ T9781] device veth0_vlan entered promiscuous mode [ 391.481641][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.501018][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.530496][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.603644][ T9820] device veth0_vlan left promiscuous mode [ 392.725878][ T9820] device veth0_vlan entered promiscuous mode [ 393.695550][ T9863] device veth0_vlan left promiscuous mode [ 393.880640][ T9863] device veth0_vlan entered promiscuous mode [ 394.061169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.074775][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.087889][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.677480][ T9974] device pim6reg1 entered promiscuous mode [ 397.736651][ T9974] FAULT_INJECTION: forcing a failure. [ 397.736651][ T9974] name failslab, interval 1, probability 0, space 0, times 0 [ 397.749485][ T9974] CPU: 1 PID: 9974 Comm: syz.0.3308 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 397.759205][ T9974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 397.769189][ T9974] Call Trace: [ 397.772310][ T9974] [ 397.775085][ T9974] dump_stack_lvl+0x151/0x1c0 [ 397.779600][ T9974] ? io_uring_drop_tctx_refs+0x190/0x190 [ 397.785072][ T9974] dump_stack+0x15/0x20 [ 397.789068][ T9974] should_fail+0x3c6/0x510 [ 397.793323][ T9974] __should_failslab+0xa4/0xe0 [ 397.797917][ T9974] ? __alloc_skb+0xbe/0x550 [ 397.802257][ T9974] should_failslab+0x9/0x20 [ 397.806594][ T9974] slab_pre_alloc_hook+0x37/0xd0 [ 397.811366][ T9974] ? __alloc_skb+0xbe/0x550 [ 397.815709][ T9974] kmem_cache_alloc+0x44/0x250 [ 397.820307][ T9974] __alloc_skb+0xbe/0x550 [ 397.824472][ T9974] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 397.829601][ T9974] rtmsg_ifinfo+0x78/0x120 [ 397.833846][ T9974] dev_close_many+0x2a6/0x530 [ 397.838363][ T9974] ? __dev_open+0x4e0/0x4e0 [ 397.842798][ T9974] ? __kasan_check_read+0x11/0x20 [ 397.847661][ T9974] unregister_netdevice_many+0x492/0x17c0 [ 397.853214][ T9974] ? __queue_work+0x94d/0xcd0 [ 397.857725][ T9974] ? alloc_netdev_mqs+0xc90/0xc90 [ 397.862585][ T9974] ? __queue_delayed_work+0x182/0x1f0 [ 397.867800][ T9974] ? __kasan_check_read+0x11/0x20 [ 397.872652][ T9974] unregister_netdevice_queue+0x2e6/0x350 [ 397.878210][ T9974] ? linkwatch_urgent_event+0x335/0x4d0 [ 397.883593][ T9974] ? list_netdevice+0x4c0/0x4c0 [ 397.888283][ T9974] __tun_detach+0xd14/0x1510 [ 397.892701][ T9974] ? wait_for_completion_killable_timeout+0x10/0x10 [ 397.899128][ T9974] ? tun_chr_open+0x530/0x530 [ 397.903646][ T9974] tun_chr_close+0x92/0x140 [ 397.907977][ T9974] __fput+0x228/0x8c0 [ 397.911802][ T9974] ____fput+0x15/0x20 [ 397.915614][ T9974] task_work_run+0x129/0x190 [ 397.920046][ T9974] exit_to_user_mode_loop+0xc4/0xe0 [ 397.925074][ T9974] exit_to_user_mode_prepare+0x5a/0xa0 [ 397.930367][ T9974] syscall_exit_to_user_mode+0x26/0x160 [ 397.935755][ T9974] do_syscall_64+0x47/0xb0 [ 397.940003][ T9974] ? clear_bhb_loop+0x35/0x90 [ 397.944517][ T9974] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 397.950247][ T9974] RIP: 0033:0x7f006471ed29 [ 397.954501][ T9974] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.973944][ T9974] RSP: 002b:00007f0062d90038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 397.982192][ T9974] RAX: 0000000000000000 RBX: 00007f006490efa0 RCX: 00007f006471ed29 [ 397.989993][ T9974] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 397.997804][ T9974] RBP: 00007f0062d90090 R08: 0000000000000000 R09: 0000000000000000 [ 398.005621][ T9974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 398.013602][ T9974] R13: 0000000000000000 R14: 00007f006490efa0 R15: 00007ffd06c10a58 [ 398.021589][ T9974] [ 464.436040][T11771] FAULT_INJECTION: forcing a failure. [ 464.436040][T11771] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 464.583964][T11771] CPU: 0 PID: 11771 Comm: syz.2.3943 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 464.593788][T11771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 464.603682][T11771] Call Trace: [ 464.606806][T11771] [ 464.609580][T11771] dump_stack_lvl+0x151/0x1c0 [ 464.614100][T11771] ? io_uring_drop_tctx_refs+0x190/0x190 [ 464.619569][T11771] ? stack_trace_save+0x113/0x1c0 [ 464.624425][T11771] dump_stack+0x15/0x20 [ 464.628418][T11771] should_fail+0x3c6/0x510 [ 464.633106][T11771] should_fail_alloc_page+0x5a/0x80 [ 464.638146][T11771] prepare_alloc_pages+0x15c/0x700 [ 464.643087][T11771] ? __alloc_pages_bulk+0xe40/0xe40 [ 464.648115][T11771] ? x64_sys_call+0x2f/0x9a0 [ 464.652543][T11771] ? do_syscall_64+0x3b/0xb0 [ 464.656972][T11771] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 464.662885][T11771] __alloc_pages+0x18c/0x8f0 [ 464.667300][T11771] ? prep_new_page+0x110/0x110 [ 464.671908][T11771] kmalloc_order+0x4a/0x160 [ 464.676244][T11771] ? __alloc_skb+0xbe/0x550 [ 464.680582][T11771] kmalloc_order_trace+0x1a/0xb0 [ 464.685356][T11771] ? alloc_skb_with_frags+0xa6/0x680 [ 464.690476][T11771] __kmalloc_track_caller+0x1a0/0x2c0 [ 464.695692][T11771] ? kmem_cache_alloc+0x17d/0x250 [ 464.700554][T11771] ? alloc_skb_with_frags+0xa6/0x680 [ 464.705663][T11771] __alloc_skb+0x10c/0x550 [ 464.709912][T11771] alloc_skb_with_frags+0xa6/0x680 [ 464.714860][T11771] ? 0xffffffffa0014000 [ 464.718851][T11771] ? is_bpf_text_address+0x172/0x190 [ 464.723983][T11771] sock_alloc_send_pskb+0x915/0xa50 [ 464.729011][T11771] ? sock_kzfree_s+0x60/0x60 [ 464.733432][T11771] ? stack_trace_save+0x113/0x1c0 [ 464.738294][T11771] ? stack_trace_snprint+0xf0/0xf0 [ 464.743253][T11771] tun_get_user+0xf1b/0x3aa0 [ 464.747669][T11771] ? __x64_sys_openat+0x180/0x290 [ 464.752527][T11771] ? x64_sys_call+0x6bf/0x9a0 [ 464.757041][T11771] ? _kstrtoull+0x3a0/0x4a0 [ 464.761383][T11771] ? tun_do_read+0x2010/0x2010 [ 464.765982][T11771] ? kstrtouint_from_user+0x20a/0x2a0 [ 464.771191][T11771] ? kstrtol_from_user+0x310/0x310 [ 464.776136][T11771] ? 