last executing test programs: 2.531769232s ago: executing program 4 (id=228): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2c}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r2, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000001380)}}, 0x10) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080e74000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1e031800dd5c980128854d4a828e00000000002f"], 0xffdd) 2.43754615s ago: executing program 1 (id=229): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8032}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 2.397376433s ago: executing program 4 (id=230): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x7, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r0 = getpid() perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x1, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xa200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x11}, 0x1020, 0xc8, 0x0, 0x4}, r0, 0x7, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='freezer.self_freezing\x00', 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r2, 0x20, &(0x7f00000002c0)={&(0x7f00000005c0)=""/107, 0x6b, 0x0, &(0x7f00000007c0)=""/228, 0xe4}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x2, 0xff, 0x220, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400000fb7030000000007008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0x40047451, 0x2000000a) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xc, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r7, 0x8912, 0x20000000) 2.376218175s ago: executing program 1 (id=232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x0, 0x0, 0x2, 0x0, 0x5}, 0x48) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x246}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x4, 0x3}}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x79, 0x0, 0x4b}, @ptr={0xe}, @typedef={0x9, 0x0, 0x0, 0x8, 0x5}]}, {0x0, [0x61, 0x0, 0x2e, 0x61, 0x5f, 0x0]}}, &(0x7f0000000780)=""/167, 0x78, 0xa7, 0x1, 0x5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x7ff, 0xfffffffd, 0x9, 0x40, r0, 0xada, '\x00', 0x0, r1, 0x5, 0x4, 0x4, 0x9}, 0x48) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) r2 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYRES64=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000d40)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="8585a96058b5c6f15b444f0bc6b26ed5f9d78aa4b631e40ee13b22232a5494aeca4b237175facc66aed269ac80be13e65862d6476e1e", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000040000000000000000000085000000500000008500000050"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000ec0)='syzkaller\x00', 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) close(0xffffffffffffffff) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1a1282, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000a00)='kmem_cache_free\x00', r5}, 0x10) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) (rerun: 64) 2.027737363s ago: executing program 1 (id=236): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000400000000000cef618126e85f9", @ANYRES32, @ANYBLOB="0000000000000000b70800000000f47f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000780)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000480)={0x1, &(0x7f00000004c0)=[{0x60, 0x0, 0x0, 0x9df}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5b, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000280)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/64, 0x40}, {&(0x7f0000000b00)=""/162, 0xa2}, {&(0x7f0000000980)=""/44, 0x2c}, {&(0x7f0000000c80)=""/89, 0x59}], 0x4, &(0x7f0000000bc0)}, 0x120a2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x200}, 0x90) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x9, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r4, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000bc0)='filemap_set_wb_err\x00'}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000580)="fbdc72a3257eb1fa8049c4e81e063e3b99224b882100bc7061937cd0c2fac00c91aada6d04009b0000000000000015c2f16e64", &(0x7f00000005c0)=""/155}, 0xffffffffffffffca) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x9, &(0x7f00000008c0)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.94615172s ago: executing program 4 (id=237): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000045b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='hrtimer_init\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000740)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0xe200cb3e2dab4077, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000001e40)={&(0x7f0000000280)=@nl=@unspec, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000380)=""/131, 0x83}, {&(0x7f00000004c0)=""/180, 0xb4}, {&(0x7f0000000840)=""/148, 0x94}, {&(0x7f0000000900)=""/143, 0x8f}, {&(0x7f0000000b00)=""/226, 0xe2}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/60, 0x3c}, {&(0x7f0000001c40)=""/229, 0xe5}], 0x8, &(0x7f0000001e00)=""/42, 0x2a}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRESDEC=r9, @ANYBLOB="18000000000000e967370000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79ecfac6bea06dca}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x2f, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r10}, &(0x7f00000005c0), &(0x7f0000000600)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.639893255s ago: executing program 3 (id=242): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8032}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 1.58094185s ago: executing program 3 (id=244): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f0000000180)=""/111}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) close(0x4) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000000c0)=r9, 0x4) sendmsg$unix(r8, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x28029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.264417246s ago: executing program 2 (id=247): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x5d) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x8}, 0x48) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xe) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 1.193543862s ago: executing program 2 (id=248): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) (async, rerun: 64) close(r1) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x104}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tlb_flush\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r3}, 0x10) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4, 0x99, &(0x7f0000000480)=""/153}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r6, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x400006, &(0x7f0000000380)=[{}], 0x8, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000740)=r6, 0x4) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000004000000000000008000000095000000000000009500000000000000185000000c0000000000000000000000184b0000060000000000000000000000b4be5c7496e601d6a8191150b7acb4f6152c46d84b339b71cd69c9372f9d89f83d2acad8735c1a79b9345d3973ab015b8aa251623382d7508c69540c47e3624f165207bd95b881f1d7adcc0a23b77466aee27f618e378a3d38ab6774f5fb22048bb09f446821c49138"], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x1c, &(0x7f00000001c0)=""/28, 0x41000, 0x2, '\x00', r7, 0x0, r8, 0x8, &(0x7f00000006c0)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x8, 0x1000, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0x1, 0x1]}, 0x90) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x5, 0x2, 0x5, 0xffffffffffffffff, 0xa, '\x00', r7, 0xffffffffffffffff, 0x1, 0x5, 0x5, 0x7}, 0x48) (async, rerun: 32) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) (async, rerun: 32) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) 1.190520122s ago: executing program 2 (id=249): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r5, &(0x7f0000000080), 0x11ffffce1) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf4b4, 0xff}, 0x408, 0x0, 0x4, 0x0, 0x24, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0xfffffff6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'nr0\x00', 0x20}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x15, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000001a850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x10, 0x10, &(0x7f00000002c0)="b820090560170010", &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000079103000000000009500000000000000937b0d7bff40a4167a20e64310688b47c3e41bc60a8fa146b95f98e39d553b9ea3a1d68ef41699b1cb658acfadae97f6d380f84b46f8b94d8a7fefd8051be11ef626231470d82d9a260678858db1aab3fe14b355a3bf4ddc3568a4f1510ec503982941e31c20d7d1a9f084a0a882762e8a50d2870e15e2396592ccadc89f05db8164fc382dee115ade77b3aab0bd8c3fa9b7f4a59d631ee6942ac42759cc786f68baf27248ebe7e592"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7200}, 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 1.171996363s ago: executing program 1 (id=250): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000002c0)=0xffffffffffffefff, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x79, &(0x7f00000003c0)=[{}], 0x8, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x91, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) (async) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0x200, 0x0, r0, 0x80000000, '\x00', r4, r5, 0x2, 0x2, 0x2}, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) (rerun: 64) 1.085419081s ago: executing program 4 (id=251): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x40800, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000580)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000700)='svcrdma_send_err\x00', r2}, 0x10) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{r4, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f00000002c0)='%ps \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r5, 0xffffffffffffffff}, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x101, 0x0, 0x5, 0x11, r6, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2, 0x2}, 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESDEC=r8, @ANYRES32, @ANYRESOCT, @ANYRES64=r8, @ANYRESOCT=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="b400000000000000dd0a00000000000073013300000000009500000000000000eceecc898aac5c9608cedd393f54828c44afa0957f83ef01eebf4db79ca1cd4f9143e8e5c03891107f21a87ce72ff66eca7e0dfe6cd29c5118eceafd956cb24bfe078167a96a59c473d0a0162dc5fd5b3a979f1dff403b01b3d4b187a79c2f0558bb13eac96c021ec6d1a5f06e9831864034bf71a8efcd39427e11f8a7ec9fce4469efe43d1f5cf0c289b140520fdc0be0676930731965a9492ce66634305a2880f192a28720cc04615e"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811075e", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70b000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000001b40)=ANY=[@ANYRES64=r12, @ANYRES8=0x0, @ANYRES16=r12, @ANYRES64=r13, @ANYBLOB="3c06658b83d7825fcfb669ae2ce84e1c550a937beb0aa6da916f6d5a9efea451a7c6a77ae10c57c011bf8b3426c973d0aba134c353c5a643d859d335cd82e21dae30b983aa372215b4bfc12f6cd75228d594953db336f73b297e106e9e3be2b3a9c1a4674b003662d9247caa7fd1c5602ba19a07213e06cca64b831778076ccbe1cf0a800cb0bf8dc98c1ced9eca00dcb06a9fdefccd2c59ceb49078ac002758b3d0246eb7f177b03d8cc5b62a8ca25ddf56189ec053ec03a39bee08dc0b12a354cdd978399f475fd55829f514561af82df6cc12ffb49e7df81ba99ed0619b5274e51ba2db8f97c5336e6bc470bbdd9f5d5a5c", @ANYBLOB="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", @ANYRESHEX=r2, @ANYRES32=r10], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r14}, 0x10) ioctl$TUNSETOFFLOAD(r9, 0x400454d0, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r15, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='mm_page_alloc\x00', r16}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 949.174392ms ago: executing program 4 (id=253): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='jbd2_lock_buffer_stall\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{0x1}, 0x0, &(0x7f00000004c0)='%-5lx \x00'}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x4008744b, 0x0) close(0xffffffffffffffff) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 781.880426ms ago: executing program 0 (id=254): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8032}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 686.769223ms ago: executing program 3 (id=255): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0xfff, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00', r1}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000001018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000000), &(0x7f0000000040)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x90, 0x5b, 0x3, 0xf8, 0x0, 0x3, 0x2300, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x4, @perf_config_ext={0x20, 0x1000}, 0x220, 0x7, 0x5, 0x9, 0x0, 0xfff, 0x81, 0x0, 0x6, 0x0, 0x4}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000002fc0)=ANY=[@ANYBLOB="7a0af8ff7525307cbfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000b2595285faa6ead0169191d54f8196217fc560e2fc91f6da4dad4fdc2eb1b5986fc4a3f611a7c8edd3aa5d6ee7ab10b1a297cf52866651ddd73f30f2382f6cda4bfdd45be583823c0f09621f3c1c65ee19ee875daf45006a4c4ea5e15b2f9618d547244a22000000000000db453620ce72d75946c2b638d91dbef661935839c77edf2d34b12cd48a1b20fb7dd8432619f2c50d77bc0ea9b0af58e604f4942eb613eff289026d5045ef76d7d864409eb2dc9518a09f4886afc26abba34635d0e8b598a51bc742135a6e1d33fe226c944bc76be40d435aa8b5208ff0df2db761014b1b999a12df6bee431a668135b8214afa5827b56a8074bf1e6cf5d84b35a3a3a4c66824fe12dbe20fcf50a194185b9e2d8b815fedb0d982936156be34dda66fb977aef7c9cb92428ef25d9bf665bd60024c09e9eed544126fabe4cb8d826e1ec03cc492f5cad6227c94fea467aea7fa8b58abc37056433edf43fba5566a3e022034ac81fd48f9b7314ffa730017fbd37fdb23bc26992529402a520ef67e246415a697a95ca3314ded0d8a24abd57e042888a9141ab4e6c6b939aaefc248791464970c43120211b9bc82a85cd2fc18f535c7986c2d52ba62f74f0000000000800000000000000000000000004000"/536], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r7, 0x4) (async) sendmsg$unix(r6, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001700000085000000070000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r9, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb01001800000000000000380000003800000005000000000000000000000902000000000000000400000d000000000000000005000000010000000400000000000000000000000000000004000000005f006100205c5ad5775626198dd267521155160895bb90af8ef2da57150910d6a77f76f445c852d22f84b61500f85d59b7db4dc3fd149a6fc531f64bbe0eab0944017f124b6ddba47e3f547a8fefe054cbfef6ff174cc96f452136153d0e2ba124bdb08f91ae48f289f70b481737fcb9aa7f813366491cc2df080edf4abbf3a88687b88c30f928"], &(0x7f0000000080)=""/251, 0x55, 0xfb, 0x1}, 0x20) (async) write$cgroup_type(r2, &(0x7f0000000000), 0x9) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085000000500000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r10, &(0x7f0000000000), 0x248800) 620.883949ms ago: executing program 0 (id=256): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x4, 0x101, 0xb1, 0x182e, r0, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x2}, 0x48) (async) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef0, 0x0, r1, 0xfffffe39, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000300)=""/41, 0x29, 0x0, &(0x7f0000000340)=""/175, 0xaf}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=r3, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180006040000000000000000"], 0x0, 0x4}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x5, 0x2, 0x4}, 