last executing test programs: 1m38.433011073s ago: executing program 2 (id=58): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001b00)=ANY=[@ANYBLOB="180091f323c0b29f0aa3e41ebf00000000000000000000000000009500000000000000135a08de13996b8d910478953b8aed4ddb4b938b7e2beb926782fce3586399ad8b42a539a20fc5ed3b7853caf9ad0b33e83742c989c0c742d9a2684bf718560fa55cfd93642743dea66d46567f30c52571f6074a864f506e92339188642023ed7fc1787fa46859524b1aef12ef10a638e73b25566a5a45887f8a130b9f2373a9390e58fce900ec8a651cc8aa9bfe"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001a80)={r2, 0x0, 0xfe, 0x8a, &(0x7f00000007c0)="05ec07bc3da6274627c4e72de20fa8f7e44ded232ec593094037a34e0db138e0913ae926c7b032ac8aa220c2cc6d5a21dcb68992efea1f23e587ce9b7c622dfd90c1b445c06026f716954354ae6b6bc554c8e53f2613df808d790b47a1e6f5b0a1c8681785d6afcaaf7a336fd080fbca60b6cbc498f74c4e831fc22e4665b68d971d322594b89bdc1bfe214a332fc9a67045bbfa85fa90ddca49119d22213c7d299a06ad958eb63c3b31ece24592db7e091d2ba2f48fa21174fe8d5035a723070d8a8e47fb539f868ef3db1b0fd0680adc701d313824e02b573e603e52862b92609b4efed3522d908a7665ead29e7cba79c4c27828f2baebbb8e1fb48644", &(0x7f00000006c0)=""/138, 0x3, 0x0, 0x1000, 0x49, &(0x7f00000028c0)="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", &(0x7f0000001a00)="1b8b2711b2fbf8437b8cbc90aed6195433a7d0f11c72477bba525c6ad97d1a3d7d7bf1c9bb877d145f9234899111e1ec08f72b11881441b8a8d9f151325a053511eb24efc9b75d6a87", 0x3}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, 0x0) socketpair(0x26, 0x80001, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)}, 0x40010) write$cgroup_pid(r4, &(0x7f0000000980), 0x20000992) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="00000000fb1100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000780)='ns/cgroup\x00') 1m37.576481523s ago: executing program 0 (id=61): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0xffffffffffffffed}], 0x1, 0x0, 0x46, 0x80}, 0x2000001c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYRES64=r1], &(0x7f0000000100)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x9) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8000ef, 0x1af1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3fe, 0x9}, 0x1001a, 0x2000081, 0x0, 0x0, 0x3}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0a000000010000004000000023"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000680)="9c", &(0x7f0000000700)="d0d411c51742800d96de157f02c612bcb325edfd644b520da7df560b4b0f4a6e9e85e2548db12154dbacf490ce8b8d05aa417f783ddefd3033978c5903a7aa7ef631fc42f8cd296f503f0e43bc4df215c2b5bd79f2995f7a82035fc30746e713bf86ed39f9", 0xffffffff, r3}, 0x38) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b000000058d5200020000000200000005000000", @ANYRESHEX=r5, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="18008000020000e9159ba7dbbaf3415895cd0000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000f57f000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x471}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m37.436116435s ago: executing program 0 (id=64): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.numa_stat\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2a, &(0x7f0000000100)=r3, 0x4) sendmsg$unix(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000005c0)="2f0367926204084f", 0x8}], 0x1, 0x0, 0x0, 0x8c1}, 0x20004011) recvmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f00000001c0)={&(0x7f0000000180)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10, &(0x7f0000001ac0)=[{&(0x7f00000003c0)="7063466fc373023b4c73122fd067b341faadc3a44f68aa2ec94a8811158b67baa35bf5c051934769c736171844a1285e3827d0b559554872c41bc27ed5730e8badaacd516a6501ff88e3e7236826baeb1a22ac08c2a69813c6f5d9fc222d65c782edde7edcb15f82477db5affb6a4e04389b42e198eaf9b30ec4ff7480d71f8f280b0a6dcbf91b1435630fc238c9906c9e17511824acdd3e5cb13492dd40afd47f7b0e1c3a0d17b020cbed35f65b64", 0xaf}, {&(0x7f0000000600)="bedfbe63ddde6a6601f4fcda482f4f039380f82d756923fd131502d4d133872e19139c23f4e96213d61352ce5bba66eb88e78e436ff5e5f158790f9929cb475146a7ee34aee5e7d779c8bf5a66749d69b23c7e39bd838e079964981d7900ff076f4e3ef289b981bfad539cf9818235e6eda2046008ee68956c78102c41dc4afcddc95207b293d71916ab132fc7a86c28c1b33bd95cf45359925f4c234454555d50639bb5fc8086318707db226cd8ce061f31d48acaa5c0df6f30f929b9637364b35b08960db213b9e45965bf6c9ba16618411147410a5a8236d87d53295139af2c3a4a4caa21c59a53", 0xe9}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="2b626a1f28ea5d4247b5acf960b7828cccff9a91667e1961a5da1c211fd0b05c2f62a558f8f2aa21d0cb757262e88c0ccfd5bc0cfecbe4017651edbe55d5a452cadb0a487b7e4e00fdad9a44ab7d1e2aee239fa191fab59126279ca9c97397f9205551c12202be4349f294686881776dc1d7b6c0a19023f99308a007781c3c189f2a0d6eb4288c47aa0546f76ec6928d7e9616de68c3892d09167331bbd6bae800585888869442ead7b2eb622423cf653e6662783da108c9f7177f296c3c1d509852929bcaf659ef461119bb55437d571aad42", 0xd3}, {&(0x7f0000001800)="6dc5330e24776b4c4d993659fcc5b4d6c1a6775bbe85fa2596ce03b535508739bb390bd7e037bb417de6b23fa4ee628afe45aaf07e237914782f6de66ead25008f17cd37ed2523ce510e3dfd5537941856daf1eff9916d34032c4d8985e0ba4f266b9ac5fdbff3974b23c65f853092b13c71d3d0ac0807b411f8b753f6b2417cdb816e8318c592befd56db1a3354e6beda7f2887ca8405b104e97497661bea0a92f37fbce319a86f582875402c2052e70cbe6a5c5480cef53b96a3b10d1394281452318f968f2e10fd806cfbff8ee3051304c876f016fe", 0xd7}, {&(0x7f0000001900)="8f299d27a214161cfe52ac29990a238677b843afc2bd0961e50c0ae0ed6a2d84bd51f03ad3680a981403fffa4014e1b971533593e90cea46029e9f57e5a1cbf136e840edfa6231d2da02eaae622da103ac97db4af6b1ff30b5ef2ebd23c04c9abb0c968c5816360a8abca187a24035ea780cee1f7048830569baee804edccb469647d2c5425fb0fb50bf54f2a5a2c7d739c1a85f1f284b15afada91e12d4fadaadf9957618fcb4183e407994d9b1873c5b22731f9d9ebf22", 0xb8}, {&(0x7f0000000500)="797c144ac95676ac9ad3ff207f5945a8ea54b50e344b1af05f0e952c62bef42f4602357b27fe324d2beb37e88210571ba95672470572adfa8891e2281200cbd3410c4c3aeba40c9d908999963a2c6520b9899508660de0eac02960585f0f93ba15ab1178e55d2e78e440e5b79d69851382fc2983cdafcbbfa4625fb0b4", 0x7d}, {&(0x7f00000019c0)="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", 0xfa}], 0x8, &(0x7f0000001b40)="be05e17837c0267ebcde53cc77b2e14333ea287ebd540e5c4f1615a26a77036a4c8bce69735819f5e7b614db99594b5b31efff19f4b80a98adbed2d7f56160035215060528c5ce37dd877bca8d4a19811b9eb80bacd80aa4cd4d3ee8e1241055b3e516fb998dacebdf8007e8ced6e02b41bda77dba401d6268b909e1970b17471b4d0925ab2a75b9b1de400e3721cb1baa440533df3b590112ea40e1a2331f4848a58f7d1414b9cf9871f0a063252ad1c4457cb9e62e1b1d66301ad3fa4ab075d1dac6f7d728063b1cfa7bdc9141e6fccc5139d4e4a4c622cd88fedac58f9bb213930d7a4ad2f98cb272348370e372036ae23ddb7ac2ca97ee", 0xf9, 0xc05}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x4004743d, 0x110e22fff6) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) 1m36.962405331s ago: executing program 2 (id=68): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000003000), 0x201, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x3, 0x0}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x4, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000004000000000000f1950003000000e5987d747d52a2dd3d7a4731dfa295085486704590e99eb41f5a08bb4eb8313926289974cd125a1a8e279fcbd70978bccc13f952637791f3b660c59ff2e21fc53bb9d77b584cbef041f3567a75cd9dc954b3436c452b4ccd8ae385d578aaada4be44cd3b625645f2533794be00088966233f37ab163feec181899198a4a7d25318bf1e9c39390a402fc83078c7b4e7c8882cd4a73333adead4f81d028786c4527a7f591f70af266e83c331c64c698aa7e9cdf15a2d0900"], &(0x7f00000002c0)='GPL\x00', 0x6, 0x44, &(0x7f0000000300)=""/68, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, r6, 0x3, &(0x7f00000004c0)=[r2, r2, r2, r2, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000500)=[{0x3, 0x4, 0xe, 0x7}, {0x3, 0x2, 0x9, 0x3}, {0x5, 0x5, 0xc, 0xb}], 0x10, 0x3ff, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000001080)={0x0, r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x0, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40004400, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000a80)) write$cgroup_pid(r7, &(0x7f00000001c0), 0xffbf) openat$cgroup_subtree(r1, &(0x7f0000001140), 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r8}, 0x10) 1m36.609465676s ago: executing program 0 (id=70): r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x599, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='blkio.bfq.dequeue\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0xc, &(0x7f00000004c0)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x6}, @alu={0x7, 0x0, 0x7, 0x730d8508d642e744, 0x5, 0x0, 0x8}], &(0x7f0000000280)='syzkaller\x00', 0xff4c, 0x1000, &(0x7f0000000b40)=""/4096, 0x61680, 0x0, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000000540)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[r2], &(0x7f00000005c0)=[{0x3, 0x4, 0xf, 0xb}, {0x1, 0x1, 0x7}, {0x5, 0x2, 0x7, 0xe}, {0x0, 0x3, 0xc}, {0x5, 0x1, 0x1, 0x3}], 0x10, 0x8, @void, @value}, 0x94) recvmsg$unix(0xffffffffffffffff, &(0x7f00000038c0)={0x0, 0x0, 0x0}, 0x1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={&(0x7f0000000880), &(0x7f0000000900)=""/127, &(0x7f0000000980)="1f3af00c782bb37b3e2e966aef50110a95fdfbe531f71ace82ed57b6cd3b46a5ed93cf93bbf80deb447a2cbe544fa0874cde", &(0x7f0000000a00)="4eed5190b07379919e0c768606a1273608372611c5cef39283b00b8f386da1603e3abb6cc2f83ba9fa36419b729ec9c6dcb3bcdaae83a92b3d8fd2c259c86dc9fd87bd9393834f1f07b45cff7faa9c4181d85a301c4df552ff0c4bfd945012462d0a3104948851807fc5b5ca2f8c96a51ec1e983a7448f8766841acc0d991be9736420f342758329553e10f6b6d3a297c662682b64a814cb03f449f392545a3be8933cb9a8cf268c875dc66acd4853d768fb6ae89deb6609235eaebc018d2a6670b436578704a9522e08b86e6bc6a921be23d57cd59f5b", 0x8, r4}, 0x38) r7 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000380), 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000003c0)={'veth0_vlan\x00', 0x2}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f00000001c0)=r9) ioctl$TUNSETSTEERINGEBPF(r8, 0x800454e0, &(0x7f00000002c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='percpu_free_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNSETOFFLOAD(r0, 0x40047438, 0x110e22fff6) 1m36.030258293s ago: executing program 0 (id=73): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5', 0x1}], 0x1}, 0x4040005) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1m35.954619025s ago: executing program 2 (id=75): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x20880, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="ec", 0x1}, {0x0}], 0x308}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) 1m35.786853497s ago: executing program 2 (id=77): bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x2000000000000178, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc1ad853a4c21415c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x14044, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x400, 0xc8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000900000000000000", @ANYRES32, @ANYBLOB="000080000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x4, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00ff0000040071106900000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNGETVNETBE(r3, 0x800454df, &(0x7f0000000200)=0x1) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r12}, 0x10) recvmsg$unix(r8, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r13, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57bea000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r13, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000800)={0x5, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x12, 0x19, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180600000700000000006a2e000047000000991100008050a84eb97f21ca7e7e6e0b7e8ab5f994ab2bdcfc4e7285f4a346628e4e", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000009000000850000000600000018320000050000000000000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r14, @fallback=0x34, r3, 0x8, &(0x7f00000005c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x5, 0x3, 0x7e31, 0x7fffffff}, 0x10, r15, r11, 0x8, &(0x7f0000000840)=[r3, r3], &(0x7f0000000880)=[{0x3, 0x3, 0xc, 0x7}, {0x5, 0x4, 0x0, 0x1}, {0x5, 0x3, 0x7, 0x7}, {0x2, 0x2, 0x0, 0x3}, {0x1, 0x2, 0x9, 0x9}, {0x0, 0x1, 0x3, 0x9}, {0x4, 0x4, 0xa, 0xa}, {0x4, 0x4, 0x6, 0x2}], 0x10, 0x100, @void, @value}, 0x94) close(r6) 1m35.631198529s ago: executing program 2 (id=79): openat$tun(0xffffffffffffff9c, 0x0, 0x8200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='sys_enter\x00', r0}, 0x10) syz_clone(0x60002080, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xd, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, [@call={0x85, 0x0, 0x0, 0x8}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="120000000800000004000000b47c000000000000", @ANYRES32, @ANYBLOB="000000599f0000400000d6b3653e000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[], 0xffdd) 1m35.415871112s ago: executing program 2 (id=80): r0 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000003c0), 0xd}, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000700000095000000000000009500a505000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$tipc(r7, &(0x7f0000000840)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x20000885) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 1m35.367589012s ago: executing program 32 (id=80): r0 = perf_event_open(&(0x7f0000000a00)={0x0, 0x80, 0x2, 0x7f, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000003c0), 0xd}, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000700000095000000000000009500a505000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=@base={0x16, 0x0, 0xb161, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000200)={r4, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES64=r0, @ANYRES32, @ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) sendmsg$tipc(r7, &(0x7f0000000840)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x20000885) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902479875f37538e486dd6317ce623ee16c66138fa01300000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 