0xffffffff81000000 [ 464.780242][T11771] ? avc_policy_seqno+0x1b/0x70 [ 464.784933][T11771] ? selinux_file_permission+0x2c4/0x570 [ 464.790392][T11771] tun_chr_write_iter+0x1e1/0x2e0 [ 464.795337][T11771] vfs_write+0xd5d/0x1110 [ 464.799502][T11771] ? file_end_write+0x1c0/0x1c0 [ 464.804190][T11771] ? __fdget_pos+0x209/0x3a0 [ 464.808610][T11771] ? ksys_write+0x77/0x2c0 [ 464.812864][T11771] ksys_write+0x199/0x2c0 [ 464.817039][T11771] ? __ia32_sys_read+0x90/0x90 [ 464.821630][T11771] ? debug_smp_processor_id+0x17/0x20 [ 464.826835][T11771] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 464.832745][T11771] __x64_sys_write+0x7b/0x90 [ 464.837170][T11771] x64_sys_call+0x2f/0x9a0 [ 464.841419][T11771] do_syscall_64+0x3b/0xb0 [ 464.845669][T11771] ? clear_bhb_loop+0x35/0x90 [ 464.850182][T11771] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 464.855913][T11771] RIP: 0033:0x7fdfc13fbd29 [ 464.860163][T11771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 464.879605][T11771] RSP: 002b:00007fdfbfa6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 464.887849][T11771] RAX: ffffffffffffffda RBX: 00007fdfc15ebfa0 RCX: 00007fdfc13fbd29 [ 464.895672][T11771] RDX: 000000000000fdef RSI: 0000000020000200 RDI: 00000000000000c8 [ 464.903480][T11771] RBP: 00007fdfbfa6d090 R08: 0000000000000000 R09: 0000000000000000 [ 464.911283][T11771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 464.919096][T11771] R13: 0000000000000000 R14: 00007fdfc15ebfa0 R15: 00007ffc3a8ada08 [ 464.926925][T11771] [ 469.727431][T11907] device pim6reg1 entered promiscuous mode [ 471.228327][T11958] device pim6reg1 entered promiscuous mode [ 472.575504][T12002] device pim6reg1 entered promiscuous mode [ 474.155582][T12049] device pim6reg1 entered promiscuous mode [ 485.983023][T12384] device lo entered promiscuous mode [ 487.819084][T12439] device veth1_macvtap left promiscuous mode [ 487.829802][T12439] device macsec0 entered promiscuous mode [ 488.678631][T12457] FAULT_INJECTION: forcing a failure. [ 488.678631][T12457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 488.714928][T12457] CPU: 1 PID: 12457 Comm: syz.0.4178 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 488.724752][T12457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 488.734648][T12457] Call Trace: [ 488.737776][T12457] [ 488.740550][T12457] dump_stack_lvl+0x151/0x1c0 [ 488.745078][T12457] ? io_uring_drop_tctx_refs+0x190/0x190 [ 488.750535][T12457] ? security_socket_recvmsg+0x87/0xb0 [ 488.755829][T12457] dump_stack+0x15/0x20 [ 488.759818][T12457] should_fail+0x3c6/0x510 [ 488.764073][T12457] should_fail_usercopy+0x1a/0x20 [ 488.768930][T12457] _copy_to_user+0x20/0x90 [ 488.773179][T12457] simple_read_from_buffer+0xc7/0x150 [ 488.778389][T12457] proc_fail_nth_read+0x1a3/0x210 [ 488.783248][T12457] ? proc_fault_inject_write+0x390/0x390 [ 488.788713][T12457] ? fsnotify_perm+0x269/0x5b0 [ 488.793316][T12457] ? security_file_permission+0x86/0xb0 [ 488.798695][T12457] ? proc_fault_inject_write+0x390/0x390 [ 488.804171][T12457] vfs_read+0x27d/0xd40 [ 488.808164][T12457] ? kernel_read+0x1f0/0x1f0 [ 488.812587][T12457] ? __kasan_check_write+0x14/0x20 [ 488.817530][T12457] ? mutex_lock+0xb6/0x1e0 [ 488.821787][T12457] ? wait_for_completion_killable_timeout+0x10/0x10 [ 488.828214][T12457] ? __fdget_pos+0x2e7/0x3a0 [ 488.832632][T12457] ? ksys_read+0x77/0x2c0 [ 488.836806][T12457] ksys_read+0x199/0x2c0 [ 488.840887][T12457] ? vfs_write+0x1110/0x1110 [ 488.845308][T12457] ? __kasan_check_write+0x14/0x20 [ 488.850252][T12457] ? switch_fpu_return+0x15f/0x2e0 [ 488.855202][T12457] __x64_sys_read+0x7b/0x90 [ 488.859540][T12457] x64_sys_call+0x28/0x9a0 [ 488.863794][T12457] do_syscall_64+0x3b/0xb0 [ 488.868052][T12457] ? clear_bhb_loop+0x35/0x90 [ 488.872558][T12457] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 488.878287][T12457] RIP: 0033:0x7f006471d73c [ 488.882541][T12457] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 488.902170][T12457] RSP: 002b:00007f0062d90030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 488.910420][T12457] RAX: ffffffffffffffda RBX: 00007f006490efa0 RCX: 00007f006471d73c [ 488.918225][T12457] RDX: 000000000000000f RSI: 00007f0062d900a0 RDI: 0000000000000007 [ 488.926036][T12457] RBP: 00007f0062d90090 R08: 0000000000000000 R09: 0000000000000000 [ 488.933851][T12457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 488.941660][T12457] R13: 0000000000000000 R14: 00007f006490efa0 R15: 00007ffd06c10a58 [ 488.949477][T12457] [ 489.633124][T12479] FAULT_INJECTION: forcing a failure. [ 489.633124][T12479] name failslab, interval 1, probability 0, space 0, times 0 [ 489.649232][T12479] CPU: 0 PID: 12479 Comm: syz.2.4185 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 489.659059][T12479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 489.668951][T12479] Call Trace: [ 489.672066][T12479] [ 489.674851][T12479] dump_stack_lvl+0x151/0x1c0 [ 489.679360][T12479] ? io_uring_drop_tctx_refs+0x190/0x190 [ 489.684825][T12479] ? __kasan_check_write+0x14/0x20 [ 489.689777][T12479] ? proc_fail_nth_write+0x20b/0x290 [ 489.694893][T12479] dump_stack+0x15/0x20 [ 489.698886][T12479] should_fail+0x3c6/0x510 [ 489.703141][T12479] __should_failslab+0xa4/0xe0 [ 489.707738][T12479] should_failslab+0x9/0x20 [ 489.712075][T12479] slab_pre_alloc_hook+0x37/0xd0 [ 489.717204][T12479] kmem_cache_alloc_trace+0x48/0x270 [ 489.722320][T12479] ? btf_new_fd+0x11e/0x910 [ 489.726657][T12479] btf_new_fd+0x11e/0x910 [ 489.730829][T12479] bpf_btf_load+0x6f/0x90 [ 489.734989][T12479] __sys_bpf+0x50e/0x760 [ 489.739067][T12479] ? fput_many+0x160/0x1b0 [ 489.743323][T12479] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 489.748534][T12479] ? debug_smp_processor_id+0x17/0x20 [ 489.753742][T12479] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 489.759641][T12479] __x64_sys_bpf+0x7c/0x90 [ 489.763892][T12479] x64_sys_call+0x87f/0x9a0 [ 489.768231][T12479] do_syscall_64+0x3b/0xb0 [ 489.772485][T12479] ? clear_bhb_loop+0x35/0x90 [ 489.777007][T12479] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 489.782726][T12479] RIP: 0033:0x7fdfc13fbd29 [ 489.786985][T12479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 489.806421][T12479] RSP: 002b:00007fdfbfa6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 489.814667][T12479] RAX: ffffffffffffffda RBX: 00007fdfc15ebfa0 RCX: 00007fdfc13fbd29 [ 489.822477][T12479] RDX: 0000000000000028 RSI: 0000000020008140 RDI: 0000000000000012 [ 489.830287][T12479] RBP: 00007fdfbfa6d090 R08: 0000000000000000 R09: 0000000000000000 [ 489.838186][T12479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 489.845997][T12479] R13: 0000000000000001 R14: 00007fdfc15ebfa0 R15: 00007ffc3a8ada08 [ 489.853904][T12479] [ 491.453237][T12527] FAULT_INJECTION: forcing a failure. [ 491.453237][T12527] name failslab, interval 1, probability 0, space 0, times 0 [ 491.590879][T12527] CPU: 0 PID: 12527 Comm: syz.4.4202 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 491.600709][T12527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 491.610606][T12527] Call Trace: [ 491.613739][T12527] [ 491.616506][T12527] dump_stack_lvl+0x151/0x1c0 [ 491.621016][T12527] ? io_uring_drop_tctx_refs+0x190/0x190 [ 491.626487][T12527] ? __kasan_check_write+0x14/0x20 [ 491.631429][T12527] ? proc_fail_nth_write+0x20b/0x290 [ 491.636562][T12527] dump_stack+0x15/0x20 [ 491.640547][T12527] should_fail+0x3c6/0x510 [ 491.644803][T12527] __should_failslab+0xa4/0xe0 [ 491.649398][T12527] should_failslab+0x9/0x20 [ 491.653738][T12527] slab_pre_alloc_hook+0x37/0xd0 [ 491.658538][T12527] kmem_cache_alloc_trace+0x48/0x270 [ 491.663633][T12527] ? btf_new_fd+0x11e/0x910 [ 491.667973][T12527] btf_new_fd+0x11e/0x910 [ 491.672140][T12527] bpf_btf_load+0x6f/0x90 [ 491.676306][T12527] __sys_bpf+0x50e/0x760 [ 491.680385][T12527] ? fput_many+0x160/0x1b0 [ 491.684637][T12527] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 491.689853][T12527] ? debug_smp_processor_id+0x17/0x20 [ 491.695051][T12527] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 491.700956][T12527] __x64_sys_bpf+0x7c/0x90 [ 491.705206][T12527] x64_sys_call+0x87f/0x9a0 [ 491.709552][T12527] do_syscall_64+0x3b/0xb0 [ 491.713807][T12527] ? clear_bhb_loop+0x35/0x90 [ 491.718312][T12527] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 491.724040][T12527] RIP: 0033:0x7fcabe4b6d29 [ 491.728297][T12527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 491.747736][T12527] RSP: 002b:00007fcabcb28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 491.755983][T12527] RAX: ffffffffffffffda RBX: 00007fcabe6a6fa0 RCX: 00007fcabe4b6d29 [ 491.763796][T12527] RDX: 0000000000000028 RSI: 0000000020008140 RDI: 0000000000000012 [ 491.771610][T12527] RBP: 00007fcabcb28090 R08: 0000000000000000 R09: 0000000000000000 [ 491.779418][T12527] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.787224][T12527] R13: 0000000000000001 R14: 00007fcabe6a6fa0 R15: 00007fff9793ecd8 [ 491.795043][T12527] [ 494.858856][T12620] syz.1.4237 (12620) used obsolete PPPIOCDETACH ioctl [ 495.203653][T12641] device pim6reg1 entered promiscuous mode [ 497.374138][T12703] device vlan1 entered promiscuous mode [ 500.014485][T12796] syz.1.4299[12796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.014562][T12796] syz.1.4299[12796] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 502.540054][T12877] FAULT_INJECTION: forcing a failure. [ 502.540054][T12877] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 502.691713][T12877] CPU: 0 PID: 12877 Comm: syz.2.4329 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 502.701534][T12877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 502.711429][T12877] Call Trace: [ 502.714558][T12877] [ 502.717330][T12877] dump_stack_lvl+0x151/0x1c0 [ 502.721845][T12877] ? io_uring_drop_tctx_refs+0x190/0x190 [ 502.727314][T12877] dump_stack+0x15/0x20 [ 502.731303][T12877] should_fail+0x3c6/0x510 [ 502.735560][T12877] should_fail_usercopy+0x1a/0x20 [ 502.740415][T12877] strncpy_from_user+0x24/0x2d0 [ 502.745105][T12877] ? kmem_cache_alloc+0xf5/0x250 [ 502.749880][T12877] getname_flags+0xf2/0x520 [ 502.754222][T12877] __x64_sys_mkdir+0x5f/0x80 [ 502.758644][T12877] x64_sys_call+0x26d/0x9a0 [ 502.762985][T12877] do_syscall_64+0x3b/0xb0 [ 502.767235][T12877] ? clear_bhb_loop+0x35/0x90 [ 502.771750][T12877] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 502.777478][T12877] RIP: 0033:0x7fdfc13fbd29 [ 502.781738][T12877] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 502.801180][T12877] RSP: 002b:00007fdfbfa6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000053 [ 502.809419][T12877] RAX: ffffffffffffffda RBX: 00007fdfc15ebfa0 RCX: 00007fdfc13fbd29 [ 502.817232][T12877] RDX: 0000000000000000 RSI: 00000000000000b6 RDI: 0000000020000400 [ 502.825043][T12877] RBP: 00007fdfbfa6d090 R08: 0000000000000000 R09: 0000000000000000 [ 502.832851][T12877] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 502.840665][T12877] R13: 0000000000000000 R14: 00007fdfc15ebfa0 R15: 00007ffc3a8ada08 [ 502.848481][T12877] [ 508.611807][T13050] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.152271][T13139] FAULT_INJECTION: forcing a failure. [ 