0x48) close(0x3) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1809e72f8f5700000000000000000000850000006d0000001801000020696c2500000000002020207b1af88ccb0bf5ea7d39993c57f298e11c53e10913f5c0b5c76ac5d2c1f4a05ef43825edcc98b2bf0e6d67fbf5b0"], 0x0, 0x8, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb7}, 0x90) (async) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) (async) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 613.015769ms ago: executing program 3 (id=257): bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x2, 0x80, 0xc2, 0xc}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 562.768374ms ago: executing program 4 (id=258): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000280)="db", 0x1}], 0x1}, 0x41) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYRES8=r2], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x10001) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x2}, 0x90) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x6, &(0x7f0000000640)=ANY=[@ANYRES32=r5, @ANYRES16=r4, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYRES8=r6, @ANYRES16=r6, @ANYRES8=r0, @ANYBLOB="2a6f985270156a944560eada964534cb46f3f8e686ff817b1f7ca39271f6196a6a71024d3ff259c395", @ANYRES64=r7, @ANYRES8=r8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xb}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r10}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2a, '\x00', r12, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000540)=r10, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x400, 0x9, 0x1}, 0x48) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x6, 0x4, 0x40, 0x0, r8, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r14, 0x1f2f, 0xe, 0x0, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x241, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x50) 319.476693ms ago: executing program 1 (id=259): r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xac, 0x5, 0x11, 0x2, 0x0, 0x6, 0x2000, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2, 0x9, 0xde89, 0x3, 0x7ff, 0x1, 0xf43d, 0x0, 0xa, 0x0, 0xef}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xce, 0xd6, 0x5, 0x40, 0x0, 0x4, 0x840, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x189, 0x2, @perf_bp={&(0x7f0000000000), 0x15}, 0x1010c4, 0x6, 0x5, 0x5, 0x6, 0x80000001, 0x1, 0x0, 0x9, 0x0, 0xc8f}, r0, 0x2, r1, 0x3) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x9, [@typedef={0x1, 0x0, 0x0, 0x8, 0x2}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x4f, 0x0, 0x5e, 0xb}, @volatile={0x7}]}, {0x0, [0x2e, 0x30, 0x30, 0x0, 0x30, 0x0, 0x30]}}, &(0x7f0000000200)=""/28, 0x49, 0x1c, 0x1, 0x3}, 0x20) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000280)={0x6, 0x0}, 0x8) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r3}, 0x4) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) ioctl$TUNSETLINK(r5, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000340)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000003c0), 0x12) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@bloom_filter={0x1e, 0xff, 0x6, 0x1, 0x4, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0xf}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={r5, 0x58, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, r7, 0xc10, '\x00', r8, r6, 0x4, 0x2, 0x1}, 0x48) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x800, 0x0) ioctl$TUNSETOFFLOAD(r10, 0x400454d0, 0x0) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000680)=0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r4, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000740)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x64, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x33, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r13 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r3}, 0x4) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x13, 0x1, &(0x7f0000000600)=@raw=[@ldst={0x2, 0x3, 0x1, 0x3, 0xb, 0xffffffffffffffe0}], &(0x7f0000000640)='GPL\x00', 0x800, 0x0, 0x0, 0x40f00, 0x8, '\x00', r8, 0x0, r11, 0x8, &(0x7f00000006c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0xc, 0x6, 0x9}, 0x10, r12, r13, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x22, &(0x7f0000000b40)=@raw=[@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x81}}, @alu={0x7, 0x1, 0x3, 0xb, 0x5, 0xfffffffffffffff4}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101}, @exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}], &(0x7f0000000c80)='GPL\x00', 0x3c, 0x87, &(0x7f0000000cc0)=""/135, 0x0, 0x60, '\x00', r8, 0x25, r6, 0x8, &(0x7f0000000d80)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000dc0)={0x1, 0x7, 0x7, 0xb710}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000e00)=[r9, r6, r5, r5], &(0x7f0000000e40)=[{0x3, 0x3, 0x3, 0x1}, {0x4, 0x3, 0x6, 0x4}], 0x10, 0x3}, 0x90) write$cgroup_int(r5, &(0x7f0000000f40)=0x4, 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f80)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001040)={r7, 0x58, &(0x7f0000000fc0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001080)={r15, 0x1, 0x10}, 0xc) r16 = openat$tun(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001580)={r14, 0xe0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x64, &(0x7f0000001340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f00000013c0), &(0x7f0000001400), 0x8, 0xb4, 0x8, 0x8, &(0x7f0000001440)}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x11, 0x7, &(0x7f0000001100)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xb95e}, @alu={0x7, 0x1, 0x3, 0x6, 0x2, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x69}, @map_fd={0x18, 0x6, 0x1, 0x0, r9}, @jmp={0x5, 0x0, 0x7, 0x6, 0xa, 0xfffffffffffffff4, 0x1ed1d5e80a53ee29}], &(0x7f0000001140)='GPL\x00', 0x5, 0xc9, &(0x7f0000001180)=""/201, 0x40f00, 0x4, '\x00', r17, 0x0, r11, 0x8, &(0x7f00000015c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001600)={0x2, 0xe, 0x7fff, 0x1}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000001640)=[{0x0, 0x3, 0xb, 0x1}, {0x4, 0x3, 0x9, 0x3}, {0x1, 0x4, 0xd, 0x6}, {0x4, 0x2, 0x10, 0x8}, {0x4, 0x4, 0x6, 0x9}, {0x4, 0x5, 0x9, 0x4}, {0x5, 0x5, 0xa, 0x3}], 0x10, 0xcb}, 0x90) ioctl$TUNSETVNETHDRSZ(r16, 0x400454d8, &(0x7f0000001780)=0xdc) 285.720746ms ago: executing program 0 (id=260): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0xffffff53, 0x0}, 0x8) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x4, 0x8}, 0xc) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)='%ps \x00'}, 0x20) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)=@o_path={&(0x7f0000000200)='./file0\x00', 0x0, 0x8, r3}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001600)={&(0x7f00000002c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000300)="6061e59d422908850a652f74c05d503550eb2f2599c1b2f12cb1b0996b5329dc6f1616a63ee97f84fbcfba46dcad081f03f7e8f0adcfc9bc663e360782b02d3b1e330e826ccfd6dcb2ec3d99333ebaa7b03909118f5e9153b9897fd5d84d36403677e94e68e7b3dd7d2fd02aa18eabb8b40a20", 0x73}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="aaf1fadcb94e89d517a872d8777a8ee984376f10ad448adb41543fc062fce6218e247e5f980dd96f9e83d1ff7a4c3825b60d95cc7d95cba6a409890f0a3390e6e0bebbacfc8f1016105bd800197c74e4ac3c9df0e3c8a8881a5ca1a605a75b9596e88803f8ef775ed17aa847f2c2604010affd78210ab2acb973bd5cac0a06afb089c14020227ae6d4c70a57176de2215d1875372ea70ebcbb6b41eec9dc399238e2893c7dd6949c5e2c621b7469bacdee5e50a65a816acf415ae7ca5795c7bc830d91a4", 0xc4}, {&(0x7f0000001480)="a0b50fe634d6f07d281e0596b8fbf3f0d77d4aa102dc73a6696846eb07f1082d67411896778a2229d578acde9a01e25a03c5f4526d0b3553b9bf62a8028402e8167784ac1f1da3023ef2e826147d0a8fb2dcf762104dc615b742bb9cb0d4349a8c79f0bdeb80fae2937d304eedd9fd14413d0c182dc9a9cfaa6c6de5c2b617c9351c306147e3f56b61c2007984e1c3258c", 0x91}], 0x4, &(0x7f0000001580)=[@ip_retopts={{0x30, 0x0, 0x7, {[@lsrr={0x83, 0x13, 0x15, [@empty, @rand_addr=0x64010101, @empty, @dev={0xac, 0x14, 0x14, 0x37}]}, @timestamp_addr={0x44, 0xc, 0xeb, 0x1, 0xf, [{@broadcast, 0x10000}]}]}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x78}, 0x20040000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000016c0)={r3, 0x58, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@bloom_filter={0x1e, 0x6, 0x2, 0x3, 0x46e, r3, 0x1000, '\x00', r7, r0, 0x5, 0x4, 0x3}, 0x48) r9 = syz_clone(0x0, &(0x7f0000001780)="6bae9388a4928a111fa989a6831a2b93b061fbdbeb23e0bb283e10edca1f77e6de417eaec2067c4f445f50a9dc862f1374ba1553bddd33d36b993c35c04f0887bfdf99cdb8becdc5f3421414e029be235537f431df81e8cba3c0c7db263fcc92d1147c38b5829703f6c4ef513dc80bcc2b069edb8dcba30ecabde0d570f06dd47ae6e8b18a3a1fa22ae3d698c486d91021c71a917d251435c4277287b0dfc4c5cea904ed32d9bc532baed361083049cfd0bb15d1158c8640a558f6aed165affa504012d2c17810f4c78195ad3b23d150f9d27569c68a160b9a179eaf86d1c8f5b6e70f585a18d2197286cf1c", 0xec, &(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)="310392a76b03bc600ea5e70976bf0c6bbdc256f34994178de00dfae8df97b292d417da74ac84933e86eba13cfba54dbc85daa7b98625c2152c04053f372aad399701e056c48a7e375ad6d455fca4d315b2adfe79d25b3d631d753498d19cce9d762154696893015f80bc04d2cbaab805e9b42580cd5ae6e0e4fed3f4530876627c81ea1e7838afcd2ce020b385ac01388dc89f5512ad6733570b57667d2162e9102e96d00ba48776ea83") r10 = bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x1c, 0x1, 0x4, 0x3, 0x100, r2, 0x3ff, '\x00', r7, 0xffffffffffffffff, 0x0, 0x5, 0x1}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002c40)={&(0x7f0000001a40)="883f31e8f31c70f4a390d43460d1a3b94979208ef1854ff7c49575df47d5b37f96e3ddc125090337410258f1cfda42025c9fd7f019116572a9b2ffd3c0aaa1f6c8f7bf6eb68f4c1e518edc4fd8c9eac1d31ba02dbeadc75ce494f86e0e7e17be71ea3976660f3e979e6e63cd136452f0d7be087d30ffc6e7f379b2abe9263f1f", &(0x7f0000001ac0)=""/90, &(0x7f0000001b40)="a04960888325f0d2c9f36b3ae6b7e02b43f09ac77d0e1dd5bda6e29920bb4ee0867c89e61901708ccca76e05e14182dde7559dd198ca8aff6369b40e4b276b6009bcca07932625f7a1f1a58949c808317e3c9fa3fb9f8dc5a0566e6ff66e2bca1b001ca111ebf1f460d76ffee6981e76b7972e3e244e869c69fc5bb40ccbee3346bd99429b051e2ed016444e0ddbede14f4ab0f7bc8208c2dad403194adba3c29adc7e053acdd6f6a6192e91331dd3f8ca7b4736cada877c1566d4ad98a96583d8f088b54d", &(0x7f0000001c40)="3073bebdada77d0eea64f16b00631ff54d9ad5fdc6d2305054325fa1f50713f5878d7d7d56f638bc03882bb6fb43db0e4c32878a51dd940a73726b86b738978a633bc44a1be0f5a87e276f239daf29f512011e19747eb9c182087b18ffd7e4f22ab94ab6afd3684d5a59d7c74a3676a4259e433da25863d7464fe89f3118868ed12f136d1434dc91e1d616b0e77724f9ecf5fa1bebc649f34ff7744e70287fad7825026fa78337cb202dad84d469f7495addf9d2e8f6c7b546c23bb6b40fd2c69254f14b2b3af4291582adffa1b781d007c78ef8da06a5a7e8ef4e8b952fe596257c9f6ca63969d83b2e23ac1559bdbdf8d084e1c7f84b30076675b2e6ce7efdfeb950d7813a72fe09e5c76660f437a9efb9b2f0a6a1c4ee028df5c5a06134c2ae9714f58bb857804818c8d5803cdcc7741e715a3e7c003cf4448b84a8cb1e1d10a9d15e7a6aeffa7c1d246b5a78e238812b3284b9d27041c7d0b54c72767814b6e51cbe46332b801e669c74870d55fcb09ba3842c15e3a7e4f9c73a945d9bc994fd5c4cbad3572abe3ac99b4b1a3ec6aece8e6d8715f97ddb425f99d5d84aeded5730e1d3ccf18de3eabef25c8dfd3d545bbf232af564be47a914c68545f5c3f0c9e3db146bd3ae0be493d3803e0e352f46633c73979bfee5df894025c6af23c2ad51d8c0e33824e387924a2b23f586ec93eb96dbd20384d857cf3598074e1e9568cf6a79e66e02c836a49a016d6be8f9596e5ca36f6eb8bba227626c7f2308bf3407bfcc93821338b384b148a9230f96b2b15fd02f7af25cc71e03a2573383e0a3afa5781274cab73c7a555e30473383e4566a08e0eec7ea05d27282cce812ac3fe9e02c36e15aa5b83bb6af926bc6ae8ce3e29177847fb37d08917b9a03dd8a2d19fa7a65d2e62f10b0c37e6f6be7fc1c87ad294fdecb9c2ac181d3e2a5a2017319aa4e7cbe78a54a65fd49ffce5cee0b71a45f8c8e74955f03bdc9408028f69e116ef79342bf171e705efdfcea1b623406863377421afef484c4ec06cde06542b3787150287dd4fc8f71b84ac09b19bcc83c9f09d6881b58d50272abd16eacef039319139d24b286dba49e8f50a9fb8e3ab861409bb5c403ec59a9d333fd3ceaa599979899833b69a1c81aee502acf4e2ce1c6713b6a02873f1ae02d3f498b361e57983907b6208073335d60142b546484779dc3437c302cef6124dd2d46edd4bcd7a57bdef7acb16b3366ba76d7cb5e308f81f025e4e79b7edc17e3541a5ec3816e9ae9f7cd987c5389ce576178fcfb8858767ba1c62bba94588e9c8d7c90ce7b021818495ae9c1951bfab61b26cd33f7d27cbfbe85485b96d873c21385420bcab7d78b0dacdb32d38acb1f3d30c49a233e84da3a27b8df5905bc98c57f18be80c0598ba10155c78fcfdf2acc7caff4b03a8d6ace04bf3496654a0237adf3499d9c099096b972da4a329070e825c96b122d897ed1e5cdc64d61ea94534172df694e2335eea69a58d76c97b8096243a027193133967f63c5a9c78fc91112d82026ecc4fe961ef294d16b3dd6b32bdc77ccf92a9cbedf0df0b60b3aab7fa99423cffe5d0cc60bb2d5c6f0ce8fc5279f5b315f4714349a9ad413d8b389c2350cd31efd2303035d976c4cc6853bf3ebcc0f22529d15dc5394b680f6e001db411caca0016beb455903a510f389d6d01161e73884e206e03360bc3418e8e2c9c766b61323095d19643e8411466ade88c21125ed5b2e5c0ac12ae3c44e24cffdc75ddd949ea456c06a3769a2d8752780c19ba06baa1037563e2b174962b185cccdefc89efeb74be2734e2431e064185f26b864edfd2997052c18759814731098dec4dbd909c1cb3de9033e244a5dd4b0b57578659dc66650ed9a1e1dc37365986ea4f618986959b06b7cf236621150652acfa05dc5f69a86b176c79644160e445f1adf0be60cc8c07066e995549b8b557a38cedc313ef8c28b0f9e2e6fc4028c021245f5c8f8e1976f033b9d2dc603b4928338b4e46f5e6e05e4d7862df3c4847f22eb67ba8ca5cbfcd407eadd56f42d2fa6a1233ec5ae677685f20734d0b61cbde51dbedeffc1fd8ce5cbef9ad25eb99525974695142e4101ffbc60292abff8e685939388452529a33d7d6d92a68647f9c2e6360b19461deb25ccc1307402a4118f17a383c359924000c1324319cdab9a01e79b1bbd76d12bcfe5fda4a2789da131831cc5883643e05eecff6333b0405c78e71a5ee4fbf3f6c85d44e1e32353c973f639bf286767a5b529edfdee3fe148625531a602375d6f9f1258806549fd58736d3d67568d54f88bc1fa27b4fe330ecb2d0d9465dead8e36b34a7fe9eeccc75aa21cff662d9f5ce3e60bc628cd64cfa3395e26fb8e60fa34ad032df7d8168cb3aa2579e2057d609ab642c303a7f061f6efe491574a85d9ed8a132589d59ec153769f814b8bb9194b4be3d5c396debb19167d06f3335c9761f8a4a2249594c66843946a99178bd96d4b82e5641dabc4f5a7e5319e2179bd5abe734d9481c763a663e7a1f65e9f209135bf4a06441305f8c89b868aa38df2fc34da1b25e2941251150ba479d7da0fafe02b67822a3aafc61fdf4b2293f76dc3223a243330779e3a0d85bfb4a5662a5f6b35b90964e5ef69dfa149f77fa693bdfe8c9f82bb0dd1100153e9f2e5abac94d0f2bd99c46fb6bd616a66fe5bb96d6d23d56d374dddf8eaa537ce60a2c7b1cd5bfea85399a4423fbf3fe265b71a3a7b01aa7e2bc13b09c6bcd2c780abf9dced6b10147d5c03e52d11701c1468b6f42831fa58d247070b4101d6f15a17baebc383deaeb0de50d6902fa7dd790d16c8b879bba7d84f99f0010fdf75e78aa360d3ff266ba6d92717fe1c2703c8071d70b1f47876aae89cceb05d6271d76a1e4dc5449bca42c2b16e04c9a1ac4f5dd42513986a90012202f922b7a79a47873072beebcfad7adf77baa998ab1fd3bbd9d9cb100a56277b11c0425aa824714b3735ea30b5e1aa7a2a398470189e05d2918bf6219ba9bcad7575060c6264a289bfa754ef41a56c2d560fb8ab1d115fc3117a92917494353665a139da27f39c423c18596d87091d78a955df04031cca5399900f113ce2cba7621838797f674acd5dcf6469fe99be0d099e5ef862d5ffde1b99ef46eb755d7bb577526b78c6a9686142b52258af570656d2394e953bd008a6f19e0e02c89d7da5ab78ad2f0d0b196afaafc33fe4753c1f3c2a5f35da034885d70dd62c1e43bc66dbc124960a084668b826f4b87b1e9a4993bd94eeb9bb5c440bd8d96925a0e08404e4a44aec3709771f70f76e2d26e0de1b109fbd9acea31f916b638ef3420ea5dffe3d0244375f9547244ef56e73d3400768278c4646ea0891f35e7e4a6372ded09c6c120efca5f322c0b66ca2eed0b26d3ea193ec07307cbbdc2e0b6787013fa725c35096e939d3c05bbef9f7bf70e52bc11925498694b0ff3b9491bb399416e46364c3b7c1307df9fb44ca4546b096ccf7dac276e6f1601acef0088054ccde19a0b2e154baab8baf69e2038539cd3173d8bcd1762262d6cf668b9090fc34fe4077701df5de97b9734c9db6566142bfe56bb88f95c52553e5fb59426ba5b146e6f8fc27b686fd2573431eebaa7b47a294ec3140aa73bf3a91e9204c8ac326a58a94938649d17648078eb7881a04f0b714348b81c4fa4ed22f992c9f467dc0d0df2aef15a5257103f39091ce35cd6a25a4fc2641cb4c54cf463b9dc4a0560fa1f064ca9963b06438ced58f28c00d14e0e39a3