1m35.345579872s ago: executing program 0 (id=82): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1m35.194857274s ago: executing program 0 (id=86): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000003000), 0x201, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x3, 0x0}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x4, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000004000000000000f1950003000000e5987d747d52a2dd3d7a4731dfa295085486704590e99eb41f5a08bb4eb8313926289974cd125a1a8e279fcbd70978bccc13f952637791f3b660c59ff2e21fc53bb9d77b584cbef041f3567a75cd9dc954b3436c452b4ccd8ae385d578aaada4be44cd3b625645f2533794be00088966233f37ab163feec181899198a4a7d25318bf1e9c39390a402fc83078c7b4e7c8882cd4a73333adead4f81d028786c4527a7f591f70af266e83c331c64c698aa7e9cdf15a2d0900"], &(0x7f00000002c0)='GPL\x00', 0x6, 0x44, &(0x7f0000000300)=""/68, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, r6, 0x3, &(0x7f00000004c0)=[r2, r2, r2, r2, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000500)=[{0x3, 0x4, 0xe, 0x7}, {0x3, 0x2, 0x9, 0x3}, {0x5, 0x5, 0xc, 0xb}], 0x10, 0x3ff, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000001080)={0x0, r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x0, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40004400, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000a80)) write$cgroup_pid(r7, &(0x7f00000001c0), 0xffbf) openat$cgroup_subtree(r1, &(0x7f0000001140), 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r8}, 0x10) 1m35.111133555s ago: executing program 33 (id=86): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xd, 0xffffffffffffffff, 0xc) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000003000), 0x201, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000004c0)='kfree\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x3, 0x0}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x4, 0x4, &(0x7f0000001180)=ANY=[@ANYBLOB="1800000004000000000000f1950003000000e5987d747d52a2dd3d7a4731dfa295085486704590e99eb41f5a08bb4eb8313926289974cd125a1a8e279fcbd70978bccc13f952637791f3b660c59ff2e21fc53bb9d77b584cbef041f3567a75cd9dc954b3436c452b4ccd8ae385d578aaada4be44cd3b625645f2533794be00088966233f37ab163feec181899198a4a7d25318bf1e9c39390a402fc83078c7b4e7c8882cd4a73333adead4f81d028786c4527a7f591f70af266e83c331c64c698aa7e9cdf15a2d0900"], &(0x7f00000002c0)='GPL\x00', 0x6, 0x44, &(0x7f0000000300)=""/68, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, r6, 0x3, &(0x7f00000004c0)=[r2, r2, r2, r2, r2, r2, r2, 0xffffffffffffffff], &(0x7f0000000500)=[{0x3, 0x4, 0xe, 0x7}, {0x3, 0x2, 0x9, 0x3}, {0x5, 0x5, 0xc, 0xb}], 0x10, 0x3ff, @void, @value}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000001080)={0x0, r3}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x0, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40004400, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000a80)) write$cgroup_pid(r7, &(0x7f00000001c0), 0xffbf) openat$cgroup_subtree(r1, &(0x7f0000001140), 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r8}, 0x10) 5.839641674s ago: executing program 1 (id=946): perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0x20) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 5.427979079s ago: executing program 1 (id=957): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000560000009500000000000000"], 0x0, 0x4, 0x99, &(0x7f00000002c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x72, 0xfe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe800000fe800000875a65059ff57b00000000000000000000000000ac1414aa00008864"], 0xcfa4) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r9}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x58, &(0x7f0000000480)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000008700000000000000a6000000ffffff8595", @ANYRESDEC], &(0x7f0000000100)='GPL\x00', 0x3, 0x105, &(0x7f0000000580)=""/261, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) recvmsg(r4, &(0x7f00000022c0)={&(0x7f00000011c0)=@nfc_llcp, 0x80, &(0x7f0000002280)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/54, 0x36}], 0x2}, 0x2) getpid() bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={0x1}, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r3) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x8, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 4.218851065s ago: executing program 1 (id=974): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000014c0)=ANY=[@ANYBLOB="1800"/12, @ANYRES8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x6f4, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001180), &(0x7f0000000600), 0x4, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002840)={&(0x7f0000001400)=@abs, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000001480)=""/39, 0x27}, {&(0x7f0000002680)=""/32, 0x20}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/146, 0x92}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000001000)=""/228, 0xe4}], 0x6, &(0x7f00000011c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x9fb6a484c1782696) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x11, 0x5, &(0x7f0000001100)=ANY=[@ANYRES16=r3], &(0x7f0000001140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x102b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5455, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 4.096361597s ago: executing program 1 (id=978): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x3a9042, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000080000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000fcffffff850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r2}, 0x3d) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x1, 0xf, 0x7, 0x9, 0x0, 0x7fffffffffffffff, 0x1001, 0xe, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, @perf_config_ext={0x1d5, 0x1}, 0x0, 0x7b, 0x9, 0x5, 0x8000, 0x92291280, 0x5a, 0x0, 0x8, 0x0, 0x45}, 0xffffffffffffffff, 0xc, r3, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x9, 0x4, 0x4, 0xbf26, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3000000, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) gettid() r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f447333de39c7095758218a68bc5142f0cb2229fa6c8b0d7c8126aee6d3def94cd964218564fb1d255bce6cef9bea8322326039744a98eead8c59bc75bb5b42123eef53ae4bc331b0ad09a8efc4175c484ad74df9158ff1882cdd83c97c03a35e91c30a0"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r8}, 0x10) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r9 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r9, &(0x7f0000000300), 0x9) 3.598850003s ago: executing program 1 (id=982): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000380)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000002c0)='%pi6 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb85"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x6, 0x7, 0x9, 0x34908, r3, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x100001, 0x0, 0xb, @void, @value, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.114473739s ago: executing program 4 (id=985): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x5, 0x1574}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000640)=[{0x2, 0x4, 0x2, 0xc}], 0x10, 0x40, @void, @value}, 0x90) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x18000000, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x18000000, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000400000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x44) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 2.931846322s ago: executing program 3 (id=988): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000020000008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='THAWED\x00', 0x7) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) syz_clone(0x1340200, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000780)="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") socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_freezer_state(r4, &(0x7f0000000380)='FREEZING\x00', 0x9) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40086602, &(0x7f0000000140)=0xfffffffffffffff9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92344f242b416ae9eeefc0e9c6f203cb1276bfdbb4ddffffff7f82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc2880072599456d4c4e6f3fe684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858037458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd01008e49f4a94608c9a20819e02fc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8a80366ce5401ec61921a1b529cc8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400001000000000ff8d81006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864010067d6bab101446ebfe3fdeed7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab53038010000004abbfc59d6d1b18fe380df4bf024f120bd755d82033f2fb7d8fc9e0de834f7646c8dd27da1297d0c77b294e097e293db7f002c0024ab2fb4d32972cba6f49051cec1ff5d16231bbb90a2d201a500000000000000007700b06fa191ebd3a0c2ef0058ffebd7cc4cf80f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f8107671141ffffffe0c7d8e94a27a06a4e3d9acee835fd0571e5bbb3e6d2b5eba505000000968983811f832dc5390f83e817c602c4f1f0d0504255c22ee8674053d0e160e5255366139bbe5863e23c3dd42d21f542816edf56a93d0a7e6f08f9ffffff64875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430fe77ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b1da97c971c8c84a427edc3492b97e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c800d156b059a718f6b10274b077a710f27ab8ee953de70ea860b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f534741377ea7b7bea3c46c0c4c4b7c27c5d057d95ac85a41cdcee8e6fa31f7d2137ed1fb4b21c13b9a2c5e3f7c9ef9e45a35adbf0b9312be929863f000000000000004a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb2b5f59dfead7ac6e7fa84746e2e425769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9c6d1f62da58c0002ea00000000009aa38a05e70591d5cdab1c488ef3c1984c7c0a566cfc2a080000009ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8adeaad7d3328fbb6e279f745d2872f0208635e465ca443c3a64c7803760880af23fb3f430a0311fffc96dd13b951642f1433f65b4e170a62a5f7b7d0f9d5cef0d17289c43d4aee0001f7a343899434594cc23e1c864164e130754b337e560f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2c7481ec261c00f725de74e48d9a86f7d4a5d28da3f099ca3e6472b9d7c86d961f525f799b4517141f018af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630e7fa0c2261bc2d5de32ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f297661d3f8ba21c65badf55d1859581f9e7ef3e2693b46a8fc85be061ce79a08002c04dc04de8b6536123b24be2ef80eb06b2db900fb30596c1574b2a31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d601000000037426f643797be3e93da96b5643d3feed0b7c885d06006b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfaee5d9c1689a3bafc0d3b51b5a3bfd6007954c36d532960964183842601e5364ecb6ad9168040388c7640bfa2f88643de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e63daaadd8878ad468eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6f00003a73345b841d04a02bf441955b932c59608a555bc44873272812e0fb874618a0b56b4cf44990f60000000000000000000000b20000da0ca6797590ed13b0bccf71a39e05e877893646d185a77882f866785af6b0149e336c31fb177e3e85f4c60cd4de4ce6ea73a95f434328620fa493937386ad2e2a0d60eb815aa05c33e02c32276dab36d14c63af66a31409ab2a403ec3c7a4e07bd745efa2835a8c932f22aa6da40af9bcdf808b916bc8deb37d5b8c422b65c42d17e61751c561ce775a31b52703d398d52694cfbb7d2b3791b030093b321d9f16b2f06676cf94d75cbba6491ae0b5a16ce92320321314d8d2e88d1cd7e7b1216bdaecba309a38e107103e649d46958cc6ba2d660dd41b78d832beb7206ae01508377273ea96e40760410aeed1866971e04f578e9d856d01000000045aea928f5f669be0636dc3f34f90c34531735f271527412d1ae755a9243da523d713071f9370b509a34eeb46415b2f0d271a7072cbd17e293f20132e6c15756e92776c6a0d7c3a9f512ce17edf3f1ea190853bbf93e220a6ce968b79d504c057000e7d8f8249a8158e68a90bbea8bfab2bd3c067c28e185fe62ce7020f5282cf045b9c790984c6fb65fd3187bd8bfcbe663df6b7770000f58fbad41e6eee5c9595950c4172b9c925403b2f99bbf3cb1981bb0d14bded8eae35e08278020a1ec7f508628056fd3d408a02a1cf8594bcbb21a88f477673442804f714212d000045b9f563b5352fe460a30489b1b6a6d37daead86151492f7fd4b5c64007b68a1b04027eac124478a2ef7f59fe472795785de83578cb96334e0f7c1370dc397d3aa42d937b5718b7610cdcdfe104db7801ec74980b8b111a2748321f81512e4204eb2b024b9fc9e0f257f8c6037b93b2caa236d4354b32434d5a6b01e00000000ee2ea723ea2e1accb97a200609c77e0000000000000000d3a54ccd6e13a966801e9341260d6cbce5fe03999214462cbaa297448677ab659102d0f430fbeae119a7ef2e962d2829d4dd2201c4b30d491269594c88252fbd09aced90609851bd9e5c307e7e0d39e73579c1f3563eff1a6237d3699d61acdc8e36010d76093ddd237df1c4181b0a0c4543b4249e9ff2f5e8b5e0ba2048d542de40f643fda4036124b8feb2dd45d0fa52300518c8052cc09ad73f89734fce82cc627356aa2c651ed2644f34cfbc32e8b29cf29e895e43b473ddb9a43421b4b25f8bbce8e2d7cb8547d156d5972021ae4c9e30f85413276ddebde55999d2ec3c524632b74d703147ba09e0dcb26c4b89636d28428b67e955f53bfd0c9eeb7a9d17000000000096cd8ecf1c511eea07aefa1c5cae1841efa9329d80eafefe00000000000000009111274a44c722ff9f5151aa7cb99ea3e8b2c51eadbd2d0ba1a25b08cc3e67cd186c12ea62a55ff905388bb30d1a63d42593c9aea3a84f5a6fc470d8aaaafeccb373ca26c3685679e6a048af19fca3fc5315a33687"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c5"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x100800}, 0x2000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x31b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0x1e5, 0x0, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0x0, 0x90, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x70000000, 0x0, 0x3f00, 0x0, 0x0, 0x1000, 0xff600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23000000}, 0x3b) 2.651847195s ago: executing program 6 (id=991): socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x2c, 0x3, 0x9aa9, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='kmem_cache_free\x00', r5, 0x0, 0xffffffffffffffff}, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000002000000000000000100000500000000000600"/50], &(0x7f0000000000)=""/140, 0x32, 0x8c, 0x1, 0x0, 