511.152271][T13139] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 511.211648][T13139] CPU: 1 PID: 13139 Comm: syz.2.4427 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 511.221481][T13139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 511.231369][T13139] Call Trace: [ 511.234492][T13139] [ 511.237266][T13139] dump_stack_lvl+0x151/0x1c0 [ 511.241787][T13139] ? io_uring_drop_tctx_refs+0x190/0x190 [ 511.247261][T13139] ? stack_trace_save+0x113/0x1c0 [ 511.252110][T13139] dump_stack+0x15/0x20 [ 511.256102][T13139] should_fail+0x3c6/0x510 [ 511.260361][T13139] should_fail_alloc_page+0x5a/0x80 [ 511.265387][T13139] prepare_alloc_pages+0x15c/0x700 [ 511.270336][T13139] ? __alloc_pages_bulk+0xe40/0xe40 [ 511.275366][T13139] ? x64_sys_call+0x2f/0x9a0 [ 511.279798][T13139] ? do_syscall_64+0x3b/0xb0 [ 511.284221][T13139] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 511.290128][T13139] __alloc_pages+0x18c/0x8f0 [ 511.294553][T13139] ? prep_new_page+0x110/0x110 [ 511.299157][T13139] kmalloc_order+0x4a/0x160 [ 511.303492][T13139] kmalloc_order_trace+0x1a/0xb0 [ 511.308263][T13139] ? alloc_skb_with_frags+0xa6/0x680 [ 511.313386][T13139] __kmalloc_track_caller+0x1a0/0x2c0 [ 511.318589][T13139] ? kmem_cache_alloc+0xf5/0x250 [ 511.323363][T13139] ? alloc_skb_with_frags+0xa6/0x680 [ 511.328499][T13139] __alloc_skb+0x10c/0x550 [ 511.332747][T13139] alloc_skb_with_frags+0xa6/0x680 [ 511.337690][T13139] ? 0xffffffffa0014000 [ 511.341681][T13139] ? is_bpf_text_address+0x172/0x190 [ 511.346886][T13139] sock_alloc_send_pskb+0x915/0xa50 [ 511.352011][T13139] ? sock_kzfree_s+0x60/0x60 [ 511.356431][T13139] ? stack_trace_save+0x113/0x1c0 [ 511.361295][T13139] ? stack_trace_snprint+0xf0/0xf0 [ 511.366250][T13139] tun_get_user+0xf1b/0x3aa0 [ 511.370682][T13139] ? __x64_sys_openat+0x180/0x290 [ 511.375528][T13139] ? x64_sys_call+0x6bf/0x9a0 [ 511.380040][T13139] ? _kstrtoull+0x3a0/0x4a0 [ 511.384383][T13139] ? tun_do_read+0x2010/0x2010 [ 511.388979][T13139] ? kstrtouint_from_user+0x20a/0x2a0 [ 511.394189][T13139] ? kstrtol_from_user+0x310/0x310 [ 511.399140][T13139] ? 0xffffffff81000000 [ 511.403132][T13139] ? avc_policy_seqno+0x1b/0x70 [ 511.407816][T13139] ? selinux_file_permission+0x2c4/0x570 [ 511.413287][T13139] tun_chr_write_iter+0x1e1/0x2e0 [ 511.418146][T13139] vfs_write+0xd5d/0x1110 [ 511.422317][T13139] ? file_end_write+0x1c0/0x1c0 [ 511.427019][T13139] ? __fdget_pos+0x209/0x3a0 [ 511.431683][T13139] ? ksys_write+0x77/0x2c0 [ 511.435950][T13139] ksys_write+0x199/0x2c0 [ 511.440116][T13139] ? __ia32_sys_read+0x90/0x90 [ 511.444705][T13139] ? debug_smp_processor_id+0x17/0x20 [ 511.449910][T13139] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 511.455813][T13139] __x64_sys_write+0x7b/0x90 [ 511.460240][T13139] x64_sys_call+0x2f/0x9a0 [ 511.464494][T13139] do_syscall_64+0x3b/0xb0 [ 511.468742][T13139] ? clear_bhb_loop+0x35/0x90 [ 511.473257][T13139] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 511.478983][T13139] RIP: 0033:0x7fdfc13fbd29 [ 511.483243][T13139] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 511.502681][T13139] RSP: 002b:00007fdfbfa6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 511.510926][T13139] RAX: ffffffffffffffda RBX: 00007fdfc15ebfa0 RCX: 00007fdfc13fbd29 [ 511.518737][T13139] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 00000000000000c8 [ 511.526641][T13139] RBP: 00007fdfbfa6d090 R08: 0000000000000000 R09: 0000000000000000 [ 511.534457][T13139] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 511.542519][T13139] R13: 0000000000000000 R14: 00007fdfc15ebfa0 R15: 00007ffc3a8ada08 [ 511.550336][T13139] [ 513.801619][T13194] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.516427][ T30] audit: type=1400 audit(1734763018.494:154): avc: denied { create } for pid=13205 comm="syz.2.4449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 523.215197][T13462] FAULT_INJECTION: forcing a failure. [ 523.215197][T13462] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 523.252256][T13462] CPU: 1 PID: 13462 Comm: syz.0.4538 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 523.262082][T13462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 523.271979][T13462] Call Trace: [ 523.275099][T13462] [ 523.277872][T13462] dump_stack_lvl+0x151/0x1c0 [ 523.282487][T13462] ? io_uring_drop_tctx_refs+0x190/0x190 [ 523.287939][T13462] ? avc_has_extended_perms+0xad7/0x10f0 [ 523.293409][T13462] ? kasan_set_free_info+0x23/0x40 [ 523.298357][T13462] dump_stack+0x15/0x20 [ 523.302348][T13462] should_fail+0x3c6/0x510 [ 523.306601][T13462] should_fail_usercopy+0x1a/0x20 [ 523.311462][T13462] _copy_from_user+0x20/0xd0 [ 523.315888][T13462] dev_ethtool+0x116/0x1540 [ 523.320230][T13462] ? ethtool_get_module_eeprom_call+0x1a0/0x1a0 [ 523.326302][T13462] ? __kasan_check_write+0x14/0x20 [ 523.331249][T13462] ? mutex_lock+0xb6/0x1e0 [ 523.335506][T13462] ? wait_for_completion_killable_timeout+0x10/0x10 [ 523.341927][T13462] dev_ioctl+0x2a0/0xe70 [ 523.346005][T13462] sock_do_ioctl+0x34f/0x5a0 [ 523.350431][T13462] ? sock_show_fdinfo+0xa0/0xa0 [ 523.355121][T13462] ? selinux_file_ioctl+0x3cc/0x540 [ 523.360150][T13462] sock_ioctl+0x455/0x740 [ 523.364317][T13462] ? sock_poll+0x400/0x400 [ 523.368569][T13462] ? __fget_files+0x31e/0x380 [ 523.373098][T13462] ? security_file_ioctl+0x84/0xb0 [ 523.378028][T13462] ? sock_poll+0x400/0x400 [ 523.382285][T13462] __se_sys_ioctl+0x114/0x190 [ 523.386798][T13462] __x64_sys_ioctl+0x7b/0x90 [ 523.391223][T13462] x64_sys_call+0x98/0x9a0 [ 523.395481][T13462] do_syscall_64+0x3b/0xb0 [ 523.399730][T13462] ? clear_bhb_loop+0x35/0x90 [ 523.404261][T13462] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 523.409968][T13462] RIP: 0033:0x7f006471ed29 [ 