e19626cd1ca07bb2b466ec5f0c9d525e53cda7437a23ba7abdc8546ffbce93fd0e22452c2139fd065142172d0312786693d9694bdca9b30f1753b3564ce9b557b02c98a52bb741a97ee86f3bc269cd95a3e65ffa698b50a109675aeaadb96c5bdc44118cc251d41de7639bb9e6e6b4d00b06eb95e7b303cee94ad08a68add457b8ce8497728c884897f82fdc35af85fea1fda6222f5b74ef9f20078ae4fa5de5bd12694a29614ba2f93482530bef4ff64f8e913d401efb441cfa4901af8ded92ace56517767e616917f2597a99c30c163998dde644881f3d91014839dfdfb3f60ca19edab4911cabdaf12f13345e7c992304a11b50cf53af318e33aa0a25e85538455c0f47011a73fb5c8a19219c587e42a516be3f13bfe29596d4ea40cd975e2800a7e94c90d9e369f1e93ecdeba2742151983e70937edc6d387f4b2d7994f12af83819d4fbef9af3bd8ae14346b08678aff6e7d757c2a8739dd56a62a643d6c4746957c6175e315771e76ed5200591654ad7beb8c81db3bd536a9a1ca2f8472493603695eb6c4cda9ce421f8aed4209334d18c771230d4ecfc633939051d2216006ccc23cc3a8577947cc56c8f058bfaf8cd2205200f6bdb4cc1657a496b1d0db1b4ce9a3687b44d2ccd98f5a704ff720adee0aeab484cce7e068578f07e851f85eb3314a43db3544b6c5ca83f5f766175116121f8d2fb5672a5993c73119093ca30a4c46f616877ddc09df2b37f20b9c55cb08fbfec82f5ab9b958a74e5109a9259f3d138b679d70d72d1e8437c98a87a67c82875a9f6d6b6c88b991dae0680d616e522e44d4b2662a9795a23b63e9755fe7b96b254e216f49ed8ef7cea921c9f6d1398430a871f5ffcd207b4f4a7947bc7d38b70920bf9bbe1d32d792d13c3aa6708e8a5de7ef5c4806dac95098c208def4ce048fa73a09df3210bbdf6944d3bda0d43b8bbafbd5c282593069ac118760ac657746d33fcc27f2a8ed8ead1d01c758f73d93de6df66f6b84c3f197613f947ac719df560ff2da72636ca0ecdcdf692416d36e3e034ee5a4c24feef1082c5b81a8e9993cce36bc64156f6151c98dacf3ad27d9bcc3fe8d5b1788c69512f34f770c3cfb38e62c0ef602be0462c062edcc33ef11904755f263558869b1ea968789e7bf066478b2f3742a19c39793a37551c69452174e7f5da0cea15a6d11b31f167b486938ed95a1ca3af4278ee83e365357ca136403e911db07547fb3d47235dac274835a01de43a3daf9f031cb84c5504645563fc0de2fabfcedfed4e656be8e7ac67724ba7751fade74196248468a7c438cfe3ee313b7f3677cc347f344413a15516612f4d82b68acbe6dd5f3571ddc0eda5b5c4b5d431544a946a501cb7cb3e57918cfb4a3a01135b44864e19842fed97edeadffdd35f9fc51aea91f2af830963ae1bd0dc9827934142210520ff81dbd6c92f0b61503132d06c82101565fcc45ae1d96709014e5ffae3997702d40391b74b73f0ab2059d51730dfc836d50f8b7e773de7828bd49f25c71bbaa4949b9d42b9a3ca82e78bef820112aafe4ba887053c4077f79d9f167ffbb63aab5bd6b5d725ef1b6ca9f81f672e6332b3d0a3e4f569342bfbca2698255a5885df91173ed4edc20cad80b612711c37bb9710148d8a0e5c3ab2d67e83cd6ce67e248c511bcbe9b2a8be50ee69d1ad802d8a72e43e868da1fae2c0146eb3625e411e9167bbf45f9d707f3a64be4fb08e71cafd4559417fb1bf7097b76edd77a83dfa83b0a3d4360082cfcaa7bda864d0b6dc08c1003682518b6de1046b4dcbaf37cdccacd6c21f5dc92d04cdba99dc03397b2bc5e950340d1bdde08ab00bbb3e522c9af5709d98d8b8de0fb99a8f1459bd605a80852facac632e424690af25fe9dbed9267cb2626772d5dcd8099e14e79e705caf2a26d68697365938e2e5971dbb75bd768af4a0f87050dd5f1792e94cd57fa2dcaa758aa441dc4c1a13ffbd4a69518093e2d61e7da98b11ff8f2eb07", 0x9, r3, 0x4}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002f40)={r0, 0xe0, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000002c80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000002cc0)=[0x0, 0x0, 0x0], &(0x7f0000002d00)=[0x0, 0x0], 0x0, 0xe0, &(0x7f0000002d40)=[{}], 0x8, 0x10, &(0x7f0000002d80), &(0x7f0000002dc0), 0x8, 0xcc, 0x8, 0x8, &(0x7f0000002e00)}}, 0x10) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000030c0)=r11, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000003180)={0x1b, 0x4, &(0x7f0000002f80)=@raw=[@exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x1}], &(0x7f0000002fc0)='syzkaller\x00', 0xc, 0xac, &(0x7f0000003000)=""/172, 0x41100, 0x3, '\x00', 0x0, 0x1c, r12, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003100)={0x2, 0xd, 0x37, 0xe7b4}, 0x10, r11, r5, 0x0, &(0x7f0000003140)=[r8], 0x0, 0x10, 0x62}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000003240)={'veth1_virt_wifi\x00'}) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000034c0)={0x11, 0x15, &(0x7f00000032c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx={0x18, 0x5}, @alu={0x7, 0x1, 0x6, 0x5, 0xb, 0xfffffffffffffff4, 0xb5933dad8ce0650e}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ldst={0x1, 0x2, 0x3, 0x6, 0x7, 0x30, 0x10}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @ldst={0x1, 0x3, 0x0, 0x1, 0x4, 0x18, 0x472637a98fbf0f36}], &(0x7f0000003380)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x10, '\x00', r7, 0x0, r12, 0x8, &(0x7f00000033c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000003400)={0x2, 0x4, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000003440)=[r3, 0xffffffffffffffff, r0, r3, r8, r4, r3], &(0x7f0000003480)=[{0x2, 0x2, 0x9, 0x3}, {0x3, 0x5, 0x5, 0xf}], 0x10, 0x7f}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003580)={&(0x7f0000003280)='rpcgss_upcall_result\x00', r13}, 0x10) r14 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000035c0)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000003600)) syz_open_procfs$namespace(r9, &(0x7f0000003640)='ns/cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f0000003840)={0xd, 0x4, &(0x7f0000003680)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x0, 0xc, 0x4, 0xa, 0xfffffffffffffffc, 0x4}]}, &(0x7f00000036c0)='GPL\x00', 0xa, 0x3c, &(0x7f0000003700)=""/60, 0x41000, 0x2, '\x00', r7, 0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000003740)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000003780)={0x5, 0x3, 0x6, 0x6}, 0x10, 0xffffffffffffffff, r0, 0x3, &(0x7f00000037c0)=[r3], &(0x7f0000003800)=[{0x4, 0x3, 0x3, 0x5}, {0x4, 0x3, 0x0, 0x3}, {0x5, 0x5, 0xa, 0x4}], 0x10, 0x3}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003ac0)={r12, 0x20, &(0x7f0000003a80)={&(0x7f0000003900)=""/77, 0x4d, 0x0, &(0x7f0000003980)=""/201, 0xc9}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000003b00)={0x1b, 0x0, 0x0, 0x6, 0x0, r3, 0x4, '\x00', 0x0, r0, 0x4, 0x0, 0x1}, 0x48) write$cgroup_pid(r0, &(0x7f0000003b80), 0x12) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r14, 0x4008240b, &(0x7f0000003bc0)={0x2, 0x80, 0x81, 0x8, 0x8, 0x1c, 0x0, 0x8, 0x220, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0xff, 0x8}, 0x100, 0x2, 0xe62, 0x2, 0x6, 0x8, 0x9, 0x0, 0x5, 0x0, 0x7f}) r15 = openat$cgroup_ro(r14, &(0x7f0000003c40)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000003c80)={r15}, 0x4) 255.412899ms ago: executing program 1 (id=261): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x306, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0xfffffc4d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0xfffffffa, 0x4, 0x2, 0x60, r0, 0x6f28f744, '\x00', r1, 0xffffffffffffffff, 0x0, 0x3, 0x2, 0xa}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000060000007b8af8ff000007020000f8f7fffbf4bb9f42321e895976c63b8fb703000008000000b703150000b3dba6b61c475103d8dfa95d"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000380), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_mb_release_inode_pa\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xb5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 252.243539ms ago: executing program 2 (id=262): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='gpio_value\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff85000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r1, @ANYRES64=r2, @ANYRES8=r3], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001}, 0x48) (async) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x632, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(0x0, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) (async) ioctl$TUNSETOFFLOAD(r7, 0x541b, 0x0) (async) syz_clone(0x1008100, &(0x7f00000004c0)="4c278d2808d86ce228dce6230e52646d5ee086336d7d5e21a1926f8d0b4efaa36f4bf48a8ed7a368e1f44bba81df3bc3901f79b5d5955badd319bce8279c1e86a22961ad", 0x44, &(0x7f00000003c0), &(0x7f0000000540), &(0x7f0000000680)="c348ad1b47b990993237ef5735922153be8b9c1fcda2102905c0fef4764af0afdfa46af62d7fc02ec40c06e161243a176a377d8e965497a33ec8995a95271445fed4d876950b260a5817c1df914b8d667f1c59c613c2950258d3370e4a3f7ec2f1d22c6f448c059647f4b01383e758862acb7e8b77833682a112ec1cd49bc146694d3f13872e205bc0d0d5ea2928d526aa6153e96bd581182fe8b2dc64f8940abfdd131b1f6dd61086f31b972ffe0b6fce3e1cb62fa3c88360a8f20005eb81015da828400f8336ba4fd16e7d94b2cd79975719") (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00', r8}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000840)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) 207.119352ms ago: executing program 0 (id=263): bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0xad, 0x7ffb, 0xcc, 0x240}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0xad, 0x7ffb, 0xcc, 0x240}, 0x48) (async) 206.674413ms ago: executing program 2 (id=264): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r0, &(0x7f0000000540)="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", 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r2) (async) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r5, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r6, &(0x7f0000000800)={&(0x7f00000003c0)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000580)}], 0x2, &(0x7f00000006c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x61}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @broadcast, @loopback}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0xed}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x54, 0xa8, 0x3, 0xc, [{@multicast1, 0xf5c}, {@multicast1, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@multicast2, 0x772}, {@broadcast, 0x1}, {@empty, 0xb7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xae08f50}, {@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x54}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}], 0x118}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) 198.998273ms ago: executing program 3 (id=265): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x5, 0x1, 0x8a, 0xe7c9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbe, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000100), &(0x7f00000001c0), 0x8, 0x89, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r7, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x4000, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x2, r8}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES8=r9, @ANYRESOCT=r5, @ANYRESDEC=r8], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r6, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000680)='btrfs_space_reservation\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.dequeue\x00', 0x0, 0x0) openat$cgroup_devices(r12, &(0x7f00000004c0)='devices.allow\x00', 0x2, 0x0) close(r11) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x2, 0x0, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r11, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x4400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r13, 0x8943, &(0x7f0000000080)) 106.751971ms ago: executing program 0 (id=266): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8032}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002f81c461b3fea834ceb0e17d9838c2830ca7ce46e581a192326a3698c79205e02f1561b0a3c595448e9f7024b45fb2006c9917fe2a42fcd2ce278009682dc8f7c867b177ec5bd50b92aedef35b6cd87b56690b4c96f63ab021ee1cf616d8af74911d5e51b76d2c31b8bece7b0f"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe000000008500000044000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d6200100000000000000ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a0932f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c43ff010000000000000128dfd70b438af60b060000000000000056642b49b745f3bf2c4af38ffb7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0eb3280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee99367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57d31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96bf704526a8919bc700002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381ccc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f78fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a9b7d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73cfd1e76982f3d899f71e4a9f0ba8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f0000000000000000"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) 105.935561ms ago: executing program 2 (id=267): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000018000000180000000700000000000000010000130200000001000000000000000000000000612e5f00"], 0x0, 0x35}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='mm_page_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e00)=@bpf_tracing={0x1a, 0x25, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000016f376173a30f88000677781650041000000000001000000850000006b00080000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000000000085000000860000008520000005000000b7080000000000007b8af8ff00000000b70800000d0000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000800000085000000a500000015510200100000005b1b2000100000009500000000000000"], &(0x7f0000000500)='syzkaller\x00', 0x5890, 0x5, &(0x7f00000006c0)=""/5, 0x41000, 0xc, '\x00', 0x0, 0x1a, r1, 0x8, &(0x7f0000000a40)={0x4, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x1288a, 0xffffffffffffffff, 0x5, 0x0, &(0x7f0000000bc0)=[{0x0, 0x1, 0x3, 0x2}, {}, {0x1, 0x3}, {0x1, 0x3, 0x7, 0x5}, {0x0, 0x5, 0x8}], 0x10, 0x5}, 0x90) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r7) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000036000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r7, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000003c0)={'ip_vti0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gretap0\x00'}) socketpair(0x1d, 0x1, 0x0, &(0x7f0000000000)) 25.803037ms ago: executing program 3 (id=268): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=269): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001e40)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000580)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'vlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000400)='percpu_alloc_percpu\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='tlb_flush\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x3, 0x5}, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.161' (ED25519) to the list of known hosts. [ 21.546423][ T30] audit: type=1400 audit(1722217927.294:66): avc: denied { integrity } for pid=280 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.570157][ T30] audit: type=1400 audit(1722217927.324:67): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.571498][ T280] cgroup: Unknown subsys name 'net' [ 21.592910][ T30] audit: type=1400 audit(1722217927.324:68): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.619536][ T30] audit: type=1400 audit(1722217927.344:69): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.619745][ T280] cgroup: Unknown subsys name 'devices' [ 21.820808][ T280] cgroup: Unknown subsys name 'hugetlb' [ 21.826214][ T280] cgroup: Unknown subsys name 'rlimit' [ 21.959716][ T30] audit: type=1400 audit(1722217927.714:70): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.982775][ T30] audit: type=1400 audit(1722217927.714:71): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.007753][ T30] audit: type=1400 audit(1722217927.714:72): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.015284][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.039299][ T30] audit: type=1400 audit(1722217927.794:73): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.064668][ T30] audit: type=1400 