last executing test programs: 24.661751948s ago: executing program 4 (id=1286): r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000002a96f1e3742e39d61a0000000900"/29, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x18, &(0x7f0000000dc0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}, @map_fd={0x18, 0x7, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x7d}], &(0x7f0000000ec0)='GPL\x00', 0x3ff, 0x0, 0x0, 0x40f00, 0x59, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001040)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e000000c20e0000065100000000000020000000", @ANYRES32, @ANYBLOB="f4fffffffee300007dc203467b4532e47f907305f572cd51ba5e80ae4e78a7bfe02c85b6e5d01fd325df645a8f69391886bd5e795e446fafd7d2f4dbeb78faa3092c86ab5985010108b6b0e0a1fee4c0cbbc2a1cfb8d99141a9fa97b48b99163a3a75b6755a22f5ef2ab26a195094ef46991675d7aa7f9c339dca766e64f38cb75e3db3c36ddae4761f8b366df8a61a738b339cf34b29ad8c2564c63", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004010000000000000500"/28], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19.065829955s ago: executing program 0 (id=1303): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], &(0x7f0000003040)=""/4102, 0xaa, 0x1006, 0x1, 0x1000, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32], 0x0, 0x4, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) syz_clone(0x10000000, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x42400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17.723065429s ago: executing program 4 (id=1308): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x1, 0x0, 0xd66, 0xf5ffffff}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) close(r0) r2 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800)={0x0, r0}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={0xffffffffffffffff, 0xe0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000a80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000ac0)=[0x0], &(0x7f0000000bc0)=[0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f0000000c00)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000c40), &(0x7f0000000c80), 0x8, 0x2b, 0x8, 0x8, &(0x7f0000000cc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xc, &(0x7f0000000a40)=ANY=[@ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000001000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000001b40)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000640)='percpu_alloc_percpu\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000002100181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001200)={r10, 0xe0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xba, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000580), &(0x7f0000001080), 0x8, 0x86, 0x8, 0x8, &(0x7f00000010c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r12, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1c, 0x5, &(0x7f00000003c0)=@raw=[@generic={0x79, 0x0, 0x5, 0x8, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @alu={0x4, 0x0, 0x1, 0x7, 0x5, 0x30, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0xc, 0x8, 0xb, 0x1, 0x8}], &(0x7f00000005c0)='GPL\x00', 0x80000001, 0x0, 0x0, 0x41100, 0x52, '\x00', r12, @fallback=0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x0, 0x10, 0x5, 0x4}, 0x10, 0xffffffffffffffff, r6, 0x1, 0x0, &(0x7f0000000700)=[{0x1, 0x2, 0x5, 0x9}], 0x10, 0x3, @void, @value}, 0x94) syz_clone(0x44208400, 0x0, 0x0, 0x0, 0x0, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r13}, 0x10) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r14}, 0x10) 17.627776547s ago: executing program 0 (id=1310): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r1}, &(0x7f0000000780), &(0x7f0000000580)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, 0x0, &(0x7f0000002040)=""/4096}, 0x20) socketpair$unix(0x1, 0x24398a1d1f5ece47, 0x0, &(0x7f0000000180)) 17.2463428s ago: executing program 0 (id=1312): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) (fail_nth: 90) 16.575459737s ago: executing program 4 (id=1314): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x72, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r3, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x300, 0x0, 0x2008}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) syz_clone(0xa004000, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000005000000000400000900000068066859", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1e, 0xe70, 0x0, 0x5, 0x703, r5, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x100000000) syz_clone(0x42822000, &(0x7f0000000a00)="0193c7afb83b9cbc92dce060de7b795f4074117a77090bd78e803c502763547b589fc7", 0x23, &(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)="dd7e56fa98995458ca03ba9cea098d18c272e4dcda40f0d889259c5e46ab27690b20a6252c648116c947660722a704a1a4c4e1749f385ac16474c796975963d18126711b1865880168529dd567cbfaf562a1c1804efc10378a19f12f389eb9f5b84d81675f3acb11c2b1eb1ad460b1b0d4") bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000700000ee47124a20076000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800001765ecc5000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc09000000000000350901000000000095000000000000007c4400000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000e1ff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000002000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15.232286892s ago: executing program 0 (id=1319): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1bd872786f0000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x14, 0x4b, 0x4, 0x401, 0x20, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000f3ff0000000000000000000000e1ffffffffffffff0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f00000004c0)=ANY=[], 0xfdef) 14.858049594s ago: executing program 0 (id=1321): r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000002a96f1e3742e39d61a0000000900"/29, @ANYRES32, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x18, &(0x7f0000000dc0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_val={0x18, 0x9, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}, @map_fd={0x18, 0x7, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x7d}], &(0x7f0000000ec0)='GPL\x00', 0x3ff, 0x0, 0x0, 0x40f00, 0x59, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000001040)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e000000c20e0000065100000000000020000000", @ANYRES32, @ANYBLOB="f4fffffffee300007dc203467b4532e47f907305f572cd51ba5e80ae4e78a7bfe02c85b6e5d01fd325df645a8f69391886bd5e795e446fafd7d2f4dbeb78faa3092c86ab5985010108b6b0e0a1fee4c0cbbc2a1cfb8d99141a9fa97b48b99163a3a75b6755a22f5ef2ab26a195094ef46991675d7aa7f9c339dca766e64f38cb75e3db3c36ddae4761f8b366df8a61a738b339cf34b29ad8c2564c63", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004010000000000000500"/28], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000178500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12.710300846s ago: executing program 4 (id=1328): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_subtree(r1, &(0x7f0000000080), 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4048885}, 0x0) sendmsg$tipc(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) close(r3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) 12.654478591s ago: executing program 4 (id=1329): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], &(0x7f0000003040)=""/4102, 0xaa, 0x1006, 0x1, 0x1000, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32], 0x0, 0x4, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) syz_clone(0x10000000, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x42400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11.582826952s ago: executing program 4 (id=1335): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x72, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r3, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) syz_clone(0xa004000, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000005000000000400000900000068066859", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1e, 0xe70, 0x0, 0x5, 0x703, r5, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x100000000) syz_clone(0x42822000, &(0x7f0000000a00)="0193c7afb83b9cbc92dce060de7b795f4074117a77090bd78e803c502763547b589fc7", 0x23, &(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)="dd7e56fa98995458ca03ba9cea098d18c272e4dcda40f0d889259c5e46ab27690b20a6252c648116c947660722a704a1a4c4e1749f385ac16474c796975963d18126711b1865880168529dd567cbfaf562a1c1804efc10378a19f12f389eb9f5b84d81675f3acb11c2b1eb1ad460b1b0d4") bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000700000ee47124a20076000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800001765ecc5000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc09000000000000350901000000000095000000000000007c4400000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000e1ff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000002000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 9.295191018s ago: executing program 3 (id=1346): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[], &(0x7f0000003040)=""/4102, 0xaa, 0x1006, 0x1, 0x1000, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000", @ANYRES32], 0x0, 0x4, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) syz_clone(0x10000000, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x42400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 8.112086469s ago: executing program 3 (id=1352): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={0x1}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={0xffffffffffffffff, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000600)=[0x0, 0x0], &(0x7f0000000640)=[0x0], 0x0, 0x3f, &(0x7f0000000680)=[{}], 0x8, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0xd1, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @volatile={0x6, 0x0, 0x0, 0x9, 0x4}, @enum={0x3, 0x3, 0x0, 0x6, 0x4, [{0x9, 0x401}, {0x6, 0xb}, {0x9, 0x1ff}]}, @ptr={0x1, 0x0, 0x0, 0x2, 0x4}, @const={0x9, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000fc0)=""/226, 0x7b, 0xe2, 0x1, 0x3, 0x10000, @value}, 0x28) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="020000004e00000008000000010000008000000042cb21e00946ea0f9ca513a455011574541388d793aecb9f695d9f84db8a6f2057e00974c541a768e93311cc973784475b79e5526159ae2d1622c81827376ae3a5d9d5d56533ad9c0197dc61f07cda582764cb5bb213fb125dbdf5b66551d84d6a7e0bd9b18beb7ad1d5188dcf1b4d68fdcd002247439dad6c1f8421bc38310ef820ac09050cf22154d672e75f2744f4e5676cad2a2dc8b4b72df1a8de9866372f68209eacb74505e7ec3fc742363f3eb454f657cb00cc0aa4a9bedcb0fe16f46706871e0da958adad2fe1f5f19f37f1a563d748a8b0f462377cf9b7d55278b2a1", @ANYRES32=0x1, @ANYBLOB="010400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000100"/28], 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001200)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xe, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x5, 0x9, 0x1, 0x3, 0x2010, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB="020000040400000008f8ffff0f2400008000cc14830e6f407fe13bb3ec8a895500003167682837c65146d989cbf80ed89e82260663a9c68eb2326cac38f44837e4738d695a9c36bafe4abccaf08f93d995055c2d48ba23", @ANYRES32, @ANYBLOB="000400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000000000000400"/28], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0xe, 0x4, 0x8, 0x2008, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='kmem_cache_free\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c", 0xd4d}], 0x1}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r10, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001380)={0x1b, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x23, 0x1, 0x10001, &(0x7f0000000500)) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001400)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fff}, [@jmp={0x5, 0x0, 0x6, 0x5, 0x1, 0x50, 0x10}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x401}, @alu={0x7, 0x0, 0x4, 0x1, 0x8, 0x1, 0xfffffffffffffffc}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @exit, @ldst={0x3, 0x0, 0x2, 0x5, 0x3, 0x18, 0x1}]}, &(0x7f00000002c0)='GPL\x00', 0x3e9, 0x7b, &(0x7f0000001500)=""/123, 0x41000, 0x4, '\x00', r1, 0x17, r2, 0x8, &(0x7f0000001100)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001140)={0x1, 0xf, 0x6, 0x1}, 0x10, 0x9462, 0xffffffffffffffff, 0x2, &(0x7f0000001480)=[r3, r4, r5, 0xffffffffffffffff, r6, r10, r11, r12], &(0x7f00000014c0)=[{0x5, 0x4, 0xe, 0x3}, {0x3, 0x4, 0x7, 0x2}], 0x10, 0xfffffff8, @void, @value}, 0x94) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r14, 0x1, 0x10, &(0x7f0000000040), 0x3b) sendmsg$inet(r14, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) close(r14) close(r15) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1664], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00', r16, 0x4000, r13}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r16, 0x702, 0xe, 0x0, &(0x7f0000000380)="e4603344702575255ff038246a00", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x200002, 0x0) 7.785887046s ago: executing program 3 (id=1353): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb7}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000740)={0x1, &(0x7f0000000880)="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", &(0x7f0000000440)=""/98, 0x4}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x400000000000003, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb01001800000000110000240000000000000001000004ffffffff0000000002000000ff010000007d1e34fa2bd9e4e600000000098442f60a7f2ceb48"], &(0x7f0000000540)=""/225, 0x3e, 0xe1, 0x1, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r1], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sample_threshold\x00', r2}, 0xffffffffffffff46) syz_clone(0x40a0000, &(0x7f0000000680)="cacf440dc95e0e2ae58ab0bedb5c3219b5d6dae26c2d257b1b69f4916566b3f6573593aa5b64d1435d08e7c910a82b78e3426abc8dc8c57b1a75dac0e231249957ebda2292846a1eca1d71bf97930227d8e9f476c416ef2973c4cde1142ea074e8483af68406530602b5489615c9dc2a50b7db73bdf9425fa1137640694b2f79beb49fffb383a2", 0x87, &(0x7f0000000180), &(0x7f0000000340), &(0x7f00000004c0)="901c8f5041752cad504ac272c300ad2b5ef289ef5cd854c4a871f908af13c6013df719a474cfaa21c51bf2d98e22099fc098147fdbabb2e3c1ffe77e8c39ef7790b8cdae601feb82") r3 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2000000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = perf_event_open$cgroup(&(0x7f0000000980)={0x2, 0x80, 0x2, 0x5, 0x9, 0x91, 0x0, 0x81, 0x42082, 0xb, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x80}, 0x10100, 0x8, 0x1ff, 0x7, 0x9c8, 0x7, 0x4, 0x0, 0x9, 0x0, 0x5}, r0, 0xe, r1, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00'}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75}, 0x38) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfe3a) close(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r7) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff0200"/53], 0xfdef) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x0, 0x0) 6.930603369s ago: executing program 3 (id=1358): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.events\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='@<\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffefdfffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, &(0x7f0000000540)='devices.list\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x37, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xd3c2bf0e7e82830c, 0x0, 0x480000, 0x0, 0x0, 0x10005ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x80000000, 0x9, 0x4d5c, 0x280, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0xe, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 6.110975599s ago: executing program 3 (id=1363): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xb, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, 0x0, &(0x7f00000003c0)='GPL\x00', 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000600)=[{0x0, 0x4, 0x0, 0x4}, {0x4, 0x3}], 0x10, 0x8, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='-'], 0x44) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) close(r9) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x11, 0x0, r2, 0x0, '\x00', 0x0, r9, 0x3, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 5.991906679s ago: executing program 2 (id=1364): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) (fail_nth: 93) 5.424918968s ago: executing program 1 (id=1366): perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff, 0x80800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00"], 0xfdef) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) 5.416551058s ago: executing program 0 (id=1367): openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000380), 0xffffd6c0, r7, 0x0, 0xf2ff}, 0x38) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r1, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[0x0], 0x0, 0x0, 0x86, &(0x7f0000000500), 0x0, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004000000000000000002000000000000000000000000000003000000000300000001000000000000000000e1432cbd4802d2366cf2c03d75a3c01b5ac168e5e9895bda4d508fca73e78ad4060c521aac39f82dab2e8b4f84b4b49b8aab693d1d0c9ac8014e81f5b7f20fae4b4cff715b58688354d506e80c6b39960cc967c2481f7a410eb98a585ec9dc286bbf5e21c603"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4b, 0x4b, 0x7, [@ptr={0x5, 0x0, 0x0, 0x2, 0x5}, @ptr={0x10, 0x0, 0x0, 0x2, 0x2}, @enum={0x10}, @restrict={0xf}, @datasec={0x1, 0x0, 0x0, 0xf, 0x3, [], "896850"}, @fwd={0xb}]}, {0x0, [0x2e, 0x0, 0x30, 0x30, 0x0]}}, &(0x7f0000001480)=""/167, 0x6b, 0xa7, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0e0000000400007b9e977d2e893d4698f6920000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) 5.351588944s ago: executing program 2 (id=1368): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000280)="9da926e0774bf9960a68d4b9a4a2f53917c5a6ef8485cf76a5729075361da8a5d0fc8946863b6b25384d19f582e3d0fd9d0e2f767a21120c5d94fdf8ece29e06db8383ebd4e3a41d2aac4ecae95bd8672e76db843771a29301be103ad3469a12b7881ae51aeacb2d2f37684d3e88cf6c3cca", 0x72}, {&(0x7f0000000200)="a1457d22db7b2a31759a3db61bf08f8c10dd5ac96989bbf1b64abc585fee7225a0432ce7362b558ff09bb5", 0x2b}, {&(0x7f00000004c0)="ff3e708bf7e76f0d7fd7e386c1a8e73d6075829c51025569aa3e5cd5a29a95ebed142ee8bd4f9a41b2cacee4c50cc9abec5e5dca35669ef1c488884e192dd0d6c3ae3264509652bec48d599c77101cc58c5bb1b26a3b915d83b44c2e90f1bbaff67c0e26064b5944560717166d11ed8cf8133f339266ef8b2a7c01f1d6912d953e73abb02ca7be97643e40835ce76411f7e3c2e1d7d2350373d7c75f949caabf44b8cfc08d3e61703f7a73a6b247e92f71ae9984626551d379c04956f917eb0f", 0xc0}, {&(0x7f0000000300)="329399fe729ba9eb3d8a7a5ace6efb7563618a37b9edef68c9b57d4a8847403483bad934c43856567986e9c48935277ba7a0bb02537a499f6f6c8f092b4877a391f60008d8c1856211b9db4871a767ce838a94b0dbc786f19f57f562908425e1c689e36bd4a4e0a063d17965786df960defe1ec6132b1848d3", 0x79}, {&(0x7f00000003c0)="e468", 0x2}, {&(0x7f0000000640)="f5cf96f5ef5aaf66be7bf2129c14d018d3171bbd7512dc783f6268b4c65473c7c16353e54a06b06700befda82cafc4ac144c4e9c436fb0c7742be1f1fbc0adafdbe61f40db6b5a7b294bce2455a500482bedb56f6a82f52a75af4d814ec7a9293eadb43c0df313389d893d78c7b57b230fe91cbf62afbbe5435b6dc9a6bda82f8eca390b781cb6826ebebdda942dc4f0d7052973a8b852910e8704a055aa669a9baea32d3bd1bf6666c4acc103685340e14fd62db11af45c55096daf5e19cc98d14d09cd3dd521079de26a8d62b91a3693b51042ac082074c842", 0xda}, {&(0x7f0000000740)="9133fbb3c1fdfe194f565ddb22cf4abc266a5fe8655f9506197add1aec69f5057ed7baa868a88105e262042ca224740a089221c12cfaec84e0f665b3393cf2500da0c7ff42249b9459999e2026a0c92948f0c5c917cdfe23a7dc530295a9eabc5a9882fbaf8e0066125375d33dd7ce4f588ae2157ad7e3c864ba74a8f92292d3870951de7eab7afcc41f6d3a", 