last executing test programs: 4m2.892366466s ago: executing program 3 (id=6325): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x10, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) 3m59.022402442s ago: executing program 3 (id=6325): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x10, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) 3m55.337476565s ago: executing program 3 (id=6325): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x10, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) 3m50.88604613s ago: executing program 3 (id=6325): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x10, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) 3m47.197544973s ago: executing program 3 (id=6325): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x10, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) 3m43.776254821s ago: executing program 3 (id=6325): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x10, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) 3m43.700368662s ago: executing program 32 (id=6325): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x2000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x10, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x5, 0xfe9d, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7b2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xfdef) 9.526380238s ago: executing program 1 (id=8590): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x448, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r0}, 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@bloom_filter={0x1e, 0x8, 0x7, 0x64e2, 0x12504, 0xffffffffffffffff, 0xc, '\x00', r3, r2, 0x3, 0x2, 0x2, 0x9, @void, @value, @value=r4}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7, 0xffffffffffffffff}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000008500000007000000b7080000000000007b8af8ff00000000b7080000060000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 9.293133452s ago: executing program 1 (id=8595): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000feffffff850000007100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="0426063d032bbb006965499a03b9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRESHEX=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socketpair(0x5, 0x5, 0xfffffff8, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000004c0)={&(0x7f0000000280)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000003c0)="891926ddfef2fcd86ed139bd7f3a4430ce352e3121eede0d867625ccedb2b9c3d1c0cd3af345f6cf40f9f2be0ee884576cca6afe5d41e89449217f121546df401069b704182f8a34971a9b058d91f63872f3c6990ff4342b041c47d78de4889973e3cba1b98d68005e0c099c77b24cda3c05b5b6cb5a4b9721ef37", 0x7b}], 0x1}, 0x4800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r0, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000640)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x5, '\x00', r6, 0xffffffffffffffff, 0x2, 0x2, 0x1}, 0x50) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000001040)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x8005) r8 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 5.663229323s ago: executing program 1 (id=8628): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESOCT=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYRESOCT=0x0, @ANYRES8=0x0, @ANYRESDEC], &(0x7f0000000500)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x0, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') socketpair(0x29, 0x80809, 0x7fff, &(0x7f0000001000)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000002680)={&(0x7f0000001040)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x4}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000001080)}, {&(0x7f0000001140)}, {&(0x7f0000001180)="0bf208c0fb3b282dab6b6ef9d3b69c67a7f449a5facfad59acc1950f405aaa70abc70a72bef2eaeb3fbab2fa73ddd37e1a49175badd2811542cbb53e5bc7df69577d8ed6f295381e4b00136fb2866826e490f2176d6e94cb19ee48403a14509317d967fca47111582ba2814e098d2d9ac24a6d565cfc0bd4e6c7f58c3ad7860208ac36a8d25eee2b257fc42b4f167bd39022e6d660f06e712004eee5bcf9822db0ff1d3a47a0e163ee8d04abd37c33923a136b97f3470dd744b5d330295013aeda2b449c4147853eeb41fd1febdcef55a4fd588a5b7e11b503b86aa82adb213c9062531b3204b9ada217b131613bee73653b1b", 0xf3}, {&(0x7f0000001340)="d27bb8a9401c6f2bdab9728363c7edff777bde2329cfdbae451b3928e12cd4cfc06388ab6a92fd2086b4cd53f31df6fe8462d9e8b19061f519b8f5644688aef584eaa4aca9a047a66331f770d008d58fcafad7e07346956412edd58e2d4dbff86bf2274ff87a2a8d252bdd5e4961d7ba94752a5dc0bdf5a809687586952c14f36a0063fa80aba853cd8b593bf3387a108130", 0x92}, {&(0x7f0000001400)="8a007786a97e56487510ad8857da30775441e780d9b795684725cd71d1dee528babaf3632b63a26e4c86d6f13201e2f6e26eb3853ab55d453a60398a0cdd26bf33486b20d1281934ffdf567a45d1293a05f6316b00b29f62dac6af9a5443f62c5fa9282f62ecb8beb26c7b61ddee14f135dbcef82e3039bc4190509f732da40869dbb6c1fb58d8e3f2209e4a20fee5be6c04735ec136cb905c56260071666c7a7930d589560fef1849fe334bf7f68ddcb85c13856808", 0xb6}, {&(0x7f00000014c0)="7f76b5db1614c0cff4434e5a3784621a2e8213d427fe6673a017581de0de4f2989e825175e9548cb31c7f5cc1f2703433085134037bf6d00189f19b42f80f8541efedeaabb16f5f3897bd2e8d47196a00bfb25c4fb3b891251dfe0de260d2c3a0b49ccd358ed9f29dba90d6569a9acd6b6ba988abf262563cf0b877b04cb9e13be982f1cd48230ff709b4d478523b4a1376c0e70d4d3b2f90bce6e287d5ec1075ecd819fc59555891c7205fb229876c3cb3521ba5832", 0xb6}], 0x6, &(0x7f0000001680)="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", 0x1000, 0x44}, 0x8005) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x40047451, &(0x7f0000000180)) openat$ppp(0xffffffffffffff9c, &(0x7f0000001140), 0x40002, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00ffffffff000000000000000000e80000000000e3c8fdf126c379b4e92cb1ab55d4a627f8a12d150e3a1f988f9a9cb4", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000340)={0x3, 0x80, 0x0, 0x5, 0x0, 0xfc, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) 5.091578043s ago: executing program 2 (id=8632): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x111040, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x400454d0, 0x0) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x18, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff000000002d040000000000003d400300000000006504000001ed000079110000000000006c440000000000007a0ab0fe000000007b13000000000000c500f9ffffff00009500000000000000023bc065b7a379d17cf9333379fc9e94af05000000f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a715bc5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128c4e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d0800af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d390dd65be2467b373eafd9aa58f2077184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c5da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b93d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6ffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd86975023cb08cc7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c5538a294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a655e0b4a26b702396df7e0cbe02b6e4114f244a94aa8e98b0b263f0083bf93f05beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba5823a34a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e05000000d03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d0a874c74b777df005c55fc30511d00000000c85265b2bd83d64a532869d708000000000000007baa5b6a682b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a56edbd287eba77f35c35d91f3c62a0ca74836a640224de85f2b4a5fee500bbc584328a6a7a4628c4378c9b71dff64075b74a6520adb187b40d2cccbcb08c0634ee74658d3e23bf2871ed2aa2a05e319374511c8b0bf1b69d2b3782b3f481c314e7bd4615dbbf24c06ac95bd639e68d0e6aa7f0d07bf69a93365f803f0144af37236ea133c2255b0613bf8ba1d538e06c2411e8d70053b712084fd0e313de9bb19266e49a3a2190cb039c6f89610acd896319b9c8d1b8aac2eaa5a4f8be7419a09e3fb5be3be2fcdadd2299839cc40e684e6e2b4e1385fde7a0babcb0be672110268a34dad364fddee69e564119cebb6940c6356ff83ca527c573d700000000000000c6299263e6d9097f225de969485bce3d7dc471c0669bb6a467cf0de54dfcc1857048fe22a19dbb1b3cb9babaa839f1f6e817a62d95a5b971ff96a5c66c338c6f2a2da4644519f40761402e9c81013d76c7152c95ba5efa24ce1930f23a2277f057ffb6b0144f3b434a2adc456ef4d2fbdf7c6238c2bb00ffcf2d23d68cb9b027f3b225ec4e09b089f7956b66c5692b46ea03abb6a404c8ccceaa4ba4161409fcb54b86eaca26b2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x64, 0x10, &(0x7f0000000000), 0xfffffffffffffead}, 0x51) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062430bc068829afff36b31fa7e35ce95d04"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe40, 0x0, &(0x7f0000000240)="5cdd3086ddff0066b3c9bbac88a8862c00dffd0013dd00000000000000008100f5df86dd", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 4.309384996s ago: executing program 1 (id=8634): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) close(r0) 4.231639148s ago: executing program 2 (id=8635): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2a, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r2}, 0x18) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) 4.10281249s ago: executing program 1 (id=8636): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000340)=ANY=[@ANYRES32=r6, @ANYRES32=r5, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001780)=""/4071, 0x2000}], 0x1}, 0x40000102) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0xfffe}], 0x1}, 0x0) 4.017342451s ago: executing program 2 (id=8637): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000f00000400000000010000", @ANYRES32, @ANYBLOB="010100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000300"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000080000000200000000000000", @ANYBLOB], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x34, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x8002, 0x2, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x7, &(0x7f0000000280)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080807700000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x47) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={@cgroup, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 3.912378453s ago: executing program 1 (id=8638): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000007000018010000202070250000006ad8ef219d34c7ce2324c82900002020207b1af8ff000000000007014000f0ffe7ffb702000000000000b703000000000000000000005e83fb846d73cab13debaa53dad05fcf58974fcf8e787d4e23b2b4f8422090f75ec325cb786495852aa172defc923706bd889f104b022bcfe12113df8ee356ee885d1f5dd5a88e2ec399744d48edadf2e281a70ff404a55f51b1f97af04deb9b64287f5a0b96b7741634de411b5814a8fd215ea8afdb"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000540), 0x4) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xc5bf) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0xe) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x8004, 0x41, 0x0, 0x101, 0x1, 0x800000, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x50) 3.415218222s ago: executing program 5 (id=8640): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) close(r1) (fail_nth: 6) 2.732354023s ago: executing program 2 (id=8642): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x18) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x800, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xd, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb7030000080000e5b7040000000000008500000033000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf1, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200, 0x11, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) close(r0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf7, 0xf7, 0x5, [@decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x8}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x32, 0x2}, @enum64={0x2, 0x2, 0x0, 0x13, 0x0, 0x9, [{0xe, 0x400, 0x4dc3}, {0x6, 0x2, 0x5}]}, @datasec={0x2, 0x3, 0x0, 0xf, 0x2, [{0x2, 0x6, 0x9}, {0x5, 0x0, 0x35}, {0x3, 0x5c, 0x5}], "9008"}, @datasec={0x8, 0x6, 0x0, 0xf, 0x1, [{0x2, 0x2, 0x3b39}, {0x3, 0xf3, 0x2}, {0x2, 0x8, 0x5}, {0x5, 0x6, 0xe26}, {0x3, 0xffffa157, 0x1000}, {0x5, 0x3, 0x7ff}], "17"}, @enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0x3}]}, @restrict={0xa, 0x0, 0x0, 0xb, 0x2}, @fwd={0x1}]}, {0x0, [0x5f, 0x29, 0x5f]}}, &(0x7f0000000000)=""/121, 0x115, 0x79, 0x1, 0x8, 0xc819ad4c46e9a708}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0xa088, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @value=r9}, 0x50) 2.675041704s ago: executing program 5 (id=8643): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000003f0000004000000042000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000005000080850000007d00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x5, 0x0, 0x0, 0x41000}, 0x94) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r3}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000080)) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="98bf", 0x2}], 0x1}, 0x20048811) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r8, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000680)=""/202, 0xca}], 0x1}, 0x0) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="93", 0x1}], 0x1}, 0x240040d4) setsockopt$sock_attach_bpf(r5, 0x1, 0x10, &(0x7f0000000100), 0x4) recvmsg$unix(r5, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x2042) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r10, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000000)="b9158edfaa57fef007fdffffffffffff", 0x0, 0x1dc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$ITER_CREATE(0x21, &(0x7f0000000180)={r4}, 0x8) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x400}) 2.552043416s ago: executing program 5 (id=8645): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], 0x0, 0x1f, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x35, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0xfffffff7, 0x2, 0x0, 0x620, r2, 0x1, '\x00', r4, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x4}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 2.005106315s ago: executing program 5 (id=8646): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000fb7335db91850b43fd75f29cd0fa6ff6794fcfeda542311b2aee002da1a29d60b72c777a44f96002b043c21c38b280452208492d25873ea3c3ab065d51a33fd51d729a1085336990a3698a2ebe044d4aa5cc5dfc11d6aabcb08adf86420eef49df2696b38e20b4ba3bf3672bb2359a860ff0b20fd565abf015b6f2a3fcc3e9e5f27453b18adcbb1792244cb04bca766de16b426c925971f1b6a4b86227692a4d0e777c0f"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r2}, 0x18) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x800, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0xd, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb7030000080000e5b7040000000000008500000033000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdf1, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200, 0x11, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) close(r0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf7, 0xf7, 0x5, [@decl_tag={0x3, 0x0, 0x0, 0x11, 0x2, 0x8}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x32, 0x2}, @enum64={0x2, 0x2, 0x0, 0x13, 0x0, 0x9, [{0xe, 0x400, 0x4dc3}, {0x6, 0x2, 0x5}]}, @datasec={0x2, 0x3, 0x0, 0xf, 0x2, [{0x2, 0x6, 0x9}, {0x5, 0x0, 0x35}, {0x3, 0x5c, 0x5}], "9008"}, @datasec={0x8, 0x6, 0x0, 0xf, 0x1, [{0x2, 0x2, 0x3b39}, {0x3, 0xf3, 0x2}, {0x2, 0x8, 0x5}, {0x5, 0x6, 0xe26}, {0x3, 0xffffa157, 0x1000}, {0x5, 0x3, 0x7ff}], "17"}, @enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0x3}]}, @restrict={0xa, 0x0, 0x0, 0xb, 0x2}, @fwd={0x1}]}, {0x0, [0x5f, 0x29, 0x5f]}}, &(0x7f0000000000)=""/121, 0x115, 0x79, 0x1, 0x8, 0xc819ad4c46e9a708}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0xa088, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @value=r8}, 0x50) 1.691047071s ago: executing program 0 (id=8650): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000f00000400000000010000", @ANYRES32, @ANYBLOB="010100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000300"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000080000000200000000000000", @ANYBLOB], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x34, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x8002, 0x2, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x7, &(0x7f0000000280)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080807700000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) 1.644188212s ago: executing program 4 (id=8651): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b400000000000003dd0a00000000000073013100000000009500000000000000b38a595efa0578208e8354bb546620e3690771f5bf003326913779cfaf84efb8b3f976c934b37c6aab214e75d6019bf1582d07e5b5351fb88008465255c682"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000380)}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000", @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3009, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xafffffffffffffff, r1, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0x1, 0x9, 0xb8, 0x2001, 0xffffffffffffffff, 0xfffffff7, '\x00', 0x0, r2, 0x0, 0x5, 0x0, 0x9}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="2b6370752047714f2845c87fb0e60b74e6a66cbe20bb7c9807d2f0907bd122f6aa3547725cf71d2296bac6ee1ef5cc88b8be8a7ff396ae13646ba7842d"], 0x5) write$cgroup_subtree(r5, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x18, 0x16, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@call={0x85, 0x0, 0x0, 0xb1}, @call={0x85, 0x0, 0x0, 0x40}, @tail_call], {{}, {}, {0x85, 0x0, 0x0, 0x18d}}}, &(0x7f00000003c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0), &(0x7f0000000b00), 0x10, 0xfffff801}, 0x94) r6 = openat$cgroup_type(r3, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r6, &(0x7f0000000080), 0x9) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x32}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r9, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.571284473s ago: executing program 0 (id=8652): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x1, &(0x7f0000000b80)=ANY=[@ANYRES32, @ANYBLOB="ffffffff7f0000010000000011000000000000000000000001000000000000000000000014000000000000000000000002000000ff0100000000000014000000000000000000000000000000ed00000000000000640000000000000000000000070000004454a8c3e000000100000f5c6000000100000007ac1e000100000fffac1e010100000000e000000200000772ffffffff0000000100000000000000b7ac1e00010ae08f50e000000200000005ac1e0101000000000000000011000000000000000000000001"], 0x118}, 0x20000004) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180000002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000004c0)={r1, 0x3, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x44) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000500"], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000230c0000000800000009000000000000090300000000302e302e5f5f"], 