audit(1722217927.794:74): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.117786][ T30] audit: type=1400 audit(1722217927.864:75): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.143736][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.632623][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.639507][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.646803][ T291] device bridge_slave_0 entered promiscuous mode [ 22.654839][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.661755][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.669173][ T291] device bridge_slave_1 entered promiscuous mode [ 22.764938][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.771826][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.779140][ T290] device bridge_slave_0 entered promiscuous mode [ 22.792893][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.799932][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.807189][ T290] device bridge_slave_1 entered promiscuous mode [ 22.836129][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.843192][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.850429][ T294] device bridge_slave_0 entered promiscuous mode [ 22.857105][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.864067][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.871334][ T294] device bridge_slave_1 entered promiscuous mode [ 22.919689][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.926543][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.933834][ T292] device bridge_slave_0 entered promiscuous mode [ 22.944181][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.951198][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.958361][ T293] device bridge_slave_0 entered promiscuous mode [ 22.968749][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.975716][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.983103][ T292] device bridge_slave_1 entered promiscuous mode [ 22.993330][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.000315][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.007645][ T293] device bridge_slave_1 entered promiscuous mode [ 23.122930][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.130359][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.172756][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.181075][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.189177][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.196012][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.203244][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.211461][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.219465][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.226310][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.233749][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.298781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.306248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.314349][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.349253][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.357237][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.364094][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.371276][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.380007][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.386834][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.406666][ T291] device veth0_vlan entered promiscuous mode [ 23.419775][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.428137][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.436311][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.444332][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.451652][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.459068][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.484350][ T291] device veth1_macvtap entered promiscuous mode [ 23.499441][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.506820][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.514550][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.524185][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.532313][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.539198][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.546323][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.554627][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.561474][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.568833][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.576785][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.583640][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.590823][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.598833][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.605661][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.612873][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.620718][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.628190][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.645611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.653655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.661564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.669658][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.677790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.686217][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.704288][ T293] device veth0_vlan entered promiscuous mode [ 23.727953][ T290] device veth0_vlan entered promiscuous mode [ 23.734067][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.742591][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.750690][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.758871][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.767049][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.774824][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.782876][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.790204][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.797460][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.805513][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.813698][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.821670][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.829461][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.837658][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.845876][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.853783][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.861654][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.869519][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.877531][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.885231][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.892650][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.900031][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.909434][ T293] device veth1_macvtap entered promiscuous mode [ 23.932357][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.940111][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.948228][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.957128][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.965337][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.973290][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.980147][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.987605][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.995872][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.004001][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.010855][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.027629][ T290] device veth1_macvtap entered promiscuous mode [ 24.044322][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.052660][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.060875][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.070295][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.078402][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.086301][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.094287][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.102155][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.111001][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.139217][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.146721][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.154974][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.172327][ T294] device veth0_vlan entered promiscuous mode [ 24.189076][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.197308][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.218764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.226541][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.234782][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.243057][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.255112][ T292] device veth0_vlan entered promiscuous mode [ 24.267464][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.278243][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.285927][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.293800][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.302393][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.310618][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.319263][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.326568][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.334369][ T321] FAULT_INJECTION: forcing a failure. [ 24.334369][ T321] name failslab, interval 1, probability 0, space 0, times 1 [ 24.348396][ T294] device veth1_macvtap entered promiscuous mode [ 24.358509][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.365977][ T321] CPU: 1 PID: 321 Comm: syz.2.3 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 24.375345][ T321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 24.376348][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.385241][ T321] Call Trace: [ 24.385249][ T321] [ 24.385257][ T321] dump_stack_lvl+0x151/0x1b7 [ 24.385295][ T321] ? io_uring_drop_tctx_refs+0x190/0x190 [ 24.404785][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.409016][ T321] ? avc_denied+0x1b0/0x1b0 [ 24.409047][ T321] dump_stack+0x15/0x17 [ 24.409068][ T321] should_fail+0x3c6/0x510 [ 24.409089][ T321] __should_failslab+0xa4/0xe0 [ 24.434195][ T321] ? vm_area_dup+0x26/0x230 [ 24.438532][ T321] should_failslab+0x9/0x20 [ 24.442870][ T321] slab_pre_alloc_hook+0x37/0xd0 [ 24.447645][ T321] ? vm_area_dup+0x26/0x230 [ 24.451986][ T321] kmem_cache_alloc+0x44/0x200 [ 24.456670][ T321] vm_area_dup+0x26/0x230 [ 24.460846][ T321] copy_mm+0x9a1/0x13e0 [ 24.464826][ T321] ? copy_signal+0x610/0x610 [ 24.469251][ T321] ? __init_rwsem+0xfe/0x1d0 [ 24.473676][ T321] ? copy_signal+0x4e3/0x610 [ 24.478300][ T321] copy_process+0x1149/0x3290 [ 24.482809][ T321] ? proc_fail_nth_write+0x20b/0x290 [ 24.487930][ T321] ? fsnotify_perm+0x6a/0x5d0 [ 24.492442][ T321] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 24.497474][ T321] ? vfs_write+0x9ec/0x1110 [ 24.501813][ T321] ? kmem_cache_free+0x116/0x2e0 [ 24.506589][ T321] kernel_clone+0x21e/0x9e0 [ 24.511125][ T321] ? file_end_write+0x1c0/0x1c0 [ 24.515787][ T321] ? create_io_thread+0x1e0/0x1e0 [ 24.520734][ T321] ? mutex_unlock+0xb2/0x260 [ 24.525161][ T321] ? __mutex_lock_slowpath+0x10/0x10 [ 24.530284][ T321] __x64_sys_clone+0x23f/0x290 [ 24.534939][ T321] ? __do_sys_vfork+0x130/0x130 [ 24.539570][ T321] ? ksys_write+0x260/0x2c0 [ 24.543910][ T321] ? debug_smp_processor_id+0x17/0x20 [ 24.549473][ T321] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 24.555451][ T321] ? exit_to_user_mode_prepare+0x39/0xa0 [ 24.560920][ T321] do_syscall_64+0x3d/0xb0 [ 24.565175][ T321] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 24.570907][ T321] RIP: 0033:0x7fcdc3685299 [ 24.575245][ T321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 24.594769][ T321] RSP: 002b:00007fcdc22e3ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 24.603015][ T321] RAX: ffffffffffffffda RBX: 00007fcdc3814058 RCX: 00007fcdc3685299 [ 24.610913][ T321] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 24.618725][ T321] RBP: 00007fcdc22e40a0 R08: 0000000000000000 R09: 0000000000000000 [ 24.626534][ T321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 24.634345][ T321] R13: 000000000000006e R14: 00007fcdc3814058 R15: 00007ffd11024778 [ 24.642162][ T321] [ 24.680310][ T292] device veth1_macvtap entered promiscuous mode [ 24.700321][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.730976][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.761872][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.767381][ C1] hrtimer: interrupt took 25805 ns [ 24.805819][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.836093][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.844676][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.853195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.874377][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.882761][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.891483][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.900589][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.916062][ T326] device sit0 entered promiscuous mode [ 25.104577][ T335] device syzkaller0 entered promiscuous mode [ 25.266950][ T337] device pim6reg1 entered promiscuous mode [ 25.423373][ T355] FAULT_INJECTION: forcing a failure. [ 25.423373][ T355] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 25.528821][ T355] CPU: 1 PID: 355 Comm: syz.1.14 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 25.538298][ T355] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 25.548192][ T355] Call Trace: [ 25.551310][ T355] [ 25.554089][ T355] dump_stack_lvl+0x151/0x1b7 [ 25.558603][ T355] ? io_uring_drop_tctx_refs+0x190/0x190 [ 25.564071][ T355] dump_stack+0x15/0x17 [ 25.568060][ T355] should_fail+0x3c6/0x510 [ 25.572312][ T355] should_fail_alloc_page+0x5a/0x80 [ 25.577346][ T355] prepare_alloc_pages+0x15c/0x700 [ 25.582293][ T355] ? __alloc_pages+0x8f0/0x8f0 [ 25.586897][ T355] ? __alloc_pages_bulk+0xe40/0xe40 [ 25.591934][ T355] __alloc_pages+0x18c/0x8f0 [ 25.596355][ T355] ? prep_new_page+0x110/0x110 [ 25.600957][ T355] ? 