0x8c}, {&(0x7f0000000800)="dcff7a1365d00a38f05a21a42a583934f5d5db816f692e73c679c629f731e766dce5f03a957e566488790d8c149b53fc4d40def098959c8eb1e93bae797398fc84178b3d6cd1b21704033053021183f179d229e07e43bf15a725c1a7a33e38de5ef79d2efd2320838e872c1a1e88f21283dcecadd09127abec9845aaef2310642901f59485eb7bebed82190bda26ab178af0a924381c2a97eb5d9300c7de769f1c80257776abbc22cba551cf9435ce6decad9a8921c905bc71e7f1af40fcaae3591e902a5cb01eec2186f8f19382b724ee0b0e7aa934ec71dec4", 0xda}, {&(0x7f0000000900)="680e17e41c3997a0c1c3ba18aee597abd6223f1d443280b2ac70c73d78ca78f09b0cbea6a39fdc68fa3b218dd83c5ed0a3463a2e50c63c77b8b5553ea1c22263270065e4ba81f0cebe0571e277413a54d922e2268994cc20b5be32d0e2f436d8e3c0a8a14d880add4e050711a713b05ec7f4e7c32d40caea210dc00a183bcddd408a4aa6f5f639ca9b0222c5630a05031107de9b07272cf9372f989f440a9ad9dc62874047ccc4b3fa04d0633f295432f3c4650f909b91432918b7bcace880cf87e7ae80de308b730f49dbb2", 0xcc}], 0x9}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2c00ec0ef1254500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="09000000040000000800000008"], 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x200001, 0x0) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000340), &(0x7f00000004c0), 0x401, r4}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb0100180000000000000014001400000002000000000000000100000903155c00090000000300000000000000"], 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r9, 0x0, 0x0) 5.28628239s ago: executing program 2 (id=1369): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="b400000000000000791090000000000061000000000000009500000000000000a43abba0b245"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc6, 0x9}, 0x0, 0xc8, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x9, 0x8, 0x40, 0x42, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000), 0x86, r7}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r7, &(0x7f0000000580), &(0x7f0000000540)=""/96}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x101, 0x7fdf, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f0, &(0x7f0000000080)) 5.052906539s ago: executing program 3 (id=1370): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x72, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r3, &(0x7f0000003480)={0x0, 0x0, 0x0, 0x300, 0x0, 0x2008}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) syz_clone(0xa004000, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000005000000000400000900000068066859", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1e, 0xe70, 0x0, 0x5, 0x703, r5, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x100000000) syz_clone(0x42822000, &(0x7f0000000a00)="0193c7afb83b9cbc92dce060de7b795f4074117a77090bd78e803c502763547b589fc7", 0x23, &(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)="dd7e56fa98995458ca03ba9cea098d18c272e4dcda40f0d889259c5e46ab27690b20a6252c648116c947660722a704a1a4c4e1749f385ac16474c796975963d18126711b1865880168529dd567cbfaf562a1c1804efc10378a19f12f389eb9f5b84d81675f3acb11c2b1eb1ad460b1b0d4") bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000700000ee47124a20076000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800001765ecc5000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc09000000000000350901000000000095000000000000007c4400000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b70800000000e1ff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000002000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4.646764664s ago: executing program 2 (id=1371): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x23, 0x3, 0x0, &(0x7f00000002c0)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x0, 0x3ec76f7e, 0x1, 0x1, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ef9, 0x0, @perf_config_ext, 0x0, 0xc8, 0x17d7, 0x0, 0x0, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 4.527231924s ago: executing program 1 (id=1372): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffeda) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7b3, 0x653}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, r2, 0x4, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="f40000000000000079104800000000000700000000000000950000a937963b3548969f"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0328004d8c71ef2885634a8270e7112f00"/30], 0xffdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3.443868886s ago: executing program 2 (id=1373): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000008007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1803000000000000000000009f000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x38}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/net\x00') 3.214237336s ago: executing program 2 (id=1374): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.events\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'bridge_slave_1\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='@<\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffefdfffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r5, &(0x7f0000000540)='devices.list\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x37, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xd3c2bf0e7e82830c, 0x0, 0x480000, 0x0, 0x0, 0x10005ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x80000000, 0x9, 0x4d5c, 0x280, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0xe, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.067982609s ago: executing program 1 (id=1375): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffeda) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7b3, 0x653}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, r2, 0x4, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="f40000000000000079104800000000000700000000000000950000a937963b3548969f"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0328004d8c71ef2885634a8270e7112f00"/30], 0xffdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.087204548s ago: executing program 1 (id=1376): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002280)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)=r0}, 0x20) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x5, 0x7, 0x2, 0x4, 0x5, r1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5, 0xffffffffffffffff}, 0x0, &(0x7f0000000300)}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r7, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r10, 0xe0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000400), ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0], 0x0, 0xf6, &(0x7f0000002240)=[{}, {}, {}, {}, {}, {}], 0x18, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x7, 0x6f, 0x8, 0x8, &(0x7f0000002200)}}, 0x10) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e00)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000800)=@raw=[@ldst={0x0, 0x1, 0x3, 0x5, 0x3, 0x6, 0x8}, @alu={0x7, 0x0, 0xa, 0x4, 0xa, 0x2, 0xfffffffffffffff0}, @map_fd={0x18, 0x6, 0x1, 0x0, r7}, @call={0x85, 0x0, 0x0, 0x7f}, @exit], 0x0, 0xff, 0xb7, &(0x7f0000001bc0)=""/183, 0x40f00, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001c80)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001cc0)={0x3, 0x10, 0x3, 0x81}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000001d00)=[r6], &(0x7f0000001d40)=[{0x3, 0x5, 0x5, 0x4}, {0x1, 0x5, 0x0, 0xc}, {0x0, 0x2, 0xd, 0xa}, {0x4, 0x5, 0x1, 0x8}, {0x5, 0x5, 0x4, 0x7}, {0x1, 0x2, 0x0, 0x4}, {0x1, 0x5, 0x7, 0xd}, {0x3, 0x5, 0xa, 0x3}, {0x3, 0x4, 0xd, 0x6}], 0x10, 0xfc, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001f40)={{r9, 0xffffffffffffffff}, &(0x7f0000001ec0), &(0x7f0000001f00)=r8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0xc, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="18110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000ac05fdb669ba13deffffb703000008000000b704000002000000850000008200000003c7df0500000300013f01c5fffeffffb7080000000000007b8af8ff00000000b7080000008000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000a500000085100000040000001800000000000100000000004f0000008229f4ff05000000"], &(0x7f0000000000)='GPL\x00', 0xfffffff7, 0x1000, &(0x7f0000000ac0)=""/4096, 0x40f00, 0x61, '\x00', 0x0, @fallback=0x25, r11, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x2, 0x6, 0xad8f, 0x7}, 0x10, r12, r13, 0x7, &(0x7f0000001f80)=[r7, r14, r9, r9, r9, r5, r7], &(0x7f00000020c0)=[{0x2, 0x1, 0x7, 0x6}, {0x5, 0x5, 0x6, 0x6}, {0x0, 0x5, 0x5, 0xb}, {0x4, 0x4, 0x6, 0x1}, {0x5, 0x4, 0xf}, {0x2, 0x1, 0x1, 0x7}, {0x0, 0x3, 0xa, 0x6}], 0x10, 0xd8, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={r1, 0xffffffffffffffff}, 0x4) r16 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)=@o_path={&(0x7f0000000640)='./file0\x00', 0x0, 0x4000, r0}, 0x18) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0xe, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xff}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}]}, &(0x7f0000000400)='syzkaller\x00', 0x1, 0x65, &(0x7f00000004c0)=""/101, 0x40f00, 0x29, '\x00', 0x0, @sock_ops, r4, 0x8, &(0x7f0000000580)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x6, 0x400, 0x4}, 0x10, r12, r2, 0x2, &(0x7f0000000740)=[r15, r1, r1, r11, r16, r17, r1, r1, r1], &(0x7f0000000840)=[{0x0, 0x1, 0xa, 0x3}, {0x4, 0x2, 0x2, 0x7}], 0x10, 0x80000001, @void, @value}, 0x94) r18 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r19 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x4, 0xc}, 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002180)={@fallback=r5, 0x4, 0x0, 0xdb, &(0x7f0000000940)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000980)=[0x0], &(0x7f0000001fc0)=[0x0, 0x0, 0x0], &(0x7f0000002140)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000021c0)={@map=r11, r2, 0x14, 0x0, 0x0, @void, @value=r18, @void, @void, r20}, 0x20) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r21, 0x1, 0x8, &(0x7f00000000c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r18}, 0x10) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r19, &(0x7f0000000080)="2ccc43321dc11fe8b598410b635f3725f2f666d3eb0ae0668bb2196660f0f46823", &(0x7f0000000180)=""/182, 0x4}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 797.483562ms ago: executing program 1 (id=1378): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) (fail_nth: 94) 0s ago: executing program 1 (id=1379): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0xffffffe1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0], 0x0, 0xb7, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x27, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000800)=@o_path={&(0x7f00000007c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={0x1, 0xffffffffffffffff}, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@bloom_filter={0x1e, 0x3, 0x1, 0xa9f, 0x90, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0xc, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@base={0x2, 0x3ff, 0x4, 0x81, 0x812, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x12, 0x34, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xd0e, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}}, @map_fd, @generic={0x4, 0x2, 0x9, 0x0, 0x5}, @jmp={0x5, 0x1, 0x3, 0x2, 0x6, 0xf2c9ab423c688cb2, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='GPL\x00', 0x6, 0xa7, &(0x7f0000000380)=""/167, 0x40f00, 0x2, '\x00', r3, @cgroup_sock_addr=0x32, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x6, 0x3d, 0x9}, 0x10, 0x0, r4, 0x1, &(0x7f0000000a80)=[r5, r6, r7, 0x1, r8, r9], &(0x7f0000000ac0)=[{0x0, 0x5, 0x8, 0x6}], 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000bc0)={r6}, 0x4) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c80)='rdma.current\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@base={0x6, 0x8, 0x200, 0xfffffffb, 0x8000, r1, 0x1ff, '\x00', r3, 0xffffffffffffffff, 0x5, 0x4, 0x4, 0x0, @value=r10, @void, @void, @value}, 0x50) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000cc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000d00)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d80)={&(0x7f0000000d40)='i2c_result\x00', r4, 0x0, 0xff}, 0x18) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x1000, 0x4, 0x2, 0x5}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r11, &(0x7f0000001600)={&(0x7f0000000e80)=@abs, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000f00)=""/138, 0x8a}, {&(0x7f0000000fc0)=""/19, 0x13}, {&(0x7f0000001000)=""/24, 0x18}, {&(0x7f0000001040)=""/129, 0x81}, {&(0x7f0000001100)=""/152, 0x98}, {&(0x7f00000011c0)=""/37, 0x25}, {&(0x7f0000001200)=""/252, 0xfc}, {&(0x7f0000001300)=""/6, 0x6}, {&(0x7f0000001340)=""/185, 0xb9}], 0x9, &(0x7f00000014c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x140}, 0x0) r22 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001640)={0x1b, 0x0, 0x0, 0x1, 0x0, 0x1, 0x6, '\x00', r3, r17, 0x3, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r23 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@bloom_filter={0x1e, 0x0, 0xc89, 0x7fff, 0x0, r22, 0x8, '\x00', r3, r21, 0x4, 0x4, 0x5, 0xf, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001780)={&(0x7f0000001740)='mm_collapse_huge_page\x00', r13, 0x0, 0x100000001}, 0x18) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f00000017c0)={'pim6reg\x00', 0x100}) sendmsg$inet(r20, &(0x7f0000002c00)={&(0x7f0000001800)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000002b00)=[{&(0x7f0000001840)="46252da1208e1f0750a77a41cdcb4d7b735869c61822", 0x16}, {&(0x7f0000001880)="f1d50eaa8f3e4693579405bf50ceedf192684fb55f401f573229af2881ebb056529fc61acf2dfe8f10f4a3987a282aff9fe31ea7e32e949f14f01862fdfaf1b2e8e2f486bc2cf9fd3e2e3919a42b383d344baeafcad3bf95a268345a5be7fa55a91d9a943854532f6a3e772f81a7f74d41a3e4174f06acdda2c633d78675fd4e63ab6ad3640871208eaf67594d47b3f86d393d39721fc68e398803f9061bd05a88b2a4a9cfe64f4b1825332efbd2cdc1b21d58830d231aa49b192421b5df33bfc27f9c2dc13e4fb4019ac3f18d41876f9b9b16dbac607d4109bc", 0xda}, {&(0x7f0000001980)="80517b98945de8f2961c1f045c01daa53f0d665ff16bc3dac6710079af4d", 0x1e}, {&(0x7f00000019c0)="29209600fb9c1763ea2f982dcfc2e4235f601dabec3421979970dc3a95a5", 0x1e}, {&(0x7f0000001a00)="ae0bdf6adf19534717e683e5c2d5b82598de169181a72da71a67325150df05bbcb659924b4", 0x25}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="876a2b1d005c2cd9c11abf104ab59c9b9bc8927437a3d1a8e2b961f18866f593def97e5122abe589dd5008f38f1d070169eba20dfd286225edf9042b59d75a24d1727ff63066034f080b5b5dad3273d7c50a0d9b935d1e5f6ed038ad0a1f", 0x5e}, {&(0x7f0000002ac0)="17b63d9fdee61485132cc335a0d942410a", 0x11}], 0x8, &(0x7f0000002b80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xb}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2557}}, @ip_retopts={{0x20, 0x0, 0x7, {[@noop, @rr={0x7, 0xf, 0x6d, [@empty, @multicast2, @multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x68}, 0x810) ioctl$SIOCSIFHWADDR(r10, 0x8924, &(0x7f0000002c40)={'pimreg\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r24 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002f80)=@bpf_ext={0x1c, 0x16, &(0x7f0000002cc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r16}}, @alu={0x0, 0x1, 0x6, 0x5, 0x2, 0xfffffffffffffff8, 0xffffffffffffffff}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x7}, @map_val={0x18, 0x0, 0x2, 0x0, r19}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x9d}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r23}}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000002d80)='syzkaller\x00', 0x559efb00, 0xbb, &(0x7f0000002dc0)=""/187, 0x40f00, 0x64, '\x00', r3, 0x0, r18, 0x8, &(0x7f0000002e80)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000002ec0)={0x2, 0x1, 0x8, 0x3}, 0x10, 0x412a, r14, 0x3, &(0x7f0000002f00)=[r7, r0, r0, r12, r21, r17], &(0x7f0000002f40)=[{0x0, 0x1, 0x5, 0x5}, {0x0, 0x3, 0xf, 0x5}, {0x1, 0x1, 0xa, 0x6}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000003040)=@o_path={&(0x7f0000002c80)='./file0\x00', r24, 0x4000, r12}, 0x18) r25 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000032c0)=@o_path={&(0x7f0000003280)='./file0\x00', 0x0, 0x4008, r15}, 0x18) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000003300)={&(0x7f0000003080)="9466511bf92661af68733c02674b84020c7e02bfc7a43cf06bedc62c5a9460097a1dc68f3ed2aaa17f366d342f7c97fad1f1af82eb4c04f3f5c5445508db8f383735deae61e240bc75c309d82e3f9ef5bbfda60ac5b8d982ab38aa42a34359e2f7acb53a", &(0x7f0000003100)=""/12, &(0x7f0000003140)="64f5c54de44d708e1fd9da96d5bf882c88452db7932a8cac661223d9acdfcd13dc785f4ad5d17b0cb09d7b0fd4da5882cc1cb216f70357075cef8ad798caa5e8a66c26a4c0834aa99afec759ecd502d20a77a01afb24d593a3c5c40da31c7b4665dda934f0a617d30c684b0603127c2762ca6b8d69b03bf764a979178d835f828268a5a9f988cc4829e12a50a0313ed7897a720bc98936687a7c924589c5ef", &(0x7f0000003200)="9531daf7e35dede1bda98dac4b0c2ec0581c52fe976a3991f0db508bdb2db7c4c4135a1018a97f84bd32cd95a40ac622c78e349b222799b754195faa63eaa6992a6351aa7d42174ed2716bcde4f21628", 0xfff, r25}, 0x38) kernel console output (not intermixed with test programs): 665346][ T3343] ? __kasan_check_write+0x14/0x20 [ 183.670289][ T3343] ? create_io_thread+0x1e0/0x1e0 [ 183.675325][ T3343] __x64_sys_clone+0x23f/0x290 [ 183.679934][ T3343] ? __do_sys_vfork+0x130/0x130 [ 183.684613][ T3343] ? debug_smp_processor_id+0x17/0x20 [ 183.689905][ T3343] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 183.695814][ T3343] ? exit_to_user_mode_prepare+0x39/0xa0 [ 183.701277][ T3343] x64_sys_call+0x1b0/0x9a0 [ 183.705615][ T3343] do_syscall_64+0x3b/0xb0 [ 183.709867][ T3343] ? clear_bhb_loop+0x35/0x90 [ 183.714378][ T3343] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 183.720109][ T3343] RIP: 0033:0x7fdd2e60aff9 [ 183.724359][ T3343] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.743811][ T3343] RSP: 002b:00007fdd2d283fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 183.752053][ T3343] RAX: ffffffffffffffda RBX: 00007fdd2e7c2f80 RCX: 00007fdd2e60aff9 [ 183.759863][ T3343] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 183.767672][ T3343] RBP: 00007fdd2d284090 R08: 0000000000000000 R09: 0000000000000000 [ 183.775481][ T3343] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 183.783293][ T3343] R13: 0000000000000000 R14: 00007fdd2e7c2f80 R15: 00007ffda5db19f8 [ 183.791201][ T3343] [ 183.796323][ T3347] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.148601][ T3359] bpf_get_probe_write_proto: 2 callbacks suppressed [ 184.148622][ T3359] syz.4.834[3359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 184.273032][ T3359] syz.4.834[3359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.047877][ T3375] syz.0.838[3375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.295937][ T3375] syz.0.838[3375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.913058][ T30] audit: type=1400 audit(1728756298.749:151): avc: denied { create } for pid=3386 comm="syz.0.841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 185.963903][ T3387] device wg2 entered promiscuous mode [ 186.106616][ T3391] device wg2 left promiscuous mode [ 187.643138][ T3420] syz.2.850[3420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.643233][ T3420] syz.2.850[3420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.641113][ T3433] FAULT_INJECTION: forcing a failure. [ 188.641113][ T3433] name failslab, interval 1, probability 0, space 0, times 0 [ 188.978403][ T3433] CPU: 1 PID: 3433 Comm: syz.1.853 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 188.989429][ T3433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 188.999325][ T3433] Call Trace: [ 189.002463][ T3433] [ 189.005225][ T3433] dump_stack_lvl+0x151/0x1c0 [ 189.009744][ T3433] ? io_uring_drop_tctx_refs+0x190/0x190 [ 189.015211][ T3433] dump_stack+0x15/0x20 [ 189.019197][ T3433] should_fail+0x3c6/0x510 [ 189.023452][ T3433] __should_failslab+0xa4/0xe0 [ 189.028050][ T3433] ? vm_area_dup+0x26/0x230 [ 189.032391][ T3433] should_failslab+0x9/0x20 [ 189.036732][ T3433] slab_pre_alloc_hook+0x37/0xd0 [ 189.041508][ T3433] ? vm_area_dup+0x26/0x230 [ 189.045844][ T3433] kmem_cache_alloc+0x44/0x200 [ 189.050446][ T3433] vm_area_dup+0x26/0x230 [ 189.054608][ T3433] copy_mm+0x9a1/0x13e0 [ 189.058606][ T3433] ? copy_signal+0x610/0x610 [ 189.063032][ T3433] ? __init_rwsem+0xfe/0x1d0 [ 189.067454][ T3433] ? copy_signal+0x4e3/0x610 [ 189.071879][ T3433] copy_process+0x1149/0x3290 [ 189.076396][ T3433] ? __kasan_check_write+0x14/0x20 [ 189.081345][ T3433] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 189.086296][ T3433] ? vfs_write+0x94d/0x1110 [ 189.090632][ T3433] kernel_clone+0x21e/0x9e0 [ 189.094967][ T3433] ? __kasan_check_write+0x14/0x20 [ 189.099915][ T3433] ? create_io_thread+0x1e0/0x1e0 [ 189.104907][ T3433] __x64_sys_clone+0x23f/0x290 [ 189.109493][ T3433] ? __do_sys_vfork+0x130/0x130 [ 189.114182][ T3433] ? debug_smp_processor_id+0x17/0x20 [ 189.119391][ T3433] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 189.125289][ T3433] ? exit_to_user_mode_prepare+0x39/0xa0 [ 189.130760][ T3433] x64_sys_call+0x1b0/0x9a0 [ 189.135096][ T3433] do_syscall_64+0x3b/0xb0 [ 189.139352][ T3433] ? clear_bhb_loop+0x35/0x90 [ 189.143862][ T3433] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 189.149591][ T3433] RIP: 0033:0x7fe034a90ff9 [ 189.153844][ T3433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.173285][ T3433] RSP: 002b:00007fe033709fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 189.181536][ T3433] RAX: ffffffffffffffda RBX: 00007fe034c48f80 RCX: 00007fe034a90ff9 [ 189.189344][ T3433] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 189.197155][ T3433] RBP: 00007fe03370a090 R08: 0000000000000000 R09: 0000000000000000 [ 189.204965][ T3433] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 189.212780][ T3433] R13: 0000000000000000 R14: 00007fe034c48f80 R15: 00007ffeebea6518 [ 189.220617][ T3433] [ 189.627934][ T3437] device wg2 left promiscuous mode [ 193.304277][ T3453] device veth1_macvtap left promiscuous mode [ 193.314290][ T3453] device macsec0 left promiscuous mode [ 193.966010][ T3467] syz.1.861[3467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.966107][ T3467] syz.1.861[3467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.650522][ T3470] device syzkaller0 entered promiscuous mode [ 195.401146][ T3483] device veth1_macvtap left promiscuous mode [ 195.412545][ T3483] device macsec0 left promiscuous mode [ 195.639946][ T3485] device veth1_macvtap entered promiscuous mode [ 195.646160][ T3485] device macsec0 entered promiscuous mode [ 195.754512][ T3492] FAULT_INJECTION: forcing a failure. [ 195.754512][ T3492] name failslab, interval 1, probability 0, space 0, times 0 [ 195.767872][ T3492] CPU: 1 PID: 3492 Comm: syz.1.867 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 195.778879][ T3492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 195.788774][ T3492] Call Trace: [ 195.791896][ T3492] [ 195.794673][ T3492] dump_stack_lvl+0x151/0x1c0 [ 195.799184][ T3492] ? io_uring_drop_tctx_refs+0x190/0x190 [ 195.804654][ T3492] dump_stack+0x15/0x20 [ 195.808645][ T3492] should_fail+0x3c6/0x510 [ 195.812900][ T3492] __should_failslab+0xa4/0xe0 [ 195.817498][ T3492] ? vm_area_dup+0x26/0x230 [ 195.821840][ T3492] should_failslab+0x9/0x20 [ 195.826178][ T3492] slab_pre_alloc_hook+0x37/0xd0 [ 195.830952][ T3492] ? vm_area_dup+0x26/0x230 [ 195.835291][ T3492] kmem_cache_alloc+0x44/0x200 [ 195.839894][ T3492] vm_area_dup+0x26/0x230 [ 195.844058][ T3492] copy_mm+0x9a1/0x13e0 [ 195.848052][ T3492] ? copy_signal+0x610/0x610 [ 195.852478][ T3492] ? __init_rwsem+0xfe/0x1d0 [ 195.856905][ T3492] ? copy_signal+0x4e3/0x610 [ 195.861331][ T3492] copy_process+0x1149/0x3290 [ 195.865849][ T3492] ? __kasan_check_write+0x14/0x20 [ 195.870792][ T3492] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 195.875741][ T3492] ? vfs_write+0x94d/0x1110 [ 195.880081][ T3492] kernel_clone+0x21e/0x9e0 [ 195.884416][ T3492] ? __kasan_check_write+0x14/0x20 [ 195.889376][ T3492] ? create_io_thread+0x1e0/0x1e0 [ 195.894226][ T3492] __x64_sys_clone+0x23f/0x290 [ 195.898827][ T3492] ? __do_sys_vfork+0x130/0x130 [ 195.903513][ T3492] ? debug_smp_processor_id+0x17/0x20 [ 195.908719][ T3492] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 195.914620][ T3492] ? exit_to_user_mode_prepare+0x39/0xa0 [ 195.920088][ T3492] x64_sys_call+0x1b0/0x9a0 [ 195.924429][ T3492] do_syscall_64+0x3b/0xb0 [ 195.928770][ T3492] ? clear_bhb_loop+0x35/0x90 [ 195.933281][ T3492] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.939011][ T3492] RIP: 0033:0x7fe034a90ff9 [ 195.943264][ T3492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.962704][ T3492] RSP: 002b:00007fe033709fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 195.970949][ T3492] RAX: ffffffffffffffda RBX: 00007fe034c48f80 RCX: 00007fe034a90ff9 [ 195.978848][ T3492] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 195.986658][ T3492] RBP: 00007fe03370a090 R08: 0000000000000000 R09: 0000000000000000 [ 195.994471][ T3492] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 196.002281][ T3492] R13: 0000000000000000 R14: 00007fe034c48f80 R15: 00007ffeebea6518 [ 196.010098][ T3492] [ 196.237584][ T3497] device veth1_macvtap left promiscuous mode [ 196.295139][ T3497] device macsec0 left promiscuous mode [ 196.641178][ T3501] device veth1_macvtap entered promiscuous mode [ 196.658647][ T3501] device macsec0 entered promiscuous mode [ 198.358353][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.365209][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.482871][ T3515] device bridge_slave_0 entered promiscuous mode [ 198.571969][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.597634][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.605072][ T3515] device bridge_slave_1 entered promiscuous mode [ 198.691342][ T3522] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.776001][ T3522] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.855374][ T3522] device bridge_slave_0 entered promiscuous mode [ 199.112235][ T3522] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.125685][ T3522] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.133379][ T3522] device bridge_slave_1 entered promiscuous mode [ 200.428690][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.474340][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.719188][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.839147][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.921780][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.928686][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.947503][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.955774][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.964557][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.971440][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.979034][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.987226][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.995301][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.003378][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.061983][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.070866][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.078469][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.085774][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.094523][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.103138][ T403] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.109991][ T403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.117931][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.126089][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.134343][ T403] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.141284][ T403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.149072][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.157004][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.165245][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.173378][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.296176][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.304068][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.312495][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.322265][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 201.330896][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 201.357917][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.408360][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.498443][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.519067][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.526960][ T3515] device veth0_vlan entered promiscuous mode [ 201.533895][ T3522] device veth0_vlan entered promiscuous mode [ 201.612392][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.687981][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.759232][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.766534][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.143812][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.152009][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.161823][ T3515] device veth1_macvtap entered promiscuous mode [ 202.196431][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.204005][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.212429][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.227818][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.235915][ T403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.263982][ T3522] device veth1_macvtap entered promiscuous mode [ 202.296721][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.333160][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.346245][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.378387][ T3553] device veth1_macvtap left promiscuous mode [ 202.386357][ T3553] device macsec0 left promiscuous mode [ 202.650283][ T3558] device veth1_macvtap left promiscuous mode [ 202.697528][ T3565] syz.0.880[3565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.697792][ T3565] syz.0.880[3565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.796008][ T3557] device veth1_macvtap entered promiscuous mode [ 202.813165][ T3557] device macsec0 entered promiscuous mode [ 202.820753][ T3562] device veth1_macvtap entered promiscuous mode [ 202.826823][ T3562] device macsec0 entered promiscuous mode [ 202.926741][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.940952][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.951717][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.959820][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.444594][ T3565] device syzkaller0 entered promiscuous mode [ 203.540297][ T3572] device veth1_macvtap left promiscuous mode [ 203.552704][ T3572] device macsec0 left promiscuous mode [ 203.601344][ T3581] syz.2.884[3581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.601555][ T3581] syz.2.884[3581] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.646902][ T3574] device veth1_macvtap entered promiscuous mode [ 203.664069][ T3574] device macsec0 entered promiscuous mode [ 203.891958][ T311] device bridge_slave_1 left promiscuous mode [ 203.898157][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.905560][ T311] device bridge_slave_0 left promiscuous mode [ 203.913769][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.930849][ T311] device veth1_macvtap left promiscuous mode [ 203.982733][ T311] device veth0_vlan left promiscuous mode [ 204.268779][ T3592] device veth1_macvtap left promiscuous mode [ 204.274697][ T3592] device macsec0 left promiscuous mode [ 204.298838][ T3593] device veth1_macvtap entered promiscuous mode [ 204.305058][ T3593] device macsec0 entered promiscuous mode [ 204.451698][ T3595] device wg2 entered promiscuous mode [ 205.599717][ T3609] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.829412][ T3607] device veth1_macvtap left promiscuous mode [ 205.857628][ T3607] device macsec0 left promiscuous mode [ 206.306582][ T3612] device veth1_macvtap entered promiscuous mode [ 206.312785][ T3612] device macsec0 entered promiscuous mode [ 206.575538][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.929018][ T3628] device veth1_macvtap left promiscuous mode [ 206.937100][ T3628] device macsec0 left promiscuous mode [ 207.890425][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.621611][ T311] device bridge_slave_1 left promiscuous mode [ 208.639332][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.755511][ T311] device bridge_slave_0 left promiscuous mode [ 208.761503][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.769384][ T311] device veth1_macvtap left promiscuous mode [ 212.213678][ T3662] FAULT_INJECTION: forcing a failure. [ 212.213678][ T3662] name failslab, interval 1, probability 0, space 0, times 0 [ 212.243536][ T3664] syz.2.905[3664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.243629][ T3664] syz.2.905[3664] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.429156][ T3667] syz.3.906[3667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 212.460936][ T3662] CPU: 0 PID: 3662 Comm: syz.0.904 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 212.482979][ T3662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 212.492876][ T3662] Call Trace: [ 212.495999][ T3662] [ 212.498774][ T3662] dump_stack_lvl+0x151/0x1c0 [ 212.503288][ T3662] ? io_uring_drop_tctx_refs+0x190/0x190 [ 212.508755][ T3662] dump_stack+0x15/0x20 [ 212.512750][ T3662] should_fail+0x3c6/0x510 [ 212.516999][ T3662] __should_failslab+0xa4/0xe0 [ 212.521600][ T3662] ? anon_vma_fork+0xf7/0x4e0 [ 212.526112][ T3662] should_failslab+0x9/0x20 [ 212.530453][ T3662] slab_pre_alloc_hook+0x37/0xd0 [ 212.535226][ T3662] ? anon_vma_fork+0xf7/0x4e0 [ 212.539738][ T3662] kmem_cache_alloc+0x44/0x200 [ 212.544437][ T3662] anon_vma_fork+0xf7/0x4e0 [ 212.548854][ T3662] ? anon_vma_name+0x43/0x70 [ 212.553279][ T3662] ? vm_area_dup+0x17a/0x230 [ 212.557706][ T3662] copy_mm+0xa3a/0x13e0 [ 212.561704][ T3662] ? copy_signal+0x610/0x610 [ 212.566126][ T3662] ? __init_rwsem+0xfe/0x1d0 [ 212.570553][ T3662] ? copy_signal+0x4e3/0x610 [ 212.574977][ T3662] copy_process+0x1149/0x3290 [ 212.579493][ T3662] ? __kasan_check_write+0x14/0x20 [ 212.584440][ T3662] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 212.589384][ T3662] ? vfs_write+0x94d/0x1110 [ 212.593735][ T3662] kernel_clone+0x21e/0x9e0 [ 212.598067][ T3662] ? __kasan_check_write+0x14/0x20 [ 212.603021][ T3662] ? create_io_thread+0x1e0/0x1e0 [ 212.607894][ T3662] __x64_sys_clone+0x23f/0x290 [ 212.612473][ T3662] ? __do_sys_vfork+0x130/0x130 [ 212.617161][ T3662] ? debug_smp_processor_id+0x17/0x20 [ 212.622369][ T3662] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 212.628269][ T3662] ? exit_to_user_mode_prepare+0x39/0xa0 [ 212.633737][ T3662] x64_sys_call+0x1b0/0x9a0 [ 212.638077][ T3662] do_syscall_64+0x3b/0xb0 [ 212.642328][ T3662] ? clear_bhb_loop+0x35/0x90 [ 212.646844][ T3662] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 212.652570][ T3662] RIP: 0033:0x7efe881e9ff9 [ 212.656825][ T3662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.676267][ T3662] RSP: 002b:00007efe86e62fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 212.684511][ T3662] RAX: ffffffffffffffda RBX: 00007efe883a1f80 RCX: 00007efe881e9ff9 [ 212.692321][ T3662] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 212.700132][ T3662] RBP: 00007efe86e63090 R08: 0000000000000000 R09: 0000000000000000 [ 212.707947][ T3662] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 212.715756][ T3662] R13: 0000000000000000 R14: 00007efe883a1f80 R15: 00007ffdec97d098 [ 212.723576][ T3662] [ 212.768895][ T3667] syz.3.906[3667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.468522][ T3668] device syzkaller0 entered promiscuous mode [ 213.743469][ T3672] device syzkaller0 entered promiscuous mode [ 213.796966][ T3684] device veth0_vlan left promiscuous mode [ 213.806691][ T3684] device veth0_vlan entered promiscuous mode [ 213.912711][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.919739][ T3678] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.927052][ T3678] device bridge_slave_0 entered promiscuous mode [ 213.934954][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.941839][ T3678] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.949036][ T3678] device bridge_slave_1 entered promiscuous mode [ 214.019486][ T3695] syz.3.917[3695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.019593][ T3695] syz.3.917[3695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.400426][ T3707] device syzkaller0 entered promiscuous mode [ 214.445916][ T3713] FAULT_INJECTION: forcing a failure. [ 214.445916][ T3713] name failslab, interval 1, probability 0, space 0, times 0 [ 214.458597][ T3713] CPU: 0 PID: 3713 Comm: syz.0.921 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 214.469604][ T3713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 214.479498][ T3713] Call Trace: [ 214.482620][ T3713] [ 214.485413][ T3713] dump_stack_lvl+0x151/0x1c0 [ 214.489915][ T3713] ? io_uring_drop_tctx_refs+0x190/0x190 [ 214.495379][ T3713] dump_stack+0x15/0x20 [ 214.499371][ T3713] should_fail+0x3c6/0x510 [ 214.503622][ T3713] __should_failslab+0xa4/0xe0 [ 214.508219][ T3713] ? vm_area_dup+0x26/0x230 [ 214.512559][ T3713] should_failslab+0x9/0x20 [ 214.516899][ T3713] slab_pre_alloc_hook+0x37/0xd0 [ 214.521674][ T3713] ? vm_area_dup+0x26/0x230 [ 214.526013][ T3713] kmem_cache_alloc+0x44/0x200 [ 214.530614][ T3713] vm_area_dup+0x26/0x230 [ 214.534780][ T3713] copy_mm+0x9a1/0x13e0 [ 214.538774][ T3713] ? copy_signal+0x610/0x610 [ 214.543197][ T3713] ? __init_rwsem+0xfe/0x1d0 [ 214.547631][ T3713] ? copy_signal+0x4e3/0x610 [ 214.552059][ T3713] copy_process+0x1149/0x3290 [ 214.556570][ T3713] ? __kasan_check_write+0x14/0x20 [ 214.561529][ T3713] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 214.566462][ T3713] ? vfs_write+0x94d/0x1110 [ 214.570816][ T3713] kernel_clone+0x21e/0x9e0 [ 214.575143][ T3713] ? __kasan_check_write+0x14/0x20 [ 214.580098][ T3713] ? create_io_thread+0x1e0/0x1e0 [ 214.584953][ T3713] __x64_sys_clone+0x23f/0x290 [ 214.589553][ T3713] ? __do_sys_vfork+0x130/0x130 [ 214.594241][ T3713] ? debug_smp_processor_id+0x17/0x20 [ 214.599443][ T3713] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 214.605348][ T3713] ? exit_to_user_mode_prepare+0x39/0xa0 [ 214.610816][ T3713] x64_sys_call+0x1b0/0x9a0 [ 214.615153][ T3713] do_syscall_64+0x3b/0xb0 [ 214.619406][ T3713] ? clear_bhb_loop+0x35/0x90 [ 214.623919][ T3713] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 214.629651][ T3713] RIP: 0033:0x7efe881e9ff9 [ 214.633904][ T3713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 214.653345][ T3713] RSP: 002b:00007efe86e62fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 214.661591][ T3713] RAX: ffffffffffffffda RBX: 00007efe883a1f80 RCX: 00007efe881e9ff9 [ 214.669399][ T3713] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 214.677211][ T3713] RBP: 00007efe86e63090 R08: 0000000000000000 R09: 0000000000000000 [ 214.685025][ T3713] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 214.692834][ T3713] R13: 0000000000000000 R14: 00007efe883a1f80 R15: 00007ffdec97d098 [ 214.700652][ T3713] [ 214.865392][ T3721] syz.0.924[3721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.865502][ T3721] syz.0.924[3721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.921724][ T3724] syz.4.925[3724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.933363][ T3724] syz.4.925[3724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 215.312537][ T3729] device syzkaller0 entered promiscuous mode [ 215.689572][ T3730] device syzkaller0 entered promiscuous mode [ 215.750714][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.771073][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.129692][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.169082][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.249003][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.255873][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.426721][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.435080][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.443373][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.450239][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.466397][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.486408][ T3757] FAULT_INJECTION: forcing a failure. [ 216.486408][ T3757] name failslab, interval 1, probability 0, space 0, times 0 [ 216.505054][ T3757] CPU: 0 PID: 3757 Comm: syz.3.934 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 216.516202][ T3757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 216.526095][ T3757] Call Trace: [ 216.529217][ T3757] [ 216.531995][ T3757] dump_stack_lvl+0x151/0x1c0 [ 216.536507][ T3757] ? io_uring_drop_tctx_refs+0x190/0x190 [ 216.541981][ T3757] dump_stack+0x15/0x20 [ 216.545966][ T3757] should_fail+0x3c6/0x510 [ 216.550221][ T3757] __should_failslab+0xa4/0xe0 [ 216.552029][ T3678] device veth0_vlan entered promiscuous mode [ 216.554818][ T3757] ? anon_vma_clone+0x9a/0x500 [ 216.565236][ T3757] should_failslab+0x9/0x20 [ 216.569576][ T3757] slab_pre_alloc_hook+0x37/0xd0 [ 216.572043][ T3678] device veth1_macvtap entered promiscuous mode [ 216.574350][ T3757] ? anon_vma_clone+0x9a/0x500 [ 216.574371][ T3757] kmem_cache_alloc+0x44/0x200 [ 216.589717][ T3757] anon_vma_clone+0x9a/0x500 [ 216.594145][ T3757] anon_vma_fork+0x91/0x4e0 [ 216.598480][ T3757] ? anon_vma_name+0x43/0x70 [ 216.602906][ T3757] ? vm_area_dup+0x17a/0x230 [ 216.607336][ T3757] copy_mm+0xa3a/0x13e0 [ 216.611416][ T3757] ? copy_signal+0x610/0x610 [ 216.615836][ T3757] ? __init_rwsem+0xfe/0x1d0 [ 216.620262][ T3757] ? copy_signal+0x4e3/0x610 [ 216.624690][ T3757] copy_process+0x1149/0x3290 [ 216.629203][ T3757] ? __kasan_check_write+0x14/0x20 [ 216.634155][ T3757] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 216.639186][ T3757] ? vfs_write+0x94d/0x1110 [ 216.643531][ T3757] kernel_clone+0x21e/0x9e0 [ 216.647866][ T3757] ? __kasan_check_write+0x14/0x20 [ 216.652811][ T3757] ? create_io_thread+0x1e0/0x1e0 [ 216.657676][ T3757] __x64_sys_clone+0x23f/0x290 [ 216.662278][ T3757] ? __do_sys_vfork+0x130/0x130 [ 216.666959][ T3757] ? debug_smp_processor_id+0x17/0x20 [ 216.672168][ T3757] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 216.678071][ T3757] ? exit_to_user_mode_prepare+0x39/0xa0 [ 216.683538][ T3757] x64_sys_call+0x1b0/0x9a0 [ 216.687874][ T3757] do_syscall_64+0x3b/0xb0 [ 216.692128][ T3757] ? clear_bhb_loop+0x35/0x90 [ 216.696643][ T3757] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 216.702372][ T3757] RIP: 0033:0x7f1e2991bff9 [ 216.706625][ T3757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.726067][ T3757] RSP: 002b:00007f1e28594fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 216.734309][ T3757] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 216.742120][ T3757] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 216.749934][ T3757] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 216.757744][ T3757] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 216.765571][ T3757] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 216.773387][ T3757] [ 216.778391][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.839539][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.855620][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.864814][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.872713][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.881362][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.894118][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.904173][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.912196][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.920746][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.929139][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.936917][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.945607][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.954903][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.966343][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.974869][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.982613][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.104609][ T3772] device syzkaller0 entered promiscuous mode [ 217.168395][ T458] device bridge_slave_1 left promiscuous mode [ 217.178113][ T458] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.203871][ T458] device bridge_slave_0 left promiscuous mode [ 217.210185][ T458] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.231563][ T458] device veth1_macvtap left promiscuous mode [ 217.237487][ T458] device veth0_vlan left promiscuous mode [ 217.399693][ T3787] ------------[ cut here ]------------ [ 217.405017][ T3787] WARNING: CPU: 0 PID: 3787 at kernel/trace/bpf_trace.c:1411 bpf_get_stack_raw_tp+0x1d3/0x220 [ 217.415237][ T3787] Modules linked in: [ 217.419527][ T3787] CPU: 0 PID: 3787 Comm: syz.2.942 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 217.430505][ T3787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 217.440463][ T3787] RIP: 0010:bpf_get_stack_raw_tp+0x1d3/0x220 [ 217.446200][ T3787] Code: f1 45 31 c0 e8 2e 8f 14 00 65 ff 0d 2f 56 87 7e 4c 63 e8 4c 89 e8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 6d 7e f4 ff <0f> 0b 65 ff 0d 0c 56 87 7e 49 c7 c5 f0 ff ff ff eb d7 e8 56 7e f4 [ 217.465712][ T3787] RSP: 0018:ffffc90000cf6570 EFLAGS: 00010283 [ 217.471553][ T3787] RAX: ffffffff817bd913 RBX: 0000000000000003 RCX: 0000000000040000 [ 217.479406][ T3787] RDX: ffffc90001970000 RSI: 00000000000004ac RDI: 00000000000004ad [ 217.487165][ T3787] RBP: ffffc90000cf65b0 R08: ffffffff817bd7d3 R09: fffffbfff0e5326e [ 217.495036][ T3787] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90000cf65c8 [ 217.502807][ T3787] R13: 0000000000000000 R14: 0000000000000900 R15: ffff8881f7032d30 [ 217.510638][ T3787] FS: 00007f5dc09056c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 217.519435][ T3787] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 217.525787][ T3787] CR2: 0000000025016c64 CR3: 000000010f944000 CR4: 00000000003506b0 [ 217.533661][ T3787] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 217.541438][ T3787] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 217.549275][ T3787] Call Trace: [ 217.552359][ T3787] [ 217.555124][ T3787] ? show_regs+0x58/0x60 [ 217.559258][ T3787] ? __warn+0x160/0x2f0 [ 217.563198][ T3787] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 217.568490][ T3787] ? report_bug+0x3d9/0x5b0 [ 217.572761][ T3787] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 217.577980][ T3787] ? handle_bug+0x41/0x70 [ 217.582131][ T3787] ? exc_invalid_op+0x1b/0x50 [ 217.586641][ T3787] ? asm_exc_invalid_op+0x1b/0x20 [ 217.591554][ T3787] ? bpf_get_stack_raw_tp+0x93/0x220 [ 217.596613][ T3787] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 217.602509][ T3787] ? bpf_get_stack_raw_tp+0x1d3/0x220 [ 217.608024][ T3787] ? strlcpy+0x88/0xd0 [ 217.611925][ T3787] bpf_prog_ec3b2eefa702d8d3+0x3a/0x51c [ 217.617297][ T3787] bpf_trace_run4+0x13f/0x270 [ 217.621828][ T3787] ? bpf_trace_run3+0x250/0x250 [ 217.626511][ T3787] ? get_mem_cgroup_from_mm+0x18e/0x230 [ 217.631940][ T3787] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 217.638432][ T3787] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 217.644897][ T3787] ? get_mm_memcg_path+0x240/0x240 [ 217.649866][ T3787] stack_map_get_build_id_offset+0x5ec/0x900 [ 217.655662][ T3787] ? __bpf_get_stackid+0x950/0x950 [ 217.660654][ T3787] ? tick_program_event+0x9f/0x120 [ 217.665560][ T3787] __bpf_get_stack+0x495/0x570 [ 217.670162][ T3787] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 217.675794][ T3787] ? stack_map_get_build_id_offset+0x900/0x900 [ 217.681828][ T3787] ? __kasan_check_write+0x14/0x20 [ 217.686727][ T3787] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 217.692086][ T3787] bpf_get_stack+0x31/0x40 [ 217.696284][ T3787] bpf_get_stack_raw_tp+0x1b2/0x220 [ 217.701323][ T3787] bpf_prog_ec3b2eefa702d8d3+0x3a/0x51c [ 217.706692][ T3787] bpf_trace_run4+0x13f/0x270 [ 217.711220][ T3787] ? bpf_trace_run3+0x250/0x250 [ 217.715898][ T3787] ? get_mem_cgroup_from_mm+0x18e/0x230 [ 217.721289][ T3787] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 217.727970][ T3787] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 217.734465][ T3787] ? perf_pmu_nop_void+0x9/0x10 [ 217.739160][ T3787] ? get_mm_memcg_path+0x240/0x240 [ 217.744115][ T3787] stack_map_get_build_id_offset+0x5ec/0x900 [ 217.749963][ T3787] ? __bpf_get_stackid+0x950/0x950 [ 217.754859][ T3787] ? lapic_next_event+0x5f/0x70 [ 217.759587][ T3787] ? clockevents_program_event+0x22f/0x300 [ 217.765189][ T3787] __bpf_get_stack+0x495/0x570 [ 217.769813][ T3787] ? stack_map_get_build_id_offset+0x900/0x900 [ 217.775776][ T3787] ? __kasan_check_write+0x14/0x20 [ 217.780747][ T3787] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 217.786021][ T3787] bpf_get_stack+0x31/0x40 [ 217.790283][ T3787] bpf_get_stack_raw_tp+0x1b2/0x220 [ 217.795317][ T3787] bpf_prog_ec3b2eefa702d8d3+0x3a/0x51c [ 217.800705][ T3787] bpf_trace_run4+0x13f/0x270 [ 217.805200][ T3787] ? bpf_trace_run3+0x250/0x250 [ 217.809897][ T3787] ? get_mem_cgroup_from_mm+0x18e/0x230 [ 217.815355][ T3787] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 217.821797][ T3787] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 217.828290][ T3787] ? __stack_depot_save+0x34/0x470 [ 217.833248][ T3787] ? get_mm_memcg_path+0x240/0x240 [ 217.838246][ T3787] stack_map_get_build_id_offset+0x5ec/0x900 [ 217.844088][ T3787] ? __bpf_get_stackid+0x950/0x950 [ 217.849042][ T3787] ? prep_new_page+0x1b/0x110 [ 217.853552][ T3787] ? get_page_from_freelist+0x3550/0x35d0 [ 217.859112][ T3787] __bpf_get_stack+0x495/0x570 [ 217.863701][ T3787] ? stack_map_get_build_id_offset+0x900/0x900 [ 217.869703][ T3787] ? irqentry_exit+0x30/0x40 [ 217.874114][ T3787] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 217.879776][ T3787] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 217.885756][ T3787] bpf_get_stack+0x31/0x40 [ 217.890006][ T3787] bpf_get_stack_raw_tp+0x1b2/0x220 [ 217.895137][ T3787] bpf_prog_ec3b2eefa702d8d3+0x3a/0x51c [ 217.900556][ T3787] bpf_trace_run4+0x13f/0x270 [ 217.905017][ T3787] ? bpf_trace_run3+0x250/0x250 [ 217.909733][ T3787] ? get_mem_cgroup_from_mm+0x18e/0x230 [ 217.915085][ T3787] __bpf_trace_mmap_lock_acquire_returned+0x33/0x40 [ 217.921575][ T3787] __mmap_lock_do_trace_acquire_returned+0x198/0x200 [ 217.928083][ T3787] ? get_mm_memcg_path+0x240/0x240 [ 217.932982][ T3787] ? memset+0x35/0x40 [ 217.936788][ T3787] copy_mm+0x1351/0x13e0 [ 217.940895][ T3787] ? _raw_spin_lock+0xa4/0x1b0 [ 217.945477][ T3787] ? copy_signal+0x610/0x610 [ 217.949935][ T3787] ? __init_rwsem+0xfe/0x1d0 [ 217.954325][ T3787] ? copy_signal+0x4e3/0x610 [ 217.958786][ T3787] copy_process+0x1149/0x3290 [ 217.963272][ T3787] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 217.968238][ T3787] ? preempt_count_add+0x92/0x1a0 [ 217.973077][ T3787] kernel_clone+0x21e/0x9e0 [ 217.977398][ T3787] ? create_io_thread+0x1e0/0x1e0 [ 217.982293][ T3787] __x64_sys_clone+0x23f/0x290 [ 217.987009][ T3787] ? __do_sys_vfork+0x130/0x130 [ 217.991751][ T3787] ? __kasan_check_write+0x14/0x20 [ 217.996645][ T3787] ? switch_fpu_return+0x15f/0x2e0 [ 218.001683][ T3787] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 218.007162][ T3787] x64_sys_call+0x1b0/0x9a0 [ 218.011515][ T3787] do_syscall_64+0x3b/0xb0 [ 218.015755][ T3787] ? clear_bhb_loop+0x35/0x90 [ 218.020312][ T3787] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 218.026257][ T3787] RIP: 0033:0x7f5dc1c8bff9 [ 218.030527][ T3787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.049999][ T3787] RSP: 002b:00007f5dc0904fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 218.058316][ T3787] RAX: ffffffffffffffda RBX: 00007f5dc1e43f80 RCX: 00007f5dc1c8bff9 [ 218.066117][ T3787] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008004000 [ 218.073928][ T3787] RBP: 00007f5dc1cfe296 R08: 0000000000000000 R09: 0000000000000000 [ 218.081906][ T3787] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 218.089829][ T3787] R13: 0000000000000000 R14: 00007f5dc1e43f80 R15: 00007ffcd5036ce8 [ 218.097640][ T3787] [ 218.100469][ T3787] ---[ end trace 01a05c8c0bb72f41 ]--- [ 218.172295][ T3781] device syzkaller0 entered promiscuous mode [ 218.391549][ T3810] FAULT_INJECTION: forcing a failure. [ 218.391549][ T3810] name failslab, interval 1, probability 0, space 0, times 0 [ 218.414120][ T3810] CPU: 0 PID: 3810 Comm: syz.2.950 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 218.425143][ T3810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 218.435037][ T3810] Call Trace: [ 218.438162][ T3810] [ 218.440938][ T3810] dump_stack_lvl+0x151/0x1c0 [ 218.445451][ T3810] ? io_uring_drop_tctx_refs+0x190/0x190 [ 218.450921][ T3810] dump_stack+0x15/0x20 [ 218.454910][ T3810] should_fail+0x3c6/0x510 [ 218.459166][ T3810] __should_failslab+0xa4/0xe0 [ 218.463763][ T3810] ? anon_vma_clone+0x9a/0x500 [ 218.468365][ T3810] should_failslab+0x9/0x20 [ 218.472706][ T3810] slab_pre_alloc_hook+0x37/0xd0 [ 218.477481][ T3810] ? anon_vma_clone+0x9a/0x500 [ 218.482079][ T3810] kmem_cache_alloc+0x44/0x200 [ 218.486682][ T3810] anon_vma_clone+0x9a/0x500 [ 218.491110][ T3810] anon_vma_fork+0x91/0x4e0 [ 218.495448][ T3810] ? anon_vma_name+0x43/0x70 [ 218.499875][ T3810] ? vm_area_dup+0x17a/0x230 [ 218.504299][ T3810] copy_mm+0xa3a/0x13e0 [ 218.508296][ T3810] ? copy_signal+0x610/0x610 [ 218.512801][ T3810] ? __init_rwsem+0xfe/0x1d0 [ 218.517266][ T3810] ? copy_signal+0x4e3/0x610 [ 218.521744][ T3810] copy_process+0x1149/0x3290 [ 218.526258][ T3810] ? __kasan_check_write+0x14/0x20 [ 218.531208][ T3810] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 218.536237][ T3810] ? vfs_write+0x94d/0x1110 [ 218.540580][ T3810] kernel_clone+0x21e/0x9e0 [ 218.544919][ T3810] ? __kasan_check_write+0x14/0x20 [ 218.549864][ T3810] ? create_io_thread+0x1e0/0x1e0 [ 218.554728][ T3810] __x64_sys_clone+0x23f/0x290 [ 218.559325][ T3810] ? __do_sys_vfork+0x130/0x130 [ 218.564015][ T3810] ? debug_smp_processor_id+0x17/0x20 [ 218.569221][ T3810] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 218.575123][ T3810] ? exit_to_user_mode_prepare+0x39/0xa0 [ 218.580588][ T3810] x64_sys_call+0x1b0/0x9a0 [ 218.584928][ T3810] do_syscall_64+0x3b/0xb0 [ 218.589181][ T3810] ? clear_bhb_loop+0x35/0x90 [ 218.593694][ T3810] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 218.599427][ T3810] RIP: 0033:0x7f5dc1c8bff9 [ 218.603677][ T3810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.623207][ T3810] RSP: 002b:00007f5dc0904fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 218.631535][ T3810] RAX: ffffffffffffffda RBX: 00007f5dc1e43f80 RCX: 00007f5dc1c8bff9 [ 218.639348][ T3810] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 218.647164][ T3810] RBP: 00007f5dc0905090 R08: 0000000000000000 R09: 0000000000000000 [ 218.654973][ T3810] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 218.662782][ T3810] R13: 0000000000000000 R14: 00007f5dc1e43f80 R15: 00007ffcd5036ce8 [ 218.670598][ T3810] [ 220.300544][ T3857] FAULT_INJECTION: forcing a failure. [ 220.300544][ T3857] name failslab, interval 1, probability 0, space 0, times 0 [ 220.359564][ T3857] CPU: 0 PID: 3857 Comm: syz.3.964 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 220.370589][ T3857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 220.380574][ T3857] Call Trace: [ 220.383692][ T3857] [ 220.386474][ T3857] dump_stack_lvl+0x151/0x1c0 [ 220.390989][ T3857] ? io_uring_drop_tctx_refs+0x190/0x190 [ 220.396456][ T3857] dump_stack+0x15/0x20 [ 220.400445][ T3857] should_fail+0x3c6/0x510 [ 220.404709][ T3857] __should_failslab+0xa4/0xe0 [ 220.409303][ T3857] ? vm_area_dup+0x26/0x230 [ 220.413638][ T3857] should_failslab+0x9/0x20 [ 220.417980][ T3857] slab_pre_alloc_hook+0x37/0xd0 [ 220.422756][ T3857] ? vm_area_dup+0x26/0x230 [ 220.427091][ T3857] kmem_cache_alloc+0x44/0x200 [ 220.431692][ T3857] vm_area_dup+0x26/0x230 [ 220.435859][ T3857] copy_mm+0x9a1/0x13e0 [ 220.439855][ T3857] ? copy_signal+0x610/0x610 [ 220.444275][ T3857] ? __init_rwsem+0xfe/0x1d0 [ 220.448702][ T3857] ? copy_signal+0x4e3/0x610 [ 220.453129][ T3857] copy_process+0x1149/0x3290 [ 220.457644][ T3857] ? __kasan_check_write+0x14/0x20 [ 220.462595][ T3857] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 220.467538][ T3857] ? vfs_write+0x94d/0x1110 [ 220.471878][ T3857] kernel_clone+0x21e/0x9e0 [ 220.476215][ T3857] ? __kasan_check_write+0x14/0x20 [ 220.481164][ T3857] ? create_io_thread+0x1e0/0x1e0 [ 220.486027][ T3857] __x64_sys_clone+0x23f/0x290 [ 220.490624][ T3857] ? __do_sys_vfork+0x130/0x130 [ 220.495313][ T3857] ? debug_smp_processor_id+0x17/0x20 [ 220.500519][ T3857] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 220.506421][ T3857] ? exit_to_user_mode_prepare+0x39/0xa0 [ 220.511892][ T3857] x64_sys_call+0x1b0/0x9a0 [ 220.516228][ T3857] do_syscall_64+0x3b/0xb0 [ 220.520482][ T3857] ? clear_bhb_loop+0x35/0x90 [ 220.524994][ T3857] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 220.530725][ T3857] RIP: 0033:0x7f1e2991bff9 [ 220.535152][ T3857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.554590][ T3857] RSP: 002b:00007f1e28594fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 220.562836][ T3857] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 220.570648][ T3857] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 220.578456][ T3857] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 220.586271][ T3857] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 220.594085][ T3857] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 220.601901][ T3857] [ 221.582039][ T3874] bpf_get_probe_write_proto: 4 callbacks suppressed [ 221.582058][ T3874] syz.0.968[3874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 221.603241][ T3874] syz.0.968[3874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.173945][ T3874] device syzkaller0 entered promiscuous mode [ 222.749377][ T3899] FAULT_INJECTION: forcing a failure. [ 222.749377][ T3899] name failslab, interval 1, probability 0, space 0, times 0 [ 222.888491][ T3899] CPU: 0 PID: 3899 Comm: syz.2.977 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 222.899627][ T3899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 