523.414227][T13462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 523.433667][T13462] RSP: 002b:00007f0062d90038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 523.441910][T13462] RAX: ffffffffffffffda RBX: 00007f006490efa0 RCX: 00007f006471ed29 [ 523.449721][T13462] RDX: 0000000020000080 RSI: 0000000000008946 RDI: 0000000000000006 [ 523.457533][T13462] RBP: 00007f0062d90090 R08: 0000000000000000 R09: 0000000000000000 [ 523.465344][T13462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 523.473157][T13462] R13: 0000000000000000 R14: 00007f006490efa0 R15: 00007ffd06c10a58 [ 523.480980][T13462] [ 524.738946][T13535] bond_slave_1: mtu less than device minimum [ 525.155667][T13556] syz.3.4573[13556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 525.155741][T13556] syz.3.4573[13556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 536.684842][T13931] device veth0_vlan left promiscuous mode [ 536.720622][T13931] device veth0_vlan entered promiscuous mode [ 536.849855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 536.873506][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 536.949211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 538.174653][T13977] FAULT_INJECTION: forcing a failure. [ 538.174653][T13977] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 538.281559][T13977] CPU: 0 PID: 13977 Comm: syz.1.4720 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 538.291392][T13977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 538.301848][T13977] Call Trace: [ 538.304982][T13977] [ 538.307750][T13977] dump_stack_lvl+0x151/0x1c0 [ 538.312266][T13977] ? io_uring_drop_tctx_refs+0x190/0x190 [ 538.317718][T13977] ? security_socket_recvmsg+0x87/0xb0 [ 538.323022][T13977] dump_stack+0x15/0x20 [ 538.327013][T13977] should_fail+0x3c6/0x510 [ 538.331266][T13977] should_fail_usercopy+0x1a/0x20 [ 538.336122][T13977] _copy_to_user+0x20/0x90 [ 538.340428][T13977] simple_read_from_buffer+0xc7/0x150 [ 538.345586][T13977] proc_fail_nth_read+0x1a3/0x210 [ 538.350443][T13977] ? proc_fault_inject_write+0x390/0x390 [ 538.355913][T13977] ? fsnotify_perm+0x269/0x5b0 [ 538.360510][T13977] ? security_file_permission+0x86/0xb0 [ 538.365890][T13977] ? proc_fault_inject_write+0x390/0x390 [ 538.371366][T13977] vfs_read+0x27d/0xd40 [ 538.375354][T13977] ? kernel_read+0x1f0/0x1f0 [ 538.379775][T13977] ? __kasan_check_write+0x14/0x20 [ 538.384732][T13977] ? mutex_lock+0xb6/0x1e0 [ 538.388976][T13977] ? wait_for_completion_killable_timeout+0x10/0x10 [ 538.395842][T13977] ? __fdget_pos+0x2e7/0x3a0 [ 538.400265][T13977] ? ksys_read+0x77/0x2c0 [ 538.404430][T13977] ksys_read+0x199/0x2c0 [ 538.408517][T13977] ? vfs_write+0x1110/0x1110 [ 538.412935][T13977] ? debug_smp_processor_id+0x17/0x20 [ 538.418145][T13977] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 538.424049][T13977] __x64_sys_read+0x7b/0x90 [ 538.428385][T13977] x64_sys_call+0x28/0x9a0 [ 538.432641][T13977] do_syscall_64+0x3b/0xb0 [ 538.436889][T13977] ? clear_bhb_loop+0x35/0x90 [ 538.441405][T13977] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 538.447134][T13977] RIP: 0033:0x7f7cfe1c473c [ 538.451386][T13977] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 538.470829][T13977] RSP: 002b:00007f7cfc837030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 538.479073][T13977] RAX: ffffffffffffffda RBX: 00007f7cfe3b5fa0 RCX: 00007f7cfe1c473c [ 538.486884][T13977] RDX: 000000000000000f RSI: 00007f7cfc8370a0 RDI: 0000000000000007 [ 538.495061][T13977] RBP: 00007f7cfc837090 R08: 0000000000000000 R09: 0000000000000000 [ 538.502863][T13977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 538.510686][T13977] R13: 0000000000000000 R14: 00007f7cfe3b5fa0 R15: 00007ffcb13ec828 [ 538.518494][T13977] [ 542.592293][T14142] 8ûÅ: renamed from syzkaller0 [ 542.823469][ T30] audit: type=1400 audit(1734763046.804:155): avc: denied { create } for pid=14148 comm="syz.3.4780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 548.434959][T14312] FAULT_INJECTION: forcing a failure. [ 548.434959][T14312] name failslab, interval 1, probability 0, space 0, times 0 [ 548.581600][T14312] CPU: 0 PID: 14312 Comm: syz.2.4835 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 548.591425][T14312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 548.601321][T14312] Call Trace: [ 548.604444][T14312] [ 548.607230][T14312] dump_stack_lvl+0x151/0x1c0 [ 548.611738][T14312] ? io_uring_drop_tctx_refs+0x190/0x190 [ 548.617205][T14312] dump_stack+0x15/0x20 [ 548.621194][T14312] should_fail+0x3c6/0x510 [ 548.625451][T14312] __should_failslab+0xa4/0xe0 [ 548.630046][T14312] ? security_inode_alloc+0x29/0x120 [ 548.635168][T14312] should_failslab+0x9/0x20 [ 548.639506][T14312] slab_pre_alloc_hook+0x37/0xd0 [ 548.644281][T14312] ? security_inode_alloc+0x29/0x120 [ 548.649401][T14312] kmem_cache_alloc+0x44/0x250 [ 548.654005][T14312] security_inode_alloc+0x29/0x120 [ 548.658951][T14312] inode_init_always+0x76d/0x9d0 [ 548.663733][T14312] ? sockfs_init_fs_context+0xb0/0xb0 [ 548.668929][T14312] new_inode_pseudo+0x93/0x220 [ 548.673529][T14312] __sock_create+0x132/0x7e0 [ 548.677962][T14312] __sys_socketpair+0x29f/0x6e0 [ 548.682660][T14312] ? __ia32_sys_socket+0x90/0x90 [ 548.687419][T14312] ? __ia32_sys_read+0x90/0x90 [ 548.692021][T14312] ? debug_smp_processor_id+0x17/0x20 [ 548.697225][T14312] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 548.703126][T14312] __x64_sys_socketpair+0x9b/0xb0 [ 548.707990][T14312] x64_sys_call+0x19b/0x9a0 [ 548.712325][T14312] do_syscall_64+0x3b/0xb0 [ 548.716578][T14312] ? clear_bhb_loop+0x35/0x90 [ 548.721091][T14312] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 548.726820][T14312] RIP: 0033:0x7fdfc13fbd29 [ 