0xffffffffa002891c [ 25.604947][ T355] ? is_bpf_text_address+0x172/0x190 [ 25.610071][ T355] pte_alloc_one+0x73/0x1b0 [ 25.614407][ T355] ? pfn_modify_allowed+0x2f0/0x2f0 [ 25.619441][ T355] ? arch_stack_walk+0xf3/0x140 [ 25.624278][ T355] __pte_alloc+0x86/0x350 [ 25.628443][ T355] ? free_pgtables+0x280/0x280 [ 25.633037][ T355] ? _raw_spin_lock+0xa4/0x1b0 [ 25.637636][ T355] ? __kasan_check_write+0x14/0x20 [ 25.642584][ T355] copy_page_range+0x28a8/0x2f90 [ 25.647359][ T355] ? __kasan_slab_alloc+0xb1/0xe0 [ 25.652225][ T355] ? pfn_valid+0x1e0/0x1e0 [ 25.656481][ T355] ? vma_interval_tree_augment_rotate+0x1a3/0x1d0 [ 25.662727][ T355] copy_mm+0xc7e/0x13e0 [ 25.666714][ T355] ? copy_signal+0x610/0x610 [ 25.671145][ T355] ? __init_rwsem+0xfe/0x1d0 [ 25.675562][ T355] ? copy_signal+0x4e3/0x610 [ 25.679994][ T355] copy_process+0x1149/0x3290 [ 25.684504][ T355] ? proc_fail_nth_write+0x20b/0x290 [ 25.689625][ T355] ? fsnotify_perm+0x6a/0x5d0 [ 25.694140][ T355] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 25.699084][ T355] ? vfs_write+0x9ec/0x1110 [ 25.703426][ T355] ? kmem_cache_free+0x2c3/0x2e0 [ 25.708201][ T355] kernel_clone+0x21e/0x9e0 [ 25.712540][ T355] ? file_end_write+0x1c0/0x1c0 [ 25.717224][ T355] ? create_io_thread+0x1e0/0x1e0 [ 25.722093][ T355] ? mutex_unlock+0xb2/0x260 [ 25.726511][ T355] ? __mutex_lock_slowpath+0x10/0x10 [ 25.731640][ T355] __x64_sys_clone+0x23f/0x290 [ 25.736231][ T355] ? __do_sys_vfork+0x130/0x130 [ 25.740924][ T355] ? ksys_write+0x260/0x2c0 [ 25.745263][ T355] ? debug_smp_processor_id+0x17/0x20 [ 25.750466][ T355] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 25.756367][ T355] ? exit_to_user_mode_prepare+0x39/0xa0 [ 25.761838][ T355] do_syscall_64+0x3d/0xb0 [ 25.766176][ T355] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 25.771905][ T355] RIP: 0033:0x7f2f465d4299 [ 25.776161][ T355] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 25.795687][ T355] RSP: 002b:00007f2f45253ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 25.803942][ T355] RAX: ffffffffffffffda RBX: 00007f2f46762f80 RCX: 00007f2f465d4299 [ 25.811755][ T355] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 25.819552][ T355] RBP: 00007f2f452540a0 R08: 0000000000000000 R09: 0000000000000000 [ 25.827362][ T355] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 25.835175][ T355] R13: 000000000000000b R14: 00007f2f46762f80 R15: 00007ffd02ec6688 [ 25.842994][ T355] [ 26.156288][ T330] syz.2.8 (330) used greatest stack depth: 22048 bytes left [ 26.530178][ T402] FAULT_INJECTION: forcing a failure. [ 26.530178][ T402] name failslab, interval 1, probability 0, space 0, times 0 [ 26.579002][ T402] CPU: 0 PID: 402 Comm: syz.4.27 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 26.588482][ T402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 26.598366][ T402] Call Trace: [ 26.601493][ T402] [ 26.604270][ T402] dump_stack_lvl+0x151/0x1b7 [ 26.608785][ T402] ? io_uring_drop_tctx_refs+0x190/0x190 [ 26.614511][ T402] dump_stack+0x15/0x17 [ 26.618507][ T402] should_fail+0x3c6/0x510 [ 26.622783][ T402] __should_failslab+0xa4/0xe0 [ 26.627443][ T402] ? anon_vma_fork+0x1df/0x4e0 [ 26.632043][ T402] should_failslab+0x9/0x20 [ 26.636561][ T402] slab_pre_alloc_hook+0x37/0xd0 [ 26.641328][ T402] ? anon_vma_fork+0x1df/0x4e0 [ 26.645931][ T402] kmem_cache_alloc+0x44/0x200 [ 26.650529][ T402] anon_vma_fork+0x1df/0x4e0 [ 26.654984][ T402] copy_mm+0xa3a/0x13e0 [ 26.658951][ T402] ? copy_signal+0x610/0x610 [ 26.663374][ T402] ? __init_rwsem+0xfe/0x1d0 [ 26.667804][ T402] ? copy_signal+0x4e3/0x610 [ 26.672229][ T402] copy_process+0x1149/0x3290 [ 26.676750][ T402] ? proc_fail_nth_write+0x20b/0x290 [ 26.682037][ T402] ? fsnotify_perm+0x6a/0x5d0 [ 26.686566][ T402] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 26.691497][ T402] ? vfs_write+0x9ec/0x1110 [ 26.695833][ T402] ? kmem_cache_free+0x116/0x2e0 [ 26.700622][ T402] kernel_clone+0x21e/0x9e0 [ 26.704952][ T402] ? file_end_write+0x1c0/0x1c0 [ 26.709633][ T402] ? create_io_thread+0x1e0/0x1e0 [ 26.714496][ T402] ? mutex_unlock+0xb2/0x260 [ 26.718932][ T402] ? __mutex_lock_slowpath+0x10/0x10 [ 26.724060][ T402] __x64_sys_clone+0x23f/0x290 [ 26.728676][ T402] ? __do_sys_vfork+0x130/0x130 [ 26.733342][ T402] ? ksys_write+0x260/0x2c0 [ 26.737672][ T402] ? debug_smp_processor_id+0x17/0x20 [ 26.742883][ T402] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 26.748780][ T402] ? exit_to_user_mode_prepare+0x39/0xa0 [ 26.754247][ T402] do_syscall_64+0x3d/0xb0 [ 26.758527][ T402] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 26.764325][ T402] RIP: 0033:0x7f15dbecf299 [ 26.768581][ T402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 26.788226][ T402] RSP: 002b:00007f15dab4eff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 26.796475][ T402] RAX: ffffffffffffffda RBX: 00007f15dc05df80 RCX: 00007f15dbecf299 [ 26.804279][ T402] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 26.812091][ T402] RBP: 00007f15dab4f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 26.820019][ T402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 26.827920][ T402] R13: 000000000000000b R14: 00007f15dc05df80 R15: 00007ffd741e3878 [ 26.835856][ T402] [ 26.839000][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 26.839014][ T30] audit: type=1400 audit(1722217932.334:119): avc: denied { create } for pid=398 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 26.930689][ T414] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 26.961761][ T417] device pim6reg1 entered promiscuous mode [ 27.318548][ T446] device pim6reg1 entered promiscuous mode [ 27.586791][ T30] audit: type=1400 audit(1722217933.334:120): avc: denied { create } for pid=457 comm="syz.0.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 27.714175][ T468] FAULT_INJECTION: forcing a failure. [ 27.714175][ T468] name failslab, interval 1, probability 0, space 0, times 0 [ 27.787389][ T468] CPU: 1 PID: 468 Comm: syz.0.45 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 27.796886][ T468] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 27.806774][ T468] Call Trace: [ 27.809898][ T468] [ 27.812674][ T468] dump_stack_lvl+0x151/0x1b7 [ 27.817187][ T468] ? io_uring_drop_tctx_refs+0x190/0x190 [ 27.822662][ T468] ? avc_denied+0x1b0/0x1b0 [ 27.827084][ T468] dump_stack+0x15/0x17 [ 27.831075][ T468] should_fail+0x3c6/0x510 [ 27.835336][ T468] __should_failslab+0xa4/0xe0 [ 27.839926][ T468] ? vm_area_dup+0x26/0x230 [ 27.844267][ T468] should_failslab+0x9/0x20 [ 27.848606][ T468] slab_pre_alloc_hook+0x37/0xd0 [ 27.853470][ T468] ? vm_area_dup+0x26/0x230 [ 27.857811][ T468] kmem_cache_alloc+0x44/0x200 [ 27.862405][ T468] vm_area_dup+0x26/0x230 [ 27.866571][ T468] copy_mm+0x9a1/0x13e0 [ 27.870573][ T468] ? copy_signal+0x610/0x610 [ 27.874991][ T468] ? __init_rwsem+0xfe/0x1d0 [ 27.879417][ T468] ? copy_signal+0x4e3/0x610 [ 27.883930][ T468] copy_process+0x1149/0x3290 [ 27.888626][ T468] ? proc_fail_nth_write+0x20b/0x290 [ 27.893748][ T468] ? fsnotify_perm+0x6a/0x5d0 [ 27.898348][ T468] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 27.903294][ T468] ? vfs_write+0x9ec/0x1110 [ 27.907631][ T468] ? kmem_cache_free+0x116/0x2e0 [ 27.912404][ T468] kernel_clone+0x21e/0x9e0 [ 27.916744][ T468] ? file_end_write+0x1c0/0x1c0 [ 27.921428][ T468] ? create_io_thread+0x1e0/0x1e0 [ 27.926288][ T468] ? mutex_unlock+0xb2/0x260 [ 27.930716][ T468] ? __mutex_lock_slowpath+0x10/0x10 [ 27.935837][ T468] __x64_sys_clone+0x23f/0x290 [ 27.940439][ T468] ? __do_sys_vfork+0x130/0x130 [ 27.945120][ T468] ? ksys_write+0x260/0x2c0 [ 27.949494][ T468] ? debug_smp_processor_id+0x17/0x20 [ 27.954669][ T468] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 27.960572][ T468] ? exit_to_user_mode_prepare+0x39/0xa0 [ 27.966043][ T468] do_syscall_64+0x3d/0xb0 [ 27.970293][ T468] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 27.976023][ T468] RIP: 0033:0x7f06b6f22299 [ 27.980283][ T468] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 27.999714][ T468] RSP: 002b:00007f06b5ba1ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 28.007961][ T468] RAX: ffffffffffffffda RBX: 00007f06b70b0f80 RCX: 00007f06b6f22299 [ 28.017791][ T468] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 28.025603][ T468] RBP: 00007f06b5ba20a0 R08: 0000000000000000 R09: 0000000000000000 [ 28.033408][ T468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 28.041224][ T468] R13: 000000000000000b R14: 00007f06b70b0f80 R15: 00007fff1ea06948 [ 28.049038][ T468] [ 28.233937][ T511] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.241045][ T511] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.288720][ T518] device bridge_slave_1 left promiscuous mode [ 28.303129][ T518] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.351525][ T518] device bridge_slave_0 left promiscuous mode [ 28.360933][ T518] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.597609][ T534] FAULT_INJECTION: forcing a failure. [ 28.597609][ T534] name failslab, interval 1, probability 0, space 0, times 0 [ 28.668025][ T534] CPU: 1 PID: 534 Comm: syz.1.59 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 28.677507][ T534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 28.687521][ T534] Call Trace: [ 28.690647][ T534] [ 28.693418][ T534] dump_stack_lvl+0x151/0x1b7 [ 28.697938][ T534] ? io_uring_drop_tctx_refs+0x190/0x190 [ 28.703406][ T534] dump_stack+0x15/0x17 [ 28.707395][ T534] should_fail+0x3c6/0x510 [ 28.711650][ T534] __should_failslab+0xa4/0xe0 [ 28.716257][ T534] ? vm_area_dup+0x26/0x230 [ 28.720589][ T534] should_failslab+0x9/0x20 [ 28.724924][ T534] slab_pre_alloc_hook+0x37/0xd0 [ 28.729702][ T534] ? vm_area_dup+0x26/0x230 [ 28.734044][ T534] kmem_cache_alloc+0x44/0x200 [ 28.738643][ T534] vm_area_dup+0x26/0x230 [ 28.742811][ T534] copy_mm+0x9a1/0x13e0 [ 28.746811][ T534] ? copy_signal+0x610/0x610 [ 28.751229][ T534] ? __init_rwsem+0xfe/0x1d0 [ 28.755653][ T534] ? copy_signal+0x4e3/0x610 [ 28.760081][ T534] copy_process+0x1149/0x3290 [ 28.764592][ T534] ? proc_fail_nth_write+0x20b/0x290 [ 28.769801][ T534] ? fsnotify_perm+0x6a/0x5d0 [ 28.774314][ T534] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 28.779261][ T534] ? vfs_write+0x9ec/0x1110 [ 28.783595][ T534] ? kmem_cache_free+0x2c3/0x2e0 [ 28.788379][ T534] kernel_clone+0x21e/0x9e0 [ 28.792719][ T534] ? file_end_write+0x1c0/0x1c0 [ 28.797399][ T534] ? create_io_thread+0x1e0/0x1e0 [ 28.802260][ T534] ? mutex_unlock+0xb2/0x260 [ 28.806685][ T534] ? __mutex_lock_slowpath+0x10/0x10 [ 28.811810][ T534] __x64_sys_clone+0x23f/0x290 [ 28.816407][ T534] ? __do_sys_vfork+0x130/0x130 [ 28.821094][ T534] ? ksys_write+0x260/0x2c0 [ 28.825521][ T534] ? debug_smp_processor_id+0x17/0x20 [ 28.830729][ T534] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 28.836627][ T534] ? exit_to_user_mode_prepare+0x39/0xa0 [ 28.842096][ T534] do_syscall_64+0x3d/0xb0 [ 28.846348][ T534] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 28.852163][ T534] RIP: 0033:0x7f2f465d4299 [ 28.856418][ T534] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 28.875861][ T534] RSP: 002b:00007f2f45253ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 28.884230][ T534] RAX: ffffffffffffffda RBX: 00007f2f46762f80 RCX: 00007f2f465d4299 [ 28.892046][ T534] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 28.900068][ T534] RBP: 00007f2f452540a0 R08: 0000000000000000 R09: 0000000000000000 [ 28.907871][ T534] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 28.915681][ T534] R13: 000000000000000b R14: 00007f2f46762f80 R15: 00007ffd02ec6688 [ 28.923499][ T534] [ 29.187684][ T539] device pim6reg1 entered promiscuous mode [ 29.222381][ T537] device pim6reg1 entered promiscuous mode [ 29.724864][ T30] audit: type=1400 audit(1722217935.474:121): avc: denied { read } for pid=598 comm="syz.3.72" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.769832][ T30] audit: type=1400 audit(1722217935.494:122): avc: denied { open } for pid=598 comm="syz.3.72" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.792910][ T30] audit: type=1400 audit(1722217935.494:123): avc: denied { ioctl } for pid=598 comm="syz.3.72" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.817214][ T30] audit: type=1400 audit(1722217935.524:124): avc: denied { create } for pid=596 comm="syz.2.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 29.852717][ T602] FAULT_INJECTION: forcing a failure. [ 29.852717][ T602] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 29.866044][ T602] CPU: 0 PID: 602 Comm: syz.4.73 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 29.875590][ T602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 29.885496][ T602] Call Trace: [ 29.888601][ T602] [ 29.891380][ T602] dump_stack_lvl+0x151/0x1b7 [ 29.895891][ T602] ? io_uring_drop_tctx_refs+0x190/0x190 [ 29.901559][ T602] dump_stack+0x15/0x17 [ 29.905561][ T602] should_fail+0x3c6/0x510 [ 29.909803][ T602] should_fail_alloc_page+0x5a/0x80 [ 29.914821][ T602] prepare_alloc_pages+0x15c/0x700 [ 29.919769][ T602] ? __alloc_pages_bulk+0xe40/0xe40 [ 29.924801][ T602] __alloc_pages+0x18c/0x8f0 [ 29.929228][ T602] ? prep_new_page+0x110/0x110 [ 29.933826][ T602] ? __alloc_pages+0x27e/0x8f0 [ 29.938429][ T602] ? __kasan_check_write+0x14/0x20 [ 29.943372][ T602] ? _raw_spin_lock+0xa4/0x1b0 [ 29.947972][ T602] pte_alloc_one+0x73/0x1b0 [ 29.952489][ T602] ? pfn_modify_allowed+0x2f0/0x2f0 [ 29.957522][ T602] ? __pmd_alloc+0x48d/0x550 [ 29.961952][ T602] __pte_alloc+0x86/0x350 [ 29.966113][ T602] ? __pud_alloc+0x260/0x260 [ 29.970538][ T602] ? __pud_alloc+0x213/0x260 [ 29.970829][ T448] syz.2.38 (448) used greatest stack depth: 21472 bytes left [ 29.974963][ T602] ? free_pgtables+0x280/0x280 [ 29.986766][ T602] ? do_handle_mm_fault+0x2400/0x2400 [ 29.991993][ T602] ? __stack_depot_save+0x34/0x470 [ 29.996922][ T602] ? anon_vma_clone+0x9a/0x500 [ 30.001609][ T602] copy_page_range+0x28a8/0x2f90 [ 30.006380][ T602] ? __kasan_slab_alloc+0xb1/0xe0 [ 30.011241][ T602] ? slab_post_alloc_hook+0x53/0x2c0 [ 30.016364][ T602] ? kernel_clone+0x21e/0x9e0 [ 30.020876][ T602] ? do_syscall_64+0x3d/0xb0 [ 30.025301][ T602] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.031209][ T602] ? pfn_valid+0x1e0/0x1e0 [ 30.035457][ T602] ? rwsem_write_trylock+0x153/0x340 [ 30.040596][ T602] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 30.046959][ T602] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 30.052517][ T602] ? __rb_insert_augmented+0x5de/0x610 [ 30.057813][ T602] copy_mm+0xc7e/0x13e0 [ 30.061806][ T602] ? copy_signal+0x610/0x610 [ 30.066242][ T602] ? __init_rwsem+0xfe/0x1d0 [ 30.070654][ T602] ? copy_signal+0x4e3/0x610 [ 30.075085][ T602] copy_process+0x1149/0x3290 [ 30.079603][ T602] ? proc_fail_nth_write+0x20b/0x290 [ 30.084717][ T602] ? fsnotify_perm+0x6a/0x5d0 [ 30.089237][ T602] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 30.094261][ T602] ? vfs_write+0x9ec/0x1110 [ 30.098603][ T602] ? kmem_cache_free+0x116/0x2e0 [ 30.103377][ T602] kernel_clone+0x21e/0x9e0 [ 30.107717][ T602] ? file_end_write+0x1c0/0x1c0 [ 30.112404][ T602] ? create_io_thread+0x1e0/0x1e0 [ 30.117349][ T602] ? mutex_unlock+0xb2/0x260 [ 30.121776][ T602] ? __mutex_lock_slowpath+0x10/0x10 [ 30.126897][ T602] __x64_sys_clone+0x23f/0x290 [ 30.131495][ T602] ? __do_sys_vfork+0x130/0x130 [ 30.136183][ T602] ? ksys_write+0x260/0x2c0 [ 30.140526][ T602] ? debug_smp_processor_id+0x17/0x20 [ 30.145732][ T602] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 30.151721][ T602] ? exit_to_user_mode_prepare+0x39/0xa0 [ 30.157188][ T602] do_syscall_64+0x3d/0xb0 [ 30.161440][ T602] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 30.167168][ T602] RIP: 0033:0x7f15dbecf299 [ 30.171508][ T602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.191065][ T602] RSP: 002b:00007f15dab4eff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 30.199316][ T602] RAX: ffffffffffffffda RBX: 00007f15dc05df80 RCX: 00007f15dbecf299 [ 30.207207][ T602] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 30.215019][ T602] RBP: 00007f15dab4f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 30.222833][ T602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 30.230642][ T602] R13: 000000000000000b R14: 00007f15dc05df80 R15: 00007ffd741e3878 [ 30.238476][ T602] [ 30.273219][ T30] audit: type=1400 audit(1722217936.024:125): avc: denied { cpu } for pid=605 comm="syz.3.