0x0, 0x2c, 0x0, 0x0, 0x7f}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRESHEX, @ANYBLOB='C'], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e0000000400000004000000090000000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000009c0), 0x6}, 0x0, 0x0, 0x7, 0x0, 0x58c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_clone(0x11000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c2c0d9349", 0x17, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c809118816a8710c24cd41ce5529bb42ae7cb04953f3b41bc1da72c434430e0e8b310ccad3ce8da4e43133be39d1073241d1") syz_open_procfs$namespace(r5, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) 1.301238228s ago: executing program 0 (id=8653): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000f00000400000000010000", @ANYRES32, @ANYBLOB="010100"/19, @ANYRES32=0x0, @ANYBLOB="000000000300"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)) (fail_nth: 3) 1.203983349s ago: executing program 4 (id=8654): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1, 0x0, 0x0, 0x17}, 0x0) 840.637765ms ago: executing program 0 (id=8655): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x20100000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x4080b000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) close(0x3) 819.460666ms ago: executing program 0 (id=8656): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x180a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x23, 0x0, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x80000003}, 0x50) setsockopt$sock_attach_bpf(r2, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) sendmsg$inet(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000340)="e05338879bcb3e183e09c2e1c7a1cbbaddf513dc4a7fa64422d38d24f77f5853481241d3969a392d3bb8f5356223b5312ffe6eae55732ed85868e2402c0765f68ea1beb881a42f7bb6f63f285f6ab6d194481bf78ab7b8f7cd095a2eadc9198fbc8e1c1177ac958602d9d377bca3e854a52f8d4fdc0c508ae4aab6d588973da03d5d0715a84b18c6231caee6e08a17de3386010b4dcac3f3b45fff9968c0bc9eb58d6fe37ab641a8c0699f3133707705f6cac2518b62a4628b27", 0xba}], 0x1}, 0x810) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000700)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000800)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b"], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1}, 0x28) 749.481227ms ago: executing program 4 (id=8657): sendmsg$inet(0xffffffffffffffff, 0x0, 0x4040001) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800640891e75acf6ef700000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xce, &(0x7f0000000680)=[{}, {}], 0x10, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x25, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c80)={&(0x7f0000000b40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc8, 0xc8, 0x3, [@typedef={0x9}, @func={0x10, 0x0, 0x0, 0xc, 0x3}, @enum64={0x10, 0x4, 0x0, 0x13, 0x0, 0xd, [{0x7, 0x4, 0x10001}, {0x9, 0xf9d, 0x8001}, {0xe, 0x7, 0xfffffff0}, {0x1, 0xe, 0x3}]}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x9, 0x5}, @enum64={0xb, 0x6, 0x0, 0x13, 0x0, 0xf, [{0xe, 0x30, 0x3}, {0x2, 0xb, 0x7fffffff}, {0x6, 0x8, 0xfffffffc}, {0xf, 0x2}, {0x2, 0x8, 0x2}, {0x10, 0x2, 0xfffff000}]}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x36, 0x0, 0x67, 0x1}]}, {0x0, [0x0]}}, &(0x7f0000000c40)=""/63, 0xe3, 0x3f, 0x0, 0xd, 0x10000}, 0x28) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000d40)={r1, 0xffffffffffffffff}, 0x4) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000d80)={0x0, 0x0, 0x8}, 0xc) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000dc0)={0x1b, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x9, 0x1, &(0x7f0000000240)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000280)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x48, '\x00', r2, @cgroup_sock=0x2, r3, 0x8, &(0x7f0000000cc0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000d00)={0x2, 0xd, 0x81, 0x9}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000e40)=[r1, r4, r1, r1, r5, r1, r6], &(0x7f0000000e80)=[{0x2, 0x3, 0x6, 0x3}, {0x3, 0x3, 0x5, 0xa}, {0x3, 0x3, 0x2, 0x3}, {0x2, 0x4, 0x4, 0x4}], 0x10, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000c3000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x104002, 0x0, 0x0, 0x0, 0x6f00000000000, 0xffffffff, 0x0, 0x0, 0xffffbffe, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0xe, 0x4, 0x8, 0x5, 0x300, r8, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r11}, 0x57) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000000000006111140000000000040000000000000095000000000000001abe5201462857a3db65e291772afa2114f5963ed660b870d974d2252829f8290f8d02e3b0096b3df3e6585851cb7efb50a982b66e14716ffe33a164c3d1ff5798fc4bd6d3e5ab096e9ad743eb00"], &(0x7f0000000080)='GPL\x00', 0x2, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @xdp=0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d43, 0x10, &(0x7f0000000000), 0x76}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 732.410687ms ago: executing program 5 (id=8658): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10002}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffff38c}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) 496.843901ms ago: executing program 2 (id=8659): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000001b00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000500000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000001b00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='mm_page_alloc\x00', r5}, 0x18) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x40047451, &(0x7f0000000180)) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) (async) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r8}, 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r11}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r10}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8922, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8922, &(0x7f0000000080)) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=0xffffffffffffffff, 0x4) (async) r13 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000280)={r13}, 0x8) 330.297374ms ago: executing program 4 (id=8660): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0x10, 0x25, 0x4, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x10005}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x12, 0x8, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 121.424467ms ago: executing program 5 (id=8661): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r3}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) (fail_nth: 9) 97.570788ms ago: executing program 2 (id=8662): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000f00000400000000010000", @ANYRES32, @ANYBLOB="010100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000300"/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/12, @ANYRES32, @ANYBLOB="0d00ff0000000000830000000000000045"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000080000000200000000000000", @ANYBLOB], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x34, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x8002, 0x2, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x7, &(0x7f0000000280)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3f}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x3}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000080008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000400000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e0000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080807700000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) 96.814068ms ago: executing program 4 (id=8663): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7f}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xc, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.899239ms ago: executing program 4 (id=8664): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x8, 0x6, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r4, &(0x7f0000000300)=ANY=[], 0xffdd) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r6}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r7}, &(0x7f0000000840), &(0x7f0000000880)=r6}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r7, 0x0}, 0x20) sendmsg$unix(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0xc0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 0 (id=8665): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0xee01, @ANYBLOB, @ANYBLOB='\x00\x00\x00'], 0xa0, 0x1}, 0x40008c1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000480)='+&{*,\x00'}, 0x30) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9fffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x4e}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB, @ANYRES64], 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="2b75274479501a76b3fa051472dcfe70c39397e0fe40290de105d19a29c9f92edf4e0ea3dc46830fd077f36c70e4dc3e0d2b54f2157c70e675ec01bdcf51ba5a3870b062eb31a226b2d6e07ded5f5d971ab500f29a203b2fe111fab995b145e5ada342dd8e4fe29b9d5ea36afbaef7cb5f2949a86eb4ba09b248bb670b849896e6124173968f6f0c9a4c"], 0x5) kernel console output (not intermixed with test programs): 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 739.153793][T20849] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 739.162215][T20849] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 739.170191][T20849] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000000 [ 739.178184][T20849] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 739.186159][T20849] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 739.194290][T20849] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 739.202323][T20849] [ 742.033072][T20928] device pim6reg1 entered promiscuous mode [ 742.853356][T20955] syz.2.8020[20955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 742.853441][T20955] syz.2.8020[20955] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 743.555804][T20995] device veth0_vlan left promiscuous mode [ 743.683117][T20995] device veth0_vlan entered promiscuous mode [ 744.159598][T21008] FAULT_INJECTION: forcing a failure. [ 744.159598][T21008] name failslab, interval 1, probability 0, space 0, times 0 [ 744.172280][T21008] CPU: 0 PID: 21008 Comm: syz.0.8042 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 744.182395][T21008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 744.192572][T21008] Call Trace: [ 744.195881][T21008] [ 744.198829][T21008] __dump_stack+0x21/0x30 [ 744.203179][T21008] dump_stack_lvl+0xee/0x150 [ 744.207795][T21008] ? show_regs_print_info+0x20/0x20 [ 744.213017][T21008] ? __kasan_check_write+0x14/0x20 [ 744.218239][T21008] dump_stack+0x15/0x20 [ 744.222419][T21008] should_fail+0x3c1/0x510 [ 744.226859][T21008] __should_failslab+0xa4/0xe0 [ 744.231641][T21008] should_failslab+0x9/0x20 [ 744.236252][T21008] slab_pre_alloc_hook+0x3b/0xe0 [ 744.241220][T21008] kmem_cache_alloc_trace+0x48/0x270 [ 744.246536][T21008] ? tipc_topsrv_queue_evt+0x155/0x340 [ 744.252038][T21008] ? _raw_spin_lock+0x8e/0xe0 [ 744.256745][T21008] tipc_topsrv_queue_evt+0x155/0x340 [ 744.262054][T21008] tipc_sub_report_overlap+0x4c0/0x890 [ 744.267538][T21008] tipc_nametbl_remove_publ+0xce1/0x1b50 [ 744.273195][T21008] tipc_nametbl_withdraw+0x151/0x3a0 [ 744.278508][T21008] tipc_sk_leave+0x42c/0x4b0 [ 744.283120][T21008] ? __tipc_shutdown+0x1520/0x1520 [ 744.288251][T21008] ? __x64_sys_close+0x39/0x80 [ 744.293040][T21008] ? locks_remove_posix+0x520/0x520 [ 744.298347][T21008] tipc_release+0x100/0x1630 [ 744.302956][T21008] ? rwsem_write_trylock+0x130/0x300 [ 744.308265][T21008] ? tipc_sock_destruct+0x180/0x180 [ 744.313491][T21008] sock_close+0xe0/0x270 [ 744.317771][T21008] ? sock_mmap+0xa0/0xa0 [ 744.322048][T21008] __fput+0x20b/0x8b0 [ 744.326055][T21008] ____fput+0x15/0x20 [ 744.330053][T21008] task_work_run+0x127/0x190 [ 744.334665][T21008] exit_to_user_mode_loop+0xd0/0xe0 [ 744.339882][T21008] exit_to_user_mode_prepare+0x5a/0xa0 [ 744.345356][T21008] syscall_exit_to_user_mode+0x1a/0x30 [ 744.350836][T21008] do_syscall_64+0x58/0xa0 [ 744.355280][T21008] ? clear_bhb_loop+0x50/0xa0 [ 744.359979][T21008] ? clear_bhb_loop+0x50/0xa0 [ 744.364683][T21008] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 744.370683][T21008] RIP: 0033:0x7f835192c9a9 [ 744.375112][T21008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 744.394842][T21008] RSP: 002b:00007f834ff95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 744.403310][T21008] RAX: 0000000000000000 RBX: 00007f8351b53fa0 RCX: 00007f835192c9a9 [ 744.411400][T21008] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 744.419403][T21008] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 744.427412][T21008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 744.435401][T21008] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 744.443401][T21008] [ 744.963193][T21030] FAULT_INJECTION: forcing a failure. [ 744.963193][T21030] name failslab, interval 1, probability 0, space 0, times 0 [ 744.983326][T21030] CPU: 1 PID: 21030 Comm: syz.2.8050 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 744.993400][T21030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 745.003613][T21030] Call Trace: [ 745.006920][T21030] [ 745.009876][T21030] __dump_stack+0x21/0x30 [ 745.014233][T21030] dump_stack_lvl+0xee/0x150 [ 745.018874][T21030] ? show_regs_print_info+0x20/0x20 [ 745.024159][T21030] dump_stack+0x15/0x20 [ 745.028380][T21030] should_fail+0x3c1/0x510 [ 745.032907][T21030] ? skb_ensure_writable+0x2e7/0x460 [ 745.038226][T21030] __should_failslab+0xa4/0xe0 [ 745.043020][T21030] should_failslab+0x9/0x20 [ 745.047549][T21030] slab_pre_alloc_hook+0x3b/0xe0 [ 745.052518][T21030] ? skb_ensure_writable+0x2e7/0x460 [ 745.057837][T21030] ? skb_ensure_writable+0x2e7/0x460 [ 745.063157][T21030] __kmalloc_track_caller+0x6c/0x2c0 [ 745.068474][T21030] ? skb_ensure_writable+0x2e7/0x460 [ 745.073792][T21030] ? skb_ensure_writable+0x2e7/0x460 [ 745.079103][T21030] pskb_expand_head+0x11b/0x11d0 [ 745.084065][T21030] ? __copy_skb_header+0x437/0x600 [ 745.089204][T21030] ? __kasan_check_write+0x14/0x20 [ 745.094347][T21030] ? __skb_clone+0x47a/0x790 [ 745.098971][T21030] skb_ensure_writable+0x2e7/0x460 [ 745.104111][T21030] bpf_clone_redirect+0x10b/0x380 [ 745.109164][T21030] ? stack_trace_save+0x98/0xe0 [ 745.114046][T21030] bpf_prog_208b094576c80b22+0x56/0xc4c [ 745.119613][T21030] ? __kasan_slab_alloc+0xcf/0xf0 [ 745.124656][T21030] ? __kasan_slab_alloc+0xbd/0xf0 [ 745.129702][T21030] ? slab_post_alloc_hook+0x4f/0x2b0 [ 745.135009][T21030] ? kmem_cache_alloc+0xf7/0x260 [ 745.139996][T21030] ? __build_skb+0x2d/0x310 [ 745.144518][T21030] ? build_skb+0x24/0x200 [ 745.148868][T21030] ? bpf_prog_test_run_skb+0x279/0x1150 [ 745.154531][T21030] ? bpf_prog_test_run+0x3d5/0x620 [ 745.159666][T21030] ? __sys_bpf+0x52c/0x730 [ 745.164100][T21030] ? __x64_sys_bpf+0x7c/0x90 [ 745.168715][T21030] ? x64_sys_call+0x4b9/0x9a0 [ 745.173512][T21030] ? do_syscall_64+0x4c/0xa0 [ 745.178130][T21030] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 745.184235][T21030] ? ktime_get+0x12f/0x160 [ 745.188675][T21030] bpf_test_run+0x33d/0x8d0 [ 745.193204][T21030] ? convert___skb_to_skb+0x4f0/0x4f0 [ 745.198780][T21030] ? eth_get_headlen+0x1f0/0x1f0 [ 745.203746][T21030] ? convert___skb_to_skb+0x41/0x4f0 [ 745.209056][T21030] bpf_prog_test_run_skb+0x9ec/0x1150 [ 745.214466][T21030] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 745.220386][T21030] bpf_prog_test_run+0x3d5/0x620 [ 745.225348][T21030] ? bpf_prog_query+0x230/0x230 [ 745.230384][T21030] ? selinux_bpf+0xce/0xf0 [ 745.234820][T21030] ? security_bpf+0x82/0xa0 [ 745.239341][T21030] __sys_bpf+0x52c/0x730 [ 745.243597][T21030] ? bpf_link_show_fdinfo+0x310/0x310 [ 745.248992][T21030] ? debug_smp_processor_id+0x17/0x20 [ 745.254388][T21030] __x64_sys_bpf+0x7c/0x90 [ 745.258818][T21030] x64_sys_call+0x4b9/0x9a0 [ 745.263335][T21030] do_syscall_64+0x4c/0xa0 [ 745.267825][T21030] ? clear_bhb_loop+0x50/0xa0 [ 745.272517][T21030] ? clear_bhb_loop+0x50/0xa0 [ 745.277294][T21030] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 745.283201][T21030] RIP: 0033:0x7f38101ed9a9 [ 745.287630][T21030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 745.307361][T21030] RSP: 002b:00007f380e856038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 745.316095][T21030] RAX: ffffffffffffffda RBX: 00007f3810414fa0 RCX: 00007f38101ed9a9 [ 745.324115][T21030] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 745.332124][T21030] RBP: 00007f380e856090 R08: 0000000000000000 R09: 0000000000000000 [ 745.340296][T21030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 745.348293][T21030] R13: 0000000000000000 R14: 00007f3810414fa0 R15: 00007ffe2578c4e8 [ 745.356294][T21030] [ 745.622547][T21038] device veth0_vlan left promiscuous mode [ 745.628680][T21038] device veth0_vlan entered promiscuous mode [ 745.673815][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 745.696436][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 745.741235][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 746.901649][T21080] device bridge_slave_1 left promiscuous mode [ 746.911076][T21080] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.949689][T21080] device bridge_slave_0 left promiscuous mode [ 747.020286][T21080] bridge0: port 1(bridge_slave_0) entered disabled state [ 748.279433][T21113] FAULT_INJECTION: forcing a failure. [ 748.279433][T21113] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 748.320857][T21113] CPU: 0 PID: 21113 Comm: syz.0.8079 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 748.330894][T21113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 748.341090][T21113] Call Trace: [ 748.344394][T21113] [ 748.347351][T21113] __dump_stack+0x21/0x30 [ 748.351759][T21113] dump_stack_lvl+0xee/0x150 [ 748.356400][T21113] ? show_regs_print_info+0x20/0x20 [ 748.361629][T21113] ? get_page_from_freelist+0x2cc5/0x2d50 [ 748.367400][T21113] dump_stack+0x15/0x20 [ 748.371593][T21113] should_fail+0x3c1/0x510 [ 748.376043][T21113] should_fail_alloc_page+0x55/0x80 [ 748.381276][T21113] prepare_alloc_pages+0x156/0x600 [ 748.386423][T21113] ? __alloc_pages_bulk+0xab0/0xab0 [ 748.391661][T21113] ? _find_next_bit+0x1fa/0x200 [ 748.396555][T21113] __alloc_pages+0x10a/0x440 [ 748.401179][T21113] ? prep_new_page+0x110/0x110 [ 748.405981][T21113] pcpu_populate_chunk+0x184/0xcb0 [ 748.411135][T21113] ? _find_next_bit+0x106/0x200 [ 748.416021][T21113] pcpu_alloc+0xc4d/0x1660 [ 748.420481][T21113] __alloc_percpu_gfp+0x25/0x30 [ 748.425366][T21113] bpf_map_alloc_percpu+0xc5/0x150 [ 