0x0, @void, @value}, 0x28) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00e3ffffffffffffff00000017e800"/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 2.651285185s ago: executing program 4 (id=992): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @sk_reuseport=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) 2.646854055s ago: executing program 1 (id=993): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70200"], &(0x7f0000000080)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000040)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x110000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000f00)='kfree\x00', r4}, 0x18) close(0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004b74ffec850000006d000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='mm_lru_insertion\x00', r6}, 0x10) write$cgroup_type(r5, &(0x7f0000000180), 0x9) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000f0ffffff0000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r2, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.616269256s ago: executing program 3 (id=994): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRES8=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffe3, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x98, &(0x7f00000002c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x41, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x9, '\x00', r2, r3, 0x5, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0xb8ae, 0x0, 0xffffffffffffffff, 0x1, '\x00', r2, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@const={0x0, 0x0, 0x0, 0x9, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @fwd={0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x61]}}, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) write$cgroup_subtree(r9, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22020000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x40, 0xfd, 0x20, 0x80, 0x7602, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x1886e5ad6ab3e97, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x2e) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.442220198s ago: executing program 3 (id=995): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000f8baea64ee65780b633b7e60379be86f7ed9330889a3eba3c983f3dd412f9cb74f41b157f00bb35f28f47ab8154e188f6fdf25431b4368eeaac15dbf5384a0b41c7bc109b4b84d0fd18ab1e4c27d10b3b2750ad0f29190632b739e04166d1cc71a91f0c4a86d9cf7db9a9077a29721fcd34cb515186f24cde528865a7899689b82b97650cb60475410d5c694d7a6e1cd1e965695"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004", @ANYBLOB="0000000600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004", @ANYBLOB="0000000600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000ffdd18110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000003c0)=0x1000, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="8c"], 0x0, 0x42, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7ff, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa067707"], 0xfdef) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="1000000000000000b7080080ee000000a387f5ee00000000bf9200bb20fe7cb0d164fa00f8ffdfffb703000008085c00b70400000000000485f4300c90b484df0000d10000008200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="1000000000000000b7080080ee000000a387f5ee00000000bf9200bb20fe7cb0d164fa00f8ffdfffb703000008085c00b70400000000000485f4300c90b484df0000d10000008200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYRES32, @ANYBLOB="000000000000000000000000000000000000000081a674232df6d9c22c586ec06caa4367e1cceb25a15992b32ed70c00cd05df56a72d6ab29849c979199aa06739d19a8c227ced82ccc7f82fefad33098403a799a02493d1a0a617db10e0be", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.441589798s ago: executing program 4 (id=996): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 77) 2.335580039s ago: executing program 3 (id=997): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000fc0)='hrtimer_init\x00', r2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000cf08000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.758239917s ago: executing program 5 (id=998): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba", 0x3}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) (async) syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/pid\x00') (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (async) sendmsg$tipc(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba", 0x3}], 0x1}, 0x0) (async) recvmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) (async) 1.610404779s ago: executing program 5 (id=999): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5', 0x1}], 0x1}, 0x4040005) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.609845719s ago: executing program 4 (id=1000): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x2044}, 0x60) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r2, 0x40047451, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffffffffff46) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) 1.600542629s ago: executing program 3 (id=1001): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='signal_generate\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x367, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, &(0x7f0000000180), 0x40010) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r6}, 0x10) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r4}, 0x10) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r7, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 1.573757279s ago: executing program 6 (id=1002): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xb, 0x8, 0xe, 0x80000000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000019"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xff0803f137e6f66c, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2, @ANYRESOCT=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x18) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r7}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r9, &(0x7f0000000540), 0x2, 0x0) 1.53279321s ago: executing program 5 (id=1003): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x8880, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) (async) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="0100"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, 0x0, 0x0) (async) write$cgroup_pid(r4, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xdeb9065d, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) 1.371771792s ago: executing program 6 (id=1004): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000005000000100400000900000001000000030161018dc256f5184634e63b733a26fb44b08eeb520b84b7c881663c6195b0e76acdfad103ffb94378e6b2049525000000010000000191bc7a42aa7e71b308e9504a86e0d70f1bcd79ff25b30b1a308ec071c40ae8421f0f719d4284a09b88b1ca6ddd53f48d81366c5bfb38e167996aae4caab810d6f14276ffab46c5df9007ec9a9b243f2c51", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004080}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xa, 0x5, 0x8000, 0x10, r2, 0xca, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r6}, 0x0, &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r6}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x19, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000095f5718e0f38b15964247ec5cf2d24c0a18c293451720d4a8e64c4fcea6bcdda66e330af81b66920ddc57ad5030261f15a6c69e1cc1df34b00e1d76f721cfdcc13c2a6edfc728ce79343f5fe0fcdfe701d52b04bc43fc86ed903"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r7, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r8, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x1, 0x4b, 0x0, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fb00000000000000000000290000000000002000000000000000000000d72e679f1fff04978dc1852c1119294a6dd7"], 0x31) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r7, @ANYRES32=r10, @ANYRES64=r3], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r11, 0x0, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.219296054s ago: executing program 3 (id=1005): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0, 0x0, 0x3}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x80822000, &(0x7f00000004c0)="3a238062d890772b46ed57f19d0a12412daa804b58b9a1bf9fe18d95c578e9ab6bd137eed1871ce44c7959291cc3bd82269e898d26a2c51a1812b24e1b3ae104e2be66b338752d03b94aafafb3e284938337e0e63d2356ec3c81a28611ef1c64e42d0b650908e5e1084ecddf8cb6452791261bec", 0x74, &(0x7f0000000200), &(0x7f0000000540), &(0x7f00000006c0)="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") bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[{0x1010, 0x117, 0x6, "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"}, {0x70, 0x6, 0x7, "3baf4a2a1f218d95286dc621904de38cdc10989e8223b7101c10cc75724d9d8322189febda870d9dd14a7288932ce036b3c11c67a8e18b208318a921acd998b952ec960b35105581621cad7f776f53adaeb1a0c9fb8b77a7f6"}, {0xf88, 0x3a, 0xd7, "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"}], 0x2008}, 0x40) r4 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x1, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280), 0x4) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r5 = gettid() r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_procfs$namespace(r5, &(0x7f0000000040)='ns/net\x00') perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x0, 0x7, 0x2, 0x0, 0x0, 0x6, 0x18e0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x4, 0xfffffffffffff800}, 0x1002, 0x7, 0x0, 0x2, 0x7, 0x8, 0x6, 0x0, 0xffffff94, 0x0, 0x6}, r5, 0xc, r4, 0x2) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r8, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 1.179021684s ago: executing program 4 (id=1006): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000e53026a760585252431db2c02a73a29f000000000000000000"], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x2001000, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000340)="d28c2cb5ccad41882d759fc4cd244b8b7849a07b2a0a48beeb95fae6b939bd1ab9d3226d90c80598472436c17d4a95f70816eab392d02d7084a0c1cab751438d747e7eaa3fd77b8f3f94fdb67ca10e0f4f312ea8e81db657873c70b4ec061fb7d4e8e37eba458e61841d16602c6b3175473a718926dccc8c80da7c9fae2c82cc45ada81cc10fd3e90871ce941d2bfa753e2a58f948cfa351d520b33dd061c9d8") syz_open_procfs$namespace(r1, &(0x7f00000001c0)='ns/uts\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x1b}, {{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x2000000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x2000000}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000800000000000000", @ANYRES32, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 914.624928ms ago: executing program 6 (id=1007): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000640)={0x4}, 0x8) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000000c0)="3f1efd4d284e708e718411e25837062527b69a04599ae595b2bdd56d914218cb159e669850876833d423412c95455e8d82e944c268d4f3a4f1e204389fcdf35f", &(0x7f0000000280)=""/199, &(0x7f0000000380)="b0ff615f22b53fa7abf5442589f2bf391b0fd6e17cddbd0505a581dbd8b799bac57ca02d3c3ae3e22d75c8c968ee2c536fa014b4dfbde57e9660532b8f056a7ec0ca67d03b86253b6fdeefb6e4a6211e05edfea0b4a73765321944708f12", &(0x7f0000000540)="1806acc859728f0bcaf1bded012dc94b9c3061ae214bd5565ddb59608ff64a1c13f1b3dee938e65c35b87ea6656a6892cfa185077d76ef54832c03128502013c57c2291ffbfa58599352a47a2d7271ec9f9d82047dc9005c68ebd67580015b31", 0x3, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7090000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000006831dcc10000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x73) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) mkdir(0x0, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 677.810481ms ago: executing program 5 (id=1008): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000600)={'syz_tun\x00', 0xc00}) close(r0) (async) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) (async) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[], 0x2) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, 0x0, 0x0) (async) sendmsg$tipc(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) close(r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) close(r2) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x31) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0x0, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 625.748482ms ago: executing program 5 (id=1009): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x30, &(0x7f00000005c0)=ANY=[@ANYRES32=r0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x0, 0xa3, 0x0, &(0x7f0000000240)=""/163, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 498.400453ms ago: executing program 5 (id=1010): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r1}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 78) 370.352375ms ago: executing program 4 (id=1011): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0xe, 0x0, 0x0, 0x0, 0x200, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) 68.440968ms ago: executing program 6 (id=1012): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0}, 0x10) (async) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1600000000000000040000000700000000000000", @ANYRES32=0x1, @ANYBLOB="0300"/20, @ANYRES32, @ANYBLOB="040000000000dc5ec800e1fa79a03e982c9b00"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d83455f60ec762b05b52c1cf143d07e16ac66a1dc5679b5a592e844264e95019a9b15f5a376c29adff9f1a00f10a744737da6aa5463a1d0d6aaccc23ade0efbf83e3ef50dd2c5b17aba57825867e6fb9a020a0e6747ac0ab309097288f25006f1bcd36aa65d05dbd04cdccad75f35b5e4732cae184bbdd4532186c4447334a4f99710518f966eab490c1e0011bbc6c574d1c3a85affb211175fad0a8c458caf09f4859c3e112bea5d15b9c9b0f94a2d41d9b6f7cc1579ae3b10916fba60af0897865a7530ad5483d786e4dc2742879391a196c9bce07a0d2bb8105c68418a11029a84980e54ada9cf30db26882aff413f75f27958dd69cf357c10fa31771"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000252e16d6e86c2e8a7f4d7100"/39], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000300)="df0fd34f6b0f02588d85a6b874780f73688020f26379cc3a955346eb5bd186763be35323f98781b113c750e6110f2a4c26c1a9bc9bc26172efe1d6ee42918ae951409b848f9b420ce0a24814879100afeb1b", &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x3ff, 0x460b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb466, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) close(r6) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 6 (id=1013): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000000085000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000c00)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="05"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)='5', 0x1}], 0x1}, 0x4040005) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) kernel console output (not intermixed with test programs): F(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.599858][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.610217][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.620487][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.636768][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.647603][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.655617][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.668048][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.676275][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.729245][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.738538][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.755637][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.767263][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.777939][ T616] device veth1_macvtap entered promiscuous mode [ 39.812154][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.823200][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.832094][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.863321][ T30] audit: type=1400 audit(1745526658.504:134): avc: denied { create } for pid=701 comm="syz.1.