548.731070][T14312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 548.750616][T14312] RSP: 002b:00007fdfbfa6d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 548.758861][T14312] RAX: ffffffffffffffda RBX: 00007fdfc15ebfa0 RCX: 00007fdfc13fbd29 [ 548.766669][T14312] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000028 [ 548.774477][T14312] RBP: 00007fdfbfa6d090 R08: 0000000000000000 R09: 0000000000000000 [ 548.782298][T14312] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 548.790103][T14312] R13: 0000000000000001 R14: 00007fdfc15ebfa0 R15: 00007ffc3a8ada08 [ 548.797922][T14312] [ 548.807371][T14312] socket: no more sockets [ 550.335059][T14356] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.443759][T14357] device bridge_slave_1 left promiscuous mode [ 550.558343][T14357] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.729881][T14357] device bridge_slave_0 left promiscuous mode [ 550.772917][T14357] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.514884][T14428] device pim6reg1 entered promiscuous mode [ 554.276462][T14449] device sit0 entered promiscuous mode [ 554.775503][T14462] device pim6reg1 entered promiscuous mode [ 554.947418][ T30] audit: type=1400 audit(1734763058.924:156): avc: denied { create } for pid=14473 comm="syz.1.4885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 555.041359][T14480] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.048395][T14480] bridge0: port 1(bridge_slave_0) entered disabled state [ 555.224243][T14481] device bridge_slave_1 left promiscuous mode [ 555.284678][T14481] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.320527][T14481] device bridge_slave_0 left promiscuous mode [ 555.337586][T14481] bridge0: port 1(bridge_slave_0) entered disabled state [ 556.404949][T14496] device syzkaller0 entered promiscuous mode [ 556.805757][T14513] device sit0 entered promiscuous mode [ 558.475900][T14561] device sit0 left promiscuous mode [ 558.585075][T14562] device sit0 entered promiscuous mode [ 559.114951][T14575] FAULT_INJECTION: forcing a failure. [ 559.114951][T14575] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 559.210772][T14575] CPU: 1 PID: 14575 Comm: syz.2.4918 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 559.220608][T14575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 559.230495][T14575] Call Trace: [ 559.233624][T14575] [ 559.236395][T14575] dump_stack_lvl+0x151/0x1c0 [ 559.240906][T14575] ? io_uring_drop_tctx_refs+0x190/0x190 [ 559.246378][T14575] ? mutex_unlock+0xb2/0x260 [ 559.250811][T14575] dump_stack+0x15/0x20 [ 559.254966][T14575] should_fail+0x3c6/0x510 [ 559.259224][T14575] should_fail_usercopy+0x1a/0x20 [ 559.264096][T14575] _copy_to_user+0x20/0x90 [ 559.268337][T14575] simple_read_from_buffer+0xc7/0x150 [ 559.273547][T14575] proc_fail_nth_read+0x1a3/0x210 [ 559.278408][T14575] ? proc_fault_inject_write+0x390/0x390 [ 559.283871][T14575] ? fsnotify_perm+0x269/0x5b0 [ 559.288589][T14575] ? security_file_permission+0x86/0xb0 [ 559.293965][T14575] ? proc_fault_inject_write+0x390/0x390 [ 559.299436][T14575] vfs_read+0x27d/0xd40 [ 559.303432][T14575] ? __kasan_check_write+0x14/0x20 [ 559.308386][T14575] ? kernel_read+0x1f0/0x1f0 [ 559.312800][T14575] ? __kasan_check_write+0x14/0x20 [ 559.317749][T14575] ? mutex_lock+0xb6/0x1e0 [ 559.322003][T14575] ? wait_for_completion_killable_timeout+0x10/0x10 [ 559.328423][T14575] ? __fdget_pos+0x2e7/0x3a0 [ 559.332844][T14575] ? ksys_read+0x77/0x2c0 [ 559.337015][T14575] ksys_read+0x199/0x2c0 [ 559.341095][T14575] ? vfs_write+0x1110/0x1110 [ 559.345517][T14575] ? __kasan_check_write+0x14/0x20 [ 559.350467][T14575] ? switch_fpu_return+0x15f/0x2e0 [ 559.355415][T14575] __x64_sys_read+0x7b/0x90 [ 559.359755][T14575] x64_sys_call+0x28/0x9a0 [ 559.364005][T14575] do_syscall_64+0x3b/0xb0 [ 559.368259][T14575] ? clear_bhb_loop+0x35/0x90 [ 559.372769][T14575] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 559.378499][T14575] RIP: 0033:0x7fdfc13fa73c [ 559.382757][T14575] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 559.402195][T14575] RSP: 002b:00007fdfbfa4c030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 559.410445][T14575] RAX: ffffffffffffffda RBX: 00007fdfc15ec080 RCX: 00007fdfc13fa73c [ 559.418253][T14575] RDX: 000000000000000f RSI: 00007fdfbfa4c0a0 RDI: 000000000000000d [ 559.426059][T14575] RBP: 00007fdfbfa4c090 R08: 0000000000000000 R09: 0000000000000000 [ 559.433875][T14575] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 559.441687][T14575] R13: 0000000000000000 R14: 00007fdfc15ec080 R15: 00007ffc3a8ada08 [ 559.449504][T14575] [ 559.707865][ T30] audit: type=1400 audit(1734763063.684:157): avc: denied { read } for pid=14592 comm="syz.1.4926" name="cgroup.subtree_control" dev="cgroup2" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 560.658683][T14616] device pim6reg1 entered promiscuous mode [ 561.935822][T14653] bridge0: port 1(bridge_slave_0) entered disabled state [ 562.592242][T14673] device pim6reg1 entered promiscuous mode [ 562.841771][T14686] bond_slave_1: mtu less than device minimum [ 565.010460][T14754] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.224135][T14923] device pim6reg1 entered promiscuous mode [ 574.095369][T14974] device pim6reg1 entered promiscuous mode [ 574.254526][T14982] bond_slave_1: mtu less than device minimum [ 574.370897][T14990] device pim6reg1 entered promiscuous mode [ 575.653200][T15031] device sit0 left promiscuous mode [ 575.952035][T15034] device syzkaller0 entered promiscuous mode [ 580.531882][T15151] device sit0 left promiscuous mode [ 580.903895][T15158] device sit0 entered promiscuous mode [ 581.062882][T15166] FAULT_INJECTION: forcing a failure. [ 