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.949571][ T643] FAULT_INJECTION: forcing a failure. [ 30.949571][ T643] name failslab, interval 1, probability 0, space 0, times 0 [ 30.967620][ T644] device pim6reg1 entered promiscuous mode [ 31.015977][ T643] CPU: 0 PID: 643 Comm: syz.2.86 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 31.025460][ T643] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 31.035353][ T643] Call Trace: [ 31.038465][ T643] [ 31.041242][ T643] dump_stack_lvl+0x151/0x1b7 [ 31.045761][ T643] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.051225][ T643] ? avc_denied+0x1b0/0x1b0 [ 31.055568][ T643] dump_stack+0x15/0x17 [ 31.059557][ T643] should_fail+0x3c6/0x510 [ 31.063812][ T643] __should_failslab+0xa4/0xe0 [ 31.068409][ T643] ? vm_area_dup+0x26/0x230 [ 31.072750][ T643] should_failslab+0x9/0x20 [ 31.077104][ T643] slab_pre_alloc_hook+0x37/0xd0 [ 31.081862][ T643] ? vm_area_dup+0x26/0x230 [ 31.086214][ T643] kmem_cache_alloc+0x44/0x200 [ 31.090803][ T643] vm_area_dup+0x26/0x230 [ 31.095058][ T643] copy_mm+0x9a1/0x13e0 [ 31.099064][ T643] ? copy_signal+0x610/0x610 [ 31.103475][ T643] ? __init_rwsem+0xfe/0x1d0 [ 31.107899][ T643] ? copy_signal+0x4e3/0x610 [ 31.112330][ T643] copy_process+0x1149/0x3290 [ 31.116843][ T643] ? proc_fail_nth_write+0x20b/0x290 [ 31.122049][ T643] ? fsnotify_perm+0x6a/0x5d0 [ 31.126566][ T643] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 31.131512][ T643] ? vfs_write+0x9ec/0x1110 [ 31.135849][ T643] ? kmem_cache_free+0x116/0x2e0 [ 31.140625][ T643] kernel_clone+0x21e/0x9e0 [ 31.144960][ T643] ? file_end_write+0x1c0/0x1c0 [ 31.149649][ T643] ? create_io_thread+0x1e0/0x1e0 [ 31.154510][ T643] ? mutex_unlock+0xb2/0x260 [ 31.159024][ T643] ? __mutex_lock_slowpath+0x10/0x10 [ 31.164230][ T643] __x64_sys_clone+0x23f/0x290 [ 31.168830][ T643] ? __do_sys_vfork+0x130/0x130 [ 31.173521][ T643] ? ksys_write+0x260/0x2c0 [ 31.177856][ T643] ? debug_smp_processor_id+0x17/0x20 [ 31.183064][ T643] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 31.188980][ T643] ? exit_to_user_mode_prepare+0x39/0xa0 [ 31.194436][ T643] do_syscall_64+0x3d/0xb0 [ 31.198683][ T643] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 31.204411][ T643] RIP: 0033:0x7fcdc3685299 [ 31.208665][ T643] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.228109][ T643] RSP: 002b:00007fcdc2304ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 31.236355][ T643] RAX: ffffffffffffffda RBX: 00007fcdc3813f80 RCX: 00007fcdc3685299 [ 31.244167][ T643] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 31.251975][ T643] RBP: 00007fcdc23050a0 R08: 0000000000000000 R09: 0000000000000000 [ 31.259789][ T643] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 31.267598][ T643] R13: 000000000000000b R14: 00007fcdc3813f80 R15: 00007ffd11024778 [ 31.275416][ T643] [ 31.410862][ T663] device syzkaller0 entered promiscuous mode [ 31.507839][ T673] device pim6reg1 entered promiscuous mode [ 31.720627][ T30] audit: type=1400 audit(1722217937.474:126): avc: denied { write } for pid=681 comm="syz.1.98" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.791681][ T693] FAULT_INJECTION: forcing a failure. [ 31.791681][ T693] name failslab, interval 1, probability 0, space 0, times 0 [ 31.829282][ T693] CPU: 1 PID: 693 Comm: syz.2.99 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 31.838755][ T693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 31.848642][ T693] Call Trace: [ 31.851769][ T693] [ 31.854541][ T693] dump_stack_lvl+0x151/0x1b7 [ 31.859060][ T693] ? io_uring_drop_tctx_refs+0x190/0x190 [ 31.864528][ T693] dump_stack+0x15/0x17 [ 31.868516][ T693] should_fail+0x3c6/0x510 [ 31.872772][ T693] __should_failslab+0xa4/0xe0 [ 31.877368][ T693] ? anon_vma_clone+0x9a/0x500 [ 31.882057][ T693] should_failslab+0x9/0x20 [ 31.886765][ T693] slab_pre_alloc_hook+0x37/0xd0 [ 31.891529][ T693] ? anon_vma_clone+0x9a/0x500 [ 31.896127][ T693] kmem_cache_alloc+0x44/0x200 [ 31.900730][ T693] anon_vma_clone+0x9a/0x500 [ 31.905155][ T693] anon_vma_fork+0x91/0x4e0 [ 31.909578][ T693] ? anon_vma_name+0x43/0x70 [ 31.914003][ T693] ? vm_area_dup+0x17a/0x230 [ 31.918432][ T693] copy_mm+0xa3a/0x13e0 [ 31.922430][ T693] ? copy_signal+0x610/0x610 [ 31.926852][ T693] ? __init_rwsem+0xfe/0x1d0 [ 31.931279][ T693] ? copy_signal+0x4e3/0x610 [ 31.935703][ T693] copy_process+0x1149/0x3290 [ 31.940232][ T693] ? proc_fail_nth_write+0x20b/0x290 [ 31.945336][ T693] ? fsnotify_perm+0x6a/0x5d0 [ 31.950005][ T693] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 31.954952][ T693] ? vfs_write+0x9ec/0x1110 [ 31.959286][ T693] ? kmem_cache_free+0x2c3/0x2e0 [ 31.964066][ T693] kernel_clone+0x21e/0x9e0 [ 31.968398][ T693] ? file_end_write+0x1c0/0x1c0 [ 31.973094][ T693] ? create_io_thread+0x1e0/0x1e0 [ 31.977945][ T693] ? mutex_unlock+0xb2/0x260 [ 31.982378][ T693] ? __mutex_lock_slowpath+0x10/0x10 [ 31.987679][ T693] __x64_sys_clone+0x23f/0x290 [ 31.992280][ T693] ? __do_sys_vfork+0x130/0x130 [ 31.996953][ T693] ? ksys_write+0x260/0x2c0 [ 32.001295][ T693] ? debug_smp_processor_id+0x17/0x20 [ 32.006502][ T693] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 32.012401][ T693] ? exit_to_user_mode_prepare+0x39/0xa0 [ 32.017871][ T693] do_syscall_64+0x3d/0xb0 [ 32.022142][ T693] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 32.027859][ T693] RIP: 0033:0x7fcdc3685299 [ 32.032108][ T693] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.051543][ T693] RSP: 002b:00007fcdc2304ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 32.059787][ T693] RAX: ffffffffffffffda RBX: 00007fcdc3813f80 RCX: 00007fcdc3685299 [ 32.067600][ T693] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 32.075412][ T693] RBP: 00007fcdc23050a0 R08: 0000000000000000 R09: 0000000000000000 [ 32.083312][ T693] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 32.091121][ T693] R13: 000000000000000b R14: 00007fcdc3813f80 R15: 00007ffd11024778 [ 32.098942][ T693] [ 32.204909][ T703] device sit0 left promiscuous mode [ 32.212480][ T704] syz.2.103[704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.212551][ T704] syz.2.103[704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.660866][ T744] FAULT_INJECTION: forcing a failure. [ 32.660866][ T744] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 32.692188][ T744] CPU: 0 PID: 744 Comm: syz.2.113 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 32.701738][ T744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 32.711633][ T744] Call Trace: [ 32.714756][ T744] [ 32.717542][ T744] dump_stack_lvl+0x151/0x1b7 [ 32.722048][ T744] ? io_uring_drop_tctx_refs+0x190/0x190 [ 32.727515][ T744] dump_stack+0x15/0x17 [ 32.731511][ T744] should_fail+0x3c6/0x510 [ 32.735762][ T744] should_fail_alloc_page+0x5a/0x80 [ 32.740795][ T744] prepare_alloc_pages+0x15c/0x700 [ 32.745740][ T744] ? __alloc_pages+0x8f0/0x8f0 [ 32.750345][ T744] ? __alloc_pages_bulk+0xe40/0xe40 [ 32.755376][ T744] ? sched_clock+0x9/0x10 [ 32.759541][ T744] __alloc_pages+0x18c/0x8f0 [ 32.763979][ T744] ? prep_new_page+0x110/0x110 [ 32.768579][ T744] ? 0xffffffffa0028450 [ 32.772559][ T744] ? is_bpf_text_address+0x172/0x190 [ 32.777680][ T744] pte_alloc_one+0x73/0x1b0 [ 32.782020][ T744] ? pfn_modify_allowed+0x2f0/0x2f0 [ 32.787057][ T744] ? arch_stack_walk+0xf3/0x140 [ 32.791743][ T744] __pte_alloc+0x86/0x350 [ 32.795905][ T744] ? free_pgtables+0x280/0x280 [ 32.800504][ T744] ? _raw_spin_lock+0xa4/0x1b0 [ 32.805105][ T744] ? __kasan_check_write+0x14/0x20 [ 32.810059][ T744] copy_page_range+0x28a8/0x2f90 [ 32.815000][ T744] ? __kasan_slab_alloc+0xb1/0xe0 [ 32.819869][ T744] ? pfn_valid+0x1e0/0x1e0 [ 32.824127][ T744] ? vma_gap_callbacks_rotate+0x1b7/0x210 [ 32.829668][ T744] ? __rb_insert_augmented+0x5de/0x610 [ 32.834967][ T744] copy_mm+0xc7e/0x13e0 [ 32.838960][ T744] ? copy_signal+0x610/0x610 [ 32.843462][ T744] ? __init_rwsem+0xfe/0x1d0 [ 32.847912][ T744] ? copy_signal+0x4e3/0x610 [ 32.852332][ T744] copy_process+0x1149/0x3290 [ 32.856849][ T744] ? proc_fail_nth_write+0x20b/0x290 [ 32.861965][ T744] ? fsnotify_perm+0x6a/0x5d0 [ 32.866489][ T744] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 32.871423][ T744] ? vfs_write+0x9ec/0x1110 [ 32.875765][ T744] ? kmem_cache_free+0x116/0x2e0 [ 32.880538][ T744] kernel_clone+0x21e/0x9e0 [ 32.884878][ T744] ? file_end_write+0x1c0/0x1c0 [ 32.889565][ T744] ? create_io_thread+0x1e0/0x1e0 [ 32.894428][ T744] ? mutex_unlock+0xb2/0x260 [ 32.898948][ T744] ? __mutex_lock_slowpath+0x10/0x10 [ 32.904064][ T744] __x64_sys_clone+0x23f/0x290 [ 32.908663][ T744] ? __do_sys_vfork+0x130/0x130 [ 32.913433][ T744] ? ksys_write+0x260/0x2c0 [ 32.917859][ T744] ? debug_smp_processor_id+0x17/0x20 [ 32.923067][ T744] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 32.928972][ T744] ? exit_to_user_mode_prepare+0x39/0xa0 [ 32.934435][ T744] do_syscall_64+0x3d/0xb0 [ 32.938687][ T744] ? sysvec_call_function_single+0x52/0xb0 [ 32.944330][ T744] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 32.950057][ T744] RIP: 0033:0x7fcdc3685299 [ 32.954314][ T744] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 32.973751][ T744] RSP: 002b:00007fcdc2304ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 32.982000][ T744] RAX: ffffffffffffffda RBX: 00007fcdc3813f80 RCX: 00007fcdc3685299 [ 32.989810][ T744] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 32.997621][ T744] RBP: 00007fcdc23050a0 R08: 0000000000000000 R09: 0000000000000000 [ 33.005434][ T744] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 33.013243][ T744] R13: 000000000000000b R14: 00007fcdc3813f80 R15: 00007ffd11024778 [ 33.021061][ T744] [ 33.035669][ T749] device pim6reg1 entered promiscuous mode [ 33.414569][ T762] device syzkaller0 entered promiscuous mode [ 34.647455][ T774] device veth1_macvtap left promiscuous mode [ 34.668925][ T774] device macsec0 entered promiscuous mode [ 35.028326][ T800] FAULT_INJECTION: forcing a failure. [ 35.028326][ T800] name failslab, interval 1, probability 0, space 0, times 0 [ 35.076941][ T800] CPU: 1 PID: 800 Comm: syz.0.126 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 35.086502][ T800] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 35.096397][ T800] Call Trace: [ 35.099516][ T800] [ 35.102295][ T800] dump_stack_lvl+0x151/0x1b7 [ 35.106805][ T800] ? io_uring_drop_tctx_refs+0x190/0x190 [ 35.112280][ T800] dump_stack+0x15/0x17 [ 35.116279][ T800] should_fail+0x3c6/0x510 [ 35.120523][ T800] __should_failslab+0xa4/0xe0 [ 35.125219][ T800] ? vm_area_dup+0x26/0x230 [ 35.129547][ T800] should_failslab+0x9/0x20 [ 35.133884][ T800] slab_pre_alloc_hook+0x37/0xd0 [ 35.138656][ T800] ? vm_area_dup+0x26/0x230 [ 35.143132][ T800] kmem_cache_alloc+0x44/0x200 [ 35.147685][ T800] vm_area_dup+0x26/0x230 [ 35.151858][ T800] copy_mm+0x9a1/0x13e0 [ 35.155844][ T800] ? copy_signal+0x610/0x610 [ 35.160268][ T800] ? __init_rwsem+0xfe/0x1d0 [ 35.164695][ T800] ? copy_signal+0x4e3/0x610 [ 35.169121][ T800] copy_process+0x1149/0x3290 [ 35.173634][ T800] ? proc_fail_nth_write+0x20b/0x290 [ 35.178758][ T800] ? fsnotify_perm+0x6a/0x5d0 [ 35.183274][ T800] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 35.188220][ T800] ? vfs_write+0x9ec/0x1110 [ 35.192554][ T800] ? kmem_cache_free+0x116/0x2e0 [ 35.197331][ T800] kernel_clone+0x21e/0x9e0 [ 35.201671][ T800] ? file_end_write+0x1c0/0x1c0 [ 35.206357][ T800] ? create_io_thread+0x1e0/0x1e0 [ 35.211216][ T800] ? mutex_unlock+0xb2/0x260 [ 35.215644][ T800] ? __mutex_lock_slowpath+0x10/0x10 [ 35.220766][ T800] __x64_sys_clone+0x23f/0x290 [ 35.225363][ T800] ? __do_sys_vfork+0x130/0x130 [ 35.230396][ T800] ? ksys_write+0x260/0x2c0 [ 35.234742][ T800] ? debug_smp_processor_id+0x17/0x20 [ 35.239942][ T800] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 35.245848][ T800] ? exit_to_user_mode_prepare+0x39/0xa0 [ 35.251316][ T800] do_syscall_64+0x3d/0xb0 [ 35.255566][ T800] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 35.261305][ T800] RIP: 0033:0x7f06b6f22299 [ 35.265553][ T800] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.284991][ T800] RSP: 002b:00007f06b5ba1ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 35.293238][ T800] RAX: ffffffffffffffda RBX: 00007f06b70b0f80 RCX: 00007f06b6f22299 [ 35.301166][ T800] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 35.308985][ T800] RBP: 00007f06b5ba20a0 R08: 0000000000000000 R09: 0000000000000000 [ 35.316787][ T800] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.324607][ T800] R13: 000000000000000b R14: 00007f06b70b0f80 R15: 00007fff1ea06948 [ 35.332419][ T800] [ 35.774179][ T30] audit: type=1400 audit(1722217941.524:127): avc: denied { create } for pid=827 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.801493][ T30] audit: type=1400 audit(1722217941.534:128): avc: denied { create } for pid=825 comm="syz.0.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.824906][ T830] device pim6reg1 entered promiscuous mode [ 35.840268][ T841] FAULT_INJECTION: forcing a failure. [ 35.840268][ T841] name failslab, interval 1, probability 0, space 0, times 0 [ 35.861642][ T30] audit: type=1400 audit(1722217941.614:129): avc: denied { create } for pid=843 comm="syz.0.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.882368][ T30] audit: type=1400 audit(1722217941.634:130): avc: denied { read } for pid=843 comm="syz.0.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.914678][ T841] CPU: 1 PID: 841 Comm: syz.3.139 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 35.924424][ T841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 35.934304][ T841] Call Trace: [ 35.937426][ T841] [ 35.940206][ T841] dump_stack_lvl+0x151/0x1b7 [ 35.942259][ T30] audit: type=1400 audit(1722217941.664:131): avc: denied { write } for pid=843 comm="syz.0.