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.868836][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.892969][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.901338][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.911176][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.939351][ T625] device veth0_vlan entered promiscuous mode [ 39.946680][ T30] audit: type=1400 audit(1745526658.584:135): avc: denied { mounton } for pid=616 comm="syz-executor" path="/root/syzkaller.lEbpOY/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.974503][ T30] audit: type=1400 audit(1745526658.584:136): avc: denied { mount } for pid=616 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.999619][ T30] audit: type=1400 audit(1745526658.624:137): avc: denied { mounton } for pid=616 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.025290][ T702] device veth1_macvtap left promiscuous mode [ 40.096082][ T705] device veth1_macvtap entered promiscuous mode [ 40.120781][ T705] device macsec0 entered promiscuous mode [ 40.145174][ T714] device wg2 entered promiscuous mode [ 40.167941][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.188470][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.208294][ T625] device veth1_macvtap entered promiscuous mode [ 40.337078][ T30] audit: type=1400 audit(1745526658.984:138): avc: denied { create } for pid=711 comm="syz.5.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.370693][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.388270][ T719] device wg2 entered promiscuous mode [ 40.414161][ T724] device pim6reg1 entered promiscuous mode [ 40.596118][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.607239][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.643124][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.659254][ T421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.902801][ T751] device pim6reg1 entered promiscuous mode [ 41.065949][ T30] audit: type=1400 audit(1745526659.714:139): avc: denied { setopt } for pid=736 comm="syz.1.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.511663][ T30] audit: type=1400 audit(1745526660.154:140): avc: denied { create } for pid=772 comm="syz.4.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 41.698470][ T780] device pim6reg1 entered promiscuous mode [ 41.744368][ T30] audit: type=1400 audit(1745526660.394:141): avc: denied { create } for pid=779 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 41.803959][ T784] device wg2 entered promiscuous mode [ 41.879785][ T787] device sit0 entered promiscuous mode [ 42.915976][ T30] audit: type=1400 audit(1745526661.564:142): avc: denied { write } for pid=826 comm="syz.6.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.005309][ T30] audit: type=1400 audit(1745526661.594:143): avc: denied { create } for pid=821 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.131477][ T837] bond_slave_1: mtu less than device minimum [ 43.316038][ T852] syz.5.148[852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.316124][ T852] syz.5.148[852] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.616292][ T853] device pim6reg1 entered promiscuous mode [ 43.931622][ T30] audit: type=1400 audit(1745526662.574:144): avc: denied { read } for pid=881 comm="syz.3.156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.961674][ T879] device veth0_vlan left promiscuous mode [ 43.981434][ T879] device veth0_vlan entered promiscuous mode [ 44.014033][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.043679][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.051442][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.685182][ T30] audit: type=1400 audit(1745526664.334:145): avc: denied { create } for pid=916 comm="syz.6.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 46.209917][ T927] device sit0 left promiscuous mode [ 46.364977][ T928] device sit0 entered promiscuous mode [ 46.693777][ T30] audit: type=1400 audit(1745526665.314:146): avc: denied { create } for pid=930 comm="syz.6.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 48.953805][ T990] ref_ctr_offset mismatch. inode: 0xd5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 49.492973][ T1012] device wg2 left promiscuous mode [ 49.514116][ T1014] device wg2 entered promiscuous mode [ 50.003267][ T30] audit: type=1400 audit(1745526668.644:147): avc: denied { create } for pid=1030 comm="syz.6.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 50.187002][ T30] audit: type=1400 audit(1745526668.834:148): avc: denied { create } for pid=1035 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 50.377212][ T30] audit: type=1400 audit(1745526669.024:149): avc: denied { tracepoint } for pid=1045 comm="syz.4.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 51.890776][ T30] audit: type=1400 audit(1745526670.534:150): avc: denied { create } for pid=1103 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 52.971117][ T1144] ref_ctr_offset mismatch. inode: 0x119 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 53.791040][ T1169] device syzkaller0 entered promiscuous mode [ 54.227600][ T30] audit: type=1400 audit(1745526672.874:151): avc: denied { create } for pid=1197 comm="syz.6.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 54.495690][ T1204] device veth0_vlan left promiscuous mode [ 54.541108][ T1204] device veth0_vlan entered promiscuous mode [ 55.691737][ T1250] ÿÿÿÿÿÿ: renamed from vlan1 [ 57.209148][ T30] audit: type=1400 audit(1745526675.854:152): avc: denied { create } for pid=1284 comm="syz.1.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 57.246985][ T30] audit: type=1400 audit(1745526675.854:153): avc: denied { create } for pid=1295 comm="syz.4.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 57.682508][ T1310] device syzkaller0 entered promiscuous mode [ 57.753441][ T30] audit: type=1400 audit(1745526676.404:154): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 57.880389][ T30] audit: type=1400 audit(1745526676.404:155): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 58.084915][ T30] audit: type=1400 audit(1745526676.404:156): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 58.145896][ T30] audit: type=1400 audit(1745526676.774:157): avc: denied { create } for pid=1357 comm="syz.3.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 58.178148][ T1366] syz.6.289[1366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.178295][ T1366] syz.6.289[1366] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.379007][ T1381] FAULT_INJECTION: forcing a failure. [ 58.379007][ T1381] name failslab, interval 1, probability 0, space 0, times 1 [ 58.403845][ T1381] CPU: 1 PID: 1381 Comm: syz.3.293 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 58.414287][ T1381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 58.426603][ T1381] Call Trace: [ 58.429808][ T1381] [ 58.432599][ T1381] dump_stack_lvl+0x151/0x1c0 [ 58.437368][ T1381] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.444386][ T1381] ? __alloc_pages+0x27e/0x8f0 [ 58.449188][ T1381] dump_stack+0x15/0x20 [ 58.453328][ T1381] should_fail+0x3c6/0x510 [ 58.458332][ T1381] __should_failslab+0xa4/0xe0 [ 58.463280][ T1381] ? vm_area_dup+0x26/0x230 [ 58.468212][ T1381] should_failslab+0x9/0x20 [ 58.472787][ T1381] slab_pre_alloc_hook+0x37/0xd0 [ 58.477565][ T1381] ? vm_area_dup+0x26/0x230 [ 58.482339][ T1381] kmem_cache_alloc+0x44/0x250 [ 58.487126][ T1381] vm_area_dup+0x26/0x230 [ 58.491272][ T1381] copy_mm+0x9a1/0x13e0 [ 58.495354][ T1381] ? copy_signal+0x610/0x610 [ 58.499836][ T1381] ? __init_rwsem+0xfe/0x1d0 [ 58.504844][ T1381] ? copy_signal+0x4e3/0x610 [ 58.509259][ T1381] copy_process+0x1149/0x3290 [ 58.513783][ T1381] ? __kasan_check_write+0x14/0x20 [ 58.518794][ T1381] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 58.523733][ T1381] ? vfs_write+0x94d/0x1110 [ 58.528074][ T1381] kernel_clone+0x21e/0x9e0 [ 58.532413][ T1381] ? __kasan_check_write+0x14/0x20 [ 58.537426][ T1381] ? create_io_thread+0x1e0/0x1e0 [ 58.542227][ T1381] __x64_sys_clone+0x23f/0x290 [ 58.546950][ T1381] ? __do_sys_vfork+0x130/0x130 [ 58.551744][ T1381] ? debug_smp_processor_id+0x17/0x20 [ 58.556939][ T1381] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.562942][ T1381] ? exit_to_user_mode_prepare+0x39/0xa0 [ 58.569142][ T1381] x64_sys_call+0x1b0/0x9a0 [ 58.573443][ T1381] do_syscall_64+0x3b/0x80 [ 58.577694][ T1381] ? clear_bhb_loop+0x35/0x90 [ 58.582315][ T1381] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.588023][ T1381] RIP: 0033:0x7f3a0a65b969 [ 58.592277][ T1381] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.612091][ T1381] RSP: 002b:00007f3a08cc3fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 58.620327][ T1381] RAX: ffffffffffffffda RBX: 00007f3a0a882fa0 RCX: 00007f3a0a65b969 [ 58.628162][ T1381] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 58.635948][ T1381] RBP: 00007f3a08cc4090 R08: 0000000000000000 R09: 0000000000000000 [ 58.643761][ T1381] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.651570][ T1381] R13: 0000000000000000 R14: 00007f3a0a882fa0 R15: 00007fff26ec4c48 [ 58.659389][ T1381] [ 59.191429][ T1373] device sit0 entered promiscuous mode [ 59.458645][ T1393] device veth0_vlan left promiscuous mode [ 59.499104][ T1393] device veth0_vlan entered promiscuous mode [ 59.525928][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.540220][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.547827][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.578919][ T1506] FAULT_INJECTION: forcing a failure. [ 62.578919][ T1506] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 62.593230][ T1506] CPU: 1 PID: 1506 Comm: syz.4.326 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 62.603308][ T1506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.613401][ T1506] Call Trace: [ 62.616872][ T1506] [ 62.619659][ T1506] dump_stack_lvl+0x151/0x1c0 [ 62.624166][ T1506] ? io_uring_drop_tctx_refs+0x190/0x190 [ 62.629717][ T1506] ? __kasan_check_write+0x14/0x20 [ 62.634663][ T1506] ? proc_fail_nth_write+0x20b/0x290 [ 62.639788][ T1506] ? selinux_file_permission+0x2c4/0x570 [ 62.645264][ T1506] dump_stack+0x15/0x20 [ 62.649329][ T1506] should_fail+0x3c6/0x510 [ 62.653591][ T1506] should_fail_usercopy+0x1a/0x20 [ 62.658441][ T1506] _copy_from_user+0x20/0xd0 [ 62.662886][ T1506] sock_do_ioctl+0x18e/0x430 [ 62.667296][ T1506] ? sock_show_fdinfo+0xa0/0xa0 [ 62.671996][ T1506] ? selinux_file_ioctl+0x3cc/0x540 [ 62.677110][ T1506] sock_ioctl+0x455/0x740 [ 62.681281][ T1506] ? sock_poll+0x400/0x400 [ 62.685721][ T1506] ? __fget_files+0x31e/0x380 [ 62.690409][ T1506] ? security_file_ioctl+0x84/0xb0 [ 62.695491][ T1506] ? sock_poll+0x400/0x400 [ 62.699824][ T1506] __se_sys_ioctl+0x114/0x190 [ 62.704337][ T1506] __x64_sys_ioctl+0x7b/0x90 [ 62.708753][ T1506] x64_sys_call+0x98/0x9a0 [ 62.713012][ T1506] do_syscall_64+0x3b/0x80 [ 62.717338][ T1506] ? clear_bhb_loop+0x35/0x90 [ 62.722110][ T1506] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.727914][ T1506] RIP: 0033:0x7f17b57d1969 [ 62.732304][ T1506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.752550][ T1506] RSP: 002b:00007f17b3e3a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 62.760890][ T1506] RAX: ffffffffffffffda RBX: 00007f17b59f8fa0 RCX: 00007f17b57d1969 [ 62.768873][ T1506] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000008 [ 62.776680][ T1506] RBP: 00007f17b3e3a090 R08: 0000000000000000 R09: 0000000000000000 [ 62.784490][ T1506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.792308][ T1506] R13: 0000000000000000 R14: 00007f17b59f8fa0 R15: 00007fff815d5448 [ 62.800824][ T1506] [ 62.806836][ T1498] device syzkaller0 entered promiscuous mode [ 63.335741][ T1533] device pim6reg1 entered promiscuous mode [ 63.365081][ T30] audit: type=1400 audit(1745526682.014:158): avc: denied { create } for pid=1526 comm="syz.3.