748.430512][T21113] htab_map_alloc+0xc1b/0x14f0 [ 748.435316][T21113] map_create+0x455/0x21b0 [ 748.439773][T21113] __sys_bpf+0x2cf/0x730 [ 748.444047][T21113] ? bpf_link_show_fdinfo+0x310/0x310 [ 748.449451][T21113] ? debug_smp_processor_id+0x17/0x20 [ 748.454860][T21113] __x64_sys_bpf+0x7c/0x90 [ 748.459406][T21113] x64_sys_call+0x4b9/0x9a0 [ 748.463935][T21113] do_syscall_64+0x4c/0xa0 [ 748.468648][T21113] ? clear_bhb_loop+0x50/0xa0 [ 748.473362][T21113] ? clear_bhb_loop+0x50/0xa0 [ 748.478077][T21113] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 748.483997][T21113] RIP: 0033:0x7f835192c9a9 [ 748.488444][T21113] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 748.508081][T21113] RSP: 002b:00007f834ff95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 748.516527][T21113] RAX: ffffffffffffffda RBX: 00007f8351b53fa0 RCX: 00007f835192c9a9 [ 748.524549][T21113] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 0000000000000000 [ 748.532555][T21113] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 748.540555][T21113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 748.548557][T21113] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 748.556567][T21113] [ 748.832479][T21126] device pim6reg1 entered promiscuous mode [ 748.891027][T21126] FAULT_INJECTION: forcing a failure. [ 748.891027][T21126] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 748.975444][T21126] CPU: 1 PID: 21126 Comm: syz.1.8085 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 748.985744][T21126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 748.995851][T21126] Call Trace: [ 748.999350][T21126] [ 749.002445][T21126] __dump_stack+0x21/0x30 [ 749.006816][T21126] dump_stack_lvl+0xee/0x150 [ 749.011450][T21126] ? show_regs_print_info+0x20/0x20 [ 749.016689][T21126] ? unwind_get_return_address+0x4d/0x90 [ 749.022362][T21126] ? stack_trace_save+0xe0/0xe0 [ 749.027249][T21126] ? arch_stack_walk+0xee/0x140 [ 749.032147][T21126] dump_stack+0x15/0x20 [ 749.036339][T21126] should_fail+0x3c1/0x510 [ 749.040789][T21126] should_fail_alloc_page+0x55/0x80 [ 749.046023][T21126] prepare_alloc_pages+0x156/0x600 [ 749.051180][T21126] ? __alloc_pages_bulk+0xab0/0xab0 [ 749.056423][T21126] ? __kasan_slab_alloc+0xcf/0xf0 [ 749.061486][T21126] ? slab_post_alloc_hook+0x4f/0x2b0 [ 749.066808][T21126] __alloc_pages+0x10a/0x440 [ 749.071537][T21126] ? __se_sys_ioctl+0x121/0x1a0 [ 749.076424][T21126] ? __x64_sys_ioctl+0x7b/0x90 [ 749.081225][T21126] ? prep_new_page+0x110/0x110 [ 749.086053][T21126] new_slab+0xa1/0x4d0 [ 749.090156][T21126] ___slab_alloc+0x381/0x810 [ 749.094785][T21126] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 749.100274][T21126] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 749.105769][T21126] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 749.111259][T21126] __slab_alloc+0x49/0x90 [ 749.115730][T21126] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 749.121230][T21126] __kmalloc_track_caller+0x169/0x2c0 [ 749.126644][T21126] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 749.132142][T21126] ? rtmsg_ifinfo_build_skb+0x7c/0x180 [ 749.137636][T21126] __alloc_skb+0x21a/0x740 [ 749.142104][T21126] rtmsg_ifinfo_build_skb+0x7c/0x180 [ 749.147437][T21126] rtmsg_ifinfo+0x7a/0x130 [ 749.151886][T21126] __dev_notify_flags+0xdb/0x500 [ 749.156957][T21126] ? __dev_change_flags+0x6a0/0x6a0 [ 749.162218][T21126] ? __dev_change_flags+0x510/0x6a0 [ 749.167455][T21126] ? dev_get_flags+0x1e0/0x1e0 [ 749.172251][T21126] ? __kasan_slab_free+0x11/0x20 [ 749.177328][T21126] dev_change_flags+0xe8/0x1a0 [ 749.182140][T21126] dev_ifsioc+0x147/0xe70 [ 749.186514][T21126] ? dev_ioctl+0xd10/0xd10 [ 749.190968][T21126] ? __kasan_check_write+0x14/0x20 [ 749.196109][T21126] ? mutex_lock+0x95/0x1a0 [ 749.200564][T21126] ? wait_for_completion_killable_timeout+0x10/0x10 [ 749.207205][T21126] ? dev_get_by_name_rcu+0xc8/0xf0 [ 749.212357][T21126] dev_ioctl+0x560/0xd10 [ 749.216635][T21126] sock_do_ioctl+0x22e/0x300 [ 749.221344][T21126] ? sock_show_fdinfo+0xa0/0xa0 [ 749.226336][T21126] ? selinux_file_ioctl+0x377/0x480 [ 749.231570][T21126] sock_ioctl+0x4bc/0x6b0 [ 749.235933][T21126] ? sock_poll+0x3d0/0x3d0 [ 749.240531][T21126] ? __fget_files+0x2c4/0x320 [ 749.245254][T21126] ? security_file_ioctl+0x84/0xa0 [ 749.250417][T21126] ? sock_poll+0x3d0/0x3d0 [ 749.254892][T21126] __se_sys_ioctl+0x121/0x1a0 [ 749.259627][T21126] __x64_sys_ioctl+0x7b/0x90 [ 749.264454][T21126] x64_sys_call+0x2f/0x9a0 [ 749.268931][T21126] do_syscall_64+0x4c/0xa0 [ 749.273390][T21126] ? clear_bhb_loop+0x50/0xa0 [ 749.278112][T21126] ? clear_bhb_loop+0x50/0xa0 [ 749.282827][T21126] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 749.288760][T21126] RIP: 0033:0x7f2dc34249a9 [ 749.293220][T21126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 749.312858][T21126] RSP: 002b:00007f2dc1a8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 749.321315][T21126] RAX: ffffffffffffffda RBX: 00007f2dc364bfa0 RCX: 00007f2dc34249a9 [ 749.329568][T21126] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 000000000000000a [ 749.337574][T21126] RBP: 00007f2dc1a8d090 R08: 0000000000000000 R09: 0000000000000000 [ 749.345582][T21126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 749.353606][T21126] R13: 0000000000000000 R14: 00007f2dc364bfa0 R15: 00007fff36299068 [ 749.361617][T21126] [ 750.089037][T21158] device syzkaller0 entered promiscuous mode [ 750.435365][T21169] FAULT_INJECTION: forcing a failure. [ 750.435365][T21169] name failslab, interval 1, probability 0, space 0, times 0 [ 750.511787][T21169] CPU: 0 PID: 21169 Comm: syz.0.8101 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 750.521819][T21169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 750.531980][T21169] Call Trace: [ 750.535266][T21169] [ 750.538197][T21169] __dump_stack+0x21/0x30 [ 750.542531][T21169] dump_stack_lvl+0xee/0x150 [ 750.547131][T21169] ? show_regs_print_info+0x20/0x20 [ 750.552329][T21169] dump_stack+0x15/0x20 [ 750.556572][T21169] should_fail+0x3c1/0x510 [ 750.560989][T21169] __should_failslab+0xa4/0xe0 [ 750.565857][T21169] should_failslab+0x9/0x20 [ 750.570386][T21169] slab_pre_alloc_hook+0x3b/0xe0 [ 750.575330][T21169] kmem_cache_alloc_trace+0x48/0x270 [ 750.580620][T21169] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 750.586347][T21169] selinux_sk_alloc_security+0x7e/0x1a0 [ 750.591897][T21169] security_sk_alloc+0x72/0xa0 [ 750.596674][T21169] sk_prot_alloc+0x108/0x320 [ 750.601272][T21169] sk_alloc+0x38/0x430 [ 750.605358][T21169] inet6_create+0x5c4/0x1020 [ 750.609960][T21169] __sock_create+0x38d/0x7a0 [ 750.614554][T21169] __sys_socketpair+0x218/0x590 [ 750.619416][T21169] __x64_sys_socketpair+0x9b/0xb0 [ 750.624442][T21169] x64_sys_call+0x36/0x9a0 [ 750.628865][T21169] do_syscall_64+0x4c/0xa0 [ 750.633280][T21169] ? clear_bhb_loop+0x50/0xa0 [ 750.637965][T21169] ? clear_bhb_loop+0x50/0xa0 [ 750.642667][T21169] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 750.648581][T21169] RIP: 0033:0x7f835192c9a9 [ 750.653004][T21169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 750.672613][T21169] RSP: 002b:00007f834ff95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 750.681032][T21169] RAX: ffffffffffffffda RBX: 00007f8351b53fa0 RCX: 00007f835192c9a9 [ 750.689004][T21169] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 750.696974][T21169] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 750.704949][T21169] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 750.712919][T21169] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 750.720903][T21169] [ 754.137546][T21283] device pim6reg1 entered promiscuous mode [ 755.606289][T21309] FAULT_INJECTION: forcing a failure. [ 755.606289][T21309] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 755.620036][T21309] CPU: 1 PID: 21309 Comm: syz.2.8150 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 755.630063][T21309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 755.640139][T21309] Call Trace: [ 755.643425][T21309] [ 755.646356][T21309] __dump_stack+0x21/0x30 [ 755.650701][T21309] dump_stack_lvl+0xee/0x150 [ 755.655306][T21309] ? show_regs_print_info+0x20/0x20 [ 755.660509][T21309] dump_stack+0x15/0x20 [ 755.664662][T21309] should_fail+0x3c1/0x510 [ 755.669080][T21309] should_fail_alloc_page+0x55/0x80 [ 755.674284][T21309] prepare_alloc_pages+0x156/0x600 [ 755.679399][T21309] ? __alloc_pages_bulk+0xab0/0xab0 [ 755.684604][T21309] ? __stack_depot_save+0x34/0x480 [ 755.689716][T21309] ? __kasan_slab_alloc+0x69/0xf0 [ 755.694742][T21309] __alloc_pages+0x10a/0x440 [ 755.699334][T21309] ? __kasan_kmalloc+0xda/0x110 [ 755.704186][T21309] ? __kmalloc+0x13d/0x2c0 [ 755.708606][T21309] ? prep_new_page+0x110/0x110 [ 755.713380][T21309] ? __mod_node_page_state+0x9e/0xd0 [ 755.718675][T21309] kmalloc_order+0x4c/0x160 [ 755.723182][T21309] kmalloc_order_trace+0x18/0xb0 [ 755.728125][T21309] __kmalloc+0x199/0x2c0 [ 755.732388][T21309] kvmalloc_node+0x242/0x330 [ 755.736992][T21309] ? vm_mmap+0xb0/0xb0 [ 755.741158][T21309] ? __kmalloc+0x80/0x2c0 [ 755.745870][T21309] tun_device_event+0x59b/0xf20 [ 755.750830][T21309] ? __kasan_check_read+0x11/0x20 [ 755.756001][T21309] ? macsec_common_dellink+0x520/0x520 [ 755.761478][T21309] raw_notifier_call_chain+0x90/0x100 [ 755.766865][T21309] dev_change_tx_queue_len+0x1af/0x330 [ 755.772337][T21309] ? dev_set_mtu+0xc0/0xc0 [ 755.776759][T21309] dev_ifsioc+0x25c/0xe70 [ 755.781098][T21309] ? dev_ioctl+0xd10/0xd10 [ 755.785520][T21309] ? __mutex_lock_slowpath+0xe/0x10 [ 755.790730][T21309] ? mutex_lock+0x100/0x1a0 [ 755.795251][T21309] ? wait_for_completion_killable_timeout+0x10/0x10 [ 755.801847][T21309] ? dev_get_by_name_rcu+0xc8/0xf0 [ 755.806961][T21309] dev_ioctl+0x560/0xd10 [ 755.811203][T21309] sock_do_ioctl+0x22e/0x300 [ 755.815796][T21309] ? sock_show_fdinfo+0xa0/0xa0 [ 755.820651][T21309] ? selinux_file_ioctl+0x377/0x480 [ 755.825851][T21309] sock_ioctl+0x4bc/0x6b0 [ 755.830183][T21309] ? sock_poll+0x3d0/0x3d0 [ 755.834596][T21309] ? __fget_files+0x2c4/0x320 [ 755.839280][T21309] ? security_file_ioctl+0x84/0xa0 [ 755.844397][T21309] ? sock_poll+0x3d0/0x3d0 [ 755.848818][T21309] __se_sys_ioctl+0x121/0x1a0 [ 755.853503][T21309] __x64_sys_ioctl+0x7b/0x90 [ 755.858096][T21309] x64_sys_call+0x2f/0x9a0 [ 755.862514][T21309] do_syscall_64+0x4c/0xa0 [ 755.866932][T21309] ? clear_bhb_loop+0x50/0xa0 [ 755.871615][T21309] ? clear_bhb_loop+0x50/0xa0 [ 755.876305][T21309] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 755.882335][T21309] RIP: 0033:0x7f38101ed9a9 [ 755.886754][T21309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 755.906368][T21309] RSP: 002b:00007f380e856038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 755.914799][T21309] RAX: ffffffffffffffda RBX: 00007f3810414fa0 RCX: 00007f38101ed9a9 [ 755.922782][T21309] RDX: 0000200000002280 RSI: 0000000000008943 RDI: 0000000000000005 [ 755.930763][T21309] RBP: 00007f380e856090 R08: 0000000000000000 R09: 0000000000000000 [ 755.938750][T21309] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 755.946717][T21309] R13: 0000000000000000 R14: 00007f3810414fa0 R15: 00007ffe2578c4e8 [ 755.954727][T21309] [ 756.114945][T21315] FAULT_INJECTION: forcing a failure. [ 756.114945][T21315] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 756.133079][T21315] CPU: 0 PID: 21315 Comm: syz.2.8152 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 756.143101][T21315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 756.153167][T21315] Call Trace: [ 756.156440][T21315] [ 756.159373][T21315] __dump_stack+0x21/0x30 [ 756.163817][T21315] dump_stack_lvl+0xee/0x150 [ 756.168397][T21315] ? show_regs_print_info+0x20/0x20 [ 756.173598][T21315] dump_stack+0x15/0x20 [ 756.177760][T21315] should_fail+0x3c1/0x510 [ 756.182188][T21315] should_fail_usercopy+0x1a/0x20 [ 756.187221][T21315] _copy_from_user+0x20/0xd0 [ 756.191837][T21315] ip_tunnel_siocdevprivate+0xa3/0x1c0 [ 756.197315][T21315] ? __kasan_slab_free+0x11/0x20 [ 756.202270][T21315] ? ip_tunnel_update+0xca0/0xca0 [ 756.207579][T21315] ? __ia32_compat_sys_ioctl+0x850/0x850 [ 756.213224][T21315] ipip6_tunnel_siocdevprivate+0x1de/0xc80 [ 756.219182][T21315] ? kstrtol_from_user+0x260/0x260 [ 756.224316][T21315] ? sit_tunnel_xmit+0x1d20/0x1d20 [ 756.229441][T21315] ? full_name_hash+0xa0/0xf0 [ 756.234141][T21315] dev_ifsioc+0xaf5/0xe70 [ 756.238484][T21315] ? dev_ioctl+0xd10/0xd10 [ 756.242905][T21315] ? __kasan_check_write+0x14/0x20 [ 756.248019][T21315] ? mutex_lock+0x95/0x1a0 [ 756.252437][T21315] ? wait_for_completion_killable_timeout+0x10/0x10 [ 756.259040][T21315] ? dev_get_by_name_rcu+0xc8/0xf0 [ 756.264153][T21315] dev_ioctl+0x5fd/0xd10 [ 756.268401][T21315] sock_ioctl+0x64a/0x6b0 [ 756.272730][T21315] ? sock_poll+0x3d0/0x3d0 [ 756.277153][T21315] ? security_file_ioctl+0x84/0xa0 [ 756.282267][T21315] ? sock_poll+0x3d0/0x3d0 [ 756.286685][T21315] __se_sys_ioctl+0x121/0x1a0 [ 756.291365][T21315] __x64_sys_ioctl+0x7b/0x90 [ 756.295958][T21315] x64_sys_call+0x2f/0x9a0 [ 756.300377][T21315] do_syscall_64+0x4c/0xa0 [ 756.304794][T21315] ? clear_bhb_loop+0x50/0xa0 [ 756.309475][T21315] ? clear_bhb_loop+0x50/0xa0 [ 756.314151][T21315] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 756.320043][T21315] RIP: 0033:0x7f38101ed9a9 [ 756.324467][T21315] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 756.344077][T21315] RSP: 002b:00007f380e856038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 756.352496][T21315] RAX: ffffffffffffffda RBX: 00007f3810414fa0 RCX: 00007f38101ed9a9 [ 756.360471][T21315] RDX: 0000200000000080 RSI: 00000000000089f3 RDI: 0000000000000004 [ 756.368440][T21315] RBP: 00007f380e856090 R08: 0000000000000000 R09: 0000000000000000 [ 756.376424][T21315] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 756.384402][T21315] R13: 0000000000000000 R14: 00007f3810414fa0 R15: 00007ffe2578c4e8 [ 756.392383][T21315] [ 757.377399][T21357] FAULT_INJECTION: forcing a failure. [ 757.377399][T21357] name failslab, interval 1, probability 0, space 0, times 0 [ 757.441708][T21357] CPU: 1 PID: 21357 Comm: syz.4.8165 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 757.451744][T21357] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 757.461825][T21357] Call Trace: [ 757.465117][T21357] [ 757.468069][T21357] __dump_stack+0x21/0x30 [ 757.472419][T21357] dump_stack_lvl+0xee/0x150 [ 757.477030][T21357] ? show_regs_print_info+0x20/0x20 [ 757.482251][T21357] dump_stack+0x15/0x20 [ 757.486424][T21357] should_fail+0x3c1/0x510 [ 757.490855][T21357] __should_failslab+0xa4/0xe0 [ 757.495639][T21357] should_failslab+0x9/0x20 [ 757.500159][T21357] slab_pre_alloc_hook+0x3b/0xe0 [ 757.505122][T21357] ? security_file_alloc+0x33/0x120 [ 757.510344][T21357] kmem_cache_alloc+0x44/0x260 [ 757.515137][T21357] security_file_alloc+0x33/0x120 [ 757.520181][T21357] __alloc_file+0xb5/0x2a0 [ 757.524613][T21357] alloc_empty_file+0x97/0x180 [ 757.529395][T21357] alloc_file+0x59/0x540 [ 757.533651][T21357] alloc_file_pseudo+0x17a/0x1f0 [ 757.538601][T21357] ? alloc_empty_file_noaccount+0x80/0x80 [ 757.544348][T21357] __anon_inode_getfd+0x248/0x3b0 [ 757.549394][T21357] ? anon_inode_getfd+0x40/0x40 [ 757.554258][T21357] ? __kasan_check_write+0x14/0x20 [ 757.559405][T21357] ? selinux_bpf_map+0xd2/0x110 [ 757.564279][T21357] anon_inode_getfd+0x31/0x40 [ 757.568977][T21357] bpf_map_new_fd+0x5f/0x70 [ 757.573500][T21357] map_create+0x1590/0x21b0 [ 757.578019][T21357] __sys_bpf+0x2cf/0x730 [ 757.582281][T21357] ? bpf_link_show_fdinfo+0x310/0x310 [ 757.587682][T21357] ? debug_smp_processor_id+0x17/0x20 [ 757.593073][T21357] __x64_sys_bpf+0x7c/0x90 [ 757.597522][T21357] x64_sys_call+0x4b9/0x9a0 [ 757.602039][T21357] do_syscall_64+0x4c/0xa0 [ 757.606471][T21357] ? clear_bhb_loop+0x50/0xa0 [ 757.611179][T21357] ? clear_bhb_loop+0x50/0xa0 [ 757.615874][T21357] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 757.621869][T21357] RIP: 0033:0x7f184e17f9a9 [ 757.626303][T21357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 757.645932][T21357] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 757.654366][T21357] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 757.662354][T21357] RDX: 0000000000000050 RSI: 0000200000001040 RDI: 0000000000000000 [ 757.670345][T21357] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 757.678349][T21357] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 757.686335][T21357] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 757.694332][T21357] [ 757.969805][T21369] device veth0_vlan left promiscuous mode [ 758.000186][T21369] device veth0_vlan entered promiscuous mode [ 758.184785][T11150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 758.198457][T11150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 758.206418][T11150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 758.420323][T21395] FAULT_INJECTION: forcing a failure. [ 758.420323][T21395] name failslab, interval 1, probability 0, space 0, times 0 [ 758.552367][T21395] CPU: 0 PID: 21395 Comm: syz.4.8178 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 758.562411][T21395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 758.572480][T21395] Call Trace: [ 758.575767][T21395] [ 758.578705][T21395] __dump_stack+0x21/0x30 [ 758.583046][T21395] dump_stack_lvl+0xee/0x150 [ 758.587644][T21395] ? show_regs_print_info+0x20/0x20 [ 758.592871][T21395] dump_stack+0x15/0x20 [ 758.597041][T21395] should_fail+0x3c1/0x510 [ 758.601466][T21395] __should_failslab+0xa4/0xe0 [ 758.606240][T21395] should_failslab+0x9/0x20 [ 758.610865][T21395] slab_pre_alloc_hook+0x3b/0xe0 [ 758.615814][T21395] kmem_cache_alloc_trace+0x48/0x270 [ 758.621115][T21395] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 758.626855][T21395] selinux_sk_alloc_security+0x7e/0x1a0 [ 758.632413][T21395] security_sk_alloc+0x72/0xa0 [ 758.637183][T21395] sk_prot_alloc+0x108/0x320 [ 758.641788][T21395] sk_alloc+0x38/0x430 [ 758.645877][T21395] bpf_prog_test_run_skb+0x24b/0x1150 [ 758.651263][T21395] ? __kasan_check_write+0x14/0x20 [ 758.656384][T21395] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 758.662284][T21395] bpf_prog_test_run+0x3d5/0x620 [ 758.667238][T21395] ? bpf_prog_query+0x230/0x230 [ 758.672099][T21395] ? selinux_bpf+0xce/0xf0 [ 758.676560][T21395] ? security_bpf+0x82/0xa0 [ 758.681076][T21395] __sys_bpf+0x52c/0x730 [ 758.685325][T21395] ? bpf_link_show_fdinfo+0x310/0x310 [ 758.690712][T21395] __x64_sys_bpf+0x7c/0x90 [ 758.695140][T21395] x64_sys_call+0x4b9/0x9a0 [ 758.699653][T21395] do_syscall_64+0x4c/0xa0 [ 758.704081][T21395] ? clear_bhb_loop+0x50/0xa0 [ 758.708766][T21395] ? clear_bhb_loop+0x50/0xa0 [ 758.713453][T21395] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 