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.944714][ T841] ? io_uring_drop_tctx_refs+0x190/0x190 [ 35.969107][ T841] ? avc_denied+0x1b0/0x1b0 [ 35.973448][ T841] dump_stack+0x15/0x17 [ 35.977437][ T841] should_fail+0x3c6/0x510 [ 35.981706][ T841] __should_failslab+0xa4/0xe0 [ 35.986294][ T841] ? vm_area_dup+0x26/0x230 [ 35.990751][ T841] should_failslab+0x9/0x20 [ 35.995113][ T841] slab_pre_alloc_hook+0x37/0xd0 [ 35.999868][ T841] ? vm_area_dup+0x26/0x230 [ 36.004374][ T841] kmem_cache_alloc+0x44/0x200 [ 36.009086][ T841] vm_area_dup+0x26/0x230 [ 36.013230][ T841] copy_mm+0x9a1/0x13e0 [ 36.017225][ T841] ? copy_signal+0x610/0x610 [ 36.021645][ T841] ? __init_rwsem+0xfe/0x1d0 [ 36.026079][ T841] ? copy_signal+0x4e3/0x610 [ 36.030502][ T841] copy_process+0x1149/0x3290 [ 36.035017][ T841] ? proc_fail_nth_write+0x20b/0x290 [ 36.040132][ T841] ? fsnotify_perm+0x6a/0x5d0 [ 36.044646][ T841] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 36.049598][ T841] ? vfs_write+0x9ec/0x1110 [ 36.053937][ T841] ? kmem_cache_free+0x116/0x2e0 [ 36.058707][ T841] kernel_clone+0x21e/0x9e0 [ 36.063141][ T841] ? file_end_write+0x1c0/0x1c0 [ 36.067820][ T841] ? create_io_thread+0x1e0/0x1e0 [ 36.072681][ T841] ? mutex_unlock+0xb2/0x260 [ 36.077118][ T841] ? __mutex_lock_slowpath+0x10/0x10 [ 36.082231][ T841] __x64_sys_clone+0x23f/0x290 [ 36.086837][ T841] ? __do_sys_vfork+0x130/0x130 [ 36.091514][ T841] ? ksys_write+0x260/0x2c0 [ 36.095856][ T841] ? debug_smp_processor_id+0x17/0x20 [ 36.101148][ T841] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 36.107153][ T841] ? exit_to_user_mode_prepare+0x39/0xa0 [ 36.112620][ T841] do_syscall_64+0x3d/0xb0 [ 36.116870][ T841] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 36.122598][ T841] RIP: 0033:0x7ff82c356299 [ 36.126937][ T841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 36.146382][ T841] RSP: 002b:00007ff82afd5ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 36.154621][ T841] RAX: ffffffffffffffda RBX: 00007ff82c4e4f80 RCX: 00007ff82c356299 [ 36.162433][ T841] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 36.170245][ T841] RBP: 00007ff82afd60a0 R08: 0000000000000000 R09: 0000000000000000 [ 36.178058][ T841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 36.185868][ T841] R13: 000000000000000b R14: 00007ff82c4e4f80 R15: 00007ffd814605f8 [ 36.193687][ T841] [ 36.833053][ T874] syz.1.147[874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.833129][ T874] syz.1.147[874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.063068][ T30] audit: type=1400 audit(1722217942.814:132): avc: denied { relabelfrom } for pid=884 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.130310][ T876] syz.1.147[876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.130383][ T876] syz.1.147[876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.178378][ T30] audit: type=1400 audit(1722217942.814:133): avc: denied { relabelto } for pid=884 comm="syz.3.150" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 37.353181][ T897] device pim6reg1 entered promiscuous mode [ 37.367412][ T901] FAULT_INJECTION: forcing a failure. [ 37.367412][ T901] name failslab, interval 1, probability 0, space 0, times 0 [ 37.386297][ T901] CPU: 0 PID: 901 Comm: syz.4.155 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 37.395859][ T901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 37.405759][ T901] Call Trace: [ 37.408872][ T901] [ 37.411936][ T901] dump_stack_lvl+0x151/0x1b7 [ 37.416452][ T901] ? io_uring_drop_tctx_refs+0x190/0x190 [ 37.421926][ T901] ? avc_denied+0x1b0/0x1b0 [ 37.426257][ T901] dump_stack+0x15/0x17 [ 37.430248][ T901] should_fail+0x3c6/0x510 [ 37.434503][ T901] __should_failslab+0xa4/0xe0 [ 37.439102][ T901] ? vm_area_dup+0x26/0x230 [ 37.443441][ T901] should_failslab+0x9/0x20 [ 37.447782][ T901] slab_pre_alloc_hook+0x37/0xd0 [ 37.452557][ T901] ? vm_area_dup+0x26/0x230 [ 37.456894][ T901] kmem_cache_alloc+0x44/0x200 [ 37.461500][ T901] vm_area_dup+0x26/0x230 [ 37.465664][ T901] copy_mm+0x9a1/0x13e0 [ 37.469657][ T901] ? copy_signal+0x610/0x610 [ 37.474083][ T901] ? __init_rwsem+0xfe/0x1d0 [ 37.478506][ T901] ? copy_signal+0x4e3/0x610 [ 37.482934][ T901] copy_process+0x1149/0x3290 [ 37.487448][ T901] ? proc_fail_nth_write+0x20b/0x290 [ 37.492566][ T901] ? fsnotify_perm+0x6a/0x5d0 [ 37.497080][ T901] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 37.502026][ T901] ? vfs_write+0x9ec/0x1110 [ 37.506367][ T901] ? kmem_cache_free+0x116/0x2e0 [ 37.511242][ T901] kernel_clone+0x21e/0x9e0 [ 37.515661][ T901] ? file_end_write+0x1c0/0x1c0 [ 37.520345][ T901] ? create_io_thread+0x1e0/0x1e0 [ 37.525202][ T901] ? mutex_unlock+0xb2/0x260 [ 37.530153][ T901] ? __mutex_lock_slowpath+0x10/0x10 [ 37.535268][ T901] __x64_sys_clone+0x23f/0x290 [ 37.539876][ T901] ? __do_sys_vfork+0x130/0x130 [ 37.544554][ T901] ? ksys_write+0x260/0x2c0 [ 37.548912][ T901] ? debug_smp_processor_id+0x17/0x20 [ 37.554100][ T901] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 37.560007][ T901] ? exit_to_user_mode_prepare+0x39/0xa0 [ 37.565493][ T901] do_syscall_64+0x3d/0xb0 [ 37.569724][ T901] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 37.575452][ T901] RIP: 0033:0x7f15dbecf299 [ 37.579708][ T901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.599233][ T901] RSP: 002b:00007f15dab4eff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 37.607479][ T901] RAX: ffffffffffffffda RBX: 00007f15dc05df80 RCX: 00007f15dbecf299 [ 37.615293][ T901] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 37.623101][ T901] RBP: 00007f15dab4f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 37.630924][ T901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 37.638725][ T901] R13: 000000000000000b R14: 00007f15dc05df80 R15: 00007ffd741e3878 [ 37.646546][ T901] [ 38.555511][ T941] FAULT_INJECTION: forcing a failure. [ 38.555511][ T941] name failslab, interval 1, probability 0, space 0, times 0 [ 38.568147][ T941] CPU: 1 PID: 941 Comm: syz.0.167 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 38.577694][ T941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 38.587587][ T941] Call Trace: [ 38.590711][ T941] [ 38.593491][ T941] dump_stack_lvl+0x151/0x1b7 [ 38.598002][ T941] ? io_uring_drop_tctx_refs+0x190/0x190 [ 38.603473][ T941] dump_stack+0x15/0x17 [ 38.607476][ T941] should_fail+0x3c6/0x510 [ 38.611801][ T941] __should_failslab+0xa4/0xe0 [ 38.616402][ T941] ? anon_vma_fork+0xf7/0x4e0 [ 38.620915][ T941] should_failslab+0x9/0x20 [ 38.625253][ T941] slab_pre_alloc_hook+0x37/0xd0 [ 38.630028][ T941] ? anon_vma_fork+0xf7/0x4e0 [ 38.634539][ T941] kmem_cache_alloc+0x44/0x200 [ 38.639143][ T941] anon_vma_fork+0xf7/0x4e0 [ 38.643481][ T941] ? anon_vma_name+0x43/0x70 [ 38.647906][ T941] ? vm_area_dup+0x17a/0x230 [ 38.652335][ T941] copy_mm+0xa3a/0x13e0 [ 38.656328][ T941] ? copy_signal+0x610/0x610 [ 38.660752][ T941] ? __init_rwsem+0xfe/0x1d0 [ 38.665179][ T941] ? copy_signal+0x4e3/0x610 [ 38.669609][ T941] copy_process+0x1149/0x3290 [ 38.674442][ T941] ? proc_fail_nth_write+0x20b/0x290 [ 38.679551][ T941] ? fsnotify_perm+0x6a/0x5d0 [ 38.684093][ T941] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 38.689010][ T941] ? vfs_write+0x9ec/0x1110 [ 38.693362][ T941] ? kmem_cache_free+0x116/0x2e0 [ 38.698122][ T941] kernel_clone+0x21e/0x9e0 [ 38.702461][ T941] ? file_end_write+0x1c0/0x1c0 [ 38.707148][ T941] ? create_io_thread+0x1e0/0x1e0 [ 38.712012][ T941] ? mutex_unlock+0xb2/0x260 [ 38.716446][ T941] ? __mutex_lock_slowpath+0x10/0x10 [ 38.721557][ T941] __x64_sys_clone+0x23f/0x290 [ 38.726160][ T941] ? __do_sys_vfork+0x130/0x130 [ 38.730843][ T941] ? ksys_write+0x260/0x2c0 [ 38.735278][ T941] ? debug_smp_processor_id+0x17/0x20 [ 38.740483][ T941] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 38.746389][ T941] ? exit_to_user_mode_prepare+0x39/0xa0 [ 38.751860][ T941] do_syscall_64+0x3d/0xb0 [ 38.756110][ T941] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 38.761836][ T941] RIP: 0033:0x7f06b6f22299 [ 38.766265][ T941] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.785878][ T941] RSP: 002b:00007f06b5ba1ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 38.794121][ T941] RAX: ffffffffffffffda RBX: 00007f06b70b0f80 RCX: 00007f06b6f22299 [ 38.801934][ T941] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 38.809743][ T941] RBP: 00007f06b5ba20a0 R08: 0000000000000000 R09: 0000000000000000 [ 38.817555][ T941] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 38.825370][ T941] R13: 000000000000000b R14: 00007f06b70b0f80 R15: 00007fff1ea06948 [ 38.833194][ T941] [ 38.983057][ T948] device pim6reg1 entered promiscuous mode [ 39.184942][ T948] device pim6reg1 entered promiscuous mode [ 39.712824][ T985] device pim6reg1 entered promiscuous mode [ 39.854478][ T1007] FAULT_INJECTION: forcing a failure. [ 39.854478][ T1007] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 39.884268][ T1007] CPU: 0 PID: 1007 Comm: syz.3.181 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 39.893920][ T1007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 39.903818][ T1007] Call Trace: [ 39.906936][ T1007] [ 39.909722][ T1007] dump_stack_lvl+0x151/0x1b7 [ 39.914229][ T1007] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.919696][ T1007] dump_stack+0x15/0x17 [ 39.923689][ T1007] should_fail+0x3c6/0x510 [ 39.927949][ T1007] should_fail_alloc_page+0x5a/0x80 [ 39.933067][ T1007] prepare_alloc_pages+0x15c/0x700 [ 39.938014][ T1007] ? __alloc_pages+0x8f0/0x8f0 [ 39.942714][ T1007] ? __alloc_pages_bulk+0xe40/0xe40 [ 39.947759][ T1007] ? sched_clock+0x9/0x10 [ 39.951991][ T1007] __alloc_pages+0x18c/0x8f0 [ 39.956416][ T1007] ? prep_new_page+0x110/0x110 [ 39.961017][ T1007] ? 0xffffffffa0028ed0 [ 39.965008][ T1007] ? is_bpf_text_address+0x172/0x190 [ 39.970128][ T1007] pte_alloc_one+0x73/0x1b0 [ 39.974474][ T1007] ? pfn_modify_allowed+0x2f0/0x2f0 [ 39.979502][ T1007] ? arch_stack_walk+0xf3/0x140 [ 39.984449][ T1007] __pte_alloc+0x86/0x350 [ 39.988616][ T1007] ? free_pgtables+0x280/0x280 [ 39.993213][ T1007] ? _raw_spin_lock+0xa4/0x1b0 [ 39.997815][ T1007] ? __kasan_check_write+0x14/0x20 [ 40.002852][ T1007] copy_page_range+0x28a8/0x2f90 [ 40.007623][ T1007] ? __kasan_slab_alloc+0xb1/0xe0 [ 40.012753][ T1007] ? pfn_valid+0x1e0/0x1e0 [ 40.016996][ T1007] ? vma_gap_callbacks_rotate+0x1b7/0x210 [ 40.022555][ T1007] ? __rb_insert_augmented+0x5de/0x610 [ 40.027851][ T1007] copy_mm+0xc7e/0x13e0 [ 40.031846][ T1007] ? copy_signal+0x610/0x610 [ 40.036350][ T1007] ? __init_rwsem+0xfe/0x1d0 [ 40.040781][ T1007] ? copy_signal+0x4e3/0x610 [ 40.045214][ T1007] copy_process+0x1149/0x3290 [ 40.049722][ T1007] ? proc_fail_nth_write+0x20b/0x290 [ 40.054840][ T1007] ? fsnotify_perm+0x6a/0x5d0 [ 40.059379][ T1007] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 40.064298][ T1007] ? vfs_write+0x9ec/0x1110 [ 40.068640][ T1007] ? kmem_cache_free+0x116/0x2e0 [ 40.073423][ T1007] kernel_clone+0x21e/0x9e0 [ 40.077751][ T1007] ? file_end_write+0x1c0/0x1c0 [ 40.082437][ T1007] ? create_io_thread+0x1e0/0x1e0 [ 40.087388][ T1007] ? mutex_unlock+0xb2/0x260 [ 40.091812][ T1007] ? __mutex_lock_slowpath+0x10/0x10 [ 40.096936][ T1007] __x64_sys_clone+0x23f/0x290 [ 40.101531][ T1007] ? __do_sys_vfork+0x130/0x130 [ 40.106233][ T1007] ? ksys_write+0x260/0x2c0 [ 40.110564][ T1007] ? debug_smp_processor_id+0x17/0x20 [ 40.115779][ T1007] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 40.121670][ T1007] ? exit_to_user_mode_prepare+0x39/0xa0 [ 40.127156][ T1007] do_syscall_64+0x3d/0xb0 [ 40.131650][ T1007] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.137380][ T1007] RIP: 0033:0x7ff82c356299 [ 40.141915][ T1007] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.161352][ T1007] RSP: 002b:00007ff82afd5ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 40.169622][ T1007] RAX: ffffffffffffffda RBX: 00007ff82c4e4f80 RCX: 00007ff82c356299 [ 40.177407][ T1007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 40.185219][ T1007] RBP: 00007ff82afd60a0 R08: 0000000000000000 R09: 0000000000000000 [ 40.193032][ T1007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 40.200842][ T1007] R13: 000000000000000b R14: 00007ff82c4e4f80 R15: 00007ffd814605f8 [ 40.208750][ T1007] [ 40.596947][ T1034] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 40.892594][ T1059] FAULT_INJECTION: forcing a failure. [ 40.892594][ T1059] name failslab, interval 1, probability 0, space 0, times 0 [ 40.938894][ T1059] CPU: 1 PID: 1059 Comm: syz.3.195 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 40.948636][ T1059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 40.958534][ T1059] Call Trace: [ 40.961646][ T1059] [ 40.964479][ T1059] dump_stack_lvl+0x151/0x1b7 [ 40.968937][ T1059] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.974418][ T1059] dump_stack+0x15/0x17 [ 40.978392][ T1059] should_fail+0x3c6/0x510 [ 40.982677][ T1059] __should_failslab+0xa4/0xe0 [ 40.987252][ T1059] ? vm_area_dup+0x26/0x230 [ 40.991586][ T1059] should_failslab+0x9/0x20 [ 40.995925][ T1059] slab_pre_alloc_hook+0x37/0xd0 [ 41.000700][ T1059] ? vm_area_dup+0x26/0x230 [ 41.005038][ T1059] kmem_cache_alloc+0x44/0x200 [ 41.009639][ T1059] vm_area_dup+0x26/0x230 [ 41.013806][ T1059] copy_mm+0x9a1/0x13e0 [ 41.017804][ T1059] ? copy_signal+0x610/0x610 [ 41.022225][ T1059] ? __init_rwsem+0xfe/0x1d0 [ 41.026699][ T1059] ? copy_signal+0x4e3/0x610 [ 41.031077][ T1059] copy_process+0x1149/0x3290 [ 41.035591][ T1059] ? proc_fail_nth_write+0x20b/0x290 [ 41.040711][ T1059] ? fsnotify_perm+0x6a/0x5d0 [ 41.045224][ T1059] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 41.050170][ T1059] ? vfs_write+0x9ec/0x1110 [ 41.054513][ T1059] ? kmem_cache_free+0x116/0x2e0 [ 41.059716][ T1059] kernel_clone+0x21e/0x9e0 [ 41.064071][ T1059] ? file_end_write+0x1c0/0x1c0 [ 41.068834][ T1059] ? create_io_thread+0x1e0/0x1e0 [ 41.073691][ T1059] ? mutex_unlock+0xb2/0x260 [ 41.078207][ T1059] ? __mutex_lock_slowpath+0x10/0x10 [ 41.083325][ T1059] __x64_sys_clone+0x23f/0x290 [ 41.087927][ T1059] ? __do_sys_vfork+0x130/0x130 [ 41.092707][ T1059] ? ksys_write+0x260/0x2c0 [ 41.097095][ T1059] ? debug_smp_processor_id+0x17/0x20 [ 41.102246][ T1059] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 41.108151][ T1059] ? exit_to_user_mode_prepare+0x39/0xa0 [ 41.113636][ T1059] do_syscall_64+0x3d/0xb0 [ 41.117964][ T1059] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 41.123704][ T1059] RIP: 0033:0x7ff82c356299 [ 41.127946][ T1059] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 41.147642][ T1059] RSP: 002b:00007ff82afd5ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 41.155887][ T1059] RAX: ffffffffffffffda RBX: 00007ff82c4e4f80 RCX: 00007ff82c356299 [ 41.163695][ T1059] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 41.171597][ T1059] RBP: 00007ff82afd60a0 R08: 0000000000000000 R09: 0000000000000000 [ 41.179406][ T1059] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 41.187217][ T1059] R13: 000000000000000b R14: 00007ff82c4e4f80 R15: 00007ffd814605f8 [ 41.195032][ T1059] [ 41.200346][ T30] audit: type=1400 audit(1722217946.954:134): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.340599][ T30] audit: type=1400 audit(1722217946.954:135): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 41.434624][ T1090] device pim6reg1 entered promiscuous mode [ 41.451499][ T1098] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.458570][ T1098] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.797754][ T1114] device syzkaller0 entered promiscuous mode [ 41.862285][ T30] audit: type=1400 audit(1722217947.614:136): avc: denied { ioctl } for pid=1125 comm="syz.2.208" path="net:[4026532465]" dev="nsfs" ino=4026532465 ioctlcmd=0x5460 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 41.980934][ T1134] FAULT_INJECTION: forcing a failure. [ 41.980934][ T1134] name failslab, interval 1, probability 0, space 0, times 0 [ 41.994184][ T1134] CPU: 0 PID: 1134 Comm: syz.3.211 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 42.003834][ T1134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 42.013719][ T1134] Call Trace: [ 42.016843][ T1134] [ 42.019622][ T1134] dump_stack_lvl+0x151/0x1b7 [ 42.024131][ T1134] ? io_uring_drop_tctx_refs+0x190/0x190 [ 42.029613][ T1134] dump_stack+0x15/0x17 [ 42.033593][ T1134] should_fail+0x3c6/0x510 [ 42.037848][ T1134] __should_failslab+0xa4/0xe0 [ 42.042445][ T1134] ? anon_vma_fork+0xf7/0x4e0 [ 42.046956][ T1134] should_failslab+0x9/0x20 [ 42.051307][ T1134] slab_pre_alloc_hook+0x37/0xd0 [ 42.056076][ T1134] ? anon_vma_fork+0xf7/0x4e0 [ 42.060624][ T1134] kmem_cache_alloc+0x44/0x200 [ 42.065190][ T1134] anon_vma_fork+0xf7/0x4e0 [ 42.069639][ T1134] ? anon_vma_name+0x43/0x70 [ 42.074050][ T1134] ? vm_area_dup+0x17a/0x230 [ 42.078475][ T1134] copy_mm+0xa3a/0x13e0 [ 42.082476][ T1134] ? copy_signal+0x610/0x610 [ 42.087077][ T1134] ? __init_rwsem+0xfe/0x1d0 [ 42.091502][ T1134] ? copy_signal+0x4e3/0x610 [ 42.095926][ T1134] copy_process+0x1149/0x3290 [ 42.100447][ T1134] ? proc_fail_nth_write+0x20b/0x290 [ 42.105581][ T1134] ? fsnotify_perm+0x6a/0x5d0 [ 42.110164][ T1134] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 42.115225][ T1134] ? vfs_write+0x9ec/0x1110 [ 42.119561][ T1134] ? kmem_cache_free+0x116/0x2e0 [ 42.124333][ T1134] kernel_clone+0x21e/0x9e0 [ 42.128673][ T1134] ? file_end_write+0x1c0/0x1c0 [ 42.133361][ T1134] ? create_io_thread+0x1e0/0x1e0 [ 42.138219][ T1134] ? mutex_unlock+0xb2/0x260 [ 42.142647][ T1134] ? __mutex_lock_slowpath+0x10/0x10 [ 42.147766][ T1134] __x64_sys_clone+0x23f/0x290 [ 42.152543][ T1134] ? __do_sys_vfork+0x130/0x130 [ 42.157226][ T1134] ? ksys_write+0x260/0x2c0 [ 42.161569][ T1134] ? debug_smp_processor_id+0x17/0x20 [ 42.166776][ T1134] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 42.172767][ T1134] ? exit_to_user_mode_prepare+0x39/0xa0 [ 42.178231][ T1134] do_syscall_64+0x3d/0xb0 [ 42.182666][ T1134] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 42.188407][ T1134] RIP: 0033:0x7ff82c356299 [ 42.192647][ T1134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.212081][ T1134] RSP: 002b:00007ff82afd5ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 42.220325][ T1134] RAX: ffffffffffffffda RBX: 00007ff82c4e4f80 RCX: 00007ff82c356299 [ 42.228223][ T1134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 42.236037][ T1134] RBP: 00007ff82afd60a0 R08: 0000000000000000 R09: 0000000000000000 [ 42.243845][ T1134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 42.251746][ T1134] R13: 000000000000000b R14: 00007ff82c4e4f80 R15: 00007ffd814605f8 [ 42.259738][ T1134] [ 42.307901][ T1157] device sit0 entered promiscuous mode [ 42.678889][ T30] audit: type=1400 audit(1722217948.424:137): avc: denied { setopt } for pid=1165 comm="syz.0.