581.062882][T15166] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 581.139353][T15166] CPU: 0 PID: 15166 Comm: syz.4.5120 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 581.149183][T15166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 581.159510][T15166] Call Trace: [ 581.162631][T15166] [ 581.165409][T15166] dump_stack_lvl+0x151/0x1c0 [ 581.169925][T15166] ? io_uring_drop_tctx_refs+0x190/0x190 [ 581.175397][T15166] dump_stack+0x15/0x20 [ 581.179567][T15166] should_fail+0x3c6/0x510 [ 581.183840][T15166] should_fail_alloc_page+0x5a/0x80 [ 581.188848][T15166] prepare_alloc_pages+0x15c/0x700 [ 581.193801][T15166] ? __alloc_pages_bulk+0xe40/0xe40 [ 581.198832][T15166] __alloc_pages+0x18c/0x8f0 [ 581.203252][T15166] ? __x64_sys_bpf+0x7c/0x90 [ 581.207680][T15166] ? prep_new_page+0x110/0x110 [ 581.212300][T15166] ? __kasan_check_write+0x14/0x20 [ 581.217319][T15166] __get_free_pages+0x10/0x30 [ 581.221824][T15166] kasan_populate_vmalloc_pte+0x39/0x130 [ 581.227305][T15166] ? __apply_to_page_range+0x8ca/0xbe0 [ 581.232601][T15166] __apply_to_page_range+0x8dd/0xbe0 [ 581.237851][T15166] ? kasan_populate_vmalloc+0x70/0x70 [ 581.243034][T15166] ? kasan_populate_vmalloc+0x70/0x70 [ 581.248242][T15166] apply_to_page_range+0x3b/0x50 [ 581.253024][T15166] kasan_populate_vmalloc+0x65/0x70 [ 581.258052][T15166] alloc_vmap_area+0x192f/0x1a80 [ 581.262874][T15166] ? vm_map_ram+0xa90/0xa90 [ 581.267163][T15166] ? kmem_cache_alloc_trace+0x11a/0x270 [ 581.272554][T15166] ? __get_vm_area_node+0x117/0x360 [ 581.277579][T15166] __get_vm_area_node+0x158/0x360 [ 581.282442][T15166] __vmalloc_node_range+0xe2/0x8d0 [ 581.287492][T15166] ? dev_map_alloc+0x24e/0x530 [ 581.292201][T15166] bpf_map_area_alloc+0xd9/0xf0 [ 581.296887][T15166] ? dev_map_alloc+0x24e/0x530 [ 581.302093][T15166] dev_map_alloc+0x24e/0x530 [ 581.306530][T15166] map_create+0x411/0x2050 [ 581.310768][T15166] __sys_bpf+0x296/0x760 [ 581.314847][T15166] ? array_map_lookup_elem+0x68/0x140 [ 581.320054][T15166] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 581.325268][T15166] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 581.331342][T15166] ? array_map_lookup_elem+0x5e/0x140 [ 581.336551][T15166] __x64_sys_bpf+0x7c/0x90 [ 581.340798][T15166] x64_sys_call+0x87f/0x9a0 [ 581.345144][T15166] do_syscall_64+0x3b/0xb0 [ 581.349389][T15166] ? clear_bhb_loop+0x35/0x90 [ 581.353909][T15166] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 581.359715][T15166] RIP: 0033:0x7fcabe4b6d29 [ 581.363972][T15166] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 581.383414][T15166] RSP: 002b:00007fcabcb28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 581.391656][T15166] RAX: ffffffffffffffda RBX: 00007fcabe6a6fa0 RCX: 00007fcabe4b6d29 [ 581.399467][T15166] RDX: 0000000000000048 RSI: 00000000200009c0 RDI: 0000000000000000 [ 581.407290][T15166] RBP: 00007fcabcb28090 R08: 0000000000000000 R09: 0000000000000000 [ 581.415094][T15166] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 581.422901][T15166] R13: 0000000000000000 R14: 00007fcabe6a6fa0 R15: 00007fff9793ecd8 [ 581.430724][T15166] [ 581.711822][T15180] device pim6reg1 entered promiscuous mode [ 582.516803][T15201] device sit0 entered promiscuous mode [ 584.116624][T15229] device pim6reg1 entered promiscuous mode [ 584.128651][T15230] device veth1_macvtap left promiscuous mode [ 584.726923][T15247] device sit0 left promiscuous mode [ 585.161150][T15250] device sit0 entered promiscuous mode [ 586.632054][T15296] device sit0 entered promiscuous mode [ 589.093955][T15360] device sit0 left promiscuous mode [ 590.160276][T15398] device sit0 left promiscuous mode [ 592.712086][T15471] device pim6reg1 entered promiscuous mode [ 595.399005][T15562] device sit0 left promiscuous mode [ 598.182974][T15643] FAULT_INJECTION: forcing a failure. [ 598.182974][T15643] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 598.267552][T15643] CPU: 0 PID: 15643 Comm: syz.4.5284 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 598.277380][T15643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 598.287277][T15643] Call Trace: [ 598.290420][T15643] [ 598.293184][T15643] dump_stack_lvl+0x151/0x1c0 [ 598.297686][T15643] ? io_uring_drop_tctx_refs+0x190/0x190 [ 598.303155][T15643] dump_stack+0x15/0x20 [ 598.307144][T15643] should_fail+0x3c6/0x510 [ 598.311399][T15643] should_fail_usercopy+0x1a/0x20 [ 598.316344][T15643] _copy_from_user+0x20/0xd0 [ 598.320783][T15643] __sys_bpf+0x1e9/0x760 [ 598.324852][T15643] ? fput_many+0x160/0x1b0 [ 598.329105][T15643] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 598.334318][T15643] ? debug_smp_processor_id+0x17/0x20 [ 598.339519][T15643] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 598.345424][T15643] __x64_sys_bpf+0x7c/0x90 [ 598.349677][T15643] x64_sys_call+0x87f/0x9a0 [ 598.354013][T15643] do_syscall_64+0x3b/0xb0 [ 598.358263][T15643] ? clear_bhb_loop+0x35/0x90 [ 598.362780][T15643] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 598.368506][T15643] RIP: 0033:0x7fcabe4b6d29 [ 598.372765][T15643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 598.392202][T15643] RSP: 002b:00007fcabcb28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 598.400550][T15643] RAX: ffffffffffffffda RBX: 00007fcabe6a6fa0 RCX: 00007fcabe4b6d29 [ 598.408345][T15643] RDX: 0000000000000038 RSI: 00000000200002c0 RDI: 000000000000001a [ 598.416155][T15643] RBP: 00007fcabcb28090 R08: 0000000000000000 R09: 0000000000000000 [ 598.423969][T15643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 598.431781][T15643] R13: 0000000000000000 R14: 00007fcabe6a6fa0 R15: 00007fff9793ecd8 [ 598.439599][T15643] [ 599.730551][T15671] device sit0 left promiscuous mode [ 600.548185][T15705] device