758.719360][T21395] RIP: 0033:0x7f184e17f9a9 [ 758.723784][T21395] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 758.743414][T21395] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 758.751843][T21395] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 758.759828][T21395] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 000000000000000a [ 758.767805][T21395] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 758.775787][T21395] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 758.783765][T21395] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 758.791849][T21395] [ 759.255803][T21413] FAULT_INJECTION: forcing a failure. [ 759.255803][T21413] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 759.312443][T21413] CPU: 0 PID: 21413 Comm: syz.1.8185 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 759.322481][T21413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 759.332560][T21413] Call Trace: [ 759.335857][T21413] [ 759.338800][T21413] __dump_stack+0x21/0x30 [ 759.343163][T21413] dump_stack_lvl+0xee/0x150 [ 759.347777][T21413] ? show_regs_print_info+0x20/0x20 [ 759.352999][T21413] dump_stack+0x15/0x20 [ 759.357175][T21413] should_fail+0x3c1/0x510 [ 759.361607][T21413] should_fail_usercopy+0x1a/0x20 [ 759.366647][T21413] _copy_to_user+0x20/0x90 [ 759.371086][T21413] simple_read_from_buffer+0xe9/0x160 [ 759.376470][T21413] proc_fail_nth_read+0x19a/0x210 [ 759.381497][T21413] ? proc_fault_inject_write+0x2f0/0x2f0 [ 759.387136][T21413] ? security_file_permission+0x83/0xa0 [ 759.392688][T21413] ? proc_fault_inject_write+0x2f0/0x2f0 [ 759.398326][T21413] vfs_read+0x282/0xbe0 [ 759.402490][T21413] ? kernel_read+0x1f0/0x1f0 [ 759.407085][T21413] ? __kasan_check_write+0x14/0x20 [ 759.412200][T21413] ? mutex_lock+0x95/0x1a0 [ 759.416623][T21413] ? wait_for_completion_killable_timeout+0x10/0x10 [ 759.423228][T21413] ? __fget_files+0x2c4/0x320 [ 759.427921][T21413] ? __fdget_pos+0x2d2/0x380 [ 759.432517][T21413] ? ksys_read+0x71/0x240 [ 759.436942][T21413] ksys_read+0x140/0x240 [ 759.441188][T21413] ? vfs_write+0xf70/0xf70 [ 759.445606][T21413] ? debug_smp_processor_id+0x17/0x20 [ 759.451027][T21413] __x64_sys_read+0x7b/0x90 [ 759.455535][T21413] x64_sys_call+0x96d/0x9a0 [ 759.460061][T21413] do_syscall_64+0x4c/0xa0 [ 759.464485][T21413] ? clear_bhb_loop+0x50/0xa0 [ 759.469174][T21413] ? clear_bhb_loop+0x50/0xa0 [ 759.473853][T21413] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 759.479753][T21413] RIP: 0033:0x7f2dc34233bc [ 759.484171][T21413] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 759.503781][T21413] RSP: 002b:00007f2dc1a8d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 759.512204][T21413] RAX: ffffffffffffffda RBX: 00007f2dc364bfa0 RCX: 00007f2dc34233bc [ 759.520179][T21413] RDX: 000000000000000f RSI: 00007f2dc1a8d0a0 RDI: 0000000000000007 [ 759.528161][T21413] RBP: 00007f2dc1a8d090 R08: 0000000000000000 R09: 0000000000000000 [ 759.536134][T21413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 759.544130][T21413] R13: 0000000000000000 R14: 00007f2dc364bfa0 R15: 00007fff36299068 [ 759.552117][T21413] [ 760.063743][T21442] FAULT_INJECTION: forcing a failure. [ 760.063743][T21442] name failslab, interval 1, probability 0, space 0, times 0 [ 760.108959][T21442] CPU: 1 PID: 21442 Comm: syz.4.8194 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 760.119001][T21442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 760.129081][T21442] Call Trace: [ 760.132385][T21442] [ 760.135336][T21442] __dump_stack+0x21/0x30 [ 760.139695][T21442] dump_stack_lvl+0xee/0x150 [ 760.144310][T21442] ? show_regs_print_info+0x20/0x20 [ 760.149545][T21442] dump_stack+0x15/0x20 [ 760.153723][T21442] should_fail+0x3c1/0x510 [ 760.158170][T21442] __should_failslab+0xa4/0xe0 [ 760.162972][T21442] should_failslab+0x9/0x20 [ 760.167502][T21442] slab_pre_alloc_hook+0x3b/0xe0 [ 760.172471][T21442] kmem_cache_alloc_trace+0x48/0x270 [ 760.177786][T21442] ? selinux_perf_event_alloc+0x51/0x140 [ 760.183592][T21442] selinux_perf_event_alloc+0x51/0x140 [ 760.189088][T21442] security_perf_event_alloc+0x62/0x90 [ 760.194583][T21442] perf_event_alloc+0x157c/0x1a20 [ 760.199648][T21442] __se_sys_perf_event_open+0x6c5/0x1b80 [ 760.205329][T21442] ? __kasan_check_write+0x14/0x20 [ 760.210475][T21442] ? mutex_unlock+0x89/0x220 [ 760.215093][T21442] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 760.220740][T21442] ? __ia32_sys_read+0x90/0x90 [ 760.225510][T21442] __x64_sys_perf_event_open+0xbf/0xd0 [ 760.230973][T21442] x64_sys_call+0x50d/0x9a0 [ 760.235478][T21442] do_syscall_64+0x4c/0xa0 [ 760.240210][T21442] ? clear_bhb_loop+0x50/0xa0 [ 760.244909][T21442] ? clear_bhb_loop+0x50/0xa0 [ 760.249609][T21442] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 760.255518][T21442] RIP: 0033:0x7f184e17f9a9 [ 760.259935][T21442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 760.279548][T21442] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 760.287989][T21442] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 760.295962][T21442] RDX: ffefffffffffffff RSI: 0000000000000000 RDI: 0000200000000700 [ 760.303949][T21442] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 760.311991][T21442] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 760.319974][T21442] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 760.327959][T21442] [ 760.691480][T21465] FAULT_INJECTION: forcing a failure. [ 760.691480][T21465] name failslab, interval 1, probability 0, space 0, times 0 [ 760.704343][T21465] CPU: 1 PID: 21465 Comm: syz.4.8204 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 760.714357][T21465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 760.724441][T21465] Call Trace: [ 760.727738][T21465] [ 760.730685][T21465] __dump_stack+0x21/0x30 [ 760.735036][T21465] dump_stack_lvl+0xee/0x150 [ 760.739640][T21465] ? show_regs_print_info+0x20/0x20 [ 760.744842][T21465] dump_stack+0x15/0x20 [ 760.748995][T21465] should_fail+0x3c1/0x510 [ 760.753409][T21465] ? skb_ensure_writable+0x2e7/0x460 [ 760.758696][T21465] __should_failslab+0xa4/0xe0 [ 760.763458][T21465] should_failslab+0x9/0x20 [ 760.767959][T21465] slab_pre_alloc_hook+0x3b/0xe0 [ 760.772932][T21465] ? skb_ensure_writable+0x2e7/0x460 [ 760.778241][T21465] ? skb_ensure_writable+0x2e7/0x460 [ 760.783541][T21465] __kmalloc_track_caller+0x6c/0x2c0 [ 760.788838][T21465] ? skb_ensure_writable+0x2e7/0x460 [ 760.794230][T21465] ? skb_ensure_writable+0x2e7/0x460 [ 760.799529][T21465] pskb_expand_head+0x11b/0x11d0 [ 760.804478][T21465] ? __copy_skb_header+0x437/0x600 [ 760.809601][T21465] ? __kasan_check_write+0x14/0x20 [ 760.814721][T21465] ? __skb_clone+0x47a/0x790 [ 760.819316][T21465] skb_ensure_writable+0x2e7/0x460 [ 760.824434][T21465] bpf_clone_redirect+0x10b/0x380 [ 760.829464][T21465] ? stack_trace_save+0x98/0xe0 [ 760.834324][T21465] bpf_prog_6893982b85ceadf7+0x56/0xaf8 [ 760.839868][T21465] ? __kasan_slab_alloc+0xcf/0xf0 [ 760.844893][T21465] ? __kasan_slab_alloc+0xbd/0xf0 [ 760.849919][T21465] ? slab_post_alloc_hook+0x4f/0x2b0 [ 760.855211][T21465] ? kmem_cache_alloc+0xf7/0x260 [ 760.860154][T21465] ? __build_skb+0x2d/0x310 [ 760.864677][T21465] ? build_skb+0x24/0x200 [ 760.869011][T21465] ? bpf_prog_test_run_skb+0x279/0x1150 [ 760.874568][T21465] ? bpf_prog_test_run+0x3d5/0x620 [ 760.879684][T21465] ? __sys_bpf+0x52c/0x730 [ 760.884109][T21465] ? __x64_sys_bpf+0x7c/0x90 [ 760.888701][T21465] ? x64_sys_call+0x4b9/0x9a0 [ 760.893382][T21465] ? do_syscall_64+0x4c/0xa0 [ 760.897990][T21465] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 760.904074][T21465] ? ktime_get+0x12f/0x160 [ 760.908500][T21465] bpf_test_run+0x33d/0x8d0 [ 760.913011][T21465] ? convert___skb_to_skb+0x4f0/0x4f0 [ 760.918386][T21465] ? eth_get_headlen+0x1f0/0x1f0 [ 760.923333][T21465] ? convert___skb_to_skb+0x41/0x4f0 [ 760.928627][T21465] bpf_prog_test_run_skb+0x9ec/0x1150 [ 760.934019][T21465] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 760.940014][T21465] bpf_prog_test_run+0x3d5/0x620 [ 760.944958][T21465] ? bpf_prog_query+0x230/0x230 [ 760.949812][T21465] ? selinux_bpf+0xce/0xf0 [ 760.954242][T21465] ? security_bpf+0x82/0xa0 [ 760.958750][T21465] __sys_bpf+0x52c/0x730 [ 760.962996][T21465] ? bpf_link_show_fdinfo+0x310/0x310 [ 760.968372][T21465] ? debug_smp_processor_id+0x17/0x20 [ 760.973749][T21465] __x64_sys_bpf+0x7c/0x90 [ 760.978164][T21465] x64_sys_call+0x4b9/0x9a0 [ 760.982671][T21465] do_syscall_64+0x4c/0xa0 [ 760.987092][T21465] ? clear_bhb_loop+0x50/0xa0 [ 760.991772][T21465] ? clear_bhb_loop+0x50/0xa0 [ 760.996452][T21465] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 761.002348][T21465] RIP: 0033:0x7f184e17f9a9 [ 761.006767][T21465] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 761.026392][T21465] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 761.034915][T21465] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 761.042895][T21465] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 761.050869][T21465] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 761.058840][T21465] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 761.066825][T21465] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 761.074809][T21465] [ 762.277829][T21499] device syzkaller0 entered promiscuous mode [ 762.592379][T21513] device veth0_vlan left promiscuous mode [ 762.605924][T21513] device veth0_vlan entered promiscuous mode [ 762.686815][T11150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 762.700071][T11150] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 762.710915][T11150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 762.987191][T21542] FAULT_INJECTION: forcing a failure. [ 762.987191][T21542] name failslab, interval 1, probability 0, space 0, times 0 [ 763.130777][T21542] CPU: 0 PID: 21542 Comm: syz.4.8231 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 763.140824][T21542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 763.150906][T21542] Call Trace: [ 763.154201][T21542] [ 763.157152][T21542] __dump_stack+0x21/0x30 [ 763.161535][T21542] dump_stack_lvl+0xee/0x150 [ 763.166143][T21542] ? show_regs_print_info+0x20/0x20 [ 763.171361][T21542] dump_stack+0x15/0x20 [ 763.175533][T21542] should_fail+0x3c1/0x510 [ 763.179964][T21542] __should_failslab+0xa4/0xe0 [ 763.184745][T21542] should_failslab+0x9/0x20 [ 763.189266][T21542] slab_pre_alloc_hook+0x3b/0xe0 [ 763.194229][T21542] __kmalloc+0x6d/0x2c0 [ 763.198419][T21542] ? kvmalloc_node+0x242/0x330 [ 763.203219][T21542] kvmalloc_node+0x242/0x330 [ 763.207828][T21542] ? kvfree+0x35/0x40 [ 763.211817][T21542] ? vm_mmap+0xb0/0xb0 [ 763.215892][T21542] btf_parse_type_sec+0x1b0/0x1b70 [ 763.221012][T21542] ? kvmalloc_node+0x242/0x330 [ 763.225781][T21542] ? btf_verifier_log+0x2a0/0x2a0 [ 763.230811][T21542] ? kvmalloc_node+0x26d/0x330 [ 763.235578][T21542] ? btf_parse_hdr+0x60e/0x7f0 [ 763.240341][T21542] btf_new_fd+0x4c5/0x920 [ 763.244678][T21542] bpf_btf_load+0x6f/0x90 [ 763.249011][T21542] __sys_bpf+0x515/0x730 [ 763.253256][T21542] ? bpf_link_show_fdinfo+0x310/0x310 [ 763.258824][T21542] ? debug_smp_processor_id+0x17/0x20 [ 763.264241][T21542] __x64_sys_bpf+0x7c/0x90 [ 763.268680][T21542] x64_sys_call+0x4b9/0x9a0 [ 763.273189][T21542] do_syscall_64+0x4c/0xa0 [ 763.277612][T21542] ? clear_bhb_loop+0x50/0xa0 [ 763.282296][T21542] ? clear_bhb_loop+0x50/0xa0 [ 763.286974][T21542] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 763.292875][T21542] RIP: 0033:0x7f184e17f9a9 [ 763.297296][T21542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 763.316905][T21542] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 763.325323][T21542] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 763.333303][T21542] RDX: 0000000000000028 RSI: 0000200000008140 RDI: 0000000000000012 [ 763.341279][T21542] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 763.349249][T21542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 763.357223][T21542] R13: 0000000000000001 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 763.365202][T21542] [ 781.942356][T21664] device wg2 left promiscuous mode [ 781.991892][T21664] device wg2 entered promiscuous mode [ 783.917921][T21721] syz.1.8296[21721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 783.918023][T21721] syz.1.8296[21721] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 784.032347][T21726] syz.1.8296[21726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 784.047073][T21726] syz.1.8296[21726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 784.212256][T21723] device syzkaller0 entered promiscuous mode [ 785.180792][T21756] device bridge_slave_1 left promiscuous mode [ 785.238919][T21756] bridge0: port 2(bridge_slave_1) entered disabled state [ 785.281769][T21756] device bridge_slave_0 left promiscuous mode [ 785.298231][T21756] bridge0: port 1(bridge_slave_0) entered disabled state [ 785.922492][T21783] syz.1.8317[21783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 785.922577][T21783] syz.1.8317[21783] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 787.604266][T21840] device pim6reg1 entered promiscuous mode [ 788.352760][T21865] FAULT_INJECTION: forcing a failure. [ 788.352760][T21865] name failslab, interval 1, probability 0, space 0, times 0 [ 788.365461][T21865] CPU: 1 PID: 21865 Comm: syz.5.8345 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 788.375472][T21865] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 788.385561][T21865] Call Trace: [ 788.388864][T21865] [ 788.391830][T21865] __dump_stack+0x21/0x30 [ 788.396194][T21865] dump_stack_lvl+0xee/0x150 [ 788.400925][T21865] ? show_regs_print_info+0x20/0x20 [ 788.406676][T21865] ? __find_rr_leaf+0x634/0x900 [ 788.411568][T21865] dump_stack+0x15/0x20 [ 788.415754][T21865] should_fail+0x3c1/0x510 [ 788.420289][T21865] __should_failslab+0xa4/0xe0 [ 788.425122][T21865] should_failslab+0x9/0x20 [ 788.429659][T21865] slab_pre_alloc_hook+0x3b/0xe0 [ 788.434626][T21865] ? inet_frag_find+0x663/0x1710 [ 788.439685][T21865] kmem_cache_alloc+0x44/0x260 [ 788.444483][T21865] inet_frag_find+0x663/0x1710 [ 788.449275][T21865] ? ip6frag_obj_hashfn+0x30/0x30 [ 788.454338][T21865] ? inet_frag_destroy_rcu+0xc0/0xc0 [ 788.459657][T21865] ipv6_frag_rcv+0xb3c/0x24c0 [ 788.464364][T21865] ? ip6t_do_table+0x12fe/0x14c0 [ 788.469335][T21865] ? raw6_local_deliver+0xc3/0xf10 [ 788.474473][T21865] ? ip6t_do_table+0x12fe/0x14c0 [ 788.479447][T21865] ? jhash2+0x520/0x520 [ 788.483637][T21865] ? raw6_local_deliver+0x1c/0xf10 [ 788.488780][T21865] ? ip6t_alloc_initial_table+0x660/0x660 [ 788.494534][T21865] ip6_protocol_deliver_rcu+0xaae/0x1410 [ 788.500211][T21865] ip6_input+0xd3/0x1e0 [ 788.504399][T21865] ? ip6_protocol_deliver_rcu+0x1410/0x1410 [ 788.510324][T21865] ? ip6_input+0x1e0/0x1e0 [ 788.514779][T21865] ? ip6table_mangle_table_init+0x60/0x60 [ 788.520533][T21865] ip6_rcv_finish+0x18d/0x360 [ 788.525335][T21865] ipv6_rcv+0xe9/0x210 [ 788.529428][T21865] ? irqentry_exit+0x37/0x40 [ 788.534043][T21865] ? ip6_rcv_finish+0x360/0x360 [ 788.538921][T21865] ? refcount_add+0x80/0x80 [ 788.543452][T21865] ? _copy_from_iter+0x181/0x1050 [ 788.548501][T21865] ? ip6_rcv_finish+0x360/0x360 [ 788.553373][T21865] __netif_receive_skb+0xc8/0x280 [ 788.558421][T21865] ? _copy_from_iter+0x4ae/0x1050 [ 788.563468][T21865] ? __kasan_check_write+0x14/0x20 [ 788.568607][T21865] netif_receive_skb+0x98/0x3d0 [ 788.573485][T21865] ? netif_receive_skb_core+0x100/0x100 [ 788.579055][T21865] ? virtio_net_hdr_to_skb+0x9df/0x11c0 [ 788.584619][T21865] tun_rx_batched+0x5e8/0x710 [ 788.589321][T21865] ? local_bh_enable+0x30/0x30 [ 788.594111][T21865] tun_get_user+0x279c/0x33c0 [ 788.598807][T21865] ? tun_do_read+0x1c40/0x1c40 [ 788.603592][T21865] ? kstrtouint_from_user+0x1a0/0x200 [ 788.608979][T21865] ? tracing_record_taskinfo+0x7c/0x220 [ 788.614570][T21865] ? kstrtol_from_user+0x260/0x260 [ 788.619699][T21865] ? probe_sched_wakeup+0x64/0x80 [ 788.624746][T21865] ? avc_policy_seqno+0x1b/0x70 [ 788.629616][T21865] ? selinux_file_permission+0x2aa/0x510 [ 788.635263][T21865] tun_chr_write_iter+0x1eb/0x2e0 [ 788.640306][T21865] vfs_write+0x802/0xf70 [ 788.644568][T21865] ? file_end_write+0x1b0/0x1b0 [ 788.649433][T21865] ? __fget_files+0x2c4/0x320 [ 788.654136][T21865] ? __fdget_pos+0x1f7/0x380 [ 788.658737][T21865] ? ksys_write+0x71/0x240 [ 788.663172][T21865] ksys_write+0x140/0x240 [ 788.667513][T21865] ? __ia32_sys_read+0x90/0x90 [ 788.672294][T21865] ? sched_clock_cpu+0x18/0x3c0 [ 788.677158][T21865] ? debug_smp_processor_id+0x17/0x20 [ 788.682546][T21865] __x64_sys_write+0x7b/0x90 [ 788.687154][T21865] x64_sys_call+0x8ef/0x9a0 [ 788.691670][T21865] do_syscall_64+0x4c/0xa0 [ 788.696097][T21865] ? clear_bhb_loop+0x50/0xa0 [ 788.700788][T21865] ? clear_bhb_loop+0x50/0xa0 [ 788.705479][T21865] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 788.711504][T21865] RIP: 0033:0x7f17458dc9a9 [ 788.715944][T21865] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 788.735562][T21865] RSP: 002b:00007f1743f45038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 788.743991][T21865] RAX: ffffffffffffffda RBX: 00007f1745b03fa0 RCX: 00007f17458dc9a9 [ 788.751981][T21865] RDX: 000000000000fdef RSI: 0000200000000280 RDI: 00000000000000c8 [ 788.759978][T21865] RBP: 00007f1743f45090 R08: 0000000000000000 R09: 0000000000000000 [ 788.767961][T21865] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 788.775948][T21865] R13: 0000000000000000 R14: 00007f1745b03fa0 R15: 00007ffe946c65f8 [ 788.783947][T21865] [ 789.152014][T21876] FAULT_INJECTION: forcing a failure. [ 789.152014][T21876] name failslab, interval 1, probability 0, space 0, times 0 [ 789.165001][T21876] CPU: 0 PID: 21876 Comm: syz.5.8351 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 789.175195][T21876] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 789.185284][T21876] Call Trace: [ 789.188586][T21876] [ 789.191537][T21876] __dump_stack+0x21/0x30 [ 789.195897][T21876] dump_stack_lvl+0xee/0x150 [ 789.200504][T21876] ? show_regs_print_info+0x20/0x20 [ 789.205724][T21876] dump_stack+0x15/0x20 [ 789.209998][T21876] should_fail+0x3c1/0x510 [ 789.214438][T21876] ? tipc_msg_reverse+0x228/0x900 [ 789.219490][T21876] __should_failslab+0xa4/0xe0 [ 789.224285][T21876] should_failslab+0x9/0x20 [ 789.228816][T21876] slab_pre_alloc_hook+0x3b/0xe0 [ 789.233781][T21876] ? tipc_msg_reverse+0x228/0x900 [ 789.238835][T21876] ? tipc_msg_reverse+0x228/0x900 [ 789.243892][T21876] __kmalloc_track_caller+0x6c/0x2c0 [ 789.249208][T21876] ? tipc_msg_reverse+0x228/0x900 [ 789.254252][T21876] ? tipc_msg_reverse+0x228/0x900 [ 789.259279][T21876] __alloc_skb+0x21a/0x740 [ 789.263697][T21876] tipc_msg_reverse+0x228/0x900 [ 789.268555][T21876] tipc_sk_respond+0x135/0x410 [ 789.273320][T21876] ? tipc_sk_sock_err+0x310/0x310 [ 789.278355][T21876] ? tipc_node_remove_conn+0x2d5/0x400 [ 789.283817][T21876] __tipc_shutdown+0xeb9/0x1520 [ 789.288673][T21876] ? tipc_recvstream+0xe80/0xe80 [ 789.293638][T21876] ? wait_woken+0x170/0x170 [ 789.298146][T21876] ? locks_remove_posix+0x520/0x520 [ 789.303349][T21876] tipc_release+0xc9/0x1630 [ 789.307892][T21876] ? rwsem_write_trylock+0x130/0x300 [ 789.313195][T21876] ? tipc_sock_destruct+0x180/0x180 [ 789.318399][T21876] ? kick_process+0xdc/0x150 [ 789.322991][T21876] sock_close+0xe0/0x270 [ 789.327234][T21876] ? sock_mmap+0xa0/0xa0 [ 789.331475][T21876] __fput+0x20b/0x8b0 [ 789.335463][T21876] ____fput+0x15/0x20 [ 789.339447][T21876] task_work_run+0x127/0x190 [ 789.344059][T21876] exit_to_user_mode_loop+0xd0/0xe0 [ 789.349258][T21876] exit_to_user_mode_prepare+0x5a/0xa0 [ 789.354719][T21876] syscall_exit_to_user_mode+0x1a/0x30 [ 789.360179][T21876] do_syscall_64+0x58/0xa0 [ 789.364598][T21876] ? clear_bhb_loop+0x50/0xa0 [ 789.369276][T21876] ? clear_bhb_loop+0x50/0xa0 [ 789.373953][T21876] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 789.379862][T21876] RIP: 0033:0x7f17458dc9a9 [ 789.384307][T21876] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 789.403912][T21876] RSP: 002b:00007f1743f45038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 789.412331][T21876] RAX: 00000000000000f9 RBX: 00007f1745b03fa0 RCX: 00007f17458dc9a9 [ 789.420315][T21876] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 789.428286][T21876] RBP: 00007f1743f45090 R08: 0000000000000000 R09: 0000000000000000 [ 789.436260][T21876] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 789.444234][T21876] R13: 0000000000000000 R14: 00007f1745b03fa0 R15: 00007ffe946c65f8 [ 789.452211][T21876] [ 790.100373][T21919] device veth0_vlan left promiscuous mode [ 790.111164][T21919] device veth0_vlan entered promiscuous mode [ 790.129551][T21927] FAULT_INJECTION: forcing a failure. [ 790.129551][T21927] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 790.143043][T21927] CPU: 1 PID: 21927 Comm: syz.1.8368 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 790.153064][T21927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 790.163150][T21927] Call Trace: [ 790.166439][T21927] [ 790.169375][T21927] __dump_stack+0x21/0x30 [ 790.173717][T21927] dump_stack_lvl+0xee/0x150 [ 790.178317][T21927] ? show_regs_print_info+0x20/0x20 [ 790.183531][T21927] dump_stack+0x15/0x20 [ 790.187693][T21927] should_fail+0x3c1/0x510 [ 790.192120][T21927] should_fail_alloc_page+0x55/0x80 [ 790.197333][T21927] prepare_alloc_pages+0x156/0x600 [ 790.202464][T21927] ? __alloc_pages_bulk+0xab0/0xab0 [ 790.207671][T21927] ? slab_post_alloc_hook+0x4f/0x2b0 [ 790.213053][T21927] ? alloc_vmap_area+0x63a/0x1990 [ 790.218088][T21927] ? __get_vm_area_node+0x14e/0x350 [ 790.223292][T21927] ? __vmalloc_node_range+0xe8/0x840 [ 790.228594][T21927] ? reuseport_array_alloc+0xc7/0x160 [ 790.233973][T21927] __alloc_pages+0x10a/0x440 [ 790.238586][T21927] ? prep_new_page+0x110/0x110 [ 790.243368][T21927] ? __kasan_check_write+0x14/0x20 [ 790.248502][T21927] __get_free_pages+0x10/0x30 [ 790.253198][T21927] kasan_populate_vmalloc_pte+0x29/0x120 [ 790.258858][T21927] __apply_to_page_range+0x8b0/0xbf0 [ 790.264345][T21927] ? kasan_populate_vmalloc+0x70/0x70 [ 790.269814][T21927] ? kasan_populate_vmalloc+0x70/0x70 [ 790.275205][T21927] apply_to_page_range+0x3b/0x50 [ 790.280175][T21927] kasan_populate_vmalloc+0x60/0x70 [ 790.285380][T21927] alloc_vmap_area+0x185c/0x1990 [ 790.290326][T21927] ? vm_map_ram+0xa60/0xa60 [ 790.294833][T21927] ? kmem_cache_alloc_trace+0x119/0x270 [ 790.300387][T21927] __get_vm_area_node+0x14e/0x350 [ 790.305418][T21927] __vmalloc_node_range+0xe8/0x840 [ 790.310530][T21927] ? reuseport_array_alloc+0xc7/0x160 [ 790.315907][T21927] ? avc_has_perm+0x158/0x240 [ 790.320584][T21927] ? security_capable+0x87/0xb0 [ 790.325444][T21927] bpf_map_area_alloc+0xd5/0xe0 [ 790.330305][T21927] ? reuseport_array_alloc+0xc7/0x160 [ 790.335681][T21927] reuseport_array_alloc+0xc7/0x160 [ 790.340894][T21927] map_create+0x455/0x21b0 [ 790.345313][T21927] __sys_bpf+0x2cf/0x730 [ 790.349556][T21927] ? bpf_link_show_fdinfo+0x310/0x310 [ 790.354929][T21927] ? debug_smp_processor_id+0x17/0x20 [ 790.360307][T21927] __x64_sys_bpf+0x7c/0x90 [ 790.364726][T21927] x64_sys_call+0x4b9/0x9a0 [ 790.369236][T21927] do_syscall_64+0x4c/0xa0 [ 790.373704][T21927] ? clear_bhb_loop+0x50/0xa0 [ 790.378397][T21927] ? clear_bhb_loop+0x50/0xa0 [ 790.383098][T21927] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 790.388997][T21927] RIP: 0033:0x7f2dc34249a9 [ 790.393417][T21927] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 790.413030][T21927] RSP: 002b:00007f2dc1a8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 790.421447][T21927] RAX: ffffffffffffffda RBX: 00007f2dc364bfa0 RCX: 00007f2dc34249a9 [ 790.429619][T21927] RDX: 0000000000000050 RSI: 0000200000000680 RDI: 0000000000000000 [ 790.437605][T21927] RBP: 00007f2dc1a8d090 R08: 0000000000000000 R09: 0000000000000000 [ 790.445784][T21927] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 790.453756][T21927] R13: 0000000000000001 R14: 00007f2dc364bfa0 R15: 00007fff36299068 [ 790.461741][T21927] [ 790.705945][T21940] FAULT_INJECTION: forcing a failure. [ 790.705945][T21940] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 790.739464][T21940] CPU: 1 PID: 21940 Comm: syz.2.8372 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 790.749525][T21940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 790.759766][T21940] Call Trace: [ 790.763064][T21940] [ 790.766034][T21940] __dump_stack+0x21/0x30 [ 790.770403][T21940] dump_stack_lvl+0xee/0x150 [ 790.775034][T21940] ? show_regs_print_info+0x20/0x20 [ 790.780273][T21940] ? 0xffffffffa0028000 [ 790.784475][T21940] dump_stack+0x15/0x20 [ 790.788672][T21940] should_fail+0x3c1/0x510 [ 790.793137][T21940] should_fail_alloc_page+0x55/0x80 [ 790.798376][T21940] prepare_alloc_pages+0x156/0x600 [ 790.803522][T21940] ? __alloc_pages_bulk+0xab0/0xab0 [ 790.808745][T21940] ? pcpu_chunk_refresh_hint+0x7e5/0x930 [ 790.814395][T21940] __alloc_pages+0x10a/0x440 [ 790.819085][T21940] ? prep_new_page+0x110/0x110 [ 790.823856][T21940] pcpu_populate_chunk+0x184/0xcb0 [ 790.828977][T21940] ? _find_next_bit+0x1bc/0x200 [ 790.833867][T21940] pcpu_alloc+0xc4d/0x1660 [ 790.838293][T21940] __alloc_percpu_gfp+0x25/0x30 [ 790.843320][T21940] bpf_map_alloc_percpu+0xc5/0x150 [ 790.848434][T21940] array_map_alloc+0x39a/0x6d0 [ 790.853200][T21940] map_create+0x455/0x21b0 [ 790.857708][T21940] __sys_bpf+0x2cf/0x730 [ 790.861954][T21940] ? bpf_link_show_fdinfo+0x310/0x310 [ 790.867345][T21940] ? debug_smp_processor_id+0x17/0x20 [ 790.872724][T21940] __x64_sys_bpf+0x7c/0x90 [ 790.877143][T21940] x64_sys_call+0x4b9/0x9a0 [ 790.881652][T21940] do_syscall_64+0x4c/0xa0 [ 790.886070][T21940] ? clear_bhb_loop+0x50/0xa0 [ 790.890752][T21940] ? clear_bhb_loop+0x50/0xa0 [ 790.895430][T21940] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 790.901414][T21940] RIP: 0033:0x7f38101ed9a9 [ 790.905830][T21940] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 790.925527][T21940] RSP: 002b:00007f380e856038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 790.933952][T21940] RAX: ffffffffffffffda RBX: 00007f3810414fa0 RCX: 00007f38101ed9a9 [ 790.941932][T21940] RDX: 0000000000000048 RSI: 0000200000000140 RDI: 2000000000000000 [ 790.949995][T21940] RBP: 00007f380e856090 R08: 0000000000000000 R09: 0000000000000000 [ 790.957966][T21940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 790.966056][T21940] R13: 0000000000000000 R14: 00007f3810414fa0 R15: 00007ffe2578c4e8 [ 790.974041][T21940] [ 791.036866][T21946] device sit0 entered promiscuous mode [ 792.139262][T21972] device pim6reg1 entered promiscuous mode [ 793.743557][T22024] FAULT_INJECTION: forcing a failure. [ 793.743557][T22024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 793.799952][T22024] CPU: 1 PID: 22024 Comm: syz.2.8399 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 793.810000][T22024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 793.820107][T22024] Call Trace: [ 793.823424][T22024] [ 793.826391][T22024] __dump_stack+0x21/0x30 [ 793.830763][T22024] dump_stack_lvl+0xee/0x150 [ 793.835390][T22024] ? show_regs_print_info+0x20/0x20 [ 793.840606][T22024] ? vfs_write+0xc17/0xf70 [ 793.845035][T22024] dump_stack+0x15/0x20 [ 793.849209][T22024] should_fail+0x3c1/0x510 [ 793.853639][T22024] should_fail_usercopy+0x1a/0x20 [ 793.858675][T22024] _copy_from_user+0x20/0xd0 [ 793.863289][T22024] __sys_bpf+0x233/0x730 [ 793.867552][T22024] ? bpf_link_show_fdinfo+0x310/0x310 [ 793.872945][T22024] ? debug_smp_processor_id+0x17/0x20 [ 793.878329][T22024] __x64_sys_bpf+0x7c/0x90 [ 793.882761][T22024] x64_sys_call+0x4b9/0x9a0 [ 793.887272][T22024] do_syscall_64+0x4c/0xa0 [ 793.891687][T22024] ? clear_bhb_loop+0x50/0xa0 [ 793.896370][T22024] ? clear_bhb_loop+0x50/0xa0 [ 793.901052][T22024] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 793.907294][T22024] RIP: 0033:0x7f38101ed9a9 [ 793.911718][T22024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 793.931338][T22024] RSP: 002b:00007f380e856038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 793.939767][T22024] RAX: ffffffffffffffda RBX: 00007f3810414fa0 RCX: 00007f38101ed9a9 [ 793.947744][T22024] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 793.955716][T22024] RBP: 00007f380e856090 R08: 0000000000000000 R09: 0000000000000000 [ 793.963686][T22024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 793.971668][T22024] R13: 0000000000000000 R14: 00007f3810414fa0 R15: 00007ffe2578c4e8 [ 793.979647][T22024] [ 794.279381][T22039] FAULT_INJECTION: forcing a failure. [ 794.279381][T22039] name failslab, interval 1, probability 0, space 0, times 0 [ 794.299753][T22039] CPU: 1 PID: 22039 Comm: syz.1.8403 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 794.309790][T22039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 794.319871][T22039] Call Trace: [ 794.323152][T22039] [ 794.326091][T22039] __dump_stack+0x21/0x30 [ 794.330437][T22039] dump_stack_lvl+0xee/0x150 [ 794.335049][T22039] ? show_regs_print_info+0x20/0x20 [ 794.340262][T22039] dump_stack+0x15/0x20 [ 794.344426][T22039] should_fail+0x3c1/0x510 [ 794.348856][T22039] __should_failslab+0xa4/0xe0 [ 794.353631][T22039] should_failslab+0x9/0x20 [ 794.358134][T22039] slab_pre_alloc_hook+0x3b/0xe0 [ 794.363078][T22039] __kmalloc+0x6d/0x2c0 [ 794.367234][T22039] ? kvmalloc_node+0x242/0x330 [ 794.371999][T22039] kvmalloc_node+0x242/0x330 [ 794.376594][T22039] ? vm_mmap+0xb0/0xb0 [ 794.380661][T22039] ? check_stack_object+0x81/0x140 [ 794.385778][T22039] ? __kasan_check_write+0x14/0x20 [ 794.390894][T22039] ? _copy_from_user+0x95/0xd0 [ 794.395660][T22039] map_update_elem+0x4df/0x740 [ 794.400428][T22039] __sys_bpf+0x40c/0x730 [ 794.404678][T22039] ? bpf_link_show_fdinfo+0x310/0x310 [ 794.410058][T22039] ? debug_smp_processor_id+0x17/0x20 [ 794.415440][T22039] __x64_sys_bpf+0x7c/0x90 [ 794.419909][T22039] x64_sys_call+0x4b9/0x9a0 [ 794.424425][T22039] do_syscall_64+0x4c/0xa0 [ 794.428844][T22039] ? clear_bhb_loop+0x50/0xa0 [ 794.433518][T22039] ? clear_bhb_loop+0x50/0xa0 [ 794.438193][T22039] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 794.444084][T22039] RIP: 0033:0x7f2dc34249a9 [ 794.448519][T22039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 794.468124][T22039] RSP: 002b:00007f2dc1a4b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 794.476542][T22039] RAX: ffffffffffffffda RBX: 00007f2dc364c160 RCX: 00007f2dc34249a9 [ 794.484525][T22039] RDX: 0000000000000020 RSI: 0000200000001540 RDI: 0000000000000002 [ 794.492511][T22039] RBP: 00007f2dc1a4b090 R08: 0000000000000000 R09: 0000000000000000 [ 794.500480][T22039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 794.508493][T22039] R13: 0000000000000000 R14: 00007f2dc364c160 R15: 00007fff36299068 [ 794.516485][T22039] [ 794.603372][T22036] device pim6reg1 entered promiscuous mode [ 794.631025][T22047] FAULT_INJECTION: forcing a failure. [ 794.631025][T22047] name failslab, interval 1, probability 0, space 0, times 0 [ 794.644200][T22047] CPU: 1 PID: 22047 Comm: syz.1.8406 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 794.654222][T22047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 794.664469][T22047] Call Trace: [ 794.667754][T22047] [ 794.670684][T22047] __dump_stack+0x21/0x30 [ 794.675022][T22047] dump_stack_lvl+0xee/0x150 [ 794.679616][T22047] ? show_regs_print_info+0x20/0x20 [ 794.684817][T22047] dump_stack+0x15/0x20 [ 794.688974][T22047] should_fail+0x3c1/0x510 [ 794.693394][T22047] __should_failslab+0xa4/0xe0 [ 794.698168][T22047] should_failslab+0x9/0x20 [ 794.702681][T22047] slab_pre_alloc_hook+0x3b/0xe0 [ 794.707629][T22047] ? security_file_alloc+0x33/0x120 [ 794.712830][T22047] kmem_cache_alloc+0x44/0x260 [ 794.717599][T22047] security_file_alloc+0x33/0x120 [ 794.722623][T22047] __alloc_file+0xb5/0x2a0 [ 794.727039][T22047] alloc_empty_file+0x97/0x180 [ 794.731804][T22047] alloc_file+0x59/0x540 [ 794.736046][T22047] alloc_file_pseudo+0x17a/0x1f0 [ 794.740986][T22047] ? alloc_empty_file_noaccount+0x80/0x80 [ 794.746713][T22047] __anon_inode_getfd+0x248/0x3b0 [ 794.751744][T22047] ? anon_inode_getfd+0x40/0x40 [ 794.756597][T22047] ? __kasan_check_write+0x14/0x20 [ 794.761726][T22047] ? selinux_bpf_map+0xd2/0x110 [ 794.766583][T22047] anon_inode_getfd+0x31/0x40 [ 794.771266][T22047] bpf_map_new_fd+0x5f/0x70 [ 794.775770][T22047] map_create+0x1590/0x21b0 [ 794.780276][T22047] __sys_bpf+0x2cf/0x730 [ 794.784520][T22047] ? bpf_link_show_fdinfo+0x310/0x310 [ 794.789898][T22047] ? debug_smp_processor_id+0x17/0x20 [ 794.795273][T22047] __x64_sys_bpf+0x7c/0x90 [ 794.799690][T22047] x64_sys_call+0x4b9/0x9a0 [ 794.804198][T22047] do_syscall_64+0x4c/0xa0 [ 794.808615][T22047] ? clear_bhb_loop+0x50/0xa0 [ 794.813289][T22047] ? clear_bhb_loop+0x50/0xa0 [ 794.817966][T22047] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 794.823865][T22047] RIP: 0033:0x7f2dc34249a9 [ 794.828284][T22047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 794.847888][T22047] RSP: 002b:00007f2dc1a8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 794.856303][T22047] RAX: ffffffffffffffda RBX: 00007f2dc364bfa0 RCX: 00007f2dc34249a9 [ 794.864279][T22047] RDX: 0000000000000048 RSI: 00002000000009c0 RDI: 0000000000000000 [ 794.872336][T22047] RBP: 00007f2dc1a8d090 R08: 0000000000000000 R09: 0000000000000000 [ 794.880307][T22047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 794.888276][T22047] R13: 0000000000000000 R14: 00007f2dc364bfa0 R15: 00007fff36299068 [ 794.896257][T22047] [ 794.915416][T22048] cgroup: fork rejected by pids controller in /syz2 [ 797.127928][T22120] FAULT_INJECTION: forcing a failure. [ 797.127928][T22120] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 797.141077][T22120] CPU: 0 PID: 22120 Comm: syz.5.8432 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 797.151188][T22120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 797.161262][T22120] Call Trace: [ 797.164559][T22120] [ 797.167493][T22120] __dump_stack+0x21/0x30 [ 797.171839][T22120] dump_stack_lvl+0xee/0x150 [ 797.176448][T22120] ? show_regs_print_info+0x20/0x20 [ 797.181679][T22120] ? bpf_test_timer_continue+0x155/0x4a0 [ 797.187341][T22120] ? bpf_cgroup_storage_free+0x8f/0xb0 [ 797.192824][T22120] dump_stack+0x15/0x20 [ 797.197105][T22120] should_fail+0x3c1/0x510 [ 797.201550][T22120] should_fail_usercopy+0x1a/0x20 [ 797.206609][T22120] _copy_to_user+0x20/0x90 [ 797.211049][T22120] bpf_test_finish+0x1ae/0x3b0 [ 797.216112][T22120] ? convert_skb_to___skb+0x360/0x360 [ 797.221502][T22120] ? convert_skb_to___skb+0x203/0x360 [ 797.226880][T22120] bpf_prog_test_run_skb+0xbba/0x1150 [ 797.232263][T22120] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 797.238167][T22120] bpf_prog_test_run+0x3d5/0x620 [ 797.243121][T22120] ? bpf_prog_query+0x230/0x230 [ 797.247987][T22120] ? selinux_bpf+0xce/0xf0 [ 797.252445][T22120] ? security_bpf+0x82/0xa0 [ 797.256955][T22120] __sys_bpf+0x52c/0x730 [ 797.261204][T22120] ? bpf_link_show_fdinfo+0x310/0x310 [ 797.266580][T22120] ? debug_smp_processor_id+0x17/0x20 [ 797.271957][T22120] __x64_sys_bpf+0x7c/0x90 [ 797.276376][T22120] x64_sys_call+0x4b9/0x9a0 [ 797.280877][T22120] do_syscall_64+0x4c/0xa0 [ 797.285293][T22120] ? clear_bhb_loop+0x50/0xa0 [ 797.289977][T22120] ? clear_bhb_loop+0x50/0xa0 [ 797.294652][T22120] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 797.300558][T22120] RIP: 0033:0x7f17458dc9a9 [ 797.304986][T22120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 797.324594][T22120] RSP: 002b:00007f1743f45038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 797.333021][T22120] RAX: ffffffffffffffda RBX: 00007f1745b03fa0 RCX: 00007f17458dc9a9 [ 797.340992][T22120] RDX: 0000000000000050 RSI: 0000200000000100 RDI: 000000000000000a [ 797.348966][T22120] RBP: 00007f1743f45090 R08: 0000000000000000 R09: 0000000000000000 [ 797.356938][T22120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 797.364910][T22120] R13: 0000000000000000 R14: 00007f1745b03fa0 R15: 00007ffe946c65f8 [ 797.373049][T22120] [ 797.433723][T22124] FAULT_INJECTION: forcing a failure. [ 797.433723][T22124] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 797.458899][T22124] CPU: 1 PID: 22124 Comm: syz.5.8433 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 797.468930][T22124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 797.479006][T22124] Call Trace: [ 797.482308][T22124] [ 797.485245][T22124] __dump_stack+0x21/0x30 [ 797.489586][T22124] dump_stack_lvl+0xee/0x150 [ 797.494178][T22124] ? show_regs_print_info+0x20/0x20 [ 797.499377][T22124] ? ipip6_tunnel_update+0x598/0x820 [ 797.504664][T22124] dump_stack+0x15/0x20 [ 797.508829][T22124] should_fail+0x3c1/0x510 [ 797.513257][T22124] should_fail_usercopy+0x1a/0x20 [ 797.518291][T22124] _copy_to_user+0x20/0x90 [ 797.522713][T22124] ip_tunnel_siocdevprivate+0x143/0x1c0 [ 797.528302][T22124] ? ip_tunnel_update+0xca0/0xca0 [ 797.533331][T22124] ? __mutex_lock+0x4fa/0x11b0 [ 797.538102][T22124] ipip6_tunnel_siocdevprivate+0x1de/0xc80 [ 797.543933][T22124] ? kstrtol_from_user+0x260/0x260 [ 797.549050][T22124] ? sit_tunnel_xmit+0x1d20/0x1d20 [ 797.554171][T22124] ? full_name_hash+0xa0/0xf0 [ 797.558852][T22124] dev_ifsioc+0xaf5/0xe70 [ 797.563194][T22124] ? dev_ioctl+0xd10/0xd10 [ 797.567613][T22124] ? __mutex_lock_slowpath+0xe/0x10 [ 797.572823][T22124] ? mutex_lock+0x100/0x1a0 [ 797.577331][T22124] ? wait_for_completion_killable_timeout+0x10/0x10 [ 797.583923][T22124] ? dev_get_by_name_rcu+0xc8/0xf0 [ 797.589036][T22124] dev_ioctl+0x5fd/0xd10 [ 797.593302][T22124] sock_ioctl+0x64a/0x6b0 [ 797.597636][T22124] ? sock_poll+0x3d0/0x3d0 [ 797.602062][T22124] ? security_file_ioctl+0x84/0xa0 [ 797.607175][T22124] ? sock_poll+0x3d0/0x3d0 [ 797.611592][T22124] __se_sys_ioctl+0x121/0x1a0 [ 797.616273][T22124] __x64_sys_ioctl+0x7b/0x90 [ 797.620869][T22124] x64_sys_call+0x2f/0x9a0 [ 797.625289][T22124] do_syscall_64+0x4c/0xa0 [ 797.629707][T22124] ? clear_bhb_loop+0x50/0xa0 [ 797.634389][T22124] ? clear_bhb_loop+0x50/0xa0 [ 797.639067][T22124] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 797.644961][T22124] RIP: 0033:0x7f17458dc9a9 [ 797.649382][T22124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 797.668999][T22124] RSP: 002b:00007f1743f45038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 797.677416][T22124] RAX: ffffffffffffffda RBX: 00007f1745b03fa0 RCX: 00007f17458dc9a9 [ 797.685387][T22124] RDX: 0000200000000080 RSI: 00000000000089f3 RDI: 0000000000000004 [ 797.693369][T22124] RBP: 00007f1743f45090 R08: 0000000000000000 R09: 0000000000000000 [ 797.701573][T22124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 797.709561][T22124] R13: 0000000000000000 R14: 00007f1745b03fa0 R15: 00007ffe946c65f8 [ 797.717546][T22124] [ 797.976822][T22114] bridge0: port 1(bridge_slave_0) entered blocking state [ 797.984241][T22114] bridge0: port 1(bridge_slave_0) entered disabled state [ 797.992054][T22114] device bridge_slave_0 entered promiscuous mode [ 798.001087][T22114] bridge0: port 2(bridge_slave_1) entered blocking state [ 798.008180][T22114] bridge0: port 2(bridge_slave_1) entered disabled state [ 798.015931][T22114] device bridge_slave_1 entered promiscuous mode [ 799.287864][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 799.301143][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 799.368211][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 799.376884][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 799.386063][T16177] bridge0: port 1(bridge_slave_0) entered blocking state [ 799.393184][T16177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 799.438459][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 799.446929][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 799.455634][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 799.464135][T16177] bridge0: port 2(bridge_slave_1) entered blocking state [ 799.471234][T16177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 799.539246][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 799.547742][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 799.565181][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 799.578383][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 799.665486][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 799.675044][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 799.684076][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 799.694121][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 799.702537][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 799.710064][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 799.719191][T22114] device veth0_vlan entered promiscuous mode [ 799.754668][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 799.768913][T22114] device veth1_macvtap entered promiscuous mode [ 799.803055][ T333] device veth1_macvtap left promiscuous mode [ 799.809504][ T333] device veth0_vlan left promiscuous mode [ 799.814307][T22179] FAULT_INJECTION: forcing a failure. [ 799.814307][T22179] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 799.833063][T22179] CPU: 0 PID: 22179 Comm: syz.4.8450 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 799.843092][T22179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 799.853178][T22179] Call Trace: [ 799.856473][T22179] [ 799.859402][T22179] __dump_stack+0x21/0x30 [ 799.863735][T22179] dump_stack_lvl+0xee/0x150 [ 799.868323][T22179] ? show_regs_print_info+0x20/0x20 [ 799.873522][T22179] dump_stack+0x15/0x20 [ 799.877689][T22179] should_fail+0x3c1/0x510 [ 799.882107][T22179] should_fail_usercopy+0x1a/0x20 [ 799.887133][T22179] _copy_from_user+0x20/0xd0 [ 799.891724][T22179] bpf_test_init+0x13d/0x1c0 [ 799.896311][T22179] bpf_prog_test_run_skb+0x193/0x1150 [ 799.901693][T22179] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 799.907848][T22179] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 799.913737][T22179] bpf_prog_test_run+0x3d5/0x620 [ 799.918671][T22179] ? bpf_prog_query+0x230/0x230 [ 799.923523][T22179] ? selinux_bpf+0xce/0xf0 [ 799.927952][T22179] ? security_bpf+0x82/0xa0 [ 799.932452][T22179] __sys_bpf+0x52c/0x730 [ 799.936703][T22179] ? bpf_link_show_fdinfo+0x310/0x310 [ 799.942078][T22179] ? debug_smp_processor_id+0x17/0x20 [ 799.947453][T22179] __x64_sys_bpf+0x7c/0x90 [ 799.951876][T22179] x64_sys_call+0x4b9/0x9a0 [ 799.956379][T22179] do_syscall_64+0x4c/0xa0 [ 799.960787][T22179] ? clear_bhb_loop+0x50/0xa0 [ 799.965458][T22179] ? clear_bhb_loop+0x50/0xa0 [ 799.970133][T22179] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 799.976021][T22179] RIP: 0033:0x7f184e17f9a9 [ 799.980519][T22179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 800.000216][T22179] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 800.008649][T22179] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 800.016618][T22179] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 000000000000000a [ 800.024593][T22179] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 800.032563][T22179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 800.040542][T22179] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 800.048534][T22179] [ 800.108095][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 800.116860][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 800.154885][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 800.164108][T16177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 802.233342][T22262] FAULT_INJECTION: forcing a failure. [ 802.233342][T22262] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 802.249529][T22262] CPU: 1 PID: 22262 Comm: syz.1.8478 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 802.259553][T22262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 802.269632][T22262] Call Trace: [ 802.272938][T22262] [ 802.275886][T22262] __dump_stack+0x21/0x30 [ 802.280252][T22262] dump_stack_lvl+0xee/0x150 [ 802.284875][T22262] ? show_regs_print_info+0x20/0x20 [ 802.290100][T22262] ? __this_cpu_preempt_check+0x13/0x20 [ 802.295678][T22262] ? __perf_event_task_sched_in+0x1fb/0x280 [ 802.301694][T22262] dump_stack+0x15/0x20 [ 802.305876][T22262] should_fail+0x3c1/0x510 [ 802.310323][T22262] should_fail_alloc_page+0x55/0x80 [ 802.315553][T22262] prepare_alloc_pages+0x156/0x600 [ 802.320694][T22262] ? __alloc_pages_bulk+0xab0/0xab0 [ 802.325953][T22262] ? _find_next_bit+0x1fa/0x200 [ 802.330843][T22262] __alloc_pages+0x10a/0x440 [ 802.335462][T22262] ? prep_new_page+0x110/0x110 [ 802.340259][T22262] pcpu_populate_chunk+0x184/0xcb0 [ 802.345398][T22262] ? _find_next_bit+0x106/0x200 [ 802.350278][T22262] pcpu_alloc+0xc4d/0x1660 [ 802.354725][T22262] __alloc_percpu_gfp+0x25/0x30 [ 802.359611][T22262] bpf_map_alloc_percpu+0xc5/0x150 [ 802.364758][T22262] htab_map_alloc+0xc1b/0x14f0 [ 802.369560][T22262] map_create+0x455/0x21b0 [ 802.374011][T22262] __sys_bpf+0x2cf/0x730 [ 802.378281][T22262] ? bpf_link_show_fdinfo+0x310/0x310 [ 802.383686][T22262] ? debug_smp_processor_id+0x17/0x20 [ 802.389093][T22262] __x64_sys_bpf+0x7c/0x90 [ 802.393534][T22262] x64_sys_call+0x4b9/0x9a0 [ 802.398063][T22262] do_syscall_64+0x4c/0xa0 [ 802.402508][T22262] ? clear_bhb_loop+0x50/0xa0 [ 802.407210][T22262] ? clear_bhb_loop+0x50/0xa0 [ 802.411911][T22262] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 802.417833][T22262] RIP: 0033:0x7f2dc34249a9 [ 802.422272][T22262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 802.441906][T22262] RSP: 002b:00007f2dc1a8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 802.450472][T22262] RAX: ffffffffffffffda RBX: 00007f2dc364bfa0 RCX: 00007f2dc34249a9 [ 802.458485][T22262] RDX: 0000000000000050 RSI: 0000200000000380 RDI: 0000000000000000 [ 802.466489][T22262] RBP: 00007f2dc1a8d090 R08: 0000000000000000 R09: 0000000000000000 [ 802.474494][T22262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 802.482491][T22262] R13: 0000000000000000 R14: 00007f2dc364bfa0 R15: 00007fff36299068 [ 802.490493][T22262] [ 803.168924][T22299] FAULT_INJECTION: forcing a failure. [ 803.168924][T22299] name failslab, interval 1, probability 0, space 0, times 0 [ 803.181956][T22299] CPU: 1 PID: 22299 Comm: syz.0.8491 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 803.192265][T22299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 803.202339][T22299] Call Trace: [ 803.205653][T22299] [ 803.208807][T22299] __dump_stack+0x21/0x30 [ 803.213159][T22299] dump_stack_lvl+0xee/0x150 [ 803.217768][T22299] ? show_regs_print_info+0x20/0x20 [ 803.222991][T22299] dump_stack+0x15/0x20 [ 803.227157][T22299] should_fail+0x3c1/0x510 [ 803.231721][T22299] ? alloc_skb_with_frags+0xa8/0x620 [ 803.237028][T22299] __should_failslab+0xa4/0xe0 [ 803.241800][T22299] should_failslab+0x9/0x20 [ 803.246316][T22299] slab_pre_alloc_hook+0x3b/0xe0 [ 803.251346][T22299] ? alloc_skb_with_frags+0xa8/0x620 [ 803.256650][T22299] ? alloc_skb_with_frags+0xa8/0x620 [ 803.261965][T22299] __kmalloc_track_caller+0x6c/0x2c0 [ 803.267267][T22299] ? alloc_skb_with_frags+0xa8/0x620 [ 803.272565][T22299] ? alloc_skb_with_frags+0xa8/0x620 [ 803.277859][T22299] __alloc_skb+0x21a/0x740 [ 803.282291][T22299] alloc_skb_with_frags+0xa8/0x620 [ 803.287415][T22299] sock_alloc_send_pskb+0x853/0x980 [ 803.292631][T22299] ? __kernel_text_address+0xa0/0x100 [ 803.298015][T22299] ? sock_kzfree_s+0x60/0x60 [ 803.302618][T22299] ? iov_iter_advance+0x1f9/0x360 [ 803.307662][T22299] tun_get_user+0x4e6/0x33c0 [ 803.312263][T22299] ? ____kasan_slab_free+0x125/0x160 [ 803.317655][T22299] ? __kasan_init_slab_obj+0x30/0x40 [ 803.322966][T22299] ? slab_free_freelist_hook+0xc2/0x190 [ 803.328539][T22299] ? kmem_cache_free+0x100/0x320 [ 803.333506][T22299] ? __x64_sys_openat+0x136/0x160 [ 803.338565][T22299] ? x64_sys_call+0x219/0x9a0 [ 803.343271][T22299] ? tun_do_read+0x1c40/0x1c40 [ 803.348163][T22299] ? kstrtouint_from_user+0x1a0/0x200 [ 803.353559][T22299] ? kstrtol_from_user+0x260/0x260 [ 803.358721][T22299] ? avc_policy_seqno+0x1b/0x70 [ 803.363588][T22299] ? selinux_file_permission+0x2aa/0x510 [ 803.369237][T22299] tun_chr_write_iter+0x1eb/0x2e0 [ 803.374286][T22299] vfs_write+0x802/0xf70 [ 803.378544][T22299] ? file_end_write+0x1b0/0x1b0 [ 803.383403][T22299] ? __fget_files+0x2c4/0x320 [ 803.388096][T22299] ? __fdget_pos+0x1f7/0x380 [ 803.392692][T22299] ? ksys_write+0x71/0x240 [ 803.397107][T22299] ksys_write+0x140/0x240 [ 803.401441][T22299] ? __ia32_sys_read+0x90/0x90 [ 803.406206][T22299] ? debug_smp_processor_id+0x17/0x20 [ 803.411580][T22299] __x64_sys_write+0x7b/0x90 [ 803.416170][T22299] x64_sys_call+0x8ef/0x9a0 [ 803.420684][T22299] do_syscall_64+0x4c/0xa0 [ 803.425101][T22299] ? clear_bhb_loop+0x50/0xa0 [ 803.429780][T22299] ? clear_bhb_loop+0x50/0xa0 [ 803.434460][T22299] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 803.440355][T22299] RIP: 0033:0x7f835192c9a9 [ 803.444774][T22299] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 803.464382][T22299] RSP: 002b:00007f834ff95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 803.472803][T22299] RAX: ffffffffffffffda RBX: 00007f8351b53fa0 RCX: 00007f835192c9a9 [ 803.480782][T22299] RDX: 000000000000ffdd RSI: 0000200000000440 RDI: 0000000000000004 [ 803.488774][T22299] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 803.496751][T22299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 803.504726][T22299] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 803.512722][T22299] [ 803.529410][T22306] FAULT_INJECTION: forcing a failure. [ 803.529410][T22306] name failslab, interval 1, probability 0, space 0, times 0 [ 803.542243][T22306] CPU: 1 PID: 22306 Comm: syz.2.8494 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 803.552255][T22306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 803.562337][T22306] Call Trace: [ 803.565638][T22306] [ 803.568575][T22306] __dump_stack+0x21/0x30 [ 803.572910][T22306] dump_stack_lvl+0xee/0x150 [ 803.577502][T22306] ? show_regs_print_info+0x20/0x20 [ 803.582700][T22306] dump_stack+0x15/0x20 [ 803.586854][T22306] should_fail+0x3c1/0x510 [ 803.591274][T22306] __should_failslab+0xa4/0xe0 [ 803.596041][T22306] should_failslab+0x9/0x20 [ 803.600553][T22306] slab_pre_alloc_hook+0x3b/0xe0 [ 803.605493][T22306] ? security_file_alloc+0x33/0x120 [ 803.610697][T22306] kmem_cache_alloc+0x44/0x260 [ 803.615469][T22306] security_file_alloc+0x33/0x120 [ 803.620493][T22306] __alloc_file+0xb5/0x2a0 [ 803.624912][T22306] alloc_empty_file+0x97/0x180 [ 803.629678][T22306] alloc_file+0x59/0x540 [ 803.633923][T22306] alloc_file_pseudo+0x17a/0x1f0 [ 803.638864][T22306] ? alloc_empty_file_noaccount+0x80/0x80 [ 803.644587][T22306] __anon_inode_getfd+0x248/0x3b0 [ 803.649614][T22306] ? anon_inode_getfd+0x40/0x40 [ 803.654470][T22306] ? __kasan_check_write+0x14/0x20 [ 803.659581][T22306] ? selinux_bpf_map+0xd2/0x110 [ 803.664436][T22306] anon_inode_getfd+0x31/0x40 [ 803.669114][T22306] bpf_map_new_fd+0x5f/0x70 [ 803.673623][T22306] map_create+0x1590/0x21b0 [ 803.678126][T22306] __sys_bpf+0x2cf/0x730 [ 803.682369][T22306] ? bpf_link_show_fdinfo+0x310/0x310 [ 803.687745][T22306] ? debug_smp_processor_id+0x17/0x20 [ 803.693118][T22306] __x64_sys_bpf+0x7c/0x90 [ 803.697549][T22306] x64_sys_call+0x4b9/0x9a0 [ 803.702062][T22306] do_syscall_64+0x4c/0xa0 [ 803.706481][T22306] ? clear_bhb_loop+0x50/0xa0 [ 803.711161][T22306] ? clear_bhb_loop+0x50/0xa0 [ 803.715839][T22306] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 803.721735][T22306] RIP: 0033:0x7fbabbf679a9 [ 803.726155][T22306] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 803.745762][T22306] RSP: 002b:00007fbaba5d0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 803.754181][T22306] RAX: ffffffffffffffda RBX: 00007fbabc18efa0 RCX: 00007fbabbf679a9 [ 803.762156][T22306] RDX: 0000000000000048 RSI: 00002000000009c0 RDI: 0000000000000000 [ 803.770131][T22306] RBP: 00007fbaba5d0090 R08: 0000000000000000 R09: 0000000000000000 [ 803.778102][T22306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 803.786076][T22306] R13: 0000000000000000 R14: 00007fbabc18efa0 R15: 00007ffe89d20838 [ 803.794065][T22306] [ 803.869174][T22320] FAULT_INJECTION: forcing a failure. [ 803.869174][T22320] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 804.031656][T22320] CPU: 1 PID: 22320 Comm: syz.2.8500 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 804.041700][T22320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 804.051782][T22320] Call Trace: [ 804.055091][T22320] [ 804.058035][T22320] __dump_stack+0x21/0x30 [ 804.062392][T22320] dump_stack_lvl+0xee/0x150 [ 804.067000][T22320] ? show_regs_print_info+0x20/0x20 [ 804.072219][T22320] ? __hrtimer_run_queues+0x97a/0x9e0 [ 804.077628][T22320] dump_stack+0x15/0x20 [ 804.081814][T22320] should_fail+0x3c1/0x510 [ 804.086252][T22320] should_fail_usercopy+0x1a/0x20 [ 804.091293][T22320] _copy_from_user+0x20/0xd0 [ 804.095907][T22320] __sys_bpf+0x233/0x730 [ 804.100175][T22320] ? bpf_link_show_fdinfo+0x310/0x310 [ 804.105577][T22320] __x64_sys_bpf+0x7c/0x90 [ 804.110023][T22320] x64_sys_call+0x4b9/0x9a0 [ 804.114549][T22320] do_syscall_64+0x4c/0xa0 [ 804.118990][T22320] ? clear_bhb_loop+0x50/0xa0 [ 804.123689][T22320] ? clear_bhb_loop+0x50/0xa0 [ 804.128387][T22320] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 804.134306][T22320] RIP: 0033:0x7fbabbf679a9 [ 804.138745][T22320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 804.158378][T22320] RSP: 002b:00007fbaba5d0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 804.166829][T22320] RAX: ffffffffffffffda RBX: 00007fbabc18efa0 RCX: 00007fbabbf679a9 [ 804.174831][T22320] RDX: 0000000000000038 RSI: 0000200000002340 RDI: 000000000000001a [ 804.182824][T22320] RBP: 00007fbaba5d0090 R08: 0000000000000000 R09: 0000000000000000 [ 804.190826][T22320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 804.198826][T22320] R13: 0000000000000000 R14: 00007fbabc18efa0 R15: 00007ffe89d20838 [ 804.206864][T22320] [ 807.670799][T22444] device sit0 left promiscuous mode [ 807.761290][T22446] device sit0 entered promiscuous mode [ 807.921626][T22444] device sit0 entered promiscuous mode [ 807.999151][T22452] FAULT_INJECTION: forcing a failure. [ 807.999151][T22452] name failslab, interval 1, probability 0, space 0, times 0 [ 808.014190][T22452] CPU: 0 PID: 22452 Comm: syz.0.8545 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 808.024221][T22452] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 808.034387][T22452] Call Trace: [ 808.037688][T22452] [ 808.040642][T22452] __dump_stack+0x21/0x30 [ 808.045002][T22452] dump_stack_lvl+0xee/0x150 [ 808.049615][T22452] ? show_regs_print_info+0x20/0x20 [ 808.054844][T22452] dump_stack+0x15/0x20 [ 808.059032][T22452] should_fail+0x3c1/0x510 [ 808.063481][T22452] __should_failslab+0xa4/0xe0 [ 808.068282][T22452] should_failslab+0x9/0x20 [ 808.072823][T22452] slab_pre_alloc_hook+0x3b/0xe0 [ 808.077796][T22452] kmem_cache_alloc_trace+0x48/0x270 [ 808.083106][T22452] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 808.088857][T22452] selinux_sk_alloc_security+0x7e/0x1a0 [ 808.094437][T22452] security_sk_alloc+0x72/0xa0 [ 808.099237][T22452] sk_prot_alloc+0x108/0x320 [ 808.103858][T22452] sk_alloc+0x38/0x430 [ 808.107970][T22452] bpf_prog_test_run_skb+0x24b/0x1150 [ 808.113369][T22452] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 808.119563][T22452] ? __kasan_check_write+0x14/0x20 [ 808.124705][T22452] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 808.130625][T22452] bpf_prog_test_run+0x3d5/0x620 [ 808.135584][T22452] ? bpf_prog_query+0x230/0x230 [ 808.140449][T22452] ? selinux_bpf+0xce/0xf0 [ 808.144874][T22452] ? security_bpf+0x82/0xa0 [ 808.149388][T22452] __sys_bpf+0x52c/0x730 [ 808.153655][T22452] ? bpf_link_show_fdinfo+0x310/0x310 [ 808.159042][T22452] __x64_sys_bpf+0x7c/0x90 [ 808.163468][T22452] x64_sys_call+0x4b9/0x9a0 [ 808.167981][T22452] do_syscall_64+0x4c/0xa0 [ 808.172408][T22452] ? clear_bhb_loop+0x50/0xa0 [ 808.177093][T22452] ? clear_bhb_loop+0x50/0xa0 [ 808.181875][T22452] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 808.187907][T22452] RIP: 0033:0x7f835192c9a9 [ 808.192338][T22452] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 