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 63.652673][ T1548] : renamed from bond_slave_0 [ 63.679056][ T1555] FAULT_INJECTION: forcing a failure. [ 63.679056][ T1555] name failslab, interval 1, probability 0, space 0, times 0 [ 63.752888][ T1555] CPU: 1 PID: 1555 Comm: syz.6.337 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 63.763489][ T1555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.774164][ T1555] Call Trace: [ 63.777385][ T1555] [ 63.780169][ T1555] dump_stack_lvl+0x151/0x1c0 [ 63.784760][ T1555] ? io_uring_drop_tctx_refs+0x190/0x190 [ 63.790467][ T1555] dump_stack+0x15/0x20 [ 63.794404][ T1555] should_fail+0x3c6/0x510 [ 63.798747][ T1555] __should_failslab+0xa4/0xe0 [ 63.803358][ T1555] ? __alloc_skb+0xbe/0x550 [ 63.807874][ T1555] should_failslab+0x9/0x20 [ 63.812940][ T1555] slab_pre_alloc_hook+0x37/0xd0 [ 63.817694][ T1555] ? __alloc_skb+0xbe/0x550 [ 63.822029][ T1555] kmem_cache_alloc+0x44/0x250 [ 63.827096][ T1555] __alloc_skb+0xbe/0x550 [ 63.831775][ T1555] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 63.837032][ T1555] rtnetlink_event+0xf3/0x1b0 [ 63.841495][ T1555] raw_notifier_call_chain+0x8c/0xf0 [ 63.846699][ T1555] dev_set_mac_address+0x325/0x470 [ 63.851646][ T1555] ? dev_pre_changeaddr_notify+0x220/0x220 [ 63.857638][ T1555] dev_set_mac_address_user+0x31/0x50 [ 63.862847][ T1555] dev_ifsioc+0x797/0x1050 [ 63.867100][ T1555] ? dev_ioctl+0xdf0/0xdf0 [ 63.871348][ T1555] ? mutex_lock+0x135/0x1e0 [ 63.875888][ T1555] ? __kasan_check_write+0x14/0x20 [ 63.881552][ T1555] ? wait_for_completion_killable_timeout+0x10/0x10 [ 63.888148][ T1555] dev_ioctl+0x54d/0xdf0 [ 63.892690][ T1555] sock_do_ioctl+0x27a/0x430 [ 63.897711][ T1555] ? sock_show_fdinfo+0xa0/0xa0 [ 63.902984][ T1555] ? selinux_file_ioctl+0x3cc/0x540 [ 63.908360][ T1555] sock_ioctl+0x455/0x740 [ 63.912530][ T1555] ? sock_poll+0x400/0x400 [ 63.917041][ T1555] ? __fget_files+0x31e/0x380 [ 63.921559][ T1555] ? security_file_ioctl+0x84/0xb0 [ 63.926510][ T1555] ? sock_poll+0x400/0x400 [ 63.930841][ T1555] __se_sys_ioctl+0x114/0x190 [ 63.935376][ T1555] __x64_sys_ioctl+0x7b/0x90 [ 63.939815][ T1555] x64_sys_call+0x98/0x9a0 [ 63.944027][ T1555] do_syscall_64+0x3b/0x80 [ 63.948373][ T1555] ? clear_bhb_loop+0x35/0x90 [ 63.953111][ T1555] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 63.958831][ T1555] RIP: 0033:0x7fea69e79969 [ 63.963086][ T1555] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.984242][ T1555] RSP: 002b:00007fea684e2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 63.992493][ T1555] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 64.000396][ T1555] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000008 [ 64.008199][ T1555] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 64.016013][ T1555] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.023992][ T1555] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 64.032606][ T1555] [ 65.028145][ T1598] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 65.060816][ T1608] FAULT_INJECTION: forcing a failure. [ 65.060816][ T1608] name failslab, interval 1, probability 0, space 0, times 0 [ 65.073994][ T1608] CPU: 1 PID: 1608 Comm: syz.3.351 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 65.083902][ T1608] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.094151][ T1608] Call Trace: [ 65.097355][ T1608] [ 65.100222][ T1608] dump_stack_lvl+0x151/0x1c0 [ 65.104903][ T1608] ? io_uring_drop_tctx_refs+0x190/0x190 [ 65.110930][ T1608] dump_stack+0x15/0x20 [ 65.114931][ T1608] should_fail+0x3c6/0x510 [ 65.119184][ T1608] __should_failslab+0xa4/0xe0 [ 65.123806][ T1608] should_failslab+0x9/0x20 [ 65.128193][ T1608] slab_pre_alloc_hook+0x37/0xd0 [ 65.133413][ T1608] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 65.138792][ T1608] __kmalloc_track_caller+0x6c/0x2c0 [ 65.144018][ T1608] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 65.149307][ T1608] ? rtmsg_ifinfo_build_skb+0x7f/0x180 [ 65.154786][ T1608] __alloc_skb+0x10c/0x550 [ 65.159115][ T1608] rtmsg_ifinfo_build_skb+0x7f/0x180 [ 65.164240][ T1608] rtnetlink_event+0xf3/0x1b0 [ 65.168843][ T1608] raw_notifier_call_chain+0x8c/0xf0 [ 65.173975][ T1608] dev_set_mac_address+0x325/0x470 [ 65.178911][ T1608] ? dev_pre_changeaddr_notify+0x220/0x220 [ 65.184659][ T1608] dev_set_mac_address_user+0x31/0x50 [ 65.189845][ T1608] dev_ifsioc+0x797/0x1050 [ 65.194103][ T1608] ? dev_ioctl+0xdf0/0xdf0 [ 65.198558][ T1608] ? mutex_lock+0x135/0x1e0 [ 65.202905][ T1608] ? __kasan_check_write+0x14/0x20 [ 65.207852][ T1608] ? wait_for_completion_killable_timeout+0x10/0x10 [ 65.214273][ T1608] dev_ioctl+0x54d/0xdf0 [ 65.218350][ T1608] sock_do_ioctl+0x27a/0x430 [ 65.222782][ T1608] ? sock_show_fdinfo+0xa0/0xa0 [ 65.227460][ T1608] ? selinux_file_ioctl+0x3cc/0x540 [ 65.232735][ T1608] sock_ioctl+0x455/0x740 [ 65.237063][ T1608] ? sock_poll+0x400/0x400 [ 65.241315][ T1608] ? __fget_files+0x31e/0x380 [ 65.245926][ T1608] ? security_file_ioctl+0x84/0xb0 [ 65.251166][ T1608] ? sock_poll+0x400/0x400 [ 65.255496][ T1608] __se_sys_ioctl+0x114/0x190 [ 65.260361][ T1608] __x64_sys_ioctl+0x7b/0x90 [ 65.264929][ T1608] x64_sys_call+0x98/0x9a0 [ 65.269347][ T1608] do_syscall_64+0x3b/0x80 [ 65.273673][ T1608] ? clear_bhb_loop+0x35/0x90 [ 65.278181][ T1608] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.284318][ T1608] RIP: 0033:0x7f3a0a65b969 [ 65.288534][ T1608] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.308574][ T1608] RSP: 002b:00007f3a08cc4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 65.317498][ T1608] RAX: ffffffffffffffda RBX: 00007f3a0a882fa0 RCX: 00007f3a0a65b969 [ 65.325300][ T1608] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000008 [ 65.333110][ T1608] RBP: 00007f3a08cc4090 R08: 0000000000000000 R09: 0000000000000000 [ 65.341096][ T1608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.349008][ T1608] R13: 0000000000000000 R14: 00007f3a0a882fa0 R15: 00007fff26ec4c48 [ 65.356815][ T1608] [ 65.462991][ T1619] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.472529][ T30] audit: type=1400 audit(1745526684.114:159): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 65.497340][ T1619] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.504266][ T1619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.657517][ T30] audit: type=1400 audit(1745526684.114:160): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.836651][ T30] audit: type=1400 audit(1745526684.124:161): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.925049][ T1646] FAULT_INJECTION: forcing a failure. [ 65.925049][ T1646] name failslab, interval 1, probability 0, space 0, times 0 [ 65.937635][ T1646] CPU: 1 PID: 1646 Comm: syz.5.364 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 65.947553][ T1646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.957449][ T1646] Call Trace: [ 65.960642][ T1646] [ 65.963349][ T1646] dump_stack_lvl+0x151/0x1c0 [ 65.967871][ T1646] ? io_uring_drop_tctx_refs+0x190/0x190 [ 65.973431][ T1646] dump_stack+0x15/0x20 [ 65.977421][ T1646] should_fail+0x3c6/0x510 [ 65.981662][ T1646] __should_failslab+0xa4/0xe0 [ 65.986535][ T1646] ? __alloc_skb+0xbe/0x550 [ 65.990873][ T1646] should_failslab+0x9/0x20 [ 65.995204][ T1646] slab_pre_alloc_hook+0x37/0xd0 [ 65.999992][ T1646] ? __alloc_skb+0xbe/0x550 [ 66.004313][ T1646] kmem_cache_alloc+0x44/0x250 [ 66.009001][ T1646] __alloc_skb+0xbe/0x550 [ 66.013363][ T1646] fdb_notify+0x77/0x120 [ 66.017704][ T1646] fdb_delete+0x83c/0xac0 [ 66.021848][ T1646] fdb_delete_local+0x3d1/0x470 [ 66.026533][ T1646] br_fdb_changeaddr+0x1bb/0x1c0 [ 66.031407][ T1646] br_device_event+0x3c6/0x7c0 [ 66.036012][ T1646] ? br_boolopt_multi_get+0xf0/0xf0 [ 66.041129][ T1646] ? packet_notifier+0x8ad/0x8c0 [ 66.045921][ T1646] ? ipv6_mc_netdev_event+0xa4/0x480 [ 66.051023][ T1646] raw_notifier_call_chain+0x8c/0xf0 [ 66.056239][ T1646] dev_set_mac_address+0x325/0x470 [ 66.061186][ T1646] ? dev_pre_changeaddr_notify+0x220/0x220 [ 66.066832][ T1646] dev_set_mac_address_user+0x31/0x50 [ 66.072139][ T1646] dev_ifsioc+0x797/0x1050 [ 66.076538][ T1646] ? dev_ioctl+0xdf0/0xdf0 [ 66.080708][ T1646] ? mutex_lock+0xb6/0x1e0 [ 66.085120][ T1646] ? __kasan_check_write+0x14/0x20 [ 66.090055][ T1646] ? wait_for_completion_killable_timeout+0x10/0x10 [ 66.096658][ T1646] dev_ioctl+0x54d/0xdf0 [ 66.100911][ T1646] sock_do_ioctl+0x27a/0x430 [ 66.105337][ T1646] ? sock_show_fdinfo+0xa0/0xa0 [ 66.110020][ T1646] ? selinux_file_ioctl+0x3cc/0x540 [ 66.115049][ T1646] sock_ioctl+0x455/0x740 [ 66.119213][ T1646] ? sock_poll+0x400/0x400 [ 66.123593][ T1646] ? __fget_files+0x31e/0x380 [ 66.128106][ T1646] ? security_file_ioctl+0x84/0xb0 [ 66.133321][ T1646] ? sock_poll+0x400/0x400 [ 66.137574][ T1646] __se_sys_ioctl+0x114/0x190 [ 66.142255][ T1646] __x64_sys_ioctl+0x7b/0x90 [ 66.146690][ T1646] x64_sys_call+0x98/0x9a0 [ 66.150934][ T1646] do_syscall_64+0x3b/0x80 [ 66.155193][ T1646] ? clear_bhb_loop+0x35/0x90 [ 66.159708][ T1646] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 66.165619][ T1646] RIP: 0033:0x7f3fd34dc969 [ 66.169866][ T1646] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.189302][ T1646] RSP: 002b:00007f3fd1b45038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 66.197547][ T1646] RAX: ffffffffffffffda RBX: 00007f3fd3703fa0 RCX: 00007f3fd34dc969 [ 66.205457][ T1646] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000008 [ 66.213258][ T1646] RBP: 00007f3fd1b45090 R08: 0000000000000000 R09: 0000000000000000 [ 66.221091][ T1646] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.229140][ T1646] R13: 0000000000000000 R14: 00007f3fd3703fa0 R15: 00007ffcdc03b8e8 [ 66.237047][ T1646] [ 66.247146][ T1649] syz.1.365[1649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.247250][ T1649] syz.1.365[1649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.907873][ T1656] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 67.989693][ T1678] FAULT_INJECTION: forcing a failure. [ 67.989693][ T1678] name failslab, interval 1, probability 0, space 0, times 0 [ 68.032850][ T1678] CPU: 0 PID: 1678 Comm: syz.5.375 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 68.042880][ T1678] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 68.052834][ T1678] Call Trace: [ 68.055988][ T1678] [ 68.058765][ T1678] dump_stack_lvl+0x151/0x1c0 [ 68.063352][ T1678] ? io_uring_drop_tctx_refs+0x190/0x190 [ 68.068825][ T1678] dump_stack+0x15/0x20 [ 68.072808][ T1678] should_fail+0x3c6/0x510 [ 68.077065][ T1678] __should_failslab+0xa4/0xe0 [ 68.081661][ T1678] ? anon_vma_fork+0x1df/0x4e0 [ 68.086260][ T1678] should_failslab+0x9/0x20 [ 68.090636][ T1678] slab_pre_alloc_hook+0x37/0xd0 [ 68.095374][ T1678] ? anon_vma_fork+0x1df/0x4e0 [ 68.100179][ T1678] kmem_cache_alloc+0x44/0x250 [ 68.104756][ T1678] anon_vma_fork+0x1df/0x4e0 [ 68.109359][ T1678] copy_mm+0xa3a/0x13e0 [ 68.113351][ T1678] ? copy_signal+0x610/0x610 [ 68.117766][ T1678] ? __init_rwsem+0xfe/0x1d0 [ 68.122381][ T1678] ? copy_signal+0x4e3/0x610 [ 68.126806][ T1678] copy_process+0x1149/0x3290 [ 68.131452][ T1678] ? __kasan_check_write+0x14/0x20 [ 68.136396][ T1678] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 68.141437][ T1678] ? vfs_write+0x94d/0x1110 [ 68.145955][ T1678] kernel_clone+0x21e/0x9e0 [ 68.150290][ T1678] ? __kasan_check_write+0x14/0x20 [ 68.155237][ T1678] ? create_io_thread+0x1e0/0x1e0 [ 68.160134][ T1678] __x64_sys_clone+0x23f/0x290 [ 68.164823][ T1678] ? __do_sys_vfork+0x130/0x130 [ 68.169501][ T1678] ? debug_smp_processor_id+0x17/0x20 [ 68.174710][ T1678] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 68.180780][ T1678] ? exit_to_user_mode_prepare+0x39/0xa0 [ 68.186379][ T1678] x64_sys_call+0x1b0/0x9a0 [ 68.190720][ T1678] do_syscall_64+0x3b/0x80 [ 68.194976][ T1678] ? clear_bhb_loop+0x35/0x90 [ 68.199672][ T1678] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 68.205571][ T1678] RIP: 0033:0x7f3fd34dc969 [ 68.210029][ T1678] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.229907][ T1678] RSP: 002b:00007f3fd1b44fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 68.238458][ T1678] RAX: ffffffffffffffda RBX: 00007f3fd3703fa0 RCX: 00007f3fd34dc969 [ 68.246264][ T1678] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 68.254735][ T1678] RBP: 00007f3fd1b45090 R08: 0000000000000000 R09: 0000000000000000 [ 68.262971][ T1678] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.271028][ T1678] R13: 0000000000000000 R14: 00007f3fd3703fa0 R15: 00007ffcdc03b8e8 [ 68.279471][ T1678] [ 68.441200][ T1685] device pim6reg1 entered promiscuous mode [ 69.430622][ T1717] FAULT_INJECTION: forcing a failure. [ 69.430622][ T1717] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 69.476025][ T1717] CPU: 0 PID: 1717 Comm: syz.3.387 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 69.486345][ T1717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 69.496409][ T1717] Call Trace: [ 69.499663][ T1717] [ 69.502635][ T1717] dump_stack_lvl+0x151/0x1c0 [ 69.507237][ T1717] ? io_uring_drop_tctx_refs+0x190/0x190 [ 69.512703][ T1717] dump_stack+0x15/0x20 [ 69.516776][ T1717] should_fail+0x3c6/0x510 [ 69.521263][ T1717] should_fail_alloc_page+0x5a/0x80 [ 69.526255][ T1717] prepare_alloc_pages+0x15c/0x700 [ 69.531201][ T1717] ? __alloc_pages_bulk+0xd80/0xd80 [ 69.536319][ T1717] __alloc_pages+0x18c/0x8f0 [ 69.540749][ T1717] ? prep_new_page+0x110/0x110 [ 69.545349][ T1717] get_zeroed_page+0x1b/0x40 [ 69.549781][ T1717] __pud_alloc+0x8b/0x260 [ 69.553940][ T1717] ? stack_trace_snprint+0xf0/0xf0 [ 69.558978][ T1717] ? do_handle_mm_fault+0x2400/0x2400 [ 69.564206][ T1717] ? __stack_depot_save+0x34/0x470 [ 69.569210][ T1717] ? anon_vma_clone+0x9a/0x500 [ 69.573848][ T1717] copy_page_range+0x2a84/0x2e20 [ 69.578672][ T1717] ? __kasan_slab_alloc+0xb1/0xe0 [ 69.583527][ T1717] ? anon_vma_fork+0x1df/0x4e0 [ 69.588127][ T1717] ? copy_mm+0xa3a/0x13e0 [ 69.592306][ T1717] ? copy_process+0x1149/0x3290 [ 69.596981][ T1717] ? kernel_clone+0x21e/0x9e0 [ 69.601624][ T1717] ? __x64_sys_clone+0x23f/0x290 [ 69.607374][ T1717] ? x64_sys_call+0x1b0/0x9a0 [ 69.611880][ T1717] ? do_syscall_64+0x3b/0x80 [ 69.616352][ T1717] ? pfn_valid+0x1e0/0x1e0 [ 69.620554][ T1717] ? rwsem_write_trylock+0x153/0x340 [ 69.625692][ T1717] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 69.631964][ T1717] copy_mm+0xc7e/0x13e0 [ 69.635925][ T1717] ? copy_signal+0x610/0x610 [ 69.640394][ T1717] ? __init_rwsem+0xfe/0x1d0 [ 69.644882][ T1717] ? copy_signal+0x4e3/0x610 [ 69.649390][ T1717] copy_process+0x1149/0x3290 [ 69.653899][ T1717] ? __kasan_check_write+0x14/0x20 [ 69.658966][ T1717] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 69.664009][ T1717] ? vfs_write+0x94d/0x1110 [ 69.668359][ T1717] kernel_clone+0x21e/0x9e0 [ 69.672787][ T1717] ? __kasan_check_write+0x14/0x20 [ 69.677721][ T1717] ? create_io_thread+0x1e0/0x1e0 [ 69.683159][ T1717] __x64_sys_clone+0x23f/0x290 [ 69.688130][ T1717] ? __do_sys_vfork+0x130/0x130 [ 69.692943][ T1717] ? debug_smp_processor_id+0x17/0x20 [ 69.698181][ T1717] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 69.704059][ T1717] ? exit_to_user_mode_prepare+0x39/0xa0 [ 69.709650][ T1717] x64_sys_call+0x1b0/0x9a0 [ 69.714071][ T1717] do_syscall_64+0x3b/0x80 [ 69.718328][ T1717] ? clear_bhb_loop+0x35/0x90 [ 69.722910][ T1717] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 69.728873][ T1717] RIP: 0033:0x7f3a0a65b969 [ 69.733153][ T1717] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.752735][ T1717] RSP: 002b:00007f3a08cc3fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 69.761072][ T1717] RAX: ffffffffffffffda RBX: 00007f3a0a882fa0 RCX: 00007f3a0a65b969 [ 69.769347][ T1717] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 69.777206][ T1717] RBP: 00007f3a08cc4090 R08: 0000000000000000 R09: 0000000000000000 [ 69.785015][ T1717] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 69.792828][ T1717] R13: 0000000000000000 R14: 00007f3a0a882fa0 R15: 00007fff26ec4c48 [ 69.800741][ T1717] [ 70.774400][ T1763] FAULT_INJECTION: forcing a failure. [ 70.774400][ T1763] name failslab, interval 1, probability 0, space 0, times 0 [ 70.893767][ T1763] CPU: 0 PID: 1763 Comm: syz.6.401 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 70.903711][ T1763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 70.913674][ T1763] Call Trace: [ 70.916794][ T1763] [ 70.919570][ T1763] dump_stack_lvl+0x151/0x1c0 [ 70.924084][ T1763] ? io_uring_drop_tctx_refs+0x190/0x190 [ 70.929554][ T1763] dump_stack+0x15/0x20 [ 70.933540][ T1763] should_fail+0x3c6/0x510 [ 70.937800][ T1763] __should_failslab+0xa4/0xe0 [ 70.942396][ T1763] ? anon_vma_clone+0x9a/0x500 [ 70.947171][ T1763] should_failslab+0x9/0x20 [ 70.951528][ T1763] slab_pre_alloc_hook+0x37/0xd0 [ 70.956285][ T1763] ? anon_vma_clone+0x9a/0x500 [ 70.960882][ T1763] kmem_cache_alloc+0x44/0x250 [ 70.965754][ T1763] anon_vma_clone+0x9a/0x500 [ 70.970167][ T1763] anon_vma_fork+0x91/0x4e0 [ 70.974507][ T1763] ? anon_vma_name+0x4c/0x70 [ 70.979203][ T1763] ? vm_area_dup+0x17a/0x230 [ 70.983632][ T1763] copy_mm+0xa3a/0x13e0 [ 70.987638][ T1763] ? copy_signal+0x610/0x610 [ 70.992124][ T1763] ? __init_rwsem+0xfe/0x1d0 [ 70.996565][ T1763] ? copy_signal+0x4e3/0x610 [ 71.001704][ T1763] copy_process+0x1149/0x3290 [ 71.006549][ T1763] ? __kasan_check_write+0x14/0x20 [ 71.011499][ T1763] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 71.016442][ T1763] ? vfs_write+0x94d/0x1110 [ 71.020780][ T1763] kernel_clone+0x21e/0x9e0 [ 71.025117][ T1763] ? __kasan_check_write+0x14/0x20 [ 71.030070][ T1763] ? create_io_thread+0x1e0/0x1e0 [ 71.034932][ T1763] __x64_sys_clone+0x23f/0x290 [ 71.039524][ T1763] ? __do_sys_vfork+0x130/0x130 [ 71.044225][ T1763] ? debug_smp_processor_id+0x17/0x20 [ 71.049415][ T1763] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 71.055327][ T1763] ? exit_to_user_mode_prepare+0x39/0xa0 [ 71.060867][ T1763] x64_sys_call+0x1b0/0x9a0 [ 71.065302][ T1763] do_syscall_64+0x3b/0x80 [ 71.069551][ T1763] ? clear_bhb_loop+0x35/0x90 [ 71.074062][ T1763] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 71.079790][ T1763] RIP: 0033:0x7fea69e79969 [ 71.084215][ T1763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.103658][ T1763] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 71.111995][ T1763] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 71.119797][ T1763] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 71.127616][ T1763] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 71.135409][ T1763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 71.143220][ T1763] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 71.151132][ T1763] [ 71.803723][ T1810] FAULT_INJECTION: forcing a failure. [ 71.803723][ T1810] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 71.847277][ T1810] CPU: 0 PID: 1810 Comm: syz.1.414 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 71.857220][ T1810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 71.867102][ T1810] Call Trace: [ 71.870333][ T1810] [ 71.873102][ T1810] dump_stack_lvl+0x151/0x1c0 [ 71.877616][ T1810] ? io_uring_drop_tctx_refs+0x190/0x190 [ 71.883082][ T1810] ? kmem_cache_alloc+0x139/0x250 [ 71.887949][ T1810] dump_stack+0x15/0x20 [ 71.891948][ T1810] should_fail+0x3c6/0x510 [ 71.896489][ T1810] should_fail_alloc_page+0x5a/0x80 [ 71.901623][ T1810] prepare_alloc_pages+0x15c/0x700 [ 71.906710][ T1810] ? __alloc_pages_bulk+0xd80/0xd80 [ 71.911963][ T1810] __alloc_pages+0x18c/0x8f0 [ 71.916511][ T1810] ? prep_new_page+0x110/0x110 [ 71.921266][ T1810] ? __alloc_pages+0x27e/0x8f0 [ 71.926353][ T1810] ? __kasan_check_write+0x14/0x20 [ 71.931445][ T1810] ? _raw_spin_lock+0xa4/0x1b0 [ 71.936061][ T1810] __pmd_alloc+0xb1/0x550 [ 71.940216][ T1810] ? __pud_alloc+0x260/0x260 [ 71.944638][ T1810] ? __pud_alloc+0x213/0x260 [ 71.949158][ T1810] ? do_handle_mm_fault+0x2400/0x2400 [ 71.954365][ T1810] ? __stack_depot_save+0x34/0x470 [ 71.959305][ T1810] ? anon_vma_clone+0x9a/0x500 [ 71.964203][ T1810] copy_page_range+0x29ea/0x2e20 [ 71.969141][ T1810] ? __kasan_slab_alloc+0xb1/0xe0 [ 71.974090][ T1810] ? anon_vma_fork+0x1df/0x4e0 [ 71.978705][ T1810] ? copy_mm+0xa3a/0x13e0 [ 71.982998][ T1810] ? copy_process+0x1149/0x3290 [ 71.987859][ T1810] ? x64_sys_call+0x1b0/0x9a0 [ 71.992523][ T1810] ? do_syscall_64+0x3b/0x80 [ 71.996966][ T1810] ? pfn_valid+0x1e0/0x1e0 [ 72.001207][ T1810] ? rwsem_write_trylock+0x153/0x340 [ 72.006549][ T1810] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 72.012988][ T1810] copy_mm+0xc7e/0x13e0 [ 72.016970][ T1810] ? copy_signal+0x610/0x610 [ 72.021396][ T1810] ? __init_rwsem+0xfe/0x1d0 [ 72.025985][ T1810] ? copy_signal+0x4e3/0x610 [ 72.030485][ T1810] copy_process+0x1149/0x3290 [ 72.034996][ T1810] ? __kasan_check_write+0x14/0x20 [ 72.039941][ T1810] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 72.044885][ T1810] ? vfs_write+0x94d/0x1110 [ 72.049226][ T1810] kernel_clone+0x21e/0x9e0 [ 72.053570][ T1810] ? __kasan_check_write+0x14/0x20 [ 72.058524][ T1810] ? create_io_thread+0x1e0/0x1e0 [ 72.063602][ T1810] __x64_sys_clone+0x23f/0x290 [ 72.068192][ T1810] ? __do_sys_vfork+0x130/0x130 [ 72.072878][ T1810] ? debug_smp_processor_id+0x17/0x20 [ 72.078097][ T1810] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 72.084092][ T1810] ? exit_to_user_mode_prepare+0x39/0xa0 [ 72.089562][ T1810] x64_sys_call+0x1b0/0x9a0 [ 72.093988][ T1810] do_syscall_64+0x3b/0x80 [ 72.098256][ T1810] ? clear_bhb_loop+0x35/0x90 [ 72.102751][ T1810] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.108489][ T1810] RIP: 0033:0x7f852c55c969 [ 72.112734][ T1810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.132423][ T1810] RSP: 002b:00007f852abc4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 72.140621][ T1810] RAX: ffffffffffffffda RBX: 00007f852c783fa0 RCX: 00007f852c55c969 [ 72.148516][ T1810] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 72.157665][ T1810] RBP: 00007f852abc5090 R08: 0000000000000000 R09: 0000000000000000 [ 72.165622][ T1810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 72.173574][ T1810] R13: 0000000000000000 R14: 00007f852c783fa0 R15: 00007ffea3fd1558 [ 72.181944][ T1810] [ 73.028866][ T30] audit: type=1400 audit(1745526691.674:162): avc: denied { ioctl } for pid=1872 comm="syz.5.433" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 73.095420][ T1879] device pim6reg1 entered promiscuous mode [ 73.499796][ T30] audit: type=1400 audit(1745526692.144:163): avc: denied { ioctl } for pid=1896 comm="syz.3.441" path="socket:[22624]" dev="sockfs" ino=22624 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.550335][ T1892] device wg2 left promiscuous mode [ 73.562109][ T1894] device wg2 entered promiscuous mode [ 74.805569][ T1927] device wg2 left promiscuous mode [ 75.476188][ T1940] device wg2 entered promiscuous mode [ 78.880729][ T2025] bond_slave_1: mtu less than device minimum [ 78.908927][ T2028] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.916766][ T2028] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.062203][ T2088] device sit0 left promiscuous mode [ 80.152785][ T2092] device sit0 entered promiscuous mode [ 80.335634][ T2099] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.342902][ T2099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.351696][ T2099] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.359035][ T2099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.392112][ T2099] device bridge0 entered promiscuous mode [ 80.440841][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.506437][ T2112] FAULT_INJECTION: forcing a failure. [ 80.506437][ T2112] name failslab, interval 1, probability 0, space 0, times 0 [ 80.520821][ T2112] CPU: 1 PID: 2112 Comm: syz.5.503 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 80.530731][ T2112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 80.540626][ T2112] Call Trace: [ 80.543755][ T2112] [ 80.546527][ T2112] dump_stack_lvl+0x151/0x1c0 [ 80.551038][ T2112] ? io_uring_drop_tctx_refs+0x190/0x190 [ 80.556614][ T2112] dump_stack+0x15/0x20 [ 80.560599][ T2112] should_fail+0x3c6/0x510 [ 80.564941][ T2112] __should_failslab+0xa4/0xe0 [ 80.569538][ T2112] ? anon_vma_clone+0x9a/0x500 [ 80.574142][ T2112] should_failslab+0x9/0x20 [ 80.578477][ T2112] slab_pre_alloc_hook+0x37/0xd0 [ 80.583253][ T2112] ? anon_vma_clone+0x9a/0x500 [ 80.587939][ T2112] kmem_cache_alloc+0x44/0x250 [ 80.592544][ T2112] anon_vma_clone+0x9a/0x500 [ 80.596976][ T2112] anon_vma_fork+0x91/0x4e0 [ 80.601331][ T2112] ? anon_vma_name+0x4c/0x70 [ 80.605731][ T2112] ? vm_area_dup+0x17a/0x230 [ 80.610157][ T2112] copy_mm+0xa3a/0x13e0 [ 80.614154][ T2112] ? copy_signal+0x610/0x610 [ 80.618595][ T2112] ? __init_rwsem+0xfe/0x1d0 [ 80.623006][ T2112] ? copy_signal+0x4e3/0x610 [ 80.627429][ T2112] copy_process+0x1149/0x3290 [ 80.631950][ T2112] ? __kasan_check_write+0x14/0x20 [ 80.636896][ T2112] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 80.641839][ T2112] ? vfs_write+0x94d/0x1110 [ 80.646183][ T2112] kernel_clone+0x21e/0x9e0 [ 80.650603][ T2112] ? __kasan_check_write+0x14/0x20 [ 80.655550][ T2112] ? create_io_thread+0x1e0/0x1e0 [ 80.660416][ T2112] __x64_sys_clone+0x23f/0x290 [ 80.665016][ T2112] ? __do_sys_vfork+0x130/0x130 [ 80.669703][ T2112] ? debug_smp_processor_id+0x17/0x20 [ 80.674905][ T2112] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 80.680808][ T2112] ? exit_to_user_mode_prepare+0x39/0xa0 [ 80.686278][ T2112] x64_sys_call+0x1b0/0x9a0 [ 80.690616][ T2112] do_syscall_64+0x3b/0x80 [ 80.694867][ T2112] ? clear_bhb_loop+0x35/0x90 [ 80.699384][ T2112] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 80.705653][ T2112] RIP: 0033:0x7f3fd34dc969 [ 80.709900][ T2112] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.729798][ T2112] RSP: 002b:00007f3fd1b44fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 80.738049][ T2112] RAX: ffffffffffffffda RBX: 00007f3fd3703fa0 RCX: 00007f3fd34dc969 [ 80.745848][ T2112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 80.753660][ T2112] RBP: 00007f3fd1b45090 R08: 0000000000000000 R09: 0000000000000000 [ 80.761999][ T2112] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 80.769890][ T2112] R13: 0000000000000000 R14: 00007f3fd3703fa0 R15: 00007ffcdc03b8e8 [ 80.777719][ T2112] [ 80.836841][ T2115] device veth1_macvtap left promiscuous mode [ 80.846982][ T2115] device macsec0 entered promiscuous mode [ 80.871681][ T2119] 77’ç÷ï: renamed from syzkaller0 [ 81.576670][ T2138] device syzkaller0 entered promiscuous mode [ 81.704218][ T2153] FAULT_INJECTION: forcing a failure. [ 81.704218][ T2153] name failslab, interval 1, probability 0, space 0, times 0 [ 81.716919][ T2153] CPU: 0 PID: 2153 Comm: syz.3.514 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 81.726801][ T2153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 81.736698][ T2153] Call Trace: [ 81.739822][ T2153] [ 81.742596][ T2153] dump_stack_lvl+0x151/0x1c0 [ 81.747117][ T2153] ? io_uring_drop_tctx_refs+0x190/0x190 [ 81.752579][ T2153] dump_stack+0x15/0x20 [ 81.756711][ T2153] should_fail+0x3c6/0x510 [ 81.761186][ T2153] __should_failslab+0xa4/0xe0 [ 81.765764][ T2153] ? anon_vma_clone+0x9a/0x500 [ 81.770457][ T2153] should_failslab+0x9/0x20 [ 81.774808][ T2153] slab_pre_alloc_hook+0x37/0xd0 [ 81.779725][ T2153] ? anon_vma_clone+0x9a/0x500 [ 81.784389][ T2153] kmem_cache_alloc+0x44/0x250 [ 81.788988][ T2153] anon_vma_clone+0x9a/0x500 [ 81.793641][ T2153] anon_vma_fork+0x91/0x4e0 [ 81.797949][ T2153] ? anon_vma_name+0x4c/0x70 [ 81.802613][ T2153] ? vm_area_dup+0x17a/0x230 [ 81.807041][ T2153] copy_mm+0xa3a/0x13e0 [ 81.811027][ T2153] ? copy_signal+0x610/0x610 [ 81.815445][ T2153] ? __init_rwsem+0xfe/0x1d0 [ 81.819877][ T2153] ? copy_signal+0x4e3/0x610 [ 81.824302][ T2153] copy_process+0x1149/0x3290 [ 81.828968][ T2153] ? __kasan_check_write+0x14/0x20 [ 81.833923][ T2153] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 81.838860][ T2153] ? vfs_write+0x94d/0x1110 [ 81.843196][ T2153] kernel_clone+0x21e/0x9e0 [ 81.847539][ T2153] ? __kasan_check_write+0x14/0x20 [ 81.852482][ T2153] ? create_io_thread+0x1e0/0x1e0 [ 81.857344][ T2153] __x64_sys_clone+0x23f/0x290 [ 