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.136397][ T1186] device veth1_macvtap left promiscuous mode [ 43.143031][ T1186] device macsec0 entered promiscuous mode [ 43.229178][ T1186] device veth1_macvtap entered promiscuous mode [ 43.322086][ T1194] FAULT_INJECTION: forcing a failure. [ 43.322086][ T1194] name failslab, interval 1, probability 0, space 0, times 0 [ 43.383740][ T1197] device pim6reg1 entered promiscuous mode [ 43.410459][ T1199] device xfrm0 entered promiscuous mode [ 43.440316][ T1194] CPU: 0 PID: 1194 Comm: syz.3.223 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 43.449973][ T1194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 43.459884][ T1194] Call Trace: [ 43.463001][ T1194] [ 43.465770][ T1194] dump_stack_lvl+0x151/0x1b7 [ 43.470286][ T1194] ? io_uring_drop_tctx_refs+0x190/0x190 [ 43.475754][ T1194] dump_stack+0x15/0x17 [ 43.479740][ T1194] should_fail+0x3c6/0x510 [ 43.483999][ T1194] __should_failslab+0xa4/0xe0 [ 43.488594][ T1194] ? anon_vma_fork+0x1df/0x4e0 [ 43.493197][ T1194] should_failslab+0x9/0x20 [ 43.497532][ T1194] slab_pre_alloc_hook+0x37/0xd0 [ 43.502313][ T1194] ? anon_vma_fork+0x1df/0x4e0 [ 43.506908][ T1194] kmem_cache_alloc+0x44/0x200 [ 43.511510][ T1194] anon_vma_fork+0x1df/0x4e0 [ 43.515938][ T1194] copy_mm+0xa3a/0x13e0 [ 43.519931][ T1194] ? copy_signal+0x610/0x610 [ 43.524352][ T1194] ? __init_rwsem+0xfe/0x1d0 [ 43.528870][ T1194] ? copy_signal+0x4e3/0x610 [ 43.533294][ T1194] copy_process+0x1149/0x3290 [ 43.537808][ T1194] ? proc_fail_nth_write+0x20b/0x290 [ 43.542923][ T1194] ? fsnotify_perm+0x6a/0x5d0 [ 43.547530][ T1194] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 43.552478][ T1194] ? vfs_write+0x9ec/0x1110 [ 43.556811][ T1194] ? kmem_cache_free+0x116/0x2e0 [ 43.561761][ T1194] kernel_clone+0x21e/0x9e0 [ 43.566108][ T1194] ? file_end_write+0x1c0/0x1c0 [ 43.570788][ T1194] ? create_io_thread+0x1e0/0x1e0 [ 43.575647][ T1194] ? mutex_unlock+0xb2/0x260 [ 43.580074][ T1194] ? __mutex_lock_slowpath+0x10/0x10 [ 43.585209][ T1194] __x64_sys_clone+0x23f/0x290 [ 43.589797][ T1194] ? __do_sys_vfork+0x130/0x130 [ 43.594654][ T1194] ? ksys_write+0x260/0x2c0 [ 43.599005][ T1194] ? debug_smp_processor_id+0x17/0x20 [ 43.604200][ T1194] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 43.610102][ T1194] ? exit_to_user_mode_prepare+0x39/0xa0 [ 43.615573][ T1194] do_syscall_64+0x3d/0xb0 [ 43.619822][ T1194] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 43.625717][ T1194] RIP: 0033:0x7ff82c356299 [ 43.629966][ T1194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.649432][ T1194] RSP: 002b:00007ff82afd5ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 43.657664][ T1194] RAX: ffffffffffffffda RBX: 00007ff82c4e4f80 RCX: 00007ff82c356299 [ 43.665548][ T1194] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 43.673373][ T1194] RBP: 00007ff82afd60a0 R08: 0000000000000000 R09: 0000000000000000 [ 43.681168][ T1194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 43.688981][ T1194] R13: 000000000000000b R14: 00007ff82c4e4f80 R15: 00007ffd814605f8 [ 43.696802][ T1194] [ 43.770006][ T30] audit: type=1400 audit(1722217949.524:138): avc: denied { create } for pid=1201 comm="syz.1.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 43.816877][ T1194] ------------[ cut here ]------------ [ 43.822366][ T1194] refcount_t: underflow; use-after-free. [ 43.828575][ T1194] WARNING: CPU: 1 PID: 1194 at lib/refcount.c:28 refcount_warn_saturate+0x158/0x1a0 [ 43.838704][ T1194] Modules linked in: [ 43.906555][ T1194] CPU: 1 PID: 1194 Comm: syz.3.223 Not tainted 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 43.916407][ T1194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 43.944432][ T1194] RIP: 0010:refcount_warn_saturate+0x158/0x1a0 [ 43.959822][ T1194] Code: 04 01 48 c7 c7 00 d7 a2 85 e8 f4 1e dc fe 0f 0b eb 8b e8 ab e8 0a ff c6 05 23 f2 c0 04 01 48 c7 c7 60 d7 a2 85 e8 d8 1e dc fe <0f> 0b e9 6c ff ff ff e8 8c e8 0a ff c6 05 05 f2 c0 04 01 48 c7 c7 [ 43.999768][ T1194] RSP: 0018:ffffc90000b97968 EFLAGS: 00010246 [ 44.005850][ T1194] RAX: 7a26ad41af088000 RBX: 0000000000000003 RCX: ffff888115274f00 [ 44.016441][ T1194] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 44.083352][ T1194] RBP: ffffc90000b97978 R08: ffffffff81576d35 R09: ffffed103ee24e93 [ 44.143510][ T30] audit: type=1400 audit(1722217949.894:139): avc: denied { create } for pid=1228 comm="syz.0.234" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.168701][ T1194] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11024b9653c [ 44.203249][ T1194] R13: ffff888125cb29e0 R14: 0000000000000003 R15: ffff8881197d23d1 [ 44.221307][ T1194] FS: 00007ff82afd66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 44.241084][ T1194] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 44.249417][ T1194] CR2: 00007f06b5b80fa8 CR3: 000000012bbd1000 CR4: 00000000003506b0 [ 44.260505][ T1194] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.268474][ T1194] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 44.276381][ T1194] Call Trace: [ 44.281408][ T1194] [ 44.284239][ T1194] ? show_regs+0x58/0x60 [ 44.288309][ T1194] ? __warn+0x160/0x2f0 [ 44.292667][ T1194] ? refcount_warn_saturate+0x158/0x1a0 [ 44.298174][ T1194] ? report_bug+0x3d9/0x5b0 [ 44.305432][ T1194] ? refcount_warn_saturate+0x158/0x1a0 [ 44.311536][ T1194] ? handle_bug+0x41/0x70 [ 44.315808][ T1194] ? exc_invalid_op+0x1b/0x50 [ 44.320709][ T1194] ? asm_exc_invalid_op+0x1b/0x20 [ 44.325604][ T1194] ? __wake_up_klogd+0xd5/0x110 [ 44.330633][ T1194] ? refcount_warn_saturate+0x158/0x1a0 [ 44.336200][ T1194] ? refcount_warn_saturate+0x158/0x1a0 [ 44.342809][ T1194] vm_area_free_no_check+0x123/0x130 [ 44.347937][ T1194] copy_mm+0xefb/0x13e0 [ 44.352128][ T1194] ? copy_signal+0x610/0x610 [ 44.356549][ T1194] ? __init_rwsem+0xfe/0x1d0 [ 44.361016][ T1194] ? copy_signal+0x4e3/0x610 [ 44.365753][ T1194] copy_process+0x1149/0x3290 [ 44.370506][ T1194] ? proc_fail_nth_write+0x20b/0x290 [ 44.394379][ T1194] ? fsnotify_perm+0x6a/0x5d0 [ 44.408386][ T1194] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 44.418699][ T1194] ? vfs_write+0x9ec/0x1110 [ 44.423481][ T1194] ? kmem_cache_free+0x116/0x2e0 [ 44.438677][ T1194] kernel_clone+0x21e/0x9e0 [ 44.443238][ T1194] ? file_end_write+0x1c0/0x1c0 [ 44.447961][ T1194] ? create_io_thread+0x1e0/0x1e0 [ 44.452905][ T1194] ? mutex_unlock+0xb2/0x260 [ 44.457390][ T1194] ? __mutex_lock_slowpath+0x10/0x10 [ 44.462739][ T1194] __x64_sys_clone+0x23f/0x290 [ 44.467724][ T1194] ? __do_sys_vfork+0x130/0x130 [ 44.472992][ T1194] ? ksys_write+0x260/0x2c0 [ 44.477592][ T1194] ? debug_smp_processor_id+0x17/0x20 [ 44.485742][ T1194] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 44.492042][ T1194] ? exit_to_user_mode_prepare+0x39/0xa0 [ 44.497590][ T1194] do_syscall_64+0x3d/0xb0 [ 44.502191][ T1194] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 44.507985][ T1194] RIP: 0033:0x7ff82c356299 [ 44.512574][ T1194] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.534868][ T1194] RSP: 002b:00007ff82afd5ff8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 44.543750][ T1194] RAX: ffffffffffffffda RBX: 00007ff82c4e4f80 RCX: 00007ff82c356299 [ 44.551922][ T1194] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 44.565158][ T1194] RBP: 00007ff82afd60a0 R08: 0000000000000000 R09: 0000000000000000 [ 44.580773][ T1194] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 44.589256][ T1194] R13: 000000000000000b R14: 00007ff82c4e4f80 R15: 00007ffd814605f8 [ 44.601551][ T1194] [ 44.604507][ T1194] ---[ end trace 5691e34d5c6ae8bb ]--- [ 44.957263][ T1259] device pim6reg1 entered promiscuous mode [ 45.139121][ T1271] device pim6reg1 entered promiscuous mode [ 45.566090][ T1289] device veth0_vlan left promiscuous mode [ 45.646578][ T1289] device veth0_vlan entered promiscuous mode [ 46.018490][ T1306] device veth0_vlan left promiscuous mode [ 46.024714][ T1306] device veth0_vlan entered promiscuous mode [ 46.032937][ T1308] device pim6reg1 entered promiscuous mode [ 46.352346][ T30] audit: type=1400 audit(1722217952.104:140): avc: denied { create } for pid=1338 comm="syz.2.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.382999][ T1345] BUG: unable to handle page fault for address: ffffed180000000a [ 46.390562][ T1345] #PF: supervisor read access in kernel mode [ 46.396538][ T1345] #PF: error_code(0x0000) - not-present page [ 46.402356][ T1345] PGD 23fff2067 P4D 23fff2067 PUD 0 [ 46.407472][ T1345] Oops: 0000 [#1] PREEMPT SMP KASAN [ 46.412508][ T1345] CPU: 0 PID: 1345 Comm: syz.3.268 Tainted: G W 5.15.151-syzkaller-00127-g4edafe6c0231 #0 [ 46.423531][ T1345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 46.433426][ T1345] RIP: 0010:__rb_insert_augmented+0x91/0x610 [ 46.439237][ T1345] Code: 00 74 08 4c 89 ef e8 1e d4 2a ff 49 8b 45 00 a8 01 0f 85 60 05 00 00 48 89 5d a0 48 89 45 c0 48 8d 58 08 49 89 de 49 c1 ee 03 <43> 80 3c 26 00 74 08 48 89 df e8 f0 d3 2a ff 48 89 d8 48 8b 1b 4c [ 46.458679][ T1345] RSP: 0018:ffffc90000c9f8f8 EFLAGS: 00010a06 [ 46.464578][ T1345] RAX: ffff88c000000048 RBX: ffff88c000000050 RCX: dffffc0000000000 [ 46.472392][ T1345] RDX: ffffffff81a53fd0 RSI: ffff8881092a3208 RDI: ffff88811a1d3998 [ 46.480207][ T1345] RBP: ffffc90000c9f960 R08: dffffc0000000000 R09: ffff88811a1d39a0 [ 46.488041][ T1345] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 46.495829][ T1345] R13: ffff8881197d23d0 R14: 1ffff1180000000a R15: ffff88810c430620 [ 46.503636][ T1345] FS: 00007ff82afd66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 46.512402][ T1345] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.518825][ T1345] CR2: ffffed180000000a CR3: 000000012acc1000 CR4: 00000000003506b0 [ 46.526641][ T1345] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.534448][ T1345] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 46.542260][ T1345] Call Trace: [ 46.545393][ T1345] [ 46.548188][ T1345] ? __die_body+0x62/0xb0 [ 46.552424][ T1345] ? __die+0x7e/0x90 [ 46.556581][ T1345] ? page_fault_oops+0x7f9/0xa90 [ 46.561352][ T1345] ? __rb_insert_augmented+0x91/0x610 [ 46.566561][ T1345] ? kernelmode_fixup_or_oops+0x270/0x270 [ 46.572115][ T1345] ? is_prefetch+0x47a/0x6d0 [ 46.576541][ T1345] ? search_bpf_extables+0x26d/0x2c0 [ 46.581663][ T1345] ? __rb_insert_augmented+0x91/0x610 [ 46.586871][ T1345] ? __rb_insert_augmented+0x91/0x610 [ 46.592082][ T1345] ? fixup_exception+0xbb/0x13c0 [ 46.596852][ T1345] ? stack_trace_save+0x113/0x1c0 [ 46.601715][ T1345] ? kernelmode_fixup_or_oops+0x21b/0x270 [ 46.607268][ T1345] ? __bad_area_nosemaphore+0xcf/0x490 [ 46.612561][ T1345] ? __kasan_slab_alloc+0xc3/0xe0 [ 46.617422][ T1345] ? bad_area_nosemaphore+0x2d/0x40 [ 46.622455][ T1345] ? do_kern_addr_fault+0x69/0x80 [ 46.627315][ T1345] ? exc_page_fault+0x4eb/0x830 [ 46.632009][ T1345] ? asm_exc_page_fault+0x27/0x30 [ 46.636880][ T1345] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 46.643126][ T1345] ? __rb_insert_augmented+0x91/0x610 [ 46.648321][ T1345] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 46.654572][ T1345] vma_interval_tree_insert_after+0x2be/0x2d0 [ 46.660484][ T1345] copy_mm+0xba2/0x13e0 [ 46.664470][ T1345] ? copy_signal+0x610/0x610 [ 46.668890][ T1345] ? __init_rwsem+0xfe/0x1d0 [ 46.673316][ T1345] ? copy_signal+0x4e3/0x610 [ 46.677741][ T1345] copy_process+0x1149/0x3290 [ 46.682259][ T1345] ? __fdget+0x1ce/0x240 [ 46.686336][ T1345] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 46.691284][ T1345] ? __perf_event_task_sched_in+0x219/0x2a0 [ 46.697009][ T1345] ? perf_pmu_sched_task+0x190/0x190 [ 46.702223][ T1345] kernel_clone+0x21e/0x9e0 [ 46.706561][ T1345] ? create_io_thread+0x1e0/0x1e0 [ 46.711419][ T1345] ? security_bpf+0x82/0xb0 [ 46.715846][ T1345] __x64_sys_clone+0x23f/0x290 [ 46.720444][ T1345] ? __do_sys_vfork+0x130/0x130 [ 46.725221][ T1345] ? switch_fpu_return+0x1ed/0x3d0 [ 46.730171][ T1345] ? __kasan_check_read+0x11/0x20 [ 46.735040][ T1345] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 46.740499][ T1345] do_syscall_64+0x3d/0xb0 [ 46.744750][ T1345] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 46.750474][ T1345] RIP: 0033:0x7ff82c356299 [ 46.754730][ T1345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.774258][ T1345] RSP: 002b:00007ff82afd5ff8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 46.782501][ T1345] RAX: ffffffffffffffda RBX: 00007ff82c4e4f80 RCX: 00007ff82c356299 [ 46.790313][ T1345] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040b04000 [ 46.798126][ T1345] RBP: 00007ff82c3c38e6 R08: 0000000000000000 R09: 0000000000000000 [ 46.805935][ T1345] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 46.813745][ T1345] R13: 000000000000000b R14: 00007ff82c4e4f80 R15: 00007ffd814605f8 [ 46.821562][ T1345] [ 46.824422][ T1345] Modules linked in: [ 46.828169][ T1345] CR2: ffffed180000000a [ 46.832157][ T1345] ---[ end trace 5691e34d5c6ae8bc ]--- [ 46.837447][ T1345] RIP: 0010:__rb_insert_augmented+0x91/0x610 [ 46.843354][ T1345] Code: 00 74 08 4c 89 ef e8 1e d4 2a ff 49 8b 45 00 a8 01 0f 85 60 05 00 00 48 89 5d a0 48 89 45 c0 48 8d 58 08 49 89 de 49 c1 ee 03 <43> 80 3c 26 00 74 08 48 89 df e8 f0 d3 2a ff 48 89 d8 48 8b 1b 4c [ 46.862889][ T1345] RSP: 0018:ffffc90000c9f8f8 EFLAGS: 00010a06 [ 46.868780][ T1345] RAX: ffff88c000000048 RBX: ffff88c000000050 RCX: dffffc0000000000 [ 46.876591][ T1345] RDX: ffffffff81a53fd0 RSI: ffff8881092a3208 RDI: ffff88811a1d3998 [ 46.884499][ T1345] RBP: ffffc90000c9f960 R08: dffffc0000000000 R09: ffff88811a1d39a0 [ 46.892303][ T1345] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 46.900113][ T1345] R13: ffff8881197d23d0 R14: 1ffff1180000000a R15: ffff88810c430620 [ 46.907921][ T1345] FS: 00007ff82afd66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 46.916688][ T1345] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.923112][ T1345] CR2: ffffed180000000a CR3: 000000012acc1000 CR4: 00000000003506b0 [ 46.930935][ T1345] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.938742][ T1345] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 46.946561][ T1345] Kernel panic - not syncing: Fatal exception [ 46.952621][ T1345] Kernel Offset: disabled [ 46.956748][ T1345] Rebooting in 86400 seconds..