808.211950][T22452] RSP: 002b:00007f834ff95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 808.220376][T22452] RAX: ffffffffffffffda RBX: 00007f8351b53fa0 RCX: 00007f835192c9a9 [ 808.228360][T22452] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 000000000000000a [ 808.236350][T22452] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 808.244323][T22452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 808.252295][T22452] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 808.260279][T22452] [ 810.175446][T22485] ªªªªªª: renamed from vlan0 [ 810.194167][T22496] FAULT_INJECTION: forcing a failure. [ 810.194167][T22496] name failslab, interval 1, probability 0, space 0, times 0 [ 810.220448][T22496] CPU: 0 PID: 22496 Comm: syz.1.8561 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 810.230498][T22496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 810.240580][T22496] Call Trace: [ 810.243881][T22496] [ 810.246831][T22496] __dump_stack+0x21/0x30 [ 810.251284][T22496] dump_stack_lvl+0xee/0x150 [ 810.255895][T22496] ? show_regs_print_info+0x20/0x20 [ 810.261121][T22496] ? bpf_trace_run2+0x1b0/0x1b0 [ 810.265997][T22496] dump_stack+0x15/0x20 [ 810.270179][T22496] should_fail+0x3c1/0x510 [ 810.274616][T22496] __should_failslab+0xa4/0xe0 [ 810.279415][T22496] should_failslab+0x9/0x20 [ 810.284469][T22496] slab_pre_alloc_hook+0x3b/0xe0 [ 810.289433][T22496] ? __d_alloc+0x2d/0x6a0 [ 810.293957][T22496] kmem_cache_alloc+0x44/0x260 [ 810.298748][T22496] __d_alloc+0x2d/0x6a0 [ 810.302925][T22496] ? tipc_node_get_mtu+0x2b0/0x2b0 [ 810.308066][T22496] d_alloc_pseudo+0x1d/0x70 [ 810.312593][T22496] alloc_file_pseudo+0xc8/0x1f0 [ 810.317477][T22496] ? alloc_empty_file_noaccount+0x80/0x80 [ 810.323245][T22496] ? tipc_sk_finish_conn+0x571/0x7d0 [ 810.328539][T22496] sock_alloc_file+0xba/0x260 [ 810.333217][T22496] __sys_socketpair+0x2c3/0x590 [ 810.338161][T22496] __x64_sys_socketpair+0x9b/0xb0 [ 810.343204][T22496] x64_sys_call+0x36/0x9a0 [ 810.347627][T22496] do_syscall_64+0x4c/0xa0 [ 810.352054][T22496] ? clear_bhb_loop+0x50/0xa0 [ 810.356732][T22496] ? clear_bhb_loop+0x50/0xa0 [ 810.361411][T22496] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 810.367327][T22496] RIP: 0033:0x7f2dc34249a9 [ 810.371770][T22496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 810.391492][T22496] RSP: 002b:00007f2dc1a8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 810.399933][T22496] RAX: ffffffffffffffda RBX: 00007f2dc364bfa0 RCX: 00007f2dc34249a9 [ 810.407929][T22496] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 810.415918][T22496] RBP: 00007f2dc1a8d090 R08: 0000000000000000 R09: 0000000000000000 [ 810.424001][T22496] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 810.431990][T22496] R13: 0000000000000000 R14: 00007f2dc364bfa0 R15: 00007fff36299068 [ 810.439994][T22496] [ 811.501780][T22536] FAULT_INJECTION: forcing a failure. [ 811.501780][T22536] name failslab, interval 1, probability 0, space 0, times 0 [ 811.570778][T22536] CPU: 0 PID: 22536 Comm: syz.2.8575 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 811.580823][T22536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 811.590905][T22536] Call Trace: [ 811.594220][T22536] [ 811.597173][T22536] __dump_stack+0x21/0x30 [ 811.601538][T22536] dump_stack_lvl+0xee/0x150 [ 811.606157][T22536] ? show_regs_print_info+0x20/0x20 [ 811.611395][T22536] dump_stack+0x15/0x20 [ 811.615747][T22536] should_fail+0x3c1/0x510 [ 811.620199][T22536] ? tipc_msg_create+0x4b/0x4e0 [ 811.625079][T22536] __should_failslab+0xa4/0xe0 [ 811.629875][T22536] should_failslab+0x9/0x20 [ 811.634405][T22536] slab_pre_alloc_hook+0x3b/0xe0 [ 811.639376][T22536] ? tipc_msg_create+0x4b/0x4e0 [ 811.644257][T22536] ? tipc_msg_create+0x4b/0x4e0 [ 811.649143][T22536] __kmalloc_track_caller+0x6c/0x2c0 [ 811.654470][T22536] ? tipc_msg_create+0x4b/0x4e0 [ 811.659363][T22536] ? tipc_msg_create+0x4b/0x4e0 [ 811.664221][T22536] __alloc_skb+0x21a/0x740 [ 811.668640][T22536] tipc_msg_create+0x4b/0x4e0 [ 811.673328][T22536] __tipc_shutdown+0xbfa/0x1520 [ 811.678190][T22536] ? tipc_recvstream+0xe80/0xe80 [ 811.683134][T22536] ? wait_woken+0x170/0x170 [ 811.687650][T22536] ? locks_remove_posix+0x520/0x520 [ 811.692854][T22536] tipc_release+0xc9/0x1630 [ 811.697364][T22536] ? rwsem_write_trylock+0x130/0x300 [ 811.702653][T22536] ? tipc_sock_destruct+0x180/0x180 [ 811.707858][T22536] ? kick_process+0xdc/0x150 [ 811.712455][T22536] sock_close+0xe0/0x270 [ 811.716709][T22536] ? sock_mmap+0xa0/0xa0 [ 811.720954][T22536] __fput+0x20b/0x8b0 [ 811.724947][T22536] ____fput+0x15/0x20 [ 811.728929][T22536] task_work_run+0x127/0x190 [ 811.733520][T22536] exit_to_user_mode_loop+0xd0/0xe0 [ 811.738722][T22536] exit_to_user_mode_prepare+0x5a/0xa0 [ 811.744183][T22536] syscall_exit_to_user_mode+0x1a/0x30 [ 811.749645][T22536] do_syscall_64+0x58/0xa0 [ 811.754064][T22536] ? clear_bhb_loop+0x50/0xa0 [ 811.758741][T22536] ? clear_bhb_loop+0x50/0xa0 [ 811.763420][T22536] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 811.769325][T22536] RIP: 0033:0x7fbabbf679a9 [ 811.773743][T22536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 811.793351][T22536] RSP: 002b:00007fbaba5d0038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 811.801773][T22536] RAX: 00000000000000f9 RBX: 00007fbabc18efa0 RCX: 00007fbabbf679a9 [ 811.809843][T22536] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 811.817819][T22536] RBP: 00007fbaba5d0090 R08: 0000000000000000 R09: 0000000000000000 [ 811.825793][T22536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 811.833766][T22536] R13: 0000000000000000 R14: 00007fbabc18efa0 R15: 00007ffe89d20838 [ 811.841751][T22536] [ 812.184716][T22549] device sit0 left promiscuous mode [ 812.359584][T22549] device sit0 entered promiscuous mode [ 812.406038][T22562] FAULT_INJECTION: forcing a failure. [ 812.406038][T22562] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 812.419114][T22562] CPU: 0 PID: 22562 Comm: syz.1.8584 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 812.429128][T22562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 812.439210][T22562] Call Trace: [ 812.442511][T22562] [ 812.445468][T22562] __dump_stack+0x21/0x30 [ 812.449822][T22562] dump_stack_lvl+0xee/0x150 [ 812.454416][T22562] ? show_regs_print_info+0x20/0x20 [ 812.459626][T22562] ? exc_page_fault+0x5e/0xb0 [ 812.464331][T22562] ? asm_exc_page_fault+0x27/0x30 [ 812.469391][T22562] dump_stack+0x15/0x20 [ 812.473717][T22562] should_fail+0x3c1/0x510 [ 812.478163][T22562] should_fail_usercopy+0x1a/0x20 [ 812.483209][T22562] strncpy_from_user+0x24/0x2e0 [ 812.488079][T22562] strncpy_from_user_nofault+0x73/0x150 [ 812.493637][T22562] bpf_probe_read_user_str+0x2a/0x70 [ 812.498934][T22562] bpf_prog_6b704a652a8e03a4+0x3a/0x9d8 [ 812.504485][T22562] bpf_trace_run2+0xb0/0x1b0 [ 812.509086][T22562] ? bpf_trace_run1+0x1b0/0x1b0 [ 812.513945][T22562] ? native_set_ldt+0x370/0x370 [ 812.518807][T22562] ? _raw_spin_lock+0x8e/0xe0 [ 812.523513][T22562] __bpf_trace_tlb_flush+0x25/0x30 [ 812.528743][T22562] switch_mm_irqs_off+0x61f/0x980 [ 812.533773][T22562] __text_poke+0x540/0x640 [ 812.538192][T22562] ? __SCT__pv_sched_clock+0x8/0x8 [ 812.543311][T22562] ? text_poke+0x20/0x20 [ 812.547566][T22562] ? text_poke_loc_init+0xd6/0x570 [ 812.552690][T22562] text_poke_bp_batch+0x130/0x5a0 [ 812.557716][T22562] ? text_poke_finish+0x30/0x30 [ 812.562574][T22562] ? text_poke_loc_init+0x570/0x570 [ 812.567776][T22562] ? stack_trace_save+0x98/0xe0 [ 812.572629][T22562] ? __SCT__pv_sched_clock+0x8/0x8 [ 812.577739][T22562] text_poke_bp+0xc8/0x140 [ 812.582159][T22562] ? text_poke_queue+0x180/0x180 [ 812.587100][T22562] ? __kasan_kmalloc+0xda/0x110 [ 812.591956][T22562] ? __kmalloc+0x13d/0x2c0 [ 812.596393][T22562] ? tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 812.603429][T22562] __static_call_transform+0x318/0x500 [ 812.608902][T22562] ? __kasan_check_write+0x14/0x20 [ 812.614020][T22562] ? __SCT__pv_sched_clock+0x8/0x8 [ 812.619136][T22562] ? text_poke_bp+0x140/0x140 [ 812.623829][T22562] ? __kasan_check_write+0x14/0x20 [ 812.628947][T22562] ? mutex_lock+0x95/0x1a0 [ 812.633365][T22562] ? wait_for_completion_killable_timeout+0x10/0x10 [ 812.639969][T22562] ? apicid_phys_pkg_id+0x40/0x40 [ 812.645016][T22562] ? __SCT__pv_sched_clock+0x8/0x8 [ 812.650132][T22562] arch_static_call_transform+0xb0/0x260 [ 812.655775][T22562] ? __SCT__pv_sched_clock+0x8/0x8 [ 812.660893][T22562] __static_call_update+0xef/0x5c0 [ 812.666016][T22562] ? apicid_phys_pkg_id+0x40/0x40 [ 812.671053][T22562] ? __static_call_return0+0x10/0x10 [ 812.676343][T22562] ? memcpy+0x56/0x70 [ 812.680331][T22562] ? apicid_phys_pkg_id+0x40/0x40 [ 812.685367][T22562] tracepoint_add_func+0x63e/0x8f0 [ 812.690526][T22562] ? perf_trace_tlb_flush+0x340/0x340 [ 812.696020][T22562] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 812.702792][T22562] ? perf_trace_tlb_flush+0x340/0x340 [ 812.708322][T22562] bpf_probe_register+0x13f/0x1d0 [ 812.713367][T22562] bpf_raw_tracepoint_open+0x6b6/0x960 [ 812.718849][T22562] ? bpf_obj_get_info_by_fd+0x2990/0x2990 [ 812.724600][T22562] ? vfs_write+0xc17/0xf70 [ 812.729283][T22562] ? selinux_bpf+0xce/0xf0 [ 812.733709][T22562] ? security_bpf+0x82/0xa0 [ 812.738215][T22562] __sys_bpf+0x490/0x730 [ 812.742463][T22562] ? bpf_link_show_fdinfo+0x310/0x310 [ 812.747880][T22562] ? debug_smp_processor_id+0x17/0x20 [ 812.753291][T22562] __x64_sys_bpf+0x7c/0x90 [ 812.757715][T22562] x64_sys_call+0x4b9/0x9a0 [ 812.762221][T22562] do_syscall_64+0x4c/0xa0 [ 812.766641][T22562] ? clear_bhb_loop+0x50/0xa0 [ 812.771321][T22562] ? clear_bhb_loop+0x50/0xa0 [ 812.776004][T22562] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 812.781901][T22562] RIP: 0033:0x7f2dc34249a9 [ 812.786317][T22562] Code: Unable to access opcode bytes at RIP 0x7f2dc342497f. [ 812.793679][T22562] RSP: 002b:00007f2dc1a8d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 812.802133][T22562] RAX: ffffffffffffffda RBX: 00007f2dc364bfa0 RCX: 00007f2dc34249a9 [ 812.810111][T22562] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 812.818093][T22562] RBP: 00007f2dc1a8d090 R08: 0000000000000000 R09: 0000000000000000 [ 812.826065][T22562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 812.834135][T22562] R13: 0000000000000000 R14: 00007f2dc364bfa0 R15: 00007fff36299068 [ 812.842312][T22562] [ 812.851644][T22568] FAULT_INJECTION: forcing a failure. [ 812.851644][T22568] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 812.882579][T22568] CPU: 0 PID: 22568 Comm: syz.0.8586 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 812.892588][T22568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 812.902653][T22568] Call Trace: [ 812.905941][T22568] [ 812.908974][T22568] __dump_stack+0x21/0x30 [ 812.913311][T22568] dump_stack_lvl+0xee/0x150 [ 812.917902][T22568] ? show_regs_print_info+0x20/0x20 [ 812.923105][T22568] dump_stack+0x15/0x20 [ 812.927268][T22568] should_fail+0x3c1/0x510 [ 812.931697][T22568] should_fail_alloc_page+0x55/0x80 [ 812.936903][T22568] prepare_alloc_pages+0x156/0x600 [ 812.942024][T22568] ? __alloc_pages_bulk+0xab0/0xab0 [ 812.947227][T22568] ? slab_post_alloc_hook+0x4f/0x2b0 [ 812.952520][T22568] ? alloc_vmap_area+0x63a/0x1990 [ 812.957545][T22568] ? __get_vm_area_node+0x14e/0x350 [ 812.962753][T22568] ? __vmalloc_node_range+0xe8/0x840 [ 812.968066][T22568] ? sock_map_alloc+0x202/0x330 [ 812.972930][T22568] __alloc_pages+0x10a/0x440 [ 812.977529][T22568] ? prep_new_page+0x110/0x110 [ 812.982320][T22568] ? __kasan_check_write+0x14/0x20 [ 812.987465][T22568] __get_free_pages+0x10/0x30 [ 812.992167][T22568] kasan_populate_vmalloc_pte+0x29/0x120 [ 812.997817][T22568] __apply_to_page_range+0x8b0/0xbf0 [ 813.003108][T22568] ? kasan_populate_vmalloc+0x70/0x70 [ 813.008490][T22568] ? kasan_populate_vmalloc+0x70/0x70 [ 813.013866][T22568] apply_to_page_range+0x3b/0x50 [ 813.018813][T22568] kasan_populate_vmalloc+0x60/0x70 [ 813.024025][T22568] alloc_vmap_area+0x185c/0x1990 [ 813.028991][T22568] ? vm_map_ram+0xa60/0xa60 [ 813.033495][T22568] ? kmem_cache_alloc_trace+0x119/0x270 [ 813.039055][T22568] __get_vm_area_node+0x14e/0x350 [ 813.044086][T22568] __vmalloc_node_range+0xe8/0x840 [ 813.049361][T22568] ? sock_map_alloc+0x202/0x330 [ 813.054255][T22568] bpf_map_area_alloc+0xd5/0xe0 [ 813.059122][T22568] ? sock_map_alloc+0x202/0x330 [ 813.063986][T22568] sock_map_alloc+0x202/0x330 [ 813.068682][T22568] map_create+0x455/0x21b0 [ 813.073110][T22568] __sys_bpf+0x2cf/0x730 [ 813.077394][T22568] ? bpf_link_show_fdinfo+0x310/0x310 [ 813.082783][T22568] ? debug_smp_processor_id+0x17/0x20 [ 813.088179][T22568] __x64_sys_bpf+0x7c/0x90 [ 813.092605][T22568] x64_sys_call+0x4b9/0x9a0 [ 813.097125][T22568] do_syscall_64+0x4c/0xa0 [ 813.101552][T22568] ? clear_bhb_loop+0x50/0xa0 [ 813.106244][T22568] ? clear_bhb_loop+0x50/0xa0 [ 813.111035][T22568] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 813.116941][T22568] RIP: 0033:0x7f835192c9a9 [ 813.121376][T22568] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 813.141174][T22568] RSP: 002b:00007f834ff95038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 813.149638][T22568] RAX: ffffffffffffffda RBX: 00007f8351b53fa0 RCX: 00007f835192c9a9 [ 813.157626][T22568] RDX: 0000000000000048 RSI: 0000200000000580 RDI: 0600000000000000 [ 813.165612][T22568] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 813.173608][T22568] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 813.181593][T22568] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 813.189589][T22568] [ 813.295677][T22575] device veth0_vlan left promiscuous mode [ 813.326682][T22575] device veth0_vlan entered promiscuous mode [ 813.409911][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 813.418508][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 813.426691][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 814.115982][T22607] Â: renamed from pim6reg1 [ 815.028309][T22643] tap0: tun_chr_ioctl cmd 1074025677 [ 815.034383][T22643] tap0: linktype set to 823 [ 815.679992][T22659] device wg2 entered promiscuous mode [ 815.750039][T22661] FAULT_INJECTION: forcing a failure. [ 815.750039][T22661] name failslab, interval 1, probability 0, space 0, times 0 [ 815.762737][T22661] CPU: 1 PID: 22661 Comm: syz.4.8617 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 815.772742][T22661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 815.782820][T22661] Call Trace: [ 815.786120][T22661] [ 815.789062][T22661] __dump_stack+0x21/0x30 [ 815.793415][T22661] dump_stack_lvl+0xee/0x150 [ 815.798026][T22661] ? show_regs_print_info+0x20/0x20 [ 815.803245][T22661] ? __kernel_text_address+0xa0/0x100 [ 815.808638][T22661] dump_stack+0x15/0x20 [ 815.812812][T22661] should_fail+0x3c1/0x510 [ 815.817252][T22661] __should_failslab+0xa4/0xe0 [ 815.822043][T22661] should_failslab+0x9/0x20 [ 815.826569][T22661] slab_pre_alloc_hook+0x3b/0xe0 [ 815.831531][T22661] ? dst_alloc+0x15c/0x1d0 [ 815.835977][T22661] kmem_cache_alloc+0x44/0x260 [ 815.840764][T22661] dst_alloc+0x15c/0x1d0 [ 815.845035][T22661] ip_route_output_key_hash_rcu+0x11db/0x2060 [ 815.851128][T22661] ip_route_output_flow+0x123/0x2d0 [ 815.856353][T22661] ? ipv4_sk_update_pmtu+0x1320/0x1320 [ 815.861842][T22661] ip_tunnel_xmit+0x6c0/0x21c0 [ 815.866634][T22661] ? ip_tunnel_xmit+0x110/0x21c0 [ 815.871600][T22661] ? unwind_get_return_address+0x4d/0x90 [ 815.877255][T22661] ? ip4_dst_hoplimit+0x110/0x110 [ 815.882366][T22661] ? skb_network_protocol+0x501/0x740 [ 815.887740][T22661] ? gre_build_header+0x229/0x850 [ 815.892759][T22661] ipgre_xmit+0x7c0/0xb30 [ 815.897087][T22661] dev_hard_start_xmit+0x244/0x670 [ 815.902315][T22661] __dev_queue_xmit+0x17bd/0x2d80 [ 815.907356][T22661] ? dev_queue_xmit+0x20/0x20 [ 815.912043][T22661] ? __kasan_check_write+0x14/0x20 [ 815.917176][T22661] ? skb_release_data+0x1c6/0xa10 [ 815.922209][T22661] ? __kasan_check_write+0x14/0x20 [ 815.927343][T22661] ? pskb_expand_head+0xbe6/0x11d0 [ 815.932455][T22661] dev_queue_xmit+0x17/0x20 [ 815.937001][T22661] __bpf_redirect+0x68a/0xe60 [ 815.941683][T22661] bpf_clone_redirect+0x242/0x380 [ 815.946736][T22661] bpf_prog_208b094576c80b22+0x56/0x63c [ 815.952306][T22661] ? __kasan_slab_alloc+0xcf/0xf0 [ 815.957351][T22661] ? __kasan_slab_alloc+0xbd/0xf0 [ 815.962408][T22661] ? slab_post_alloc_hook+0x4f/0x2b0 [ 815.967728][T22661] ? kmem_cache_alloc+0xf7/0x260 [ 815.972694][T22661] ? __build_skb+0x2d/0x310 [ 815.977235][T22661] ? build_skb+0x24/0x200 [ 815.981587][T22661] ? bpf_prog_test_run_skb+0x279/0x1150 [ 815.987162][T22661] ? bpf_prog_test_run+0x3d5/0x620 [ 815.992307][T22661] ? __sys_bpf+0x52c/0x730 [ 815.996732][T22661] ? __x64_sys_bpf+0x7c/0x90 [ 816.001342][T22661] ? x64_sys_call+0x4b9/0x9a0 [ 816.006035][T22661] ? do_syscall_64+0x4c/0xa0 [ 816.010713][T22661] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 816.016791][T22661] ? kvm_sched_clock_read+0x18/0x40 [ 816.022081][T22661] ? sched_clock+0x9/0x10 [ 816.026434][T22661] bpf_test_run+0x537/0x8d0 [ 816.030988][T22661] ? convert___skb_to_skb+0x4f0/0x4f0 [ 816.036373][T22661] ? eth_get_headlen+0x1f0/0x1f0 [ 816.041319][T22661] ? convert___skb_to_skb+0x41/0x4f0 [ 816.046609][T22661] bpf_prog_test_run_skb+0x9ec/0x1150 [ 816.052157][T22661] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 816.058066][T22661] bpf_prog_test_run+0x3d5/0x620 [ 816.063021][T22661] ? bpf_prog_query+0x230/0x230 [ 816.067978][T22661] ? selinux_bpf+0xce/0xf0 [ 816.072403][T22661] ? security_bpf+0x82/0xa0 [ 816.076911][T22661] __sys_bpf+0x52c/0x730 [ 816.081165][T22661] ? bpf_link_show_fdinfo+0x310/0x310 [ 816.086552][T22661] ? debug_smp_processor_id+0x17/0x20 [ 816.091929][T22661] __x64_sys_bpf+0x7c/0x90 [ 816.096351][T22661] x64_sys_call+0x4b9/0x9a0 [ 816.100858][T22661] do_syscall_64+0x4c/0xa0 [ 816.105276][T22661] ? clear_bhb_loop+0x50/0xa0 [ 816.109961][T22661] ? clear_bhb_loop+0x50/0xa0 [ 816.114641][T22661] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 816.120539][T22661] RIP: 0033:0x7f184e17f9a9 [ 816.125090][T22661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 816.144700][T22661] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 816.153220][T22661] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 816.161195][T22661] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 816.169169][T22661] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 816.177144][T22661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 816.185233][T22661] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 816.193261][T22661] [ 816.301446][T22671] FAULT_INJECTION: forcing a failure. [ 816.301446][T22671] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 