222.909495][ T3899] Call Trace: [ 222.912708][ T3899] [ 222.915485][ T3899] dump_stack_lvl+0x151/0x1c0 [ 222.920198][ T3899] ? io_uring_drop_tctx_refs+0x190/0x190 [ 222.925649][ T3899] dump_stack+0x15/0x20 [ 222.929632][ T3899] should_fail+0x3c6/0x510 [ 222.933978][ T3899] __should_failslab+0xa4/0xe0 [ 222.938577][ T3899] ? vm_area_dup+0x26/0x230 [ 222.942918][ T3899] should_failslab+0x9/0x20 [ 222.947256][ T3899] slab_pre_alloc_hook+0x37/0xd0 [ 222.952033][ T3899] ? vm_area_dup+0x26/0x230 [ 222.956370][ T3899] kmem_cache_alloc+0x44/0x200 [ 222.960970][ T3899] vm_area_dup+0x26/0x230 [ 222.965314][ T3899] copy_mm+0x9a1/0x13e0 [ 222.969326][ T3899] ? copy_signal+0x610/0x610 [ 222.973731][ T3899] ? __init_rwsem+0xfe/0x1d0 [ 222.978160][ T3899] ? copy_signal+0x4e3/0x610 [ 222.982585][ T3899] copy_process+0x1149/0x3290 [ 222.987097][ T3899] ? __kasan_check_write+0x14/0x20 [ 222.992050][ T3899] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 222.996988][ T3899] ? vfs_write+0x94d/0x1110 [ 223.001332][ T3899] kernel_clone+0x21e/0x9e0 [ 223.005669][ T3899] ? __kasan_check_write+0x14/0x20 [ 223.010660][ T3899] ? create_io_thread+0x1e0/0x1e0 [ 223.015480][ T3899] __x64_sys_clone+0x23f/0x290 [ 223.020076][ T3899] ? __do_sys_vfork+0x130/0x130 [ 223.024788][ T3899] ? debug_smp_processor_id+0x17/0x20 [ 223.029970][ T3899] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 223.035877][ T3899] ? exit_to_user_mode_prepare+0x39/0xa0 [ 223.041345][ T3899] x64_sys_call+0x1b0/0x9a0 [ 223.045770][ T3899] do_syscall_64+0x3b/0xb0 [ 223.050021][ T3899] ? clear_bhb_loop+0x35/0x90 [ 223.054533][ T3899] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 223.060263][ T3899] RIP: 0033:0x7f5dc1c8bff9 [ 223.064516][ T3899] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.084055][ T3899] RSP: 002b:00007f5dc0904fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 223.092298][ T3899] RAX: ffffffffffffffda RBX: 00007f5dc1e43f80 RCX: 00007f5dc1c8bff9 [ 223.100107][ T3899] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 223.107918][ T3899] RBP: 00007f5dc0905090 R08: 0000000000000000 R09: 0000000000000000 [ 223.115730][ T3899] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 223.123540][ T3899] R13: 0000000000000000 R14: 00007f5dc1e43f80 R15: 00007ffcd5036ce8 [ 223.131361][ T3899] [ 224.156979][ T30] audit: type=1400 audit(1728756336.989:152): avc: denied { create } for pid=3934 comm="syz.2.984" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 224.568169][ T3961] syz.3.992[3961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.568265][ T3961] syz.3.992[3961] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.982776][ T3966] device syzkaller0 entered promiscuous mode [ 225.449492][ T3975] device veth1_macvtap entered promiscuous mode [ 225.465757][ T3975] device macsec0 entered promiscuous mode [ 225.523282][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.697211][ T3980] device veth1_macvtap left promiscuous mode [ 225.704725][ T3980] device macsec0 left promiscuous mode [ 225.938300][ T3981] device veth1_macvtap entered promiscuous mode [ 225.944407][ T3981] device macsec0 entered promiscuous mode [ 226.190122][ T3986] syz.3.997[3986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.190219][ T3986] syz.3.997[3986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.233323][ T3987] syz.2.998[3987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.366997][ T3987] syz.2.998[3987] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.744673][ T3987] device syzkaller0 entered promiscuous mode [ 227.950972][ T4022] syz.2.1010[4022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.951066][ T4022] syz.2.1010[4022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.954468][ T4019] device veth1_macvtap entered promiscuous mode [ 228.008839][ T4019] device macsec0 entered promiscuous mode [ 228.117964][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.966662][ T4022] device syzkaller0 entered promiscuous mode [ 229.596638][ T4050] syz.0.1016[4050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.596736][ T4050] syz.0.1016[4050] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.075954][ T4053] device syzkaller0 entered promiscuous mode [ 230.788211][ T4063] syz.2.1019[4063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.788306][ T4063] syz.2.1019[4063] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.415849][ T4069] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.681173][ T4069] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.695976][ T4069] device bridge_slave_0 entered promiscuous mode [ 231.712475][ T4069] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.726939][ T4069] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.745494][ T4069] device bridge_slave_1 entered promiscuous mode [ 231.779460][ T4076] device veth1_macvtap left promiscuous mode [ 231.786462][ T4076] device macsec0 left promiscuous mode [ 232.013270][ T4077] device veth1_macvtap entered promiscuous mode [ 232.019835][ T4077] device macsec0 entered promiscuous mode [ 232.641545][ T4101] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.946936][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.956445][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.966531][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.976014][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.985325][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.992194][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.177525][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.226202][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 233.352587][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.534862][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.541734][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.654292][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.736407][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.803439][ T4113] syz.4.1032[4113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.803536][ T4113] syz.4.1032[4113] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.822591][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.890221][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.009149][ T4113] device syzkaller0 entered promiscuous mode [ 234.126209][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.135100][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.172321][ T4069] device veth0_vlan entered promiscuous mode [ 234.192169][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.230741][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.286716][ T4069] device veth1_macvtap entered promiscuous mode [ 234.377326][ T4124] device veth1_macvtap left promiscuous mode [ 234.386714][ T4124] device macsec0 left promiscuous mode [ 234.675355][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.702509][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.804080][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.842361][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.866168][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.890512][ T4143] FAULT_INJECTION: forcing a failure. [ 234.890512][ T4143] name failslab, interval 1, probability 0, space 0, times 0 [ 234.916878][ T4143] CPU: 0 PID: 4143 Comm: syz.2.1040 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 234.927993][ T4143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 234.937874][ T4143] Call Trace: [ 234.940997][ T4143] [ 234.943779][ T4143] dump_stack_lvl+0x151/0x1c0 [ 234.948292][ T4143] ? io_uring_drop_tctx_refs+0x190/0x190 [ 234.953758][ T4143] ? __kasan_slab_alloc+0xc3/0xe0 [ 234.958619][ T4143] ? __kasan_slab_alloc+0xb1/0xe0 [ 234.963475][ T4143] ? slab_post_alloc_hook+0x53/0x2c0 [ 234.968601][ T4143] ? dup_task_struct+0x53/0xc60 [ 234.973293][ T4143] ? copy_process+0x5c4/0x3290 [ 234.977883][ T4143] ? kernel_clone+0x21e/0x9e0 [ 234.982397][ T4143] dump_stack+0x15/0x20 [ 234.986392][ T4143] should_fail+0x3c6/0x510 [ 234.990732][ T4143] __should_failslab+0xa4/0xe0 [ 234.995333][ T4143] should_failslab+0x9/0x20 [ 234.999670][ T4143] slab_pre_alloc_hook+0x37/0xd0 [ 235.004448][ T4143] kmem_cache_alloc_trace+0x48/0x210 [ 235.009563][ T4143] ? __get_vm_area_node+0x117/0x360 [ 235.015123][ T4143] __get_vm_area_node+0x117/0x360 [ 235.019984][ T4143] __vmalloc_node_range+0xe2/0x8d0 [ 235.024927][ T4143] ? copy_process+0x5c4/0x3290 [ 235.029528][ T4143] ? slab_post_alloc_hook+0x72/0x2c0 [ 235.034649][ T4143] ? dup_task_struct+0x53/0xc60 [ 235.039423][ T4143] ? dup_task_struct+0x53/0xc60 [ 235.044109][ T4143] dup_task_struct+0x416/0xc60 [ 235.048708][ T4143] ? copy_process+0x5c4/0x3290 [ 235.053315][ T4143] ? __kasan_check_write+0x14/0x20 [ 235.058258][ T4143] copy_process+0x5c4/0x3290 [ 235.062687][ T4143] ? __kasan_check_write+0x14/0x20 [ 235.067631][ T4143] ? selinux_file_permission+0x2c4/0x570 [ 235.073101][ T4143] ? proc_fail_nth_read+0x210/0x210 [ 235.078131][ T4143] ? fsnotify_perm+0x6a/0x5b0 [ 235.082646][ T4143] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 235.087591][ T4143] ? vfs_write+0x94d/0x1110 [ 235.091945][ T4143] kernel_clone+0x21e/0x9e0 [ 235.096275][ T4143] ? __kasan_check_write+0x14/0x20 [ 235.101223][ T4143] ? create_io_thread+0x1e0/0x1e0 [ 235.106086][ T4143] __x64_sys_clone+0x23f/0x290 [ 235.110684][ T4143] ? __do_sys_vfork+0x130/0x130 [ 235.115456][ T4143] ? debug_smp_processor_id+0x17/0x20 [ 235.120660][ T4143] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 235.126565][ T4143] ? exit_to_user_mode_prepare+0x39/0xa0 [ 235.132032][ T4143] x64_sys_call+0x1b0/0x9a0 [ 235.136372][ T4143] do_syscall_64+0x3b/0xb0 [ 235.140623][ T4143] ? clear_bhb_loop+0x35/0x90 [ 235.145138][ T4143] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 235.150864][ T4143] RIP: 0033:0x7f5dc1c8bff9 [ 235.155120][ T4143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.174558][ T4143] RSP: 002b:00007f5dc0904fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 235.182804][ T4143] RAX: ffffffffffffffda RBX: 00007f5dc1e43f80 RCX: 00007f5dc1c8bff9 [ 235.190614][ T4143] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.198426][ T4143] RBP: 00007f5dc0905090 R08: 0000000000000000 R09: 0000000000000000 [ 235.206237][ T4143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.214050][ T4143] R13: 0000000000000000 R14: 00007f5dc1e43f80 R15: 00007ffcd5036ce8 [ 235.221868][ T4143] [ 235.247884][ T4132] device veth1_macvtap entered promiscuous mode [ 235.254191][ T4132] device macsec0 entered promiscuous mode [ 235.272155][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.283730][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.300763][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.309472][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.310611][ T4148] FAULT_INJECTION: forcing a failure. [ 235.310611][ T4148] name failslab, interval 1, probability 0, space 0, times 0 [ 235.319261][ T4143] syz.2.1040: vmalloc error: size 32768, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 235.357935][ T4148] CPU: 1 PID: 4148 Comm: syz.3.1042 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 235.380634][ T4148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 235.390526][ T4148] Call Trace: [ 235.393649][ T4148] [ 235.396428][ T4148] dump_stack_lvl+0x151/0x1c0 [ 235.400940][ T4148] ? io_uring_drop_tctx_refs+0x190/0x190 [ 235.406411][ T4148] dump_stack+0x15/0x20 [ 235.410403][ T4148] should_fail+0x3c6/0x510 [ 235.414657][ T4148] __should_failslab+0xa4/0xe0 [ 235.419253][ T4148] ? anon_vma_fork+0xf7/0x4e0 [ 235.423767][ T4148] should_failslab+0x9/0x20 [ 235.428106][ T4148] slab_pre_alloc_hook+0x37/0xd0 [ 235.432883][ T4148] ? anon_vma_fork+0xf7/0x4e0 [ 235.437393][ T4148] kmem_cache_alloc+0x44/0x200 [ 235.441993][ T4148] anon_vma_fork+0xf7/0x4e0 [ 235.446336][ T4148] ? anon_vma_name+0x4c/0x70 [ 235.450761][ T4148] ? vm_area_dup+0x17a/0x230 [ 235.455187][ T4148] copy_mm+0xa3a/0x13e0 [ 235.459188][ T4148] ? copy_signal+0x610/0x610 [ 235.463604][ T4148] ? __init_rwsem+0xfe/0x1d0 [ 235.468031][ T4148] ? copy_signal+0x4e3/0x610 [ 235.472458][ T4148] copy_process+0x1149/0x3290 [ 235.476973][ T4148] ? __kasan_check_write+0x14/0x20 [ 235.481925][ T4148] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 235.486864][ T4148] ? vfs_write+0x94d/0x1110 [ 235.491212][ T4148] kernel_clone+0x21e/0x9e0 [ 235.495545][ T4148] ? __kasan_check_write+0x14/0x20 [ 235.500494][ T4148] ? create_io_thread+0x1e0/0x1e0 [ 235.505358][ T4148] __x64_sys_clone+0x23f/0x290 [ 235.509954][ T4148] ? __do_sys_vfork+0x130/0x130 [ 235.514642][ T4148] ? debug_smp_processor_id+0x17/0x20 [ 235.519848][ T4148] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 235.525749][ T4148] ? exit_to_user_mode_prepare+0x39/0xa0 [ 235.531220][ T4148] x64_sys_call+0x1b0/0x9a0 [ 235.535557][ T4148] do_syscall_64+0x3b/0xb0 [ 235.539810][ T4148] ? clear_bhb_loop+0x35/0x90 [ 235.544322][ T4148] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 235.550053][ T4148] RIP: 0033:0x7f1e2991bff9 [ 235.554308][ T4148] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.573748][ T4148] RSP: 002b:00007f1e28594fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 235.581995][ T4148] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 235.589802][ T4148] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 235.597614][ T4148] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 235.605425][ T4148] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 235.613236][ T4148] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 235.621055][ T4148] [ 235.631299][ T4143] CPU: 0 PID: 4143 Comm: syz.2.1040 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 235.642400][ T4143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 235.652296][ T4143] Call Trace: [ 235.655421][ T4143] [ 235.658199][ T4143] dump_stack_lvl+0x151/0x1c0 [ 235.662715][ T4143] ? io_uring_drop_tctx_refs+0x190/0x190 [ 235.668182][ T4143] ? pr_cont_kernfs_name+0xf0/0x100 [ 235.673214][ T4143] dump_stack+0x15/0x20 [ 235.677206][ T4143] warn_alloc+0x21a/0x390 [ 235.681374][ T4143] ? should_failslab+0x9/0x20 [ 235.685887][ T4143] ? zone_watermark_ok_safe+0x270/0x270 [ 235.691271][ T4143] ? __get_vm_area_node+0x347/0x360 [ 235.696303][ T4143] __vmalloc_node_range+0x2c1/0x8d0 [ 235.701336][ T4143] ? slab_post_alloc_hook+0x72/0x2c0 [ 235.706457][ T4143] ? dup_task_struct+0x53/0xc60 [ 235.711145][ T4143] ? dup_task_struct+0x53/0xc60 [ 235.715830][ T4143] dup_task_struct+0x416/0xc60 [ 235.720429][ T4143] ? copy_process+0x5c4/0x3290 [ 235.725028][ T4143] ? __kasan_check_write+0x14/0x20 [ 235.729973][ T4143] copy_process+0x5c4/0x3290 [ 235.734399][ T4143] ? __kasan_check_write+0x14/0x20 [ 235.739346][ T4143] ? selinux_file_permission+0x2c4/0x570 [ 235.744813][ T4143] ? proc_fail_nth_read+0x210/0x210 [ 235.749849][ T4143] ? fsnotify_perm+0x6a/0x5b0 [ 235.754365][ T4143] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 235.759310][ T4143] ? vfs_write+0x94d/0x1110 [ 235.763650][ T4143] kernel_clone+0x21e/0x9e0 [ 235.767991][ T4143] ? __kasan_check_write+0x14/0x20 [ 235.772942][ T4143] ? create_io_thread+0x1e0/0x1e0 [ 235.777885][ T4143] __x64_sys_clone+0x23f/0x290 [ 235.782484][ T4143] ? __do_sys_vfork+0x130/0x130 [ 235.787176][ T4143] ? debug_smp_processor_id+0x17/0x20 [ 235.792379][ T4143] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 235.798290][ T4143] ? exit_to_user_mode_prepare+0x39/0xa0 [ 235.803748][ T4143] x64_sys_call+0x1b0/0x9a0 [ 235.808093][ T4143] do_syscall_64+0x3b/0xb0 [ 235.812341][ T4143] ? clear_bhb_loop+0x35/0x90 [ 235.816853][ T4143] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 235.822583][ T4143] RIP: 0033:0x7f5dc1c8bff9 [ 235.826837][ T4143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.846276][ T4143] RSP: 002b:00007f5dc0904fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 235.854522][ T4143] RAX: ffffffffffffffda RBX: 00007f5dc1e43f80 RCX: 00007f5dc1c8bff9 [ 235.862335][ T4143] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.870147][ T4143] RBP: 00007f5dc0905090 R08: 0000000000000000 R09: 0000000000000000 [ 235.877958][ T4143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.885767][ T4143] R13: 0000000000000000 R14: 00007f5dc1e43f80 R15: 00007ffcd5036ce8 [ 235.893587][ T4143] [ 235.912658][ T4143] Mem-Info: [ 235.929137][ T4143] active_anon:107 inactive_anon:11688 isolated_anon:0 [ 235.929137][ T4143] active_file:18161 inactive_file:2828 isolated_file:0 [ 235.929137][ T4143] unevictable:0 dirty:266 writeback:0 [ 235.929137][ T4143] slab_reclaimable:7133 slab_unreclaimable:77711 [ 235.929137][ T4143] mapped:24941 shmem:170 pagetables:599 bounce:0 [ 235.929137][ T4143] kernel_misc_reclaimable:0 [ 235.929137][ T4143] free:1546612 free_pcp:22937 free_cma:0 [ 235.980322][ T4143] Node 0 active_anon:428kB inactive_anon:46852kB active_file:72644kB inactive_file:11312kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:99764kB dirty:1064kB writeback:0kB shmem:680kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4500kB pagetables:2396kB all_unreclaimable? no [ 236.011433][ T4143] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978968kB mlocked:0kB bounce:0kB free_pcp:4292kB local_pcp:4236kB free_cma:0kB [ 236.040541][ T4143] lowmem_reserve[]: 0 3941 3941 [ 236.051829][ T4143] Normal free:3211772kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:428kB inactive_anon:46852kB active_file:72644kB inactive_file:11312kB unevictable:0kB writepending:1012kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:86512kB local_pcp:35276kB free_cma:0kB [ 236.292582][ T4143] lowmem_reserve[]: 0 0 0 [ 236.450330][ T4143] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 236.725777][ T4143] Normal: 1332*4kB (ME) 825*8kB (UME) 345*16kB (UME) 109*32kB (ME) 150*64kB (UME) 122*128kB (UME) 42*256kB (UM) 18*512kB (UM) 3*1024kB (M) 2*2048kB (UE) 766*4096kB (UM) = 3210824kB [ 236.840116][ T4180] device veth1_macvtap left promiscuous mode [ 236.860605][ T4180] device macsec0 left promiscuous mode [ 237.002065][ T4181] device veth1_macvtap entered promiscuous mode [ 237.011003][ T4143] 21160 total pagecache pages [ 237.015508][ T4143] 0 pages in swap cache [ 237.020559][ T4181] device macsec0 entered promiscuous mode [ 237.028060][ T4143] Swap cache stats: add 0, delete 0, find 0/0 [ 237.044498][ T4143] Free swap = 124996kB [ 237.054595][ T4143] Total swap = 124996kB [ 237.094080][ T4187] device bridge_slave_1 left promiscuous mode [ 237.105370][ T4190] syz.3.1053[4190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.105463][ T4190] syz.3.1053[4190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.130809][ T4187] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.169243][ T4143] 2097051 pages RAM [ 237.193049][ T4143] 0 pages HighMem/MovableOnly [ 237.197780][ T4143] 343413 pages reserved [ 237.201890][ T4143] 0 pages cma reserved [ 237.256800][ T4187] device bridge_slave_0 left promiscuous mode [ 237.285801][ T4187] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.322364][ T4196] FAULT_INJECTION: forcing a failure. [ 237.322364][ T4196] name failslab, interval 1, probability 0, space 0, times 0 [ 237.515062][ T4196] CPU: 0 PID: 4196 Comm: syz.2.1054 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 237.526176][ T4196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 237.536071][ T4196] Call Trace: [ 237.539191][ T4196] [ 237.541970][ T4196] dump_stack_lvl+0x151/0x1c0 [ 237.546481][ T4196] ? io_uring_drop_tctx_refs+0x190/0x190 [ 237.551954][ T4196] dump_stack+0x15/0x20 [ 237.555940][ T4196] should_fail+0x3c6/0x510 [ 237.560196][ T4196] __should_failslab+0xa4/0xe0 [ 237.564879][ T4196] ? anon_vma_clone+0x9a/0x500 [ 237.569480][ T4196] should_failslab+0x9/0x20 [ 237.573821][ T4196] slab_pre_alloc_hook+0x37/0xd0 [ 237.578595][ T4196] ? anon_vma_clone+0x9a/0x500 [ 237.583196][ T4196] kmem_cache_alloc+0x44/0x200 [ 237.587796][ T4196] anon_vma_clone+0x9a/0x500 [ 237.592223][ T4196] anon_vma_fork+0x91/0x4e0 [ 237.596559][ T4196] ? anon_vma_name+0x43/0x70 [ 237.600987][ T4196] ? vm_area_dup+0x17a/0x230 [ 237.605414][ T4196] copy_mm+0xa3a/0x13e0 [ 237.609410][ T4196] ? copy_signal+0x610/0x610 [ 237.613922][ T4196] ? __init_rwsem+0xfe/0x1d0 [ 237.618354][ T4196] ? copy_signal+0x4e3/0x610 [ 237.622780][ T4196] copy_process+0x1149/0x3290 [ 237.627294][ T4196] ? __kasan_check_write+0x14/0x20 [ 237.632245][ T4196] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 237.637187][ T4196] ? vfs_write+0x94d/0x1110 [ 237.641531][ T4196] kernel_clone+0x21e/0x9e0 [ 237.645868][ T4196] ? __kasan_check_write+0x14/0x20 [ 237.650815][ T4196] ? create_io_thread+0x1e0/0x1e0 [ 237.655675][ T4196] __x64_sys_clone+0x23f/0x290 [ 237.660276][ T4196] ? __do_sys_vfork+0x130/0x130 [ 237.664964][ T4196] ? debug_smp_processor_id+0x17/0x20 [ 237.670170][ T4196] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 237.676071][ T4196] ? exit_to_user_mode_prepare+0x39/0xa0 [ 237.681541][ T4196] x64_sys_call+0x1b0/0x9a0 [ 237.685880][ T4196] do_syscall_64+0x3b/0xb0 [ 237.690136][ T4196] ? clear_bhb_loop+0x35/0x90 [ 237.694652][ T4196] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 237.700374][ T4196] RIP: 0033:0x7f5dc1c8bff9 [ 237.704627][ T4196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.724077][ T4196] RSP: 002b:00007f5dc0904fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 237.732401][ T4196] RAX: ffffffffffffffda RBX: 00007f5dc1e43f80 RCX: 00007f5dc1c8bff9 [ 237.740218][ T4196] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 237.748028][ T4196] RBP: 00007f5dc0905090 R08: 0000000000000000 R09: 0000000000000000 [ 237.755833][ T4196] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 237.763648][ T4196] R13: 0000000000000000 R14: 00007f5dc1e43f80 R15: 00007ffcd5036ce8 [ 237.771466][ T4196] [ 238.015982][ T4195] device syzkaller0 entered promiscuous mode [ 238.249962][ T4207] device bridge_slave_1 left promiscuous mode [ 238.268049][ T4207] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.288042][ T4210] syz.3.1058 uses obsolete (PF_INET,SOCK_PACKET) [ 238.347122][ T4207] device bridge_slave_0 left promiscuous mode [ 238.364587][ T4207] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.608622][ T4249] syz.0.1068[4249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.608695][ T4249] syz.0.1068[4249] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.714356][ T4253] syz.1.1069[4253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.991191][ T4253] syz.1.1069[4253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.059018][ T4257] device syzkaller0 entered promiscuous mode [ 241.272096][ T4283] device veth1_macvtap left promiscuous mode [ 241.965584][ T4284] device veth1_macvtap entered promiscuous mode [ 241.978672][ T4284] device macsec0 entered promiscuous mode [ 243.106070][ T4328] syz.0.1089[4328] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.106163][ T4328] syz.0.1089[4328] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.172702][ T4332] device veth1_macvtap left promiscuous mode [ 243.223002][ T4332] device macsec0 left promiscuous mode [ 243.451791][ T4335] device veth1_macvtap entered promiscuous mode [ 243.459594][ T4335] device macsec0 entered promiscuous mode [ 243.576420][ T4342] device syzkaller0 entered promiscuous mode [ 243.590249][ T4347] FAULT_INJECTION: forcing a failure. [ 243.590249][ T4347] name failslab, interval 1, probability 0, space 0, times 0 [ 243.629741][ T4347] CPU: 1 PID: 4347 Comm: syz.1.1093 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 243.640851][ T4347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 243.650746][ T4347] Call Trace: [ 243.653867][ T4347] [ 243.656648][ T4347] dump_stack_lvl+0x151/0x1c0 [ 243.661162][ T4347] ? io_uring_drop_tctx_refs+0x190/0x190 [ 243.666635][ T4347] dump_stack+0x15/0x20 [ 243.670616][ T4347] should_fail+0x3c6/0x510 [ 243.674869][ T4347] __should_failslab+0xa4/0xe0 [ 243.679469][ T4347] ? anon_vma_fork+0xf7/0x4e0 [ 243.683981][ T4347] should_failslab+0x9/0x20 [ 243.688319][ T4347] slab_pre_alloc_hook+0x37/0xd0 [ 243.693093][ T4347] ? anon_vma_fork+0xf7/0x4e0 [ 243.697610][ T4347] kmem_cache_alloc+0x44/0x200 [ 243.702208][ T4347] anon_vma_fork+0xf7/0x4e0 [ 243.706548][ T4347] ? anon_vma_name+0x4c/0x70 [ 243.710971][ T4347] ? vm_area_dup+0x17a/0x230 [ 243.715405][ T4347] copy_mm+0xa3a/0x13e0 [ 243.719429][ T4347] ? copy_signal+0x610/0x610 [ 243.723823][ T4347] ? __init_rwsem+0xfe/0x1d0 [ 243.728247][ T4347] ? copy_signal+0x4e3/0x610 [ 243.732859][ T4347] copy_process+0x1149/0x3290 [ 243.737369][ T4347] ? __kasan_check_write+0x14/0x20 [ 243.742313][ T4347] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 243.747251][ T4347] ? vfs_write+0x94d/0x1110 [ 243.751598][ T4347] kernel_clone+0x21e/0x9e0 [ 243.755957][ T4347] ? __kasan_check_write+0x14/0x20 [ 243.760880][ T4347] ? create_io_thread+0x1e0/0x1e0 [ 243.765754][ T4347] __x64_sys_clone+0x23f/0x290 [ 243.770350][ T4347] ? __do_sys_vfork+0x130/0x130 [ 243.775032][ T4347] ? debug_smp_processor_id+0x17/0x20 [ 243.780236][ T4347] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 243.786254][ T4347] ? exit_to_user_mode_prepare+0x39/0xa0 [ 243.791717][ T4347] x64_sys_call+0x1b0/0x9a0 [ 243.796067][ T4347] do_syscall_64+0x3b/0xb0 [ 243.800323][ T4347] ? clear_bhb_loop+0x35/0x90 [ 243.804826][ T4347] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 243.810551][ T4347] RIP: 0033:0x7f87124a9ff9 [ 243.814805][ T4347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.834245][ T4347] RSP: 002b:00007f8711122fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 243.842492][ T4347] RAX: ffffffffffffffda RBX: 00007f8712661f80 RCX: 00007f87124a9ff9 [ 243.850305][ T4347] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 243.858115][ T4347] RBP: 00007f8711123090 R08: 0000000000000000 R09: 0000000000000000 [ 243.865923][ T4347] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 243.873736][ T4347] R13: 0000000000000000 R14: 00007f8712661f80 R15: 00007ffee13732c8 [ 243.881642][ T4347] [ 244.397309][ T4386] ªªªªªª: renamed from vlan0 [ 244.605683][ T4401] syz.3.1109[4401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.605775][ T4401] syz.3.1109[4401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.659007][ T4404] syz.0.1110[4404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.789494][ T4404] syz.0.1110[4404] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.138172][ T4454] device veth0_vlan left promiscuous mode [ 246.352284][ T4454] device veth0_vlan entered promiscuous mode [ 246.663329][ T4468] syz.2.1126[4468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.663429][ T4468] syz.2.1126[4468] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.679451][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.703533][ T4476] FAULT_INJECTION: forcing a failure. [ 246.703533][ T4476] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 246.725941][ T4478] syz.3.1129[4478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.726038][ T4478] syz.3.1129[4478] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.763445][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 246.782834][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.790755][ T4476] CPU: 1 PID: 4476 Comm: syz.4.1128 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 246.801850][ T4476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 246.811747][ T4476] Call Trace: [ 246.814871][ T4476] [ 246.817649][ T4476] dump_stack_lvl+0x151/0x1c0 [ 246.822162][ T4476] ? io_uring_drop_tctx_refs+0x190/0x190 [ 246.827630][ T4476] dump_stack+0x15/0x20 [ 246.831618][ T4476] should_fail+0x3c6/0x510 [ 246.835872][ T4476] should_fail_usercopy+0x1a/0x20 [ 246.840731][ T4476] _copy_from_user+0x20/0xd0 [ 246.845161][ T4476] __sys_bpf+0x1e9/0x760 [ 246.849236][ T4476] ? fput_many+0x160/0x1b0 [ 246.853496][ T4476] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 246.858702][ T4476] ? debug_smp_processor_id+0x17/0x20 [ 246.863906][ T4476] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 246.869808][ T4476] __x64_sys_bpf+0x7c/0x90 [ 246.874062][ T4476] x64_sys_call+0x87f/0x9a0 [ 246.878486][ T4476] do_syscall_64+0x3b/0xb0 [ 246.882740][ T4476] ? clear_bhb_loop+0x35/0x90 [ 246.887254][ T4476] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 246.892980][ T4476] RIP: 0033:0x7f9f0e2a1ff9 [ 246.897236][ T4476] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.916683][ T4476] RSP: 002b:00007f9f0cf1b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.924926][ T4476] RAX: ffffffffffffffda RBX: 00007f9f0e459f80 RCX: 00007f9f0e2a1ff9 [ 246.932733][ T4476] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000004 [ 246.940543][ T4476] RBP: 00007f9f0cf1b090 R08: 0000000000000000 R09: 0000000000000000 [ 246.948865][ T4476] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 246.956680][ T4476] R13: 0000000000000000 R14: 00007f9f0e459f80 R15: 00007ffe6fb8b918 [ 246.964506][ T4476] [ 247.129657][ T4474] device syzkaller0 entered promiscuous mode [ 247.181734][ T30] audit: type=1400 audit(1728756360.019:153): avc: denied { create } for pid=4489 comm="syz.0.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 247.263621][ T30] audit: type=1400 audit(1728756360.099:154): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 247.478756][ T30] audit: type=1400 audit(1728756360.099:155): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 247.481894][ T4516] device veth1_macvtap left promiscuous mode [ 247.514525][ T30] audit: type=1400 audit(1728756360.099:156): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 247.550964][ T4516] device macsec0 left promiscuous mode [ 247.678192][ T4523] FAULT_INJECTION: forcing a failure. [ 247.678192][ T4523] name failslab, interval 1, probability 0, space 0, times 0 [ 247.939572][ T4519] device veth1_macvtap entered promiscuous mode [ 247.946821][ T4519] device macsec0 entered promiscuous mode [ 247.947790][ T4523] CPU: 0 PID: 4523 Comm: syz.3.1142 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 247.963731][ T4523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 247.973629][ T4523] Call Trace: [ 247.976747][ T4523] [ 247.979529][ T4523] dump_stack_lvl+0x151/0x1c0 [ 247.984040][ T4523] ? io_uring_drop_tctx_refs+0x190/0x190 [ 247.989510][ T4523] dump_stack+0x15/0x20 [ 247.993500][ T4523] should_fail+0x3c6/0x510 [ 247.997760][ T4523] __should_failslab+0xa4/0xe0 [ 248.002361][ T4523] should_failslab+0x9/0x20 [ 248.006691][ T4523] slab_pre_alloc_hook+0x37/0xd0 [ 248.011466][ T4523] __kmalloc+0x6d/0x270 [ 248.015457][ T4523] ? kvmalloc_node+0x1f0/0x4d0 [ 248.020059][ T4523] kvmalloc_node+0x1f0/0x4d0 [ 248.024486][ T4523] ? vm_mmap+0xb0/0xb0 [ 248.028390][ T4523] ? __fdget+0x1bc/0x240 [ 248.032475][ T4523] map_get_next_key+0x295/0x4e0 [ 248.037159][ T4523] __sys_bpf+0x389/0x760 [ 248.041237][ T4523] ? fput_many+0x160/0x1b0 [ 248.045490][ T4523] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 248.050700][ T4523] ? __kasan_check_write+0x14/0x20 [ 248.055645][ T4523] ? switch_fpu_return+0x15f/0x2e0 [ 248.060593][ T4523] __x64_sys_bpf+0x7c/0x90 [ 248.064847][ T4523] x64_sys_call+0x87f/0x9a0 [ 248.069271][ T4523] do_syscall_64+0x3b/0xb0 [ 248.073525][ T4523] ? clear_bhb_loop+0x35/0x90 [ 248.078038][ T4523] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 248.083765][ T4523] RIP: 0033:0x7f1e2991bff9 [ 248.088016][ T4523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.107462][ T4523] RSP: 002b:00007f1e28595038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 248.115705][ T4523] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 248.123516][ T4523] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000004 [ 248.131328][ T4523] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 248.139234][ T4523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.147042][ T4523] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 248.154862][ T4523] [ 248.478717][ T4541] syz.0.1147[4541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.478817][ T4541] syz.0.1147[4541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 248.691854][ T4541] device syzkaller0 entered promiscuous mode [ 249.405737][ T4564] FAULT_INJECTION: forcing a failure. [ 249.405737][ T4564] name failslab, interval 1, probability 0, space 0, times 0 [ 249.447729][ T4564] CPU: 1 PID: 4564 Comm: syz.3.1153 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 249.458838][ T4564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 249.468737][ T4564] Call Trace: [ 249.471855][ T4564] [ 249.474634][ T4564] dump_stack_lvl+0x151/0x1c0 [ 249.479148][ T4564] ? io_uring_drop_tctx_refs+0x190/0x190 [ 249.484619][ T4564] dump_stack+0x15/0x20 [ 249.488609][ T4564] should_fail+0x3c6/0x510 [ 249.492863][ T4564] __should_failslab+0xa4/0xe0 [ 249.497466][ T4564] ? anon_vma_clone+0x9a/0x500 [ 249.502064][ T4564] should_failslab+0x9/0x20 [ 249.506407][ T4564] slab_pre_alloc_hook+0x37/0xd0 [ 249.511175][ T4564] ? anon_vma_clone+0x9a/0x500 [ 249.515770][ T4564] kmem_cache_alloc+0x44/0x200 [ 249.520380][ T4564] anon_vma_clone+0x9a/0x500 [ 249.524800][ T4564] anon_vma_fork+0x91/0x4e0 [ 249.529137][ T4564] ? anon_vma_name+0x4c/0x70 [ 249.533564][ T4564] ? vm_area_dup+0x17a/0x230 [ 249.537993][ T4564] copy_mm+0xa3a/0x13e0 [ 249.541986][ T4564] ? copy_signal+0x610/0x610 [ 249.546408][ T4564] ? __init_rwsem+0xfe/0x1d0 [ 249.550839][ T4564] ? copy_signal+0x4e3/0x610 [ 249.555263][ T4564] copy_process+0x1149/0x3290 [ 249.559778][ T4564] ? __kasan_check_write+0x14/0x20 [ 249.564728][ T4564] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 249.569670][ T4564] ? vfs_write+0x94d/0x1110 [ 249.574014][ T4564] kernel_clone+0x21e/0x9e0 [ 249.578352][ T4564] ? __kasan_check_write+0x14/0x20 [ 249.583298][ T4564] ? create_io_thread+0x1e0/0x1e0 [ 249.588165][ T4564] __x64_sys_clone+0x23f/0x290 [ 249.592758][ T4564] ? __do_sys_vfork+0x130/0x130 [ 249.597446][ T4564] ? debug_smp_processor_id+0x17/0x20 [ 249.602656][ T4564] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 249.608556][ T4564] ? exit_to_user_mode_prepare+0x39/0xa0 [ 249.614022][ T4564] x64_sys_call+0x1b0/0x9a0 [ 249.618362][ T4564] do_syscall_64+0x3b/0xb0 [ 249.622617][ T4564] ? clear_bhb_loop+0x35/0x90 [ 249.627129][ T4564] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 249.632858][ T4564] RIP: 0033:0x7f1e2991bff9 [ 249.637118][ T4564] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 249.656559][ T4564] RSP: 002b:00007f1e28594fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 249.664794][ T4564] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 249.672608][ T4564] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 249.680419][ T4564] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 249.688229][ T4564] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 249.696044][ T4564] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 249.703861][ T4564] [ 250.072868][ T4573] device veth1_macvtap left promiscuous mode [ 250.087424][ T4573] device macsec0 left promiscuous mode [ 250.161718][ T4581] FAULT_INJECTION: forcing a failure. [ 250.161718][ T4581] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 250.182729][ T4581] CPU: 1 PID: 4581 Comm: syz.3.1158 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 250.193838][ T4581] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 250.203732][ T4581] Call Trace: [ 250.206852][ T4581] [ 250.209631][ T4581] dump_stack_lvl+0x151/0x1c0 [ 250.214146][ T4581] ? io_uring_drop_tctx_refs+0x190/0x190 [ 250.219793][ T4581] ? kfree+0x1f3/0x220 [ 250.223694][ T4581] dump_stack+0x15/0x20 [ 250.227685][ T4581] should_fail+0x3c6/0x510 [ 250.231938][ T4581] should_fail_usercopy+0x1a/0x20 [ 250.236795][ T4581] _copy_to_user+0x20/0x90 [ 250.241051][ T4581] map_get_next_key+0x3a9/0x4e0 [ 250.245741][ T4581] __sys_bpf+0x389/0x760 [ 250.249818][ T4581] ? fput_many+0x160/0x1b0 [ 250.254087][ T4581] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 250.259278][ T4581] ? debug_smp_processor_id+0x17/0x20 [ 250.264481][ T4581] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 250.270472][ T4581] __x64_sys_bpf+0x7c/0x90 [ 250.274724][ T4581] x64_sys_call+0x87f/0x9a0 [ 250.279069][ T4581] do_syscall_64+0x3b/0xb0 [ 250.283321][ T4581] ? clear_bhb_loop+0x35/0x90 [ 250.287831][ T4581] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 250.293567][ T4581] RIP: 0033:0x7f1e2991bff9 [ 250.297813][ T4581] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.317256][ T4581] RSP: 002b:00007f1e28595038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 250.325499][ T4581] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 250.333310][ T4581] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000004 [ 250.341560][ T4581] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 250.349367][ T4581] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 250.357178][ T4581] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 250.365032][ T4581] [ 250.368177][ T4577] device veth1_macvtap entered promiscuous mode [ 250.374340][ T4577] device macsec0 entered promiscuous mode [ 250.605054][ T4601] FAULT_INJECTION: forcing a failure. [ 250.605054][ T4601] name failslab, interval 1, probability 0, space 0, times 0 [ 250.780872][ T4601] CPU: 0 PID: 4601 Comm: syz.0.1165 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 250.791984][ T4601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 250.801879][ T4601] Call Trace: [ 250.805001][ T4601] [ 250.807780][ T4601] dump_stack_lvl+0x151/0x1c0 [ 250.812295][ T4601] ? io_uring_drop_tctx_refs+0x190/0x190 [ 250.817767][ T4601] dump_stack+0x15/0x20 [ 250.821776][ T4601] should_fail+0x3c6/0x510 [ 250.826011][ T4601] __should_failslab+0xa4/0xe0 [ 250.830610][ T4601] ? anon_vma_clone+0x9a/0x500 [ 250.835208][ T4601] should_failslab+0x9/0x20 [ 250.839549][ T4601] slab_pre_alloc_hook+0x37/0xd0 [ 250.844321][ T4601] ? anon_vma_clone+0x9a/0x500 [ 250.848923][ T4601] kmem_cache_alloc+0x44/0x200 [ 250.853523][ T4601] anon_vma_clone+0x9a/0x500 [ 250.858036][ T4601] anon_vma_fork+0x91/0x4e0 [ 250.862459][ T4601] ? anon_vma_name+0x43/0x70 [ 250.866887][ T4601] ? vm_area_dup+0x17a/0x230 [ 250.871313][ T4601] copy_mm+0xa3a/0x13e0 [ 250.875311][ T4601] ? copy_signal+0x610/0x610 [ 250.879729][ T4601] ? __init_rwsem+0xfe/0x1d0 [ 250.884157][ T4601] ? copy_signal+0x4e3/0x610 [ 250.888582][ T4601] copy_process+0x1149/0x3290 [ 250.893097][ T4601] ? __kasan_check_write+0x14/0x20 [ 250.898051][ T4601] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 250.902991][ T4601] ? vfs_write+0x94d/0x1110 [ 250.907335][ T4601] kernel_clone+0x21e/0x9e0 [ 250.911670][ T4601] ? __kasan_check_write+0x14/0x20 [ 250.916617][ T4601] ? create_io_thread+0x1e0/0x1e0 [ 250.921480][ T4601] __x64_sys_clone+0x23f/0x290 [ 250.926082][ T4601] ? __do_sys_vfork+0x130/0x130 [ 250.930769][ T4601] ? debug_smp_processor_id+0x17/0x20 [ 250.935974][ T4601] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 250.941885][ T4601] ? exit_to_user_mode_prepare+0x39/0xa0 [ 250.947505][ T4601] x64_sys_call+0x1b0/0x9a0 [ 250.951838][ T4601] do_syscall_64+0x3b/0xb0 [ 250.956091][ T4601] ? clear_bhb_loop+0x35/0x90 [ 250.960605][ T4601] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 250.966330][ T4601] RIP: 0033:0x7efe881e9ff9 [ 250.970588][ T4601] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 250.990029][ T4601] RSP: 002b:00007efe86e62fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 250.998270][ T4601] RAX: ffffffffffffffda RBX: 00007efe883a1f80 RCX: 00007efe881e9ff9 [ 251.006240][ T4601] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 251.014046][ T4601] RBP: 00007efe86e63090 R08: 0000000000000000 R09: 0000000000000000 [ 251.021863][ T4601] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 251.029670][ T4601] R13: 0000000000000000 R14: 00007efe883a1f80 R15: 00007ffdec97d098 [ 251.037491][ T4601] [ 252.576059][ T4610] device pim6reg1 entered promiscuous mode [ 252.657449][ T4620] FAULT_INJECTION: forcing a failure. [ 252.657449][ T4620] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 252.690828][ T4620] CPU: 1 PID: 4620 Comm: syz.3.1170 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 252.701949][ T4620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 252.711841][ T4620] Call Trace: [ 252.714956][ T4620] [ 252.717736][ T4620] dump_stack_lvl+0x151/0x1c0 [ 252.722338][ T4620] ? io_uring_drop_tctx_refs+0x190/0x190 [ 252.727806][ T4620] dump_stack+0x15/0x20 [ 252.731795][ T4620] should_fail+0x3c6/0x510 [ 252.736050][ T4620] should_fail_alloc_page+0x5a/0x80 [ 252.741081][ T4620] prepare_alloc_pages+0x15c/0x700 [ 252.746028][ T4620] ? memcpy+0x56/0x70 [ 252.749850][ T4620] ? __alloc_pages_bulk+0xe40/0xe40 [ 252.754885][ T4620] ? avc_denied+0x1b0/0x1b0 [ 252.759225][ T4620] __alloc_pages+0x18c/0x8f0 [ 252.763664][ T4620] ? prep_new_page+0x110/0x110 [ 252.768251][ T4620] ? avc_has_perm+0x16f/0x260 [ 252.772762][ T4620] handle_pte_fault+0xe7e/0x25c0 [ 252.777626][ T4620] ? fault_around_bytes_set+0xc0/0xc0 [ 252.782832][ T4620] do_handle_mm_fault+0x20bc/0x2400 [ 252.787868][ T4620] ? numa_migrate_prep+0xe0/0xe0 [ 252.792637][ T4620] ? stack_trace_save+0x113/0x1c0 [ 252.797507][ T4620] ? __kasan_slab_alloc+0x63/0xe0 [ 252.802365][ T4620] ? down_read_trylock+0x3d6/0x7d0 [ 252.807307][ T4620] ? do_syscall_64+0x3b/0xb0 [ 252.811732][ T4620] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.817636][ T4620] ? __init_rwsem+0x1d0/0x1d0 [ 252.822147][ T4620] ? vmacache_update+0xb7/0x120 [ 252.826835][ T4620] ? __find_vma+0x136/0x150 [ 252.831175][ T4620] exc_page_fault+0x3b5/0x7f0 [ 252.835693][ T4620] asm_exc_page_fault+0x27/0x30 [ 252.840383][ T4620] RIP: 0010:copy_user_generic_unrolled+0xa0/0xc0 [ 252.846884][ T4620] Code: 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a 06 <88> 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 01 ca c3 66 2e 0f 1f [ 252.866325][ T4620] RSP: 0018:ffffc90000c0fd00 EFLAGS: 00050206 [ 252.872224][ T4620] RAX: ffffffff8265af00 RBX: 0000000000000005 RCX: 0000000000000005 [ 252.880037][ T4620] RDX: 0000000000000005 RSI: ffff888134b1baf0 RDI: 0000000020002040 [ 252.887849][ T4620] RBP: ffffc90000c0fd30 R08: dffffc0000000000 R09: 0000000000000004 [ 252.895658][ T4620] R10: ffffed102696375e R11: dffffc0000000001 R12: 00007ffffffff000 [ 252.903470][ T4620] R13: 0000000020002045 R14: ffff888134b1baf0 R15: 0000000020002040 [ 252.911287][ T4620] ? _copy_from_user+0xd0/0xd0 [ 252.915885][ T4620] ? _copy_to_user+0x78/0x90 [ 252.920310][ T4620] map_get_next_key+0x3a9/0x4e0 [ 252.925006][ T4620] __sys_bpf+0x389/0x760 [ 252.929081][ T4620] ? fput_many+0x160/0x1b0 [ 252.933331][ T4620] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 252.938627][ T4620] ? debug_smp_processor_id+0x17/0x20 [ 252.943922][ T4620] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 252.949822][ T4620] __x64_sys_bpf+0x7c/0x90 [ 252.954074][ T4620] x64_sys_call+0x87f/0x9a0 [ 252.958413][ T4620] do_syscall_64+0x3b/0xb0 [ 252.962668][ T4620] ? clear_bhb_loop+0x35/0x90 [ 252.967180][ T4620] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 252.972905][ T4620] RIP: 0033:0x7f1e2991bff9 [ 252.977160][ T4620] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.996601][ T4620] RSP: 002b:00007f1e28595038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 253.004846][ T4620] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 253.012667][ T4620] RDX: 0000000000000020 RSI: 00000000200002c0 RDI: 0000000000000004 [ 253.020469][ T4620] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 253.028290][ T4620] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 253.036091][ T4620] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 253.043994][ T4620] [ 253.778181][ T4641] ÿÿÿÿÿÿ: renamed from vlan1 [ 254.050121][ T4645] syz.2.1176[4645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.050216][ T4645] syz.2.1176[4645] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 254.459023][ T4652] device syzkaller0 entered promiscuous mode [ 254.881173][ T4683] device pim6reg1 entered promiscuous mode [ 254.902906][ T4682] FAULT_INJECTION: forcing a failure. [ 254.902906][ T4682] name failslab, interval 1, probability 0, space 0, times 0 [ 255.080488][ T4682] CPU: 0 PID: 4682 Comm: syz.3.1186 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 255.091598][ T4682] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 255.101493][ T4682] Call Trace: [ 255.104615][ T4682] [ 255.107395][ T4682] dump_stack_lvl+0x151/0x1c0 [ 255.111908][ T4682] ? io_uring_drop_tctx_refs+0x190/0x190 [ 255.117380][ T4682] dump_stack+0x15/0x20 [ 255.121366][ T4682] should_fail+0x3c6/0x510 [ 255.125620][ T4682] __should_failslab+0xa4/0xe0 [ 255.130220][ T4682] ? anon_vma_fork+0xf7/0x4e0 [ 255.134732][ T4682] should_failslab+0x9/0x20 [ 255.139071][ T4682] slab_pre_alloc_hook+0x37/0xd0 [ 255.144060][ T4682] ? anon_vma_fork+0xf7/0x4e0 [ 255.148569][ T4682] kmem_cache_alloc+0x44/0x200 [ 255.153172][ T4682] anon_vma_fork+0xf7/0x4e0 [ 255.157508][ T4682] ? anon_vma_name+0x4c/0x70 [ 255.161936][ T4682] ? vm_area_dup+0x17a/0x230 [ 255.166370][ T4682] copy_mm+0xa3a/0x13e0 [ 255.170359][ T4682] ? copy_signal+0x610/0x610 [ 255.174780][ T4682] ? __init_rwsem+0xfe/0x1d0 [ 255.179207][ T4682] ? copy_signal+0x4e3/0x610 [ 255.183634][ T4682] copy_process+0x1149/0x3290 [ 255.188153][ T4682] ? __kasan_check_write+0x14/0x20 [ 255.193098][ T4682] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 255.198042][ T4682] ? vfs_write+0x94d/0x1110 [ 255.202384][ T4682] kernel_clone+0x21e/0x9e0 [ 255.206724][ T4682] ? __kasan_check_write+0x14/0x20 [ 255.211678][ T4682] ? create_io_thread+0x1e0/0x1e0 [ 255.216535][ T4682] __x64_sys_clone+0x23f/0x290 [ 255.221130][ T4682] ? __do_sys_vfork+0x130/0x130 [ 255.225827][ T4682] ? debug_smp_processor_id+0x17/0x20 [ 255.231030][ T4682] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 255.236926][ T4682] ? exit_to_user_mode_prepare+0x39/0xa0 [ 255.242393][ T4682] x64_sys_call+0x1b0/0x9a0 [ 255.246740][ T4682] do_syscall_64+0x3b/0xb0 [ 255.250986][ T4682] ? clear_bhb_loop+0x35/0x90 [ 255.255499][ T4682] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 255.261230][ T4682] RIP: 0033:0x7f1e2991bff9 [ 255.265481][ T4682] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.284924][ T4682] RSP: 002b:00007f1e28594fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 255.293169][ T4682] RAX: ffffffffffffffda RBX: 00007f1e29ad3f80 RCX: 00007f1e2991bff9 [ 255.300984][ T4682] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 255.308790][ T4682] RBP: 00007f1e28595090 R08: 0000000000000000 R09: 0000000000000000 [ 255.316601][ T4682] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 255.324412][ T4682] R13: 0000000000000000 R14: 00007f1e29ad3f80 R15: 00007fffa6761638 [ 255.332234][ T4682] [ 255.810070][ T4719] syz.4.1196[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 255.810163][ T4719] syz.4.1196[4719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.314933][ T4724] device syzkaller0 entered promiscuous mode [ 256.426288][ T30] audit: type=1400 audit(1728756369.259:157): avc: denied { create } for pid=4734 comm="syz.1.1202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 256.573000][ T4736] device pim6reg1 entered promiscuous mode [ 256.590031][ T4746] device sit0 entered promiscuous mode [ 256.860864][ T311] device bridge_slave_1 left promiscuous mode [ 256.956334][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.045485][ T311] device bridge_slave_0 left promiscuous mode [ 257.108715][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.204742][ T311] device veth1_macvtap left promiscuous mode [ 257.231140][ T311] device veth0_vlan left promiscuous mode [ 258.041561][ T4788] syz.3.1217[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.041656][ T4788] syz.3.1217[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.468740][ T4786] device syzkaller0 entered promiscuous mode [ 258.502833][ T4801] device veth1_macvtap left promiscuous mode [ 258.521978][ T4803] device veth1_macvtap left promiscuous mode [ 258.527873][ T4803] device macsec0 left promiscuous mode [ 258.535575][ T4804] device veth1_macvtap entered promiscuous mode [ 258.541738][ T4804] device macsec0 entered promiscuous mode [ 258.548421][ T4805] device veth1_macvtap entered promiscuous mode [ 258.554879][ T4805] device macsec0 entered promiscuous mode [ 258.589391][ T4810] device sit0 entered promiscuous mode [ 258.733271][ T4824] device veth0_vlan left promiscuous mode [ 258.830451][ T4824] device veth0_vlan entered promiscuous mode [ 259.247760][ T4838] device veth1_macvtap left promiscuous mode [ 259.255194][ T4838] device macsec0 left promiscuous mode [ 259.500662][ T4841] device veth1_macvtap left promiscuous mode [ 259.508562][ T4841] device macsec0 left promiscuous mode [ 259.518238][ T4842] device veth1_macvtap entered promiscuous mode [ 259.524331][ T4842] device macsec0 entered promiscuous mode [ 259.544277][ T4843] device veth1_macvtap entered promiscuous mode [ 259.550566][ T4843] device macsec0 entered promiscuous mode [ 259.836348][ T4851] €Â0: renamed from pim6reg1 [ 259.856227][ T4870] syz.0.1242[4870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.856318][ T4870] syz.0.1242[4870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.139824][ T4874] device syzkaller0 entered promiscuous mode [ 260.466536][ T4888] device veth1_macvtap left promiscuous mode [ 260.475286][ T4888] device macsec0 left promiscuous mode [ 260.646365][ T4890] device veth1_macvtap entered promiscuous mode [ 260.660538][ T4890] device macsec0 entered promiscuous mode [ 261.376804][ T4898] device macsec0 left promiscuous mode [ 261.481257][ T4901] syz.0.1259[4901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.481367][ T4901] syz.0.1259[4901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.516730][ T4903] device macsec0 entered promiscuous mode [ 261.582809][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.673768][ T4908] syz.1.1251[4908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.673864][ T4908] syz.1.1251[4908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.229243][ T4901] device syzkaller0 entered promiscuous mode [ 262.705602][ T4917] device syzkaller0 entered promiscuous mode [ 262.830635][ T4934] device veth1_macvtap left promiscuous mode [ 262.836614][ T4934] device macsec0 left promiscuous mode [ 263.027920][ T4934] device veth1_macvtap entered promiscuous mode [ 263.036919][ T4934] device macsec0 entered promiscuous mode [ 263.213519][ T4953] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.222269][ T4947] device pim6reg1 entered promiscuous mode [ 263.704165][ T4964] syz.3.1269[4964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.704256][ T4964] syz.3.1269[4964] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.879672][ T4976] syz.4.1272[4976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.951451][ T4964] device syzkaller0 entered promiscuous mode [ 264.042980][ T4976] syz.4.1272[4976] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.208711][ T4976] device syzkaller0 entered promiscuous mode [ 264.242105][ T4981] device veth1_macvtap left promiscuous mode [ 264.247994][ T4981] device macsec0 left promiscuous mode [ 264.258459][ T4982] device sit0 left promiscuous mode [ 264.539214][ T4988] Â: renamed from pim6reg1 [ 264.609091][ T4990] device veth1_macvtap entered promiscuous mode [ 264.618222][ T4990] device macsec0 entered promiscuous mode [ 265.379886][ T5018] syz.2.1284[5018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.379979][ T5018] syz.2.1284[5018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.134686][ T5033] device veth1_macvtap left promiscuous mode [ 266.393701][ T5033] device macsec0 left promiscuous mode [ 266.593025][ T5035] device veth1_macvtap entered promiscuous mode [ 266.600161][ T5035] device macsec0 entered promiscuous mode [ 268.002564][ T5059] FAULT_INJECTION: forcing a failure. [ 268.002564][ T5059] name failslab, interval 1, probability 0, space 0, times 0 [ 268.235894][ T30] audit: type=1400 audit(1728756381.049:158): avc: denied { create } for pid=5058 comm="syz.2.1296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 268.255192][ T5059] CPU: 1 PID: 5059 Comm: syz.1.1295 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 268.266288][ T5059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 268.276178][ T5059] Call Trace: [ 268.279304][ T5059] [ 268.282078][ T5059] dump_stack_lvl+0x151/0x1c0 [ 268.286595][ T5059] ? io_uring_drop_tctx_refs+0x190/0x190 [ 268.292059][ T5059] dump_stack+0x15/0x20 [ 268.296050][ T5059] should_fail+0x3c6/0x510 [ 268.300306][ T5059] __should_failslab+0xa4/0xe0 [ 268.304903][ T5059] ? anon_vma_fork+0x1df/0x4e0 [ 268.309503][ T5059] should_failslab+0x9/0x20 [ 268.313843][ T5059] slab_pre_alloc_hook+0x37/0xd0 [ 268.318625][ T5059] ? anon_vma_fork+0x1df/0x4e0 [ 268.323216][ T5059] kmem_cache_alloc+0x44/0x200 [ 268.327817][ T5059] anon_vma_fork+0x1df/0x4e0 [ 268.332243][ T5059] copy_mm+0xa3a/0x13e0 [ 268.336240][ T5059] ? copy_signal+0x610/0x610 [ 268.340664][ T5059] ? __init_rwsem+0xfe/0x1d0 [ 268.345089][ T5059] ? copy_signal+0x4e3/0x610 [ 268.349515][ T5059] copy_process+0x1149/0x3290 [ 268.354033][ T5059] ? __kasan_check_write+0x14/0x20 [ 268.358980][ T5059] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 268.363923][ T5059] ? vfs_write+0x94d/0x1110 [ 268.368266][ T5059] kernel_clone+0x21e/0x9e0 [ 268.372606][ T5059] ? __kasan_check_write+0x14/0x20 [ 268.377548][ T5059] ? create_io_thread+0x1e0/0x1e0 [ 268.382413][ T5059] __x64_sys_clone+0x23f/0x290 [ 268.387010][ T5059] ? __do_sys_vfork+0x130/0x130 [ 268.391700][ T5059] ? debug_smp_processor_id+0x17/0x20 [ 268.396904][ T5059] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 268.402807][ T5059] ? exit_to_user_mode_prepare+0x39/0xa0 [ 268.408274][ T5059] x64_sys_call+0x1b0/0x9a0 [ 268.412615][ T5059] do_syscall_64+0x3b/0xb0 [ 268.416869][ T5059] ? clear_bhb_loop+0x35/0x90 [ 268.421380][ T5059] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 268.427110][ T5059] RIP: 0033:0x7f87124a9ff9 [ 268.431363][ T5059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 268.450811][ T5059] RSP: 002b:00007f8711122fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 268.459046][ T5059] RAX: ffffffffffffffda RBX: 00007f8712661f80 RCX: 00007f87124a9ff9 [ 268.466953][ T5059] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 268.474759][ T5059] RBP: 00007f8711123090 R08: 0000000000000000 R09: 0000000000000000 [ 268.482569][ T5059] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 268.490380][ T5059] R13: 0000000000000000 R14: 00007f8712661f80 R15: 00007ffee13732c8 [ 268.498208][ T5059] [ 270.058464][ T5078] device veth1_macvtap left promiscuous mode [ 270.067281][ T5078] device macsec0 left promiscuous mode [ 270.362491][ T5079] device veth1_macvtap entered promiscuous mode [ 270.368906][ T5079] device macsec0 entered promiscuous mode [ 270.375276][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.897526][ T5100] device sit0 entered promiscuous mode [ 272.894774][ T5124] FAULT_INJECTION: forcing a failure. [ 272.894774][ T5124] name failslab, interval 1, probability 0, space 0, times 0 [ 272.907504][ T5124] CPU: 1 PID: 5124 Comm: syz.0.1312 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 272.918601][ T5124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 272.928503][ T5124] Call Trace: [ 272.931620][ T5124] [ 272.934396][ T5124] dump_stack_lvl+0x151/0x1c0 [ 272.938908][ T5124] ? io_uring_drop_tctx_refs+0x190/0x190 [ 272.944386][ T5124] dump_stack+0x15/0x20 [ 272.948369][ T5124] should_fail+0x3c6/0x510 [ 272.952625][ T5124] __should_failslab+0xa4/0xe0 [ 272.957229][ T5124] ? anon_vma_clone+0x9a/0x500 [ 272.961831][ T5124] should_failslab+0x9/0x20 [ 272.966166][ T5124] slab_pre_alloc_hook+0x37/0xd0 [ 272.970936][ T5124] ? anon_vma_clone+0x9a/0x500 [ 272.975534][ T5124] kmem_cache_alloc+0x44/0x200 [ 272.980138][ T5124] anon_vma_clone+0x9a/0x500 [ 272.984648][ T5124] anon_vma_fork+0x91/0x4e0 [ 272.988989][ T5124] ? anon_vma_name+0x4c/0x70 [ 272.993413][ T5124] ? vm_area_dup+0x17a/0x230 [ 272.997839][ T5124] copy_mm+0xa3a/0x13e0 [ 273.001834][ T5124] ? copy_signal+0x610/0x610 [ 273.006259][ T5124] ? __init_rwsem+0xfe/0x1d0 [ 273.010684][ T5124] ? copy_signal+0x4e3/0x610 [ 273.015110][ T5124] copy_process+0x1149/0x3290 [ 273.019626][ T5124] ? __kasan_check_write+0x14/0x20 [ 273.024575][ T5124] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 273.029518][ T5124] ? vfs_write+0x94d/0x1110 [ 273.033860][ T5124] kernel_clone+0x21e/0x9e0 [ 273.038201][ T5124] ? __kasan_check_write+0x14/0x20 [ 273.043144][ T5124] ? create_io_thread+0x1e0/0x1e0 [ 273.048008][ T5124] __x64_sys_clone+0x23f/0x290 [ 273.052608][ T5124] ? __do_sys_vfork+0x130/0x130 [ 273.057294][ T5124] ? debug_smp_processor_id+0x17/0x20 [ 273.062504][ T5124] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 273.068404][ T5124] ? exit_to_user_mode_prepare+0x39/0xa0 [ 273.073871][ T5124] x64_sys_call+0x1b0/0x9a0 [ 273.078220][ T5124] do_syscall_64+0x3b/0xb0 [ 273.082465][ T5124] ? clear_bhb_loop+0x35/0x90 [ 273.086977][ T5124] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 273.092707][ T5124] RIP: 0033:0x7efe881e9ff9 [ 273.096960][ T5124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 273.116407][ T5124] RSP: 002b:00007efe86e62fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 273.124732][ T5124] RAX: ffffffffffffffda RBX: 00007efe883a1f80 RCX: 00007efe881e9ff9 [ 273.132543][ T5124] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 273.140353][ T5124] RBP: 00007efe86e63090 R08: 0000000000000000 R09: 0000000000000000 [ 273.148168][ T5124] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 273.155978][ T5124] R13: 0000000000000000 R14: 00007efe883a1f80 R15: 00007ffdec97d098 [ 273.163795][ T5124] [ 274.862068][ T5144] device veth1_macvtap left promiscuous mode [ 274.892150][ T5144] device macsec0 left promiscuous mode [ 275.149431][ T5148] device veth1_macvtap entered promiscuous mode [ 275.155535][ T5148] device macsec0 entered promiscuous mode [ 275.161676][ T5149] device veth0_vlan left promiscuous mode [ 275.186706][ T5149] device veth0_vlan entered promiscuous mode [ 275.227872][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.235505][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.243791][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 275.254448][ T458] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 277.528161][ T5180] device macsec0 left promiscuous mode [ 277.762162][ T30] audit: type=1400 audit(1728756390.579:159): avc: denied { create } for pid=5187 comm="syz.1.1330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 277.986039][ T5199] FAULT_INJECTION: forcing a failure. [ 277.986039][ T5199] name failslab, interval 1, probability 0, space 0, times 0 [ 278.241888][ T5199] CPU: 1 PID: 5199 Comm: syz.2.1332 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 278.253006][ T5199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 278.262892][ T5199] Call Trace: [ 278.266019][ T5199] [ 278.268795][ T5199] dump_stack_lvl+0x151/0x1c0 [ 278.273310][ T5199] ? io_uring_drop_tctx_refs+0x190/0x190 [ 278.278781][ T5199] dump_stack+0x15/0x20 [ 278.282770][ T5199] should_fail+0x3c6/0x510 [ 278.287025][ T5199] __should_failslab+0xa4/0xe0 [ 278.291623][ T5199] ? anon_vma_clone+0x9a/0x500 [ 278.296222][ T5199] should_failslab+0x9/0x20 [ 278.300571][ T5199] slab_pre_alloc_hook+0x37/0xd0 [ 278.305424][ T5199] ? anon_vma_clone+0x9a/0x500 [ 278.310023][ T5199] kmem_cache_alloc+0x44/0x200 [ 278.314624][ T5199] anon_vma_clone+0x9a/0x500 [ 278.319053][ T5199] anon_vma_fork+0x91/0x4e0 [ 278.323389][ T5199] ? anon_vma_name+0x43/0x70 [ 278.327817][ T5199] ? vm_area_dup+0x17a/0x230 [ 278.332329][ T5199] copy_mm+0xa3a/0x13e0 [ 278.336325][ T5199] ? copy_signal+0x610/0x610 [ 278.340748][ T5199] ? __init_rwsem+0xfe/0x1d0 [ 278.345173][ T5199] ? copy_signal+0x4e3/0x610 [ 278.349600][ T5199] copy_process+0x1149/0x3290 [ 278.354114][ T5199] ? __kasan_check_write+0x14/0x20 [ 278.359063][ T5199] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 278.364012][ T5199] ? vfs_write+0x94d/0x1110 [ 278.368349][ T5199] kernel_clone+0x21e/0x9e0 [ 278.372692][ T5199] ? __kasan_check_write+0x14/0x20 [ 278.377634][ T5199] ? create_io_thread+0x1e0/0x1e0 [ 278.382599][ T5199] __x64_sys_clone+0x23f/0x290 [ 278.387198][ T5199] ? __do_sys_vfork+0x130/0x130 [ 278.391884][ T5199] ? debug_smp_processor_id+0x17/0x20 [ 278.397095][ T5199] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 278.402992][ T5199] ? exit_to_user_mode_prepare+0x39/0xa0 [ 278.408458][ T5199] x64_sys_call+0x1b0/0x9a0 [ 278.412798][ T5199] do_syscall_64+0x3b/0xb0 [ 278.417049][ T5199] ? clear_bhb_loop+0x35/0x90 [ 278.421563][ T5199] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 278.427292][ T5199] RIP: 0033:0x7f5dc1c8bff9 [ 278.431546][ T5199] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 278.450996][ T5199] RSP: 002b:00007f5dc08e3fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 278.459233][ T5199] RAX: ffffffffffffffda RBX: 00007f5dc1e44058 RCX: 00007f5dc1c8bff9 [ 278.467047][ T5199] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 278.474855][ T5199] RBP: 00007f5dc08e4090 R08: 0000000000000000 R09: 0000000000000000 [ 278.482669][ T5199] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 278.490478][ T5199] R13: 0000000000000000 R14: 00007f5dc1e44058 R15: 00007ffcd5036ce8 [ 278.498294][ T5199] [ 280.251405][ T5245] syz.1.1344[5245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.251502][ T5245] syz.1.1344[5245] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.667655][ T5243] device syzkaller0 entered promiscuous mode [ 281.550162][ T5264] FAULT_INJECTION: forcing a failure. [ 281.550162][ T5264] name failslab, interval 1, probability 0, space 0, times 0 [ 281.827945][ T5264] CPU: 0 PID: 5264 Comm: syz.1.1350 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 281.839059][ T5264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 281.848958][ T5264] Call Trace: [ 281.852072][ T5264] [ 281.854853][ T5264] dump_stack_lvl+0x151/0x1c0 [ 281.859366][ T5264] ? io_uring_drop_tctx_refs+0x190/0x190 [ 281.864836][ T5264] dump_stack+0x15/0x20 [ 281.868828][ T5264] should_fail+0x3c6/0x510 [ 281.873082][ T5264] __should_failslab+0xa4/0xe0 [ 281.877704][ T5264] ? anon_vma_clone+0x9a/0x500 [ 281.882278][ T5264] should_failslab+0x9/0x20 [ 281.886624][ T5264] slab_pre_alloc_hook+0x37/0xd0 [ 281.891393][ T5264] ? anon_vma_clone+0x9a/0x500 [ 281.895992][ T5264] kmem_cache_alloc+0x44/0x200 [ 281.900594][ T5264] anon_vma_clone+0x9a/0x500 [ 281.905022][ T5264] anon_vma_fork+0x91/0x4e0 [ 281.909367][ T5264] ? anon_vma_name+0x4c/0x70 [ 281.913872][ T5264] ? vm_area_dup+0x17a/0x230 [ 281.918384][ T5264] copy_mm+0xa3a/0x13e0 [ 281.922381][ T5264] ? copy_signal+0x610/0x610 [ 281.926805][ T5264] ? __init_rwsem+0xfe/0x1d0 [ 281.931231][ T5264] ? copy_signal+0x4e3/0x610 [ 281.935655][ T5264] copy_process+0x1149/0x3290 [ 281.940171][ T5264] ? __kasan_check_write+0x14/0x20 [ 281.945123][ T5264] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 281.950063][ T5264] ? vfs_write+0x94d/0x1110 [ 281.954407][ T5264] kernel_clone+0x21e/0x9e0 [ 281.958747][ T5264] ? __kasan_check_write+0x14/0x20 [ 281.963690][ T5264] ? create_io_thread+0x1e0/0x1e0 [ 281.968584][ T5264] __x64_sys_clone+0x23f/0x290 [ 281.973153][ T5264] ? __do_sys_vfork+0x130/0x130 [ 281.977948][ T5264] ? debug_smp_processor_id+0x17/0x20 [ 281.983151][ T5264] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 281.989054][ T5264] ? exit_to_user_mode_prepare+0x39/0xa0 [ 281.994523][ T5264] x64_sys_call+0x1b0/0x9a0 [ 281.998858][ T5264] do_syscall_64+0x3b/0xb0 [ 282.003111][ T5264] ? clear_bhb_loop+0x35/0x90 [ 282.007627][ T5264] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 282.013355][ T5264] RIP: 0033:0x7f87124a9ff9 [ 282.017608][ T5264] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.037051][ T5264] RSP: 002b:00007f8711122fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 282.045295][ T5264] RAX: ffffffffffffffda RBX: 00007f8712661f80 RCX: 00007f87124a9ff9 [ 282.053108][ T5264] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 282.060918][ T5264] RBP: 00007f8711123090 R08: 0000000000000000 R09: 0000000000000000 [ 282.068727][ T5264] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 282.076545][ T5264] R13: 0000000000000000 R14: 00007f8712661f80 R15: 00007ffee13732c8 [ 282.084365][ T5264] [ 283.177570][ T5284] device veth1_macvtap left promiscuous mode [ 283.184517][ T5284] device macsec0 left promiscuous mode [ 283.550596][ T5300] syz.1.1362[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.557750][ T5300] syz.1.1362[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.146999][ T5311] FAULT_INJECTION: forcing a failure. [ 284.146999][ T5311] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 284.307696][ T5311] CPU: 1 PID: 5311 Comm: syz.2.1364 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 284.318809][ T5311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 284.328700][ T5311] Call Trace: [ 284.331842][ T5311] [ 284.334602][ T5311] dump_stack_lvl+0x151/0x1c0 [ 284.339116][ T5311] ? io_uring_drop_tctx_refs+0x190/0x190 [ 284.344582][ T5311] ? kmem_cache_alloc+0x134/0x200 [ 284.349443][ T5311] dump_stack+0x15/0x20 [ 284.353439][ T5311] should_fail+0x3c6/0x510 [ 284.357692][ T5311] should_fail_alloc_page+0x5a/0x80 [ 284.362722][ T5311] prepare_alloc_pages+0x15c/0x700 [ 284.367674][ T5311] ? __alloc_pages_bulk+0xe40/0xe40 [ 284.372706][ T5311] __alloc_pages+0x18c/0x8f0 [ 284.377129][ T5311] ? prep_new_page+0x110/0x110 [ 284.381727][ T5311] ? __alloc_pages+0x27e/0x8f0 [ 284.386330][ T5311] ? __kasan_check_write+0x14/0x20 [ 284.391275][ T5311] ? _raw_spin_lock+0xa4/0x1b0 [ 284.395877][ T5311] __pmd_alloc+0xb1/0x550 [ 284.400042][ T5311] ? __pud_alloc+0x260/0x260 [ 284.404473][ T5311] ? __pud_alloc+0x213/0x260 [ 284.408896][ T5311] ? do_handle_mm_fault+0x2400/0x2400 [ 284.414102][ T5311] ? __stack_depot_save+0x34/0x470 [ 284.419049][ T5311] ? anon_vma_clone+0x9a/0x500 [ 284.423650][ T5311] copy_page_range+0x2b3d/0x2f90 [ 284.428428][ T5311] ? __kasan_slab_alloc+0xb1/0xe0 [ 284.433385][ T5311] ? slab_post_alloc_hook+0x53/0x2c0 [ 284.438494][ T5311] ? copy_mm+0xa3a/0x13e0 [ 284.442657][ T5311] ? copy_process+0x1149/0x3290 [ 284.447360][ T5311] ? kernel_clone+0x21e/0x9e0 [ 284.451864][ T5311] ? x64_sys_call+0x1b0/0x9a0 [ 284.456373][ T5311] ? do_syscall_64+0x3b/0xb0 [ 284.460819][ T5311] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 284.466716][ T5311] ? pfn_valid+0x1e0/0x1e0 [ 284.470957][ T5311] ? rwsem_write_trylock+0x153/0x340 [ 284.476074][ T5311] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 284.482323][ T5311] ? vma_gap_callbacks_rotate+0x1b7/0x210 [ 284.487880][ T5311] ? __rb_insert_augmented+0x5de/0x610 [ 284.493174][ T5311] copy_mm+0xc7e/0x13e0 [ 284.497168][ T5311] ? copy_signal+0x610/0x610 [ 284.501597][ T5311] ? __init_rwsem+0xfe/0x1d0 [ 284.506018][ T5311] ? copy_signal+0x4e3/0x610 [ 284.510457][ T5311] copy_process+0x1149/0x3290 [ 284.514958][ T5311] ? __kasan_check_write+0x14/0x20 [ 284.519910][ T5311] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 284.524851][ T5311] ? vfs_write+0x94d/0x1110 [ 284.529194][ T5311] kernel_clone+0x21e/0x9e0 [ 284.533533][ T5311] ? __kasan_check_write+0x14/0x20 [ 284.538489][ T5311] ? create_io_thread+0x1e0/0x1e0 [ 284.543353][ T5311] __x64_sys_clone+0x23f/0x290 [ 284.547984][ T5311] ? __do_sys_vfork+0x130/0x130 [ 284.552628][ T5311] ? debug_smp_processor_id+0x17/0x20 [ 284.557834][ T5311] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 284.563737][ T5311] ? exit_to_user_mode_prepare+0x39/0xa0 [ 284.569210][ T5311] x64_sys_call+0x1b0/0x9a0 [ 284.573548][ T5311] do_syscall_64+0x3b/0xb0 [ 284.577796][ T5311] ? clear_bhb_loop+0x35/0x90 [ 284.582312][ T5311] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 284.588039][ T5311] RIP: 0033:0x7f5dc1c8bff9 [ 284.592294][ T5311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 284.611732][ T5311] RSP: 002b:00007f5dc0904fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 284.619975][ T5311] RAX: ffffffffffffffda RBX: 00007f5dc1e43f80 RCX: 00007f5dc1c8bff9 [ 284.627790][ T5311] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 284.635599][ T5311] RBP: 00007f5dc0905090 R08: 0000000000000000 R09: 0000000000000000 [ 284.643410][ T5311] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 284.651395][ T5311] R13: 0000000000000000 R14: 00007f5dc1e43f80 R15: 00007ffcd5036ce8 [ 284.659232][ T5311] [ 285.776363][ T5337] device veth1_macvtap left promiscuous mode [ 285.823538][ T5342] syz.1.1372[5342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.823634][ T5342] syz.1.1372[5342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.883533][ T5337] device macsec0 left promiscuous mode [ 286.516009][ T5343] device syzkaller0 entered promiscuous mode [ 287.250151][ T5354] syz.1.1375[5354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.250250][ T5354] syz.1.1375[5354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.729943][ T5354] device syzkaller0 entered promiscuous mode [ 289.457141][ T5365] FAULT_INJECTION: forcing a failure. [ 289.457141][ T5365] name failslab, interval 1, probability 0, space 0, times 0 [ 289.730903][ T5365] CPU: 1 PID: 5365 Comm: syz.1.1378 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 289.742010][ T5365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 289.751903][ T5365] Call Trace: [ 289.755026][ T5365] [ 289.757804][ T5365] dump_stack_lvl+0x151/0x1c0 [ 289.762410][ T5365] ? io_uring_drop_tctx_refs+0x190/0x190 [ 289.767873][ T5365] ? pcpu_memcg_post_alloc_hook+0x1b1/0x260 [ 289.773601][ T5365] ? trace_raw_output_percpu_destroy_chunk+0xc0/0xc0 [ 289.780127][ T5365] dump_stack+0x15/0x20 [ 289.784102][ T5365] should_fail+0x3c6/0x510 [ 289.788519][ T5365] __should_failslab+0xa4/0xe0 [ 289.793116][ T5365] ? alloc_vfsmnt+0x27/0x4a0 [ 289.797627][ T5365] should_failslab+0x9/0x20 [ 289.801969][ T5365] slab_pre_alloc_hook+0x37/0xd0 [ 289.806756][ T5365] ? alloc_vfsmnt+0x27/0x4a0 [ 289.811254][ T5365] kmem_cache_alloc+0x44/0x200 [ 289.815858][ T5365] ? _raw_spin_trylock_bh+0x190/0x190 [ 289.821066][ T5365] alloc_vfsmnt+0x27/0x4a0 [ 289.825319][ T5365] clone_mnt+0x6e/0xca0 [ 289.829401][ T5365] ? attach_mnt+0x32d/0x420 [ 289.833734][ T5365] copy_tree+0x436/0x840 [ 289.837816][ T5365] copy_mnt_ns+0x17e/0x970 [ 289.842065][ T5365] ? create_new_namespaces+0x34/0x670 [ 289.847275][ T5365] ? kmem_cache_alloc+0xf5/0x200 [ 289.852052][ T5365] create_new_namespaces+0xcf/0x670 [ 289.857082][ T5365] ? security_capable+0x87/0xb0 [ 289.861771][ T5365] copy_namespaces+0x1d1/0x220 [ 289.866370][ T5365] copy_process+0x1174/0x3290 [ 289.870884][ T5365] ? __kasan_check_write+0x14/0x20 [ 289.875833][ T5365] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 289.880774][ T5365] ? vfs_write+0x94d/0x1110 [ 289.885125][ T5365] kernel_clone+0x21e/0x9e0 [ 289.889458][ T5365] ? __kasan_check_write+0x14/0x20 [ 289.894399][ T5365] ? create_io_thread+0x1e0/0x1e0 [ 289.899266][ T5365] __x64_sys_clone+0x23f/0x290 [ 289.903863][ T5365] ? __do_sys_vfork+0x130/0x130 [ 289.908562][ T5365] ? debug_smp_processor_id+0x17/0x20 [ 289.913843][ T5365] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 289.919746][ T5365] ? exit_to_user_mode_prepare+0x39/0xa0 [ 289.925215][ T5365] x64_sys_call+0x1b0/0x9a0 [ 289.929553][ T5365] do_syscall_64+0x3b/0xb0 [ 289.933820][ T5365] ? clear_bhb_loop+0x35/0x90 [ 289.938318][ T5365] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 289.944062][ T5365] RIP: 0033:0x7f87124a9ff9 [ 289.948302][ T5365] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.967741][ T5365] RSP: 002b:00007f8711122fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 289.975987][ T5365] RAX: ffffffffffffffda RBX: 00007f8712661f80 RCX: 00007f87124a9ff9 [ 289.983805][ T5365] RDX: 0000000000000000 RSI: 0000000000009000 RDI: 0000000004021400 [ 289.991610][ T5365] RBP: 00007f8711123090 R08: 0000000000000000 R09: 0000000000000000 [ 289.999507][ T5365] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 290.007319][ T5365] R13: 0000000000000000 R14: 00007f8712661f80 R15: 00007ffee13732c8 [ 290.015138][ T5365] [ 290.021988][ T30] audit: type=1400 audit(1728756402.859:160): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 290.057517][ T30] audit: type=1400 audit(1728756402.859:161): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 290.083352][ T30] audit: type=1400 audit(1728756402.859:162): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 290.756243][ T5215] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 290.767784][ T5215] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 290.776033][ T5215] CPU: 1 PID: 5215 Comm: syz.4.1335 Tainted: G W 5.15.167-syzkaller-02003-g5e4635681cf1 #0 [ 290.787148][ T5215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 290.797036][ T5215] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 290.802675][ T5215] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 19 ce 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 f6 cd 2a ff 41 f6 07 01 48 89 5d [ 290.822209][ T5215] RSP: 0018:ffffc90000c977c0 EFLAGS: 00010246 [ 290.828103][ T5215] RAX: dffffc0000000000 RBX: ffff888125b30758 RCX: 0000000000040000 [ 290.835917][ T5215] RDX: ffffffff81a56990 RSI: ffff88810b846c78 RDI: ffff888125b30748 [ 290.843729][ T5215] RBP: ffffc90000c97820 R08: ffffffff81a54a50 R09: ffffed1021708d93 [ 290.851536][ T5215] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 290.859357][ T5215] R13: ffff888125b30748 R14: 1ffff11024b660eb R15: 0000000000000000 [ 290.867248][ T5215] FS: 00007f9f0cefa6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 290.876017][ T5215] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.882441][ T5215] CR2: 0000000000000000 CR3: 0000000123124000 CR4: 00000000003506a0 [ 290.890253][ T5215] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 290.898068][ T5215] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 290.905873][ T5215] Call Trace: [ 290.908997][ T5215] [ 290.911782][ T5215] ? __die_body+0x62/0xb0 [ 290.915940][ T5215] ? die_addr+0x9f/0xd0 [ 290.919934][ T5215] ? exc_general_protection+0x311/0x4b0 [ 290.925328][ T5215] ? asm_exc_general_protection+0x27/0x30 [ 290.931085][ T5215] ? vma_interval_tree_remove+0xae0/0xba0 [ 290.936631][ T5215] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 290.942900][ T5215] ? __rb_erase_color+0x20b/0xa60 [ 290.947741][ T5215] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 290.953992][ T5215] ? rwsem_mark_wake+0x770/0x770 [ 290.958765][ T5215] vma_interval_tree_remove+0xb82/0xba0 [ 290.964150][ T5215] unlink_file_vma+0xd9/0xf0 [ 290.968573][ T5215] free_pgtables+0x13f/0x280 [ 290.973000][ T5215] exit_mmap+0x405/0x940 [ 290.977095][ T5215] ? vm_brk+0x30/0x30 [ 290.980901][ T5215] ? __mmput+0x7e/0x310 [ 290.984891][ T5215] __mmput+0x95/0x310 [ 290.988707][ T5215] mmput+0x5b/0x170 [ 290.992356][ T5215] copy_process+0x25d9/0x3290 [ 290.996870][ T5215] ? __kasan_check_write+0x14/0x20 [ 291.001819][ T5215] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 291.006761][ T5215] ? __schedule+0xcd4/0x1590 [ 291.011190][ T5215] kernel_clone+0x21e/0x9e0 [ 291.015535][ T5215] ? create_io_thread+0x1e0/0x1e0 [ 291.020394][ T5215] ? __cond_resched+0x20/0x20 [ 291.024911][ T5215] __x64_sys_clone+0x23f/0x290 [ 291.029612][ T5215] ? __do_sys_vfork+0x130/0x130 [ 291.034297][ T5215] ? __kasan_check_write+0x14/0x20 [ 291.039241][ T5215] ? switch_fpu_return+0x15f/0x2e0 [ 291.044194][ T5215] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 291.050011][ T5215] x64_sys_call+0x1b0/0x9a0 [ 291.054430][ T5215] do_syscall_64+0x3b/0xb0 [ 291.058680][ T5215] ? clear_bhb_loop+0x35/0x90 [ 291.063197][ T5215] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 291.068921][ T5215] RIP: 0033:0x7f9f0e2a1ff9 [ 291.073176][ T5215] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.092618][ T5215] RSP: 002b:00007f9f0cef9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 291.100882][ T5215] RAX: ffffffffffffffda RBX: 00007f9f0e45a058 RCX: 00007f9f0e2a1ff9 [ 291.108672][ T5215] RDX: 0000000020001b00 RSI: 0000000020000a20 RDI: 0000000042822000 [ 291.116484][ T5215] RBP: 00007f9f0e314296 R08: 0000000020001b80 R09: 0000000020001b80 [ 291.124295][ T5215] R10: 0000000020001b40 R11: 0000000000000206 R12: 0000000000000000 [ 291.132109][ T5215] R13: 0000000000000000 R14: 00007f9f0e45a058 R15: 00007ffe6fb8b918 [ 291.139924][ T5215] [ 291.142781][ T5215] Modules linked in: [ 291.157144][ T5215] ---[ end trace 01a05c8c0bb72f42 ]--- [ 291.162922][ T5215] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 291.170481][ T5215] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 19 ce 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 f6 cd 2a ff 41 f6 07 01 48 89 5d [ 291.218531][ T5215] RSP: 0018:ffffc90000c977c0 EFLAGS: 00010246 [ 291.225010][ T5215] RAX: dffffc0000000000 RBX: ffff888125b30758 RCX: 0000000000040000 [ 291.270212][ T5215] RDX: ffffffff81a56990 RSI: ffff88810b846c78 RDI: ffff888125b30748 [ 291.279186][ T5215] RBP: ffffc90000c97820 R08: ffffffff81a54a50 R09: ffffed1021708d93 [ 291.298002][ T5215] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 291.316672][ T5215] R13: ffff888125b30748 R14: 1ffff11024b660eb R15: 0000000000000000 [ 291.325596][ T5215] FS: 00007f9f0cefa6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 291.334950][ T5215] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 291.342500][ T5215] CR2: 0000000000000000 CR3: 0000000123124000 CR4: 00000000003506a0 [ 291.350727][ T5215] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 291.359227][ T5215] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 291.367872][ T5215] Kernel panic - not syncing: Fatal exception [ 291.374036][ T5215] Kernel Offset: disabled [ 291.378159][ T5215] Rebooting in 86400 seconds..