sit0 entered promiscuous mode [ 600.942016][T15723] device sit0 left promiscuous mode [ 602.070365][T15759] device pim6reg1 entered promiscuous mode [ 603.443373][T15808] device sit0 entered promiscuous mode [ 603.776641][T15818] device pim6reg1 entered promiscuous mode [ 604.302250][T15847] FAULT_INJECTION: forcing a failure. [ 604.302250][T15847] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 604.315951][T15847] CPU: 1 PID: 15847 Comm: syz.4.5353 Not tainted 5.15.173-syzkaller-00161-gb4bd207b0380 #0 [ 604.325761][T15847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 604.335656][T15847] Call Trace: [ 604.338777][T15847] [ 604.341555][T15847] dump_stack_lvl+0x151/0x1c0 [ 604.346073][T15847] ? io_uring_drop_tctx_refs+0x190/0x190 [ 604.351536][T15847] ? __stack_depot_save+0x34/0x470 [ 604.356506][T15847] dump_stack+0x15/0x20 [ 604.360475][T15847] should_fail+0x3c6/0x510 [ 604.364737][T15847] should_fail_alloc_page+0x5a/0x80 [ 604.369764][T15847] prepare_alloc_pages+0x15c/0x700 [ 604.374710][T15847] ? __alloc_pages+0x8f0/0x8f0 [ 604.379316][T15847] ? __alloc_pages_bulk+0xe40/0xe40 [ 604.384357][T15847] __alloc_pages+0x18c/0x8f0 [ 604.388774][T15847] ? prep_new_page+0x110/0x110 [ 604.393374][T15847] ? __kasan_kmalloc+0x9/0x10 [ 604.397890][T15847] ? __kmalloc+0x13f/0x2c0 [ 604.402140][T15847] ? __vmalloc_node_range+0x2d6/0x8d0 [ 604.407358][T15847] __vmalloc_node_range+0x482/0x8d0 [ 604.412384][T15847] bpf_map_area_alloc+0xd9/0xf0 [ 604.417067][T15847] ? array_map_alloc+0x278/0x6d0 [ 604.421840][T15847] array_map_alloc+0x278/0x6d0 [ 604.426445][T15847] map_create+0x411/0x2050 [ 604.430700][T15847] __sys_bpf+0x296/0x760 [ 604.434776][T15847] ? fput_many+0x160/0x1b0 [ 604.439024][T15847] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 604.444240][T15847] ? debug_smp_processor_id+0x17/0x20 [ 604.449441][T15847] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 604.455356][T15847] __x64_sys_bpf+0x7c/0x90 [ 604.459594][T15847] x64_sys_call+0x87f/0x9a0 [ 604.463936][T15847] do_syscall_64+0x3b/0xb0 [ 604.468189][T15847] ? clear_bhb_loop+0x35/0x90 [ 604.472878][T15847] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 604.478604][T15847] RIP: 0033:0x7fcabe4b6d29 [ 604.482869][T15847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 604.502303][T15847] RSP: 002b:00007fcabcb28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 604.510541][T15847] RAX: ffffffffffffffda RBX: 00007fcabe6a6fa0 RCX: 00007fcabe4b6d29 [ 604.518355][T15847] RDX: 0000000000000048 RSI: 0000000020004080 RDI: 0b00000000000000 [ 604.526168][T15847] RBP: 00007fcabcb28090 R08: 0000000000000000 R09: 0000000000000000 [ 604.533979][T15847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 604.541788][T15847] R13: 0000000000000000 R14: 00007fcabe6a6fa0 R15: 00007fff9793ecd8 [ 604.549611][T15847] [ 605.056970][T15865] device pim6reg1 entered promiscuous mode [ 606.275968][T15900] device pim6reg1 entered promiscuous mode [ 606.574185][T15909] device sit0 entered promiscuous mode [ 607.089388][T15919] bond_slave_1: mtu less than device minimum [ 607.799540][T15941] device pim6reg1 entered promiscuous mode [ 608.178949][T15957] device sit0 entered promiscuous mode [ 608.255691][ T30] audit: type=1400 audit(1734763112.234:158): avc: denied { create } for pid=15958 comm="syz.0.5390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 608.298241][T15961] bridge0: port 3(veth0_to_batadv) entered blocking state [ 608.305363][T15961] bridge0: port 3(veth0_to_batadv) entered disabled state [ 608.313019][T15961] device veth0_to_batadv entered promiscuous mode [ 608.319985][T15961] device veth0_to_batadv left promiscuous mode [ 608.326734][T15961] bridge0: port 3(veth0_to_batadv) entered disabled state [ 608.726128][T15971] device veth1_macvtap entered promiscuous mode [ 608.733349][T15971] device macsec0 entered promiscuous mode [ 608.754695][ T929] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready SYZFAIL: failed to send rpc fd=3 want=3696 sent=0 n=-1 (errno 32: Broken pipe) [ 632.852091][ T929] device bridge_slave_1 left promiscuous mode [ 632.858040][ T929] bridge0: port 2(bridge_slave_1) entered disabled state [ 632.865436][ T929] device bridge_slave_0 left promiscuous mode [ 632.871436][ T929] bridge0: port 1(bridge_slave_0) entered disabled state [ 632.879075][ T929] device veth1_macvtap left promiscuous mode [ 632.884935][ T929] device veth0_vlan left promiscuous mode [ 634.015163][ T929] device erspan0 left promiscuous mode [ 634.020456][ T929] GPL: port 1(erspan0) entered disabled state [ 634.373087][ T929] device bridge_slave_1 left promiscuous mode [ 634.379049][ T929] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.386329][ T929] device bridge_slave_0 left promiscuous mode [ 634.392318][ T929] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.400005][ T929] device bridge_slave_1 left promiscuous mode [ 634.405973][ T929] bridge0: port 2(bridge_slave_1) entered disabled state [ 634.413224][ T929] device bridge_slave_0 left promiscuous mode [ 634.419156][ T929] bridge0: port 1(bridge_slave_0) entered disabled state [ 634.427999][ T929] device veth0_vlan left promiscuous mode [ 634.433907][ T929] device veth1_macvtap left promiscuous mode [ 634.440116][ T929] device veth1_macvtap left promiscuous mode [ 634.446127][ T929] device veth1_macvtap left promiscuous mode [ 637.090989][ T30] audit: type=1400 audit(1734763141.064:159): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 637.112951][ T30] audit: type=1400 audit(1734763141.064:160): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 637.134949][ T30] audit: type=1400 audit(1734763141.064:161): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1