816.320103][T22671] CPU: 0 PID: 22671 Comm: syz.0.8620 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 816.330142][T22671] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 816.340252][T22671] Call Trace: [ 816.343566][T22671] [ 816.346537][T22671] __dump_stack+0x21/0x30 [ 816.350910][T22671] dump_stack_lvl+0xee/0x150 [ 816.355533][T22671] ? show_regs_print_info+0x20/0x20 [ 816.360769][T22671] dump_stack+0x15/0x20 [ 816.364964][T22671] should_fail+0x3c1/0x510 [ 816.369433][T22671] should_fail_usercopy+0x1a/0x20 [ 816.374511][T22671] _copy_to_user+0x20/0x90 [ 816.378978][T22671] simple_read_from_buffer+0xe9/0x160 [ 816.384388][T22671] proc_fail_nth_read+0x19a/0x210 [ 816.389456][T22671] ? proc_fault_inject_write+0x2f0/0x2f0 [ 816.395137][T22671] ? security_file_permission+0x83/0xa0 [ 816.400728][T22671] ? proc_fault_inject_write+0x2f0/0x2f0 [ 816.406494][T22671] vfs_read+0x282/0xbe0 [ 816.410683][T22671] ? kernel_read+0x1f0/0x1f0 [ 816.415307][T22671] ? __kasan_check_write+0x14/0x20 [ 816.420458][T22671] ? mutex_lock+0x95/0x1a0 [ 816.424914][T22671] ? wait_for_completion_killable_timeout+0x10/0x10 [ 816.431547][T22671] ? __fget_files+0x2c4/0x320 [ 816.436270][T22671] ? __fdget_pos+0x2d2/0x380 [ 816.440903][T22671] ? ksys_read+0x71/0x240 [ 816.445271][T22671] ksys_read+0x140/0x240 [ 816.449548][T22671] ? vfs_write+0xf70/0xf70 [ 816.454093][T22671] ? debug_smp_processor_id+0x17/0x20 [ 816.459506][T22671] __x64_sys_read+0x7b/0x90 [ 816.464043][T22671] x64_sys_call+0x96d/0x9a0 [ 816.468589][T22671] do_syscall_64+0x4c/0xa0 [ 816.473038][T22671] ? clear_bhb_loop+0x50/0xa0 [ 816.477751][T22671] ? clear_bhb_loop+0x50/0xa0 [ 816.482461][T22671] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 816.488394][T22671] RIP: 0033:0x7f835192b3bc [ 816.492840][T22671] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 816.512493][T22671] RSP: 002b:00007f834ff95030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 816.520949][T22671] RAX: ffffffffffffffda RBX: 00007f8351b53fa0 RCX: 00007f835192b3bc [ 816.528964][T22671] RDX: 000000000000000f RSI: 00007f834ff950a0 RDI: 0000000000000005 [ 816.536976][T22671] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 816.544980][T22671] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 816.552986][T22671] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 816.561003][T22671] [ 817.725074][T22705] syz.2.8632[22705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 817.725156][T22705] syz.2.8632[22705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 818.562602][ T30] audit: type=1400 audit(1753337701.581:162): avc: denied { read } for pid=22707 comm="syz.5.8633" name="cgroup.subtree_control" dev="cgroup2" ino=1066 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 819.485298][T22729] FAULT_INJECTION: forcing a failure. [ 819.485298][T22729] name failslab, interval 1, probability 0, space 0, times 0 [ 819.570884][T22729] CPU: 1 PID: 22729 Comm: syz.5.8640 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 819.580924][T22729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 819.591016][T22729] Call Trace: [ 819.594309][T22729] [ 819.597242][T22729] __dump_stack+0x21/0x30 [ 819.601576][T22729] dump_stack_lvl+0xee/0x150 [ 819.606167][T22729] ? show_regs_print_info+0x20/0x20 [ 819.611368][T22729] dump_stack+0x15/0x20 [ 819.615525][T22729] should_fail+0x3c1/0x510 [ 819.619944][T22729] __should_failslab+0xa4/0xe0 [ 819.624713][T22729] should_failslab+0x9/0x20 [ 819.629233][T22729] slab_pre_alloc_hook+0x3b/0xe0 [ 819.634179][T22729] __kmalloc+0x6d/0x2c0 [ 819.638364][T22729] ? kobject_get_path+0xbf/0x1f0 [ 819.643312][T22729] kobject_get_path+0xbf/0x1f0 [ 819.648084][T22729] kobject_uevent_env+0x28b/0x700 [ 819.653116][T22729] kobject_uevent+0x1d/0x30 [ 819.657628][T22729] __kobject_del+0xd7/0x2f0 [ 819.662139][T22729] ? _raw_spin_lock_bh+0x8e/0xe0 [ 819.667082][T22729] kobject_put+0x1db/0x270 [ 819.671523][T22729] net_rx_queue_update_kobjects+0x40e/0x480 [ 819.677426][T22729] ? netif_set_real_num_tx_queues+0x5c8/0x780 [ 819.683505][T22729] netif_set_real_num_rx_queues+0x107/0x1f0 [ 819.689406][T22729] __tun_detach+0xb67/0x1450 [ 819.694004][T22729] tun_chr_close+0x92/0x140 [ 819.698510][T22729] ? tun_chr_open+0x540/0x540 [ 819.703192][T22729] __fput+0x20b/0x8b0 [ 819.707180][T22729] ____fput+0x15/0x20 [ 819.711164][T22729] task_work_run+0x127/0x190 [ 819.715755][T22729] exit_to_user_mode_loop+0xd0/0xe0 [ 819.720964][T22729] exit_to_user_mode_prepare+0x5a/0xa0 [ 819.726449][T22729] syscall_exit_to_user_mode+0x1a/0x30 [ 819.731916][T22729] do_syscall_64+0x58/0xa0 [ 819.736335][T22729] ? clear_bhb_loop+0x50/0xa0 [ 819.741020][T22729] ? clear_bhb_loop+0x50/0xa0 [ 819.745700][T22729] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 819.751607][T22729] RIP: 0033:0x7f17458dc9a9 [ 819.756035][T22729] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 819.775646][T22729] RSP: 002b:00007f1743f45038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 819.784177][T22729] RAX: 0000000000000000 RBX: 00007f1745b03fa0 RCX: 00007f17458dc9a9 [ 819.792165][T22729] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 819.800169][T22729] RBP: 00007f1743f45090 R08: 0000000000000000 R09: 0000000000000000 [ 819.808447][T22729] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 819.816435][T22729] R13: 0000000000000000 R14: 00007f1745b03fa0 R15: 00007ffe946c65f8 [ 819.824424][T22729] [ 820.132039][T22738] FAULT_INJECTION: forcing a failure. [ 820.132039][T22738] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 820.231004][T22738] CPU: 0 PID: 22738 Comm: syz.4.8644 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 820.241044][T22738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 820.251133][T22738] Call Trace: [ 820.254440][T22738] [ 820.257389][T22738] __dump_stack+0x21/0x30 [ 820.261746][T22738] dump_stack_lvl+0xee/0x150 [ 820.266362][T22738] ? show_regs_print_info+0x20/0x20 [ 820.271593][T22738] dump_stack+0x15/0x20 [ 820.275776][T22738] should_fail+0x3c1/0x510 [ 820.280219][T22738] should_fail_alloc_page+0x55/0x80 [ 820.285442][T22738] prepare_alloc_pages+0x156/0x600 [ 820.290582][T22738] ? __alloc_pages_bulk+0xab0/0xab0 [ 820.295800][T22738] ? slab_post_alloc_hook+0x4f/0x2b0 [ 820.301148][T22738] ? alloc_vmap_area+0x17a/0x1990 [ 820.306199][T22738] ? __get_vm_area_node+0x14e/0x350 [ 820.311419][T22738] ? __vmalloc_node_range+0xe8/0x840 [ 820.316733][T22738] ? htab_map_alloc+0xb29/0x14f0 [ 820.321696][T22738] __alloc_pages+0x10a/0x440 [ 820.326315][T22738] ? prep_new_page+0x110/0x110 [ 820.331112][T22738] ? __kasan_check_write+0x14/0x20 [ 820.336250][T22738] __get_free_pages+0x10/0x30 [ 820.340948][T22738] kasan_populate_vmalloc_pte+0x29/0x120 [ 820.346606][T22738] __apply_to_page_range+0x8b0/0xbf0 [ 820.351914][T22738] ? kasan_populate_vmalloc+0x70/0x70 [ 820.357305][T22738] ? kasan_populate_vmalloc+0x70/0x70 [ 820.362694][T22738] apply_to_page_range+0x3b/0x50 [ 820.367652][T22738] kasan_populate_vmalloc+0x60/0x70 [ 820.372868][T22738] alloc_vmap_area+0x185c/0x1990 [ 820.377845][T22738] ? vm_map_ram+0xa60/0xa60 [ 820.382371][T22738] ? kmem_cache_alloc_trace+0x119/0x270 [ 820.387932][T22738] ? __get_vm_area_node+0x11d/0x350 [ 820.393149][T22738] __get_vm_area_node+0x14e/0x350 [ 820.398194][T22738] __vmalloc_node_range+0xe8/0x840 [ 820.403323][T22738] ? htab_map_alloc+0xb29/0x14f0 [ 820.408279][T22738] bpf_map_area_alloc+0xd5/0xe0 [ 820.413144][T22738] ? htab_map_alloc+0xb29/0x14f0 [ 820.418096][T22738] htab_map_alloc+0xb29/0x14f0 [ 820.422887][T22738] map_create+0x455/0x21b0 [ 820.427322][T22738] __sys_bpf+0x2cf/0x730 [ 820.431578][T22738] ? bpf_link_show_fdinfo+0x310/0x310 [ 820.436962][T22738] ? bpf_trace_run2+0xb5/0x1b0 [ 820.441754][T22738] ? __bpf_trace_sys_enter+0x62/0x70 [ 820.447057][T22738] __x64_sys_bpf+0x7c/0x90 [ 820.451485][T22738] x64_sys_call+0x4b9/0x9a0 [ 820.456002][T22738] do_syscall_64+0x4c/0xa0 [ 820.460434][T22738] ? clear_bhb_loop+0x50/0xa0 [ 820.465128][T22738] ? clear_bhb_loop+0x50/0xa0 [ 820.469820][T22738] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 820.475736][T22738] RIP: 0033:0x7f184e17f9a9 [ 820.480166][T22738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 820.499794][T22738] RSP: 002b:00007f184c7e8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 820.508238][T22738] RAX: ffffffffffffffda RBX: 00007f184e3a6fa0 RCX: 00007f184e17f9a9 [ 820.516225][T22738] RDX: 0000000000000050 RSI: 0000200000000180 RDI: 0000000000000000 [ 820.524212][T22738] RBP: 00007f184c7e8090 R08: 0000000000000000 R09: 0000000000000000 [ 820.532203][T22738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 820.540189][T22738] R13: 0000000000000000 R14: 00007f184e3a6fa0 R15: 00007ffc324c4648 [ 820.548184][T22738] [ 821.373306][T22761] Â: renamed from pim6reg1 [ 821.513154][T22763] FAULT_INJECTION: forcing a failure. [ 821.513154][T22763] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 821.617740][T22763] CPU: 1 PID: 22763 Comm: syz.0.8653 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 821.627774][T22763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 821.637851][T22763] Call Trace: [ 821.641148][T22763] [ 821.644098][T22763] __dump_stack+0x21/0x30 [ 821.648453][T22763] dump_stack_lvl+0xee/0x150 [ 821.653166][T22763] ? show_regs_print_info+0x20/0x20 [ 821.658387][T22763] dump_stack+0x15/0x20 [ 821.662573][T22763] should_fail+0x3c1/0x510 [ 821.667012][T22763] should_fail_usercopy+0x1a/0x20 [ 821.672055][T22763] _copy_to_user+0x20/0x90 [ 821.676507][T22763] simple_read_from_buffer+0xe9/0x160 [ 821.681908][T22763] proc_fail_nth_read+0x19a/0x210 [ 821.686951][T22763] ? proc_fault_inject_write+0x2f0/0x2f0 [ 821.692595][T22763] ? security_file_permission+0x83/0xa0 [ 821.698172][T22763] ? proc_fault_inject_write+0x2f0/0x2f0 [ 821.703840][T22763] vfs_read+0x282/0xbe0 [ 821.708020][T22763] ? kernel_read+0x1f0/0x1f0 [ 821.712632][T22763] ? __kasan_check_write+0x14/0x20 [ 821.717767][T22763] ? mutex_lock+0x95/0x1a0 [ 821.722206][T22763] ? wait_for_completion_killable_timeout+0x10/0x10 [ 821.728822][T22763] ? __fget_files+0x2c4/0x320 [ 821.733534][T22763] ? __fdget_pos+0x2d2/0x380 [ 821.738163][T22763] ? ksys_read+0x71/0x240 [ 821.742513][T22763] ksys_read+0x140/0x240 [ 821.746775][T22763] ? vfs_write+0xf70/0xf70 [ 821.751195][T22763] ? __kasan_check_write+0x14/0x20 [ 821.756314][T22763] ? switch_fpu_return+0x15d/0x2c0 [ 821.761431][T22763] __x64_sys_read+0x7b/0x90 [ 821.765940][T22763] x64_sys_call+0x96d/0x9a0 [ 821.770443][T22763] do_syscall_64+0x4c/0xa0 [ 821.774884][T22763] ? clear_bhb_loop+0x50/0xa0 [ 821.779566][T22763] ? clear_bhb_loop+0x50/0xa0 [ 821.784250][T22763] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 821.790150][T22763] RIP: 0033:0x7f835192b3bc [ 821.794568][T22763] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 821.814270][T22763] RSP: 002b:00007f834ff95030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 821.822703][T22763] RAX: ffffffffffffffda RBX: 00007f8351b53fa0 RCX: 00007f835192b3bc [ 821.830685][T22763] RDX: 000000000000000f RSI: 00007f834ff950a0 RDI: 0000000000000005 [ 821.838678][T22763] RBP: 00007f834ff95090 R08: 0000000000000000 R09: 0000000000000000 [ 821.846920][T22763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 821.854894][T22763] R13: 0000000000000000 R14: 00007f8351b53fa0 R15: 00007ffe193d20b8 [ 821.862880][T22763] [ 822.724739][T22796] FAULT_INJECTION: forcing a failure. [ 822.724739][T22796] name failslab, interval 1, probability 0, space 0, times 0 [ 822.777935][T22796] CPU: 1 PID: 22796 Comm: syz.5.8661 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 822.788074][T22796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 822.798157][T22796] Call Trace: [ 822.801454][T22796] [ 822.804416][T22796] __dump_stack+0x21/0x30 [ 822.808772][T22796] dump_stack_lvl+0xee/0x150 [ 822.813382][T22796] ? show_regs_print_info+0x20/0x20 [ 822.818605][T22796] dump_stack+0x15/0x20 [ 822.822776][T22796] should_fail+0x3c1/0x510 [ 822.827217][T22796] __should_failslab+0xa4/0xe0 [ 822.832001][T22796] should_failslab+0x9/0x20 [ 822.836506][T22796] slab_pre_alloc_hook+0x3b/0xe0 [ 822.841441][T22796] kmem_cache_alloc_trace+0x48/0x270 [ 822.846722][T22796] ? sk_psock_skb_ingress_self+0x5f/0x330 [ 822.852444][T22796] ? migrate_disable+0x180/0x180 [ 822.857410][T22796] sk_psock_skb_ingress_self+0x5f/0x330 [ 822.862967][T22796] ? migrate_disable+0xd6/0x180 [ 822.867824][T22796] sk_psock_verdict_recv+0x636/0x800 [ 822.873125][T22796] unix_read_sock+0x10a/0x2c0 [ 822.877819][T22796] ? sk_psock_skb_redirect+0x440/0x440 [ 822.883300][T22796] ? unix_stream_splice_actor+0x120/0x120 [ 822.889039][T22796] ? copy_page_from_iter+0x261/0x680 [ 822.894342][T22796] ? copy_user_enhanced_fast_string+0xe/0x40 [ 822.900421][T22796] ? sk_psock_skb_redirect+0x440/0x440 [ 822.905976][T22796] ? unix_set_peek_off+0xa0/0xa0 [ 822.910915][T22796] unix_stream_read_sock+0x61/0x90 [ 822.916037][T22796] sk_psock_verdict_data_ready+0x115/0x170 [ 822.921854][T22796] ? sk_psock_start_verdict+0xc0/0xc0 [ 822.927234][T22796] ? _raw_spin_lock+0x8e/0xe0 [ 822.931917][T22796] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 822.937737][T22796] ? skb_queue_tail+0xcb/0xf0 [ 822.942422][T22796] unix_stream_sendmsg+0x7c4/0xc80 [ 822.947545][T22796] ? unix_show_fdinfo+0xa0/0xa0 [ 822.952400][T22796] ? security_socket_sendmsg+0x82/0xa0 [ 822.957873][T22796] ? unix_show_fdinfo+0xa0/0xa0 [ 822.962734][T22796] ____sys_sendmsg+0x5a2/0x8c0 [ 822.967512][T22796] ? __sys_sendmsg_sock+0x40/0x40 [ 822.972543][T22796] ? import_iovec+0x7c/0xb0 [ 822.977053][T22796] ___sys_sendmsg+0x1f0/0x260 [ 822.981822][T22796] ? __sys_sendmsg+0x250/0x250 [ 822.986682][T22796] ? __fdget+0x1a1/0x230 [ 822.990927][T22796] __x64_sys_sendmsg+0x1e2/0x2a0 [ 822.995871][T22796] ? ___sys_sendmsg+0x260/0x260 [ 823.000737][T22796] ? ksys_write+0x1eb/0x240 [ 823.005252][T22796] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 823.011323][T22796] x64_sys_call+0x4b/0x9a0 [ 823.015744][T22796] do_syscall_64+0x4c/0xa0 [ 823.020161][T22796] ? clear_bhb_loop+0x50/0xa0 [ 823.024840][T22796] ? clear_bhb_loop+0x50/0xa0 [ 823.029618][T22796] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 823.035512][T22796] RIP: 0033:0x7f17458dc9a9 [ 823.039931][T22796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 823.059539][T22796] RSP: 002b:00007f1743f45038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 823.067957][T22796] RAX: ffffffffffffffda RBX: 00007f1745b03fa0 RCX: 00007f17458dc9a9 [ 823.075934][T22796] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000004 [ 823.083909][T22796] RBP: 00007f1743f45090 R08: 0000000000000000 R09: 0000000000000000 [ 823.091904][T22796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 823.099881][T22796] R13: 0000000000000000 R14: 00007f1745b03fa0 R15: 00007ffe946c65f8 [ 823.107864][T22796] [ 823.112495][T21311] ------------[ cut here ]------------ [ 823.117978][T21311] kernel BUG at net/core/skbuff.c:1727! [ 823.132514][T21311] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 823.138634][T21311] CPU: 1 PID: 21311 Comm: kworker/1:3 Not tainted 5.15.189-syzkaller-00079-ga71626bd56a5 #0 [ 823.148897][T21311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 823.158980][T21311] Workqueue: events sk_psock_backlog [ 823.164316][T21311] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 823.170159][T21311] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 8c 9a f6 fd e9 d1 f3 ff ff e8 42 22 b8 fd 0f 0b e8 3b 22 b8 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 823.189919][T21311] RSP: 0018:ffffc90000d87a08 EFLAGS: 00010293 [ 823.196021][T21311] RAX: ffffffff83b08d95 RBX: dffffc0000000000 RCX: ffff888136b93b40 [ 823.204034][T21311] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 823.212033][T21311] RBP: ffffc90000d87aa8 R08: dffffc0000000000 R09: ffffed10262f290e [ 823.220033][T21311] R10: ffffed10262f290e R11: 1ffff110262f290d R12: 0000000000000e80 [ 823.228038][T21311] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 823.236038][T21311] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 823.245000][T21311] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 823.251614][T21311] CR2: 0000000100000000 CR3: 0000000123846000 CR4: 00000000003506a0 [ 823.259614][T21311] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 823.267873][T21311] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 823.275868][T21311] Call Trace: [ 823.279163][T21311] [ 823.282113][T21311] __pskb_pull_tail+0xb1/0x1480 [ 823.286999][T21311] sk_psock_skb_ingress_enqueue+0x67/0x410 [ 823.292832][T21311] ? kmem_cache_alloc_trace+0x119/0x270 [ 823.298411][T21311] ? sk_psock_backlog+0x876/0x1230 [ 823.303562][T21311] sk_psock_backlog+0xa72/0x1230 [ 823.308537][T21311] ? sk_psock_init+0x6f0/0x6f0 [ 823.313330][T21311] ? pwq_dec_nr_in_flight+0x18c/0x3c0 [ 823.318735][T21311] process_one_work+0x6be/0xba0 [ 823.323629][T21311] worker_thread+0xa59/0x1200 [ 823.328487][T21311] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 823.333986][T21311] ? __kthread_parkme+0xac/0x200 [ 823.338973][T21311] kthread+0x411/0x500 [ 823.343075][T21311] ? worker_clr_flags+0x190/0x190 [ 823.348137][T21311] ? kthread_blkcg+0xd0/0xd0 [ 823.352767][T21311] ret_from_fork+0x1f/0x30 [ 823.357222][T21311] [ 823.360266][T21311] Modules linked in: [ 823.370619][T21311] ---[ end trace 5646fe5c153bb3f1 ]--- [ 823.376374][T21311] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 823.382638][T21311] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 8c 9a f6 fd e9 d1 f3 ff ff e8 42 22 b8 fd 0f 0b e8 3b 22 b8 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 823.435226][T21311] RSP: 0018:ffffc90000d87a08 EFLAGS: 00010293 [ 823.442986][T21311] RAX: ffffffff83b08d95 RBX: dffffc0000000000 RCX: ffff888136b93b40 [ 823.541871][T21311] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 823.549913][T21311] RBP: ffffc90000d87aa8 R08: dffffc0000000000 R09: ffffed10262f290e [ 823.585240][T21311] R10: ffffed10262f290e R11: 1ffff110262f290d R12: 0000000000000e80 [ 823.630980][T21311] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 823.639024][T21311] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 823.692547][T21311] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 823.699200][T21311] CR2: 0000000100000001 CR3: 000000000660f000 CR4: 00000000003506a0 [ 823.707514][T21311] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 823.715754][T21311] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 823.724571][T21311] Kernel panic - not syncing: Fatal exception [ 823.730887][T21311] Kernel Offset: disabled [ 823.735348][T21311] Rebooting in 86400 seconds..