81.862161][ T2153] ? __do_sys_vfork+0x130/0x130 [ 81.866838][ T2153] ? debug_smp_processor_id+0x17/0x20 [ 81.872036][ T2153] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 81.877940][ T2153] ? exit_to_user_mode_prepare+0x39/0xa0 [ 81.883774][ T2153] x64_sys_call+0x1b0/0x9a0 [ 81.888181][ T2153] do_syscall_64+0x3b/0x80 [ 81.892560][ T2153] ? clear_bhb_loop+0x35/0x90 [ 81.897176][ T2153] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 81.902872][ T2153] RIP: 0033:0x7f3a0a65b969 [ 81.907124][ T2153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.926564][ T2153] RSP: 002b:00007f3a08cc3fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 81.934815][ T2153] RAX: ffffffffffffffda RBX: 00007f3a0a882fa0 RCX: 00007f3a0a65b969 [ 81.942711][ T2153] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 81.950517][ T2153] RBP: 00007f3a08cc4090 R08: 0000000000000000 R09: 0000000000000000 [ 81.958429][ T2153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 81.966323][ T2153] R13: 0000000000000000 R14: 00007f3a0a882fa0 R15: 00007fff26ec4c48 [ 81.974248][ T2153] [ 83.855301][ T2184] FAULT_INJECTION: forcing a failure. [ 83.855301][ T2184] name failslab, interval 1, probability 0, space 0, times 0 [ 83.900001][ T2184] CPU: 0 PID: 2184 Comm: syz.6.525 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 83.909932][ T2184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.919911][ T2184] Call Trace: [ 83.923038][ T2184] [ 83.925809][ T2184] dump_stack_lvl+0x151/0x1c0 [ 83.930328][ T2184] ? io_uring_drop_tctx_refs+0x190/0x190 [ 83.935795][ T2184] dump_stack+0x15/0x20 [ 83.939785][ T2184] should_fail+0x3c6/0x510 [ 83.944041][ T2184] __should_failslab+0xa4/0xe0 [ 83.948678][ T2184] ? anon_vma_fork+0xf7/0x4e0 [ 83.953164][ T2184] should_failslab+0x9/0x20 [ 83.957493][ T2184] slab_pre_alloc_hook+0x37/0xd0 [ 83.962545][ T2184] ? anon_vma_fork+0xf7/0x4e0 [ 83.967170][ T2184] kmem_cache_alloc+0x44/0x250 [ 83.971732][ T2184] anon_vma_fork+0xf7/0x4e0 [ 83.976104][ T2184] ? anon_vma_name+0x4c/0x70 [ 83.980498][ T2184] ? vm_area_dup+0x17a/0x230 [ 83.984923][ T2184] copy_mm+0xa3a/0x13e0 [ 83.988921][ T2184] ? copy_signal+0x610/0x610 [ 83.993350][ T2184] ? __init_rwsem+0xfe/0x1d0 [ 83.997774][ T2184] ? copy_signal+0x4e3/0x610 [ 84.002192][ T2184] copy_process+0x1149/0x3290 [ 84.006709][ T2184] ? __kasan_check_write+0x14/0x20 [ 84.011680][ T2184] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 84.016609][ T2184] ? vfs_write+0x94d/0x1110 [ 84.020975][ T2184] kernel_clone+0x21e/0x9e0 [ 84.025293][ T2184] ? __kasan_check_write+0x14/0x20 [ 84.030225][ T2184] ? create_io_thread+0x1e0/0x1e0 [ 84.035104][ T2184] __x64_sys_clone+0x23f/0x290 [ 84.039689][ T2184] ? __do_sys_vfork+0x130/0x130 [ 84.044387][ T2184] ? debug_smp_processor_id+0x17/0x20 [ 84.049582][ T2184] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 84.055486][ T2184] ? exit_to_user_mode_prepare+0x39/0xa0 [ 84.060953][ T2184] x64_sys_call+0x1b0/0x9a0 [ 84.065291][ T2184] do_syscall_64+0x3b/0x80 [ 84.069566][ T2184] ? clear_bhb_loop+0x35/0x90 [ 84.074069][ T2184] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 84.079785][ T2184] RIP: 0033:0x7fea69e79969 [ 84.084057][ T2184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.103566][ T2184] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 84.111811][ T2184] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 84.119620][ T2184] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 84.127435][ T2184] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 84.135247][ T2184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 84.143060][ T2184] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 84.150962][ T2184] [ 86.062694][ C1] sched: RT throttling activated [ 86.136329][ T2245] FAULT_INJECTION: forcing a failure. [ 86.136329][ T2245] name failslab, interval 1, probability 0, space 0, times 0 [ 86.148994][ T2245] CPU: 0 PID: 2245 Comm: syz.6.540 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 86.158976][ T2245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 86.168868][ T2245] Call Trace: [ 86.171989][ T2245] [ 86.174765][ T2245] dump_stack_lvl+0x151/0x1c0 [ 86.179282][ T2245] ? io_uring_drop_tctx_refs+0x190/0x190 [ 86.184752][ T2245] dump_stack+0x15/0x20 [ 86.188747][ T2245] should_fail+0x3c6/0x510 [ 86.193097][ T2245] __should_failslab+0xa4/0xe0 [ 86.197697][ T2245] ? anon_vma_fork+0x1df/0x4e0 [ 86.202289][ T2245] should_failslab+0x9/0x20 [ 86.206652][ T2245] slab_pre_alloc_hook+0x37/0xd0 [ 86.211411][ T2245] ? anon_vma_fork+0x1df/0x4e0 [ 86.216110][ T2245] kmem_cache_alloc+0x44/0x250 [ 86.220693][ T2245] anon_vma_fork+0x1df/0x4e0 [ 86.225245][ T2245] copy_mm+0xa3a/0x13e0 [ 86.229238][ T2245] ? copy_signal+0x610/0x610 [ 86.233662][ T2245] ? __init_rwsem+0xfe/0x1d0 [ 86.238089][ T2245] ? copy_signal+0x4e3/0x610 [ 86.242514][ T2245] copy_process+0x1149/0x3290 [ 86.247039][ T2245] ? __kasan_check_write+0x14/0x20 [ 86.251983][ T2245] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 86.257098][ T2245] ? vfs_write+0x94d/0x1110 [ 86.261543][ T2245] kernel_clone+0x21e/0x9e0 [ 86.265862][ T2245] ? __kasan_check_write+0x14/0x20 [ 86.270808][ T2245] ? create_io_thread+0x1e0/0x1e0 [ 86.275684][ T2245] __x64_sys_clone+0x23f/0x290 [ 86.280273][ T2245] ? __do_sys_vfork+0x130/0x130 [ 86.284959][ T2245] ? debug_smp_processor_id+0x17/0x20 [ 86.290163][ T2245] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 86.296069][ T2245] ? exit_to_user_mode_prepare+0x39/0xa0 [ 86.301531][ T2245] x64_sys_call+0x1b0/0x9a0 [ 86.305874][ T2245] do_syscall_64+0x3b/0x80 [ 86.310125][ T2245] ? clear_bhb_loop+0x35/0x90 [ 86.314764][ T2245] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 86.320482][ T2245] RIP: 0033:0x7fea69e79969 [ 86.324748][ T2245] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.344265][ T2245] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 86.352728][ T2245] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 86.360488][ T2245] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 86.368330][ T2245] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 86.376113][ T2245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.383957][ T2245] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 86.391759][ T2245] [ 86.872274][ T2274] FAULT_INJECTION: forcing a failure. [ 86.872274][ T2274] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 86.902850][ T2274] CPU: 1 PID: 2274 Comm: syz.5.552 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 86.912764][ T2274] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 86.922653][ T2274] Call Trace: [ 86.925774][ T2274] [ 86.928550][ T2274] dump_stack_lvl+0x151/0x1c0 [ 86.933063][ T2274] ? io_uring_drop_tctx_refs+0x190/0x190 [ 86.938623][ T2274] dump_stack+0x15/0x20 [ 86.942699][ T2274] should_fail+0x3c6/0x510 [ 86.946955][ T2274] should_fail_alloc_page+0x5a/0x80 [ 86.952161][ T2274] prepare_alloc_pages+0x15c/0x700 [ 86.957110][ T2274] ? __alloc_pages_bulk+0xd80/0xd80 [ 86.962153][ T2274] __alloc_pages+0x18c/0x8f0 [ 86.966573][ T2274] ? prep_new_page+0x110/0x110 [ 86.971171][ T2274] get_zeroed_page+0x1b/0x40 [ 86.975592][ T2274] __pud_alloc+0x8b/0x260 [ 86.979759][ T2274] ? stack_trace_snprint+0xf0/0xf0 [ 86.984722][ T2274] ? do_handle_mm_fault+0x2400/0x2400 [ 86.989911][ T2274] ? __stack_depot_save+0x34/0x470 [ 86.995238][ T2274] ? anon_vma_clone+0x9a/0x500 [ 87.000162][ T2274] copy_page_range+0x2a84/0x2e20 [ 87.004933][ T2274] ? __kasan_slab_alloc+0xb1/0xe0 [ 87.009863][ T2274] ? anon_vma_fork+0x1df/0x4e0 [ 87.014468][ T2274] ? copy_mm+0xa3a/0x13e0 [ 87.018729][ T2274] ? copy_process+0x1149/0x3290 [ 87.023403][ T2274] ? kernel_clone+0x21e/0x9e0 [ 87.027938][ T2274] ? __x64_sys_clone+0x23f/0x290 [ 87.032691][ T2274] ? x64_sys_call+0x1b0/0x9a0 [ 87.037289][ T2274] ? do_syscall_64+0x3b/0x80 [ 87.041728][ T2274] ? pfn_valid+0x1e0/0x1e0 [ 87.046003][ T2274] ? rwsem_write_trylock+0x153/0x340 [ 87.051088][ T2274] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 87.057448][ T2274] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 87.063311][ T2274] ? __rb_insert_augmented+0x5de/0x610 [ 87.068696][ T2274] copy_mm+0xc7e/0x13e0 [ 87.072690][ T2274] ? copy_signal+0x610/0x610 [ 87.077113][ T2274] ? __init_rwsem+0xfe/0x1d0 [ 87.081545][ T2274] ? copy_signal+0x4e3/0x610 [ 87.085958][ T2274] copy_process+0x1149/0x3290 [ 87.090473][ T2274] ? __kasan_check_write+0x14/0x20 [ 87.095423][ T2274] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 87.100368][ T2274] ? vfs_write+0x94d/0x1110 [ 87.104713][ T2274] kernel_clone+0x21e/0x9e0 [ 87.109047][ T2274] ? __kasan_check_write+0x14/0x20 [ 87.113996][ T2274] ? create_io_thread+0x1e0/0x1e0 [ 87.118867][ T2274] __x64_sys_clone+0x23f/0x290 [ 87.123455][ T2274] ? __do_sys_vfork+0x130/0x130 [ 87.128142][ T2274] ? debug_smp_processor_id+0x17/0x20 [ 87.133351][ T2274] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 87.139249][ T2274] ? exit_to_user_mode_prepare+0x39/0xa0 [ 87.144727][ T2274] x64_sys_call+0x1b0/0x9a0 [ 87.149058][ T2274] do_syscall_64+0x3b/0x80 [ 87.153311][ T2274] ? clear_bhb_loop+0x35/0x90 [ 87.157840][ T2274] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 87.163609][ T2274] RIP: 0033:0x7f3fd34dc969 [ 87.167817][ T2274] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.187419][ T2274] RSP: 002b:00007f3fd1b44fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 87.195753][ T2274] RAX: ffffffffffffffda RBX: 00007f3fd3703fa0 RCX: 00007f3fd34dc969 [ 87.203912][ T2274] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 87.211930][ T2274] RBP: 00007f3fd1b45090 R08: 0000000000000000 R09: 0000000000000000 [ 87.220125][ T2274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 87.227937][ T2274] R13: 0000000000000000 R14: 00007f3fd3703fa0 R15: 00007ffcdc03b8e8 [ 87.235740][ T2274] [ 87.369186][ T2282] device pim6reg1 entered promiscuous mode [ 87.937069][ T2320] FAULT_INJECTION: forcing a failure. [ 87.937069][ T2320] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 88.104971][ T2320] CPU: 0 PID: 2320 Comm: syz.6.565 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 88.114901][ T2320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 88.124799][ T2320] Call Trace: [ 88.127917][ T2320] [ 88.131216][ T2320] dump_stack_lvl+0x151/0x1c0 [ 88.135729][ T2320] ? io_uring_drop_tctx_refs+0x190/0x190 [ 88.141196][ T2320] dump_stack+0x15/0x20 [ 88.145193][ T2320] should_fail+0x3c6/0x510 [ 88.149529][ T2320] should_fail_alloc_page+0x5a/0x80 [ 88.154562][ T2320] prepare_alloc_pages+0x15c/0x700 [ 88.159511][ T2320] ? __alloc_pages_bulk+0xd80/0xd80 [ 88.164545][ T2320] __alloc_pages+0x18c/0x8f0 [ 88.168969][ T2320] ? prep_new_page+0x110/0x110 [ 88.173571][ T2320] ? __alloc_pages+0x27e/0x8f0 [ 88.178319][ T2320] ? __kasan_check_write+0x14/0x20 [ 88.183260][ T2320] ? _raw_spin_lock+0xa4/0x1b0 [ 88.187861][ T2320] __pmd_alloc+0xb1/0x550 [ 88.192202][ T2320] ? __pud_alloc+0x260/0x260 [ 88.196615][ T2320] ? __pud_alloc+0x213/0x260 [ 88.201044][ T2320] ? do_handle_mm_fault+0x2400/0x2400 [ 88.206244][ T2320] ? __stack_depot_save+0x34/0x470 [ 88.211189][ T2320] ? anon_vma_clone+0x9a/0x500 [ 88.215794][ T2320] copy_page_range+0x29ea/0x2e20 [ 88.220560][ T2320] ? __kasan_slab_alloc+0xb1/0xe0 [ 88.225509][ T2320] ? anon_vma_fork+0x1df/0x4e0 [ 88.230109][ T2320] ? copy_mm+0xa3a/0x13e0 [ 88.234271][ T2320] ? copy_process+0x1149/0x3290 [ 88.238961][ T2320] ? x64_sys_call+0x1b0/0x9a0 [ 88.243473][ T2320] ? do_syscall_64+0x3b/0x80 [ 88.247909][ T2320] ? pfn_valid+0x1e0/0x1e0 [ 88.252154][ T2320] ? rwsem_write_trylock+0x153/0x340 [ 88.257366][ T2320] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 88.263609][ T2320] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 88.269167][ T2320] ? __rb_insert_augmented+0x5de/0x610 [ 88.274464][ T2320] copy_mm+0xc7e/0x13e0 [ 88.278558][ T2320] ? copy_signal+0x610/0x610 [ 88.282987][ T2320] ? __init_rwsem+0xfe/0x1d0 [ 88.287425][ T2320] ? copy_signal+0x4e3/0x610 [ 88.291847][ T2320] copy_process+0x1149/0x3290 [ 88.296464][ T2320] ? __kasan_check_write+0x14/0x20 [ 88.301379][ T2320] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 88.306332][ T2320] ? vfs_write+0x94d/0x1110 [ 88.310670][ T2320] kernel_clone+0x21e/0x9e0 [ 88.315006][ T2320] ? __kasan_check_write+0x14/0x20 [ 88.319954][ T2320] ? create_io_thread+0x1e0/0x1e0 [ 88.324818][ T2320] __x64_sys_clone+0x23f/0x290 [ 88.329421][ T2320] ? __do_sys_vfork+0x130/0x130 [ 88.334154][ T2320] ? debug_smp_processor_id+0x17/0x20 [ 88.339313][ T2320] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 88.345209][ T2320] ? exit_to_user_mode_prepare+0x39/0xa0 [ 88.350677][ T2320] x64_sys_call+0x1b0/0x9a0 [ 88.355016][ T2320] do_syscall_64+0x3b/0x80 [ 88.359266][ T2320] ? clear_bhb_loop+0x35/0x90 [ 88.363780][ T2320] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.369512][ T2320] RIP: 0033:0x7fea69e79969 [ 88.373775][ T2320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.393289][ T2320] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 88.401557][ T2320] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 88.409346][ T2320] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 88.417156][ T2320] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 88.424971][ T2320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 88.432781][ T2320] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 88.440603][ T2320] [ 88.764158][ T2348] device pim6reg1 entered promiscuous mode [ 89.103037][ T2366] device syzkaller0 entered promiscuous mode [ 89.217458][ T2371] FAULT_INJECTION: forcing a failure. [ 89.217458][ T2371] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 89.243966][ T2371] CPU: 1 PID: 2371 Comm: syz.1.582 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 89.254238][ T2371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 89.264248][ T2371] Call Trace: [ 89.267376][ T2371] [ 89.270136][ T2371] dump_stack_lvl+0x151/0x1c0 [ 89.274665][ T2371] ? io_uring_drop_tctx_refs+0x190/0x190 [ 89.280391][ T2371] dump_stack+0x15/0x20 [ 89.284372][ T2371] should_fail+0x3c6/0x510 [ 89.288976][ T2371] should_fail_alloc_page+0x5a/0x80 [ 89.294885][ T2371] prepare_alloc_pages+0x15c/0x700 [ 89.299833][ T2371] ? __alloc_pages_bulk+0xd80/0xd80 [ 89.304880][ T2371] __alloc_pages+0x18c/0x8f0 [ 89.309505][ T2371] ? prep_new_page+0x110/0x110 [ 89.314184][ T2371] ? __alloc_pages+0x27e/0x8f0 [ 89.318965][ T2371] ? __kasan_check_write+0x14/0x20 [ 89.324028][ T2371] ? _raw_spin_lock+0xa4/0x1b0 [ 89.328805][ T2371] pte_alloc_one+0x73/0x1b0 [ 89.333488][ T2371] ? pfn_modify_allowed+0x2f0/0x2f0 [ 89.339720][ T2371] ? __pmd_alloc+0x48d/0x550 [ 89.344323][ T2371] __pte_alloc+0x86/0x350 [ 89.349218][ T2371] ? __pud_alloc+0x260/0x260 [ 89.353848][ T2371] ? __pud_alloc+0x213/0x260 [ 89.358439][ T2371] ? free_pgtables+0x280/0x280 [ 89.363051][ T2371] ? do_handle_mm_fault+0x2400/0x2400 [ 89.368351][ T2371] ? __stack_depot_save+0x34/0x470 [ 89.373293][ T2371] ? anon_vma_clone+0x9a/0x500 [ 89.378009][ T2371] copy_page_range+0x2743/0x2e20 [ 89.382773][ T2371] ? __kasan_slab_alloc+0xb1/0xe0 [ 89.387643][ T2371] ? x64_sys_call+0x1b0/0x9a0 [ 89.392155][ T2371] ? do_syscall_64+0x3b/0x80 [ 89.396685][ T2371] ? pfn_valid+0x1e0/0x1e0 [ 89.400919][ T2371] ? rwsem_write_trylock+0x153/0x340 [ 89.406051][ T2371] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 89.412299][ T2371] copy_mm+0xc7e/0x13e0 [ 89.416515][ T2371] ? copy_signal+0x610/0x610 [ 89.421015][ T2371] ? __init_rwsem+0xfe/0x1d0 [ 89.425651][ T2371] ? copy_signal+0x4e3/0x610 [ 89.430612][ T2371] copy_process+0x1149/0x3290 [ 89.435297][ T2371] ? __kasan_check_write+0x14/0x20 [ 89.440248][ T2371] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 89.445190][ T2371] ? vfs_write+0x94d/0x1110 [ 89.449546][ T2371] kernel_clone+0x21e/0x9e0 [ 89.453883][ T2371] ? __kasan_check_write+0x14/0x20 [ 89.458904][ T2371] ? create_io_thread+0x1e0/0x1e0 [ 89.463767][ T2371] __x64_sys_clone+0x23f/0x290 [ 89.468366][ T2371] ? __do_sys_vfork+0x130/0x130 [ 89.473051][ T2371] ? debug_smp_processor_id+0x17/0x20 [ 89.478258][ T2371] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 89.484170][ T2371] ? exit_to_user_mode_prepare+0x39/0xa0 [ 89.489774][ T2371] x64_sys_call+0x1b0/0x9a0 [ 89.494128][ T2371] do_syscall_64+0x3b/0x80 [ 89.499033][ T2371] ? clear_bhb_loop+0x35/0x90 [ 89.505105][ T2371] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.511028][ T2371] RIP: 0033:0x7f852c55c969 [ 89.515339][ T2371] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.535492][ T2371] RSP: 002b:00007f852abc4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 89.544176][ T2371] RAX: ffffffffffffffda RBX: 00007f852c783fa0 RCX: 00007f852c55c969 [ 89.552057][ T2371] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 89.560144][ T2371] RBP: 00007f852abc5090 R08: 0000000000000000 R09: 0000000000000000 [ 89.568123][ T2371] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.576430][ T2371] R13: 0000000000000000 R14: 00007f852c783fa0 R15: 00007ffea3fd1558 [ 89.584329][ T2371] [ 89.870000][ T2381] device pim6reg1 entered promiscuous mode [ 90.256711][ T2386] device syzkaller0 entered promiscuous mode [ 90.754509][ T2416] FAULT_INJECTION: forcing a failure. [ 90.754509][ T2416] name failslab, interval 1, probability 0, space 0, times 0 [ 90.792796][ T2416] CPU: 0 PID: 2416 Comm: syz.3.595 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 90.802825][ T2416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 90.812717][ T2416] Call Trace: [ 90.815855][ T2416] [ 90.818624][ T2416] dump_stack_lvl+0x151/0x1c0 [ 90.823139][ T2416] ? io_uring_drop_tctx_refs+0x190/0x190 [ 90.828606][ T2416] ? avc_denied+0x1b0/0x1b0 [ 90.832941][ T2416] dump_stack+0x15/0x20 [ 90.837209][ T2416] should_fail+0x3c6/0x510 [ 90.841459][ T2416] __should_failslab+0xa4/0xe0 [ 90.846122][ T2416] ? vm_area_dup+0x26/0x230 [ 90.850471][ T2416] should_failslab+0x9/0x20 [ 90.854798][ T2416] slab_pre_alloc_hook+0x37/0xd0 [ 90.859572][ T2416] ? vm_area_dup+0x26/0x230 [ 90.863917][ T2416] kmem_cache_alloc+0x44/0x250 [ 90.868950][ T2416] vm_area_dup+0x26/0x230 [ 90.873112][ T2416] copy_mm+0x9a1/0x13e0 [ 90.877116][ T2416] ? copy_signal+0x610/0x610 [ 90.881531][ T2416] ? __init_rwsem+0xfe/0x1d0 [ 90.885969][ T2416] ? copy_signal+0x4e3/0x610 [ 90.890397][ T2416] copy_process+0x1149/0x3290 [ 90.895525][ T2416] ? __kasan_check_write+0x14/0x20 [ 90.900488][ T2416] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 90.905434][ T2416] ? vfs_write+0x94d/0x1110 [ 90.909775][ T2416] kernel_clone+0x21e/0x9e0 [ 90.914112][ T2416] ? __kasan_check_write+0x14/0x20 [ 90.919180][ T2416] ? create_io_thread+0x1e0/0x1e0 [ 90.924134][ T2416] __x64_sys_clone+0x23f/0x290 [ 90.928855][ T2416] ? __do_sys_vfork+0x130/0x130 [ 90.933546][ T2416] ? debug_smp_processor_id+0x17/0x20 [ 90.938744][ T2416] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 90.944732][ T2416] ? exit_to_user_mode_prepare+0x39/0xa0 [ 90.951070][ T2416] x64_sys_call+0x1b0/0x9a0 [ 90.955421][ T2416] do_syscall_64+0x3b/0x80 [ 90.959697][ T2416] ? clear_bhb_loop+0x35/0x90 [ 90.964173][ T2416] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 90.969900][ T2416] RIP: 0033:0x7f3a0a65b969 [ 90.974331][ T2416] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 90.994612][ T2416] RSP: 002b:00007f3a08cc3fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 91.002846][ T2416] RAX: ffffffffffffffda RBX: 00007f3a0a882fa0 RCX: 00007f3a0a65b969 [ 91.010926][ T2416] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 91.018946][ T2416] RBP: 00007f3a08cc4090 R08: 0000000000000000 R09: 0000000000000000 [ 91.026754][ T2416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 91.034657][ T2416] R13: 0000000000000000 R14: 00007f3a0a882fa0 R15: 00007fff26ec4c48 [ 91.042485][ T2416] [ 91.050647][ T2417] device pim6reg1 entered promiscuous mode [ 91.329851][ T30] audit: type=1400 audit(1745526709.974:164): avc: denied { create } for pid=2413 comm="syz.6.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 91.351635][ T2415] device wg2 left promiscuous mode [ 91.793979][ T2430] device pim6reg1 entered promiscuous mode [ 92.463560][ T2442] syz.5.602[2442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.463641][ T2442] syz.5.602[2442] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.480915][ T2453] FAULT_INJECTION: forcing a failure. [ 92.480915][ T2453] name failslab, interval 1, probability 0, space 0, times 0 [ 92.620440][ T2453] CPU: 0 PID: 2453 Comm: syz.6.606 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 92.630678][ T2453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 92.640576][ T2453] Call Trace: [ 92.643857][ T2453] [ 92.646640][ T2453] dump_stack_lvl+0x151/0x1c0 [ 92.651160][ T2453] ? io_uring_drop_tctx_refs+0x190/0x190 [ 92.656795][ T2453] dump_stack+0x15/0x20 [ 92.660786][ T2453] should_fail+0x3c6/0x510 [ 92.665253][ T2453] __should_failslab+0xa4/0xe0 [ 92.669827][ T2453] ? anon_vma_clone+0x9a/0x500 [ 92.674432][ T2453] should_failslab+0x9/0x20 [ 92.678876][ T2453] slab_pre_alloc_hook+0x37/0xd0 [ 92.684083][ T2453] ? anon_vma_clone+0x9a/0x500 [ 92.689093][ T2453] kmem_cache_alloc+0x44/0x250 [ 92.693692][ T2453] anon_vma_clone+0x9a/0x500 [ 92.698109][ T2453] anon_vma_fork+0x91/0x4e0 [ 92.702566][ T2453] ? anon_vma_name+0x4c/0x70 [ 92.707149][ T2453] ? vm_area_dup+0x17a/0x230 [ 92.711667][ T2453] copy_mm+0xa3a/0x13e0 [ 92.715722][ T2453] ? copy_signal+0x610/0x610 [ 92.720698][ T2453] ? __init_rwsem+0xfe/0x1d0 [ 92.725597][ T2453] ? copy_signal+0x4e3/0x610 [ 92.730138][ T2453] copy_process+0x1149/0x3290 [ 92.734842][ T2453] ? __kasan_check_write+0x14/0x20 [ 92.739789][ T2453] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 92.744718][ T2453] ? vfs_write+0x94d/0x1110 [ 92.749061][ T2453] kernel_clone+0x21e/0x9e0 [ 92.753496][ T2453] ? __kasan_check_write+0x14/0x20 [ 92.758521][ T2453] ? create_io_thread+0x1e0/0x1e0 [ 92.763404][ T2453] __x64_sys_clone+0x23f/0x290 [ 92.768417][ T2453] ? __do_sys_vfork+0x130/0x130 [ 92.773110][ T2453] ? debug_smp_processor_id+0x17/0x20 [ 92.778309][ T2453] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 92.784214][ T2453] ? exit_to_user_mode_prepare+0x39/0xa0 [ 92.789677][ T2453] x64_sys_call+0x1b0/0x9a0 [ 92.794037][ T2453] do_syscall_64+0x3b/0x80 [ 92.798457][ T2453] ? clear_bhb_loop+0x35/0x90 [ 92.803282][ T2453] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.808955][ T2453] RIP: 0033:0x7fea69e79969 [ 92.813856][ T2453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.834150][ T2453] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 92.842728][ T2453] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 92.850524][ T2453] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 92.858611][ T2453] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 92.867236][ T2453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 92.875114][ T2453] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 92.883288][ T2453] [ 93.243743][ T2477] device veth0_vlan left promiscuous mode [ 93.250726][ T2477] device veth0_vlan entered promiscuous mode [ 93.290473][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.306241][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.315800][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.606902][ T2493] device sit0 entered promiscuous mode [ 93.830568][ T2505] FAULT_INJECTION: forcing a failure. [ 93.830568][ T2505] name failslab, interval 1, probability 0, space 0, times 0 [ 93.844274][ T2505] CPU: 0 PID: 2505 Comm: syz.1.618 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 93.854548][ T2505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 93.865544][ T2505] Call Trace: [ 93.868648][ T2505] [ 93.871426][ T2505] dump_stack_lvl+0x151/0x1c0 [ 93.875995][ T2505] ? io_uring_drop_tctx_refs+0x190/0x190 [ 93.881402][ T2505] dump_stack+0x15/0x20 [ 93.885955][ T2505] should_fail+0x3c6/0x510 [ 93.890585][ T2505] __should_failslab+0xa4/0xe0 [ 93.895605][ T2505] ? anon_vma_clone+0x9a/0x500 [ 93.901585][ T2505] should_failslab+0x9/0x20 [ 93.906448][ T2505] slab_pre_alloc_hook+0x37/0xd0 [ 93.916207][ T2505] ? anon_vma_clone+0x9a/0x500 [ 93.925198][ T2505] kmem_cache_alloc+0x44/0x250 [ 93.930713][ T2505] anon_vma_clone+0x9a/0x500 [ 93.935859][ T2505] anon_vma_fork+0x91/0x4e0 [ 93.941711][ T2505] ? anon_vma_name+0x4c/0x70 [ 93.947047][ T2505] ? vm_area_dup+0x17a/0x230 [ 93.952867][ T2505] copy_mm+0xa3a/0x13e0 [ 93.957104][ T2505] ? copy_signal+0x610/0x610 [ 93.961695][ T2505] ? __init_rwsem+0xfe/0x1d0 [ 93.966629][ T2505] ? copy_signal+0x4e3/0x610 [ 93.971424][ T2505] copy_process+0x1149/0x3290 [ 93.976031][ T2505] ? __kasan_check_write+0x14/0x20 [ 93.981455][ T2505] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 93.987068][ T2505] ? vfs_write+0x94d/0x1110 [ 93.991545][ T2505] kernel_clone+0x21e/0x9e0 [ 93.995829][ T2505] ? __kasan_check_write+0x14/0x20 [ 94.000945][ T2505] ? create_io_thread+0x1e0/0x1e0 [ 94.006161][ T2505] __x64_sys_clone+0x23f/0x290 [ 94.010908][ T2505] ? __do_sys_vfork+0x130/0x130 [ 94.015543][ T2505] ? debug_smp_processor_id+0x17/0x20 [ 94.020857][ T2505] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 94.027033][ T2505] ? exit_to_user_mode_prepare+0x39/0xa0 [ 94.032675][ T2505] x64_sys_call+0x1b0/0x9a0 [ 94.037361][ T2505] do_syscall_64+0x3b/0x80 [ 94.041899][ T2505] ? clear_bhb_loop+0x35/0x90 [ 94.046512][ T2505] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 94.052337][ T2505] RIP: 0033:0x7f852c55c969 [ 94.057156][ T2505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.077636][ T2505] RSP: 002b:00007f852abc4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 94.086216][ T2505] RAX: ffffffffffffffda RBX: 00007f852c783fa0 RCX: 00007f852c55c969 [ 94.094847][ T2505] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 94.102654][ T2505] RBP: 00007f852abc5090 R08: 0000000000000000 R09: 0000000000000000 [ 94.110540][ T2505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 94.118449][ T2505] R13: 0000000000000000 R14: 00007f852c783fa0 R15: 00007ffea3fd1558 [ 94.126346][ T2505] [ 94.718725][ T2559] FAULT_INJECTION: forcing a failure. [ 94.718725][ T2559] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 94.772857][ T2559] CPU: 0 PID: 2559 Comm: syz.1.633 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 94.777596][ T2550] device wg2 entered promiscuous mode [ 94.783087][ T2559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 94.783105][ T2559] Call Trace: [ 94.783111][ T2559] [ 94.783120][ T2559] dump_stack_lvl+0x151/0x1c0 [ 94.809324][ T2559] ? io_uring_drop_tctx_refs+0x190/0x190 [ 94.814884][ T2559] dump_stack+0x15/0x20 [ 94.818878][ T2559] should_fail+0x3c6/0x510 [ 94.823129][ T2559] should_fail_alloc_page+0x5a/0x80 [ 94.828856][ T2559] prepare_alloc_pages+0x15c/0x700 [ 94.834171][ T2559] ? __alloc_pages+0x8f0/0x8f0 [ 94.839261][ T2559] ? __alloc_pages_bulk+0xd80/0xd80 [ 94.844484][ T2559] __alloc_pages+0x18c/0x8f0 [ 94.849255][ T2559] ? prep_new_page+0x110/0x110 [ 94.854252][ T2559] ? 0xffffffffa0026674 [ 94.858336][ T2559] ? is_bpf_text_address+0x172/0x190 [ 94.863455][ T2559] pte_alloc_one+0x73/0x1b0 [ 94.867790][ T2559] ? pfn_modify_allowed+0x2f0/0x2f0 [ 94.872828][ T2559] ? arch_stack_walk+0xf3/0x140 [ 94.877524][ T2559] __pte_alloc+0x86/0x350 [ 94.881766][ T2559] ? free_pgtables+0x280/0x280 [ 94.886744][ T2559] ? _raw_spin_lock+0xa4/0x1b0 [ 94.891432][ T2559] ? __kasan_check_write+0x14/0x20 [ 94.897144][ T2559] copy_page_range+0x2743/0x2e20 [ 94.901862][ T2559] ? pfn_valid+0x1e0/0x1e0 [ 94.906111][ T2559] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 94.911724][ T2559] ? __rb_insert_augmented+0x5de/0x610 [ 94.917687][ T2559] copy_mm+0xc7e/0x13e0 [ 94.922024][ T2559] ? copy_signal+0x610/0x610 [ 94.926555][ T2559] ? __init_rwsem+0xfe/0x1d0 [ 94.931053][ T2559] ? copy_signal+0x4e3/0x610 [ 94.935552][ T2559] copy_process+0x1149/0x3290 [ 94.940096][ T2559] ? __kasan_check_write+0x14/0x20 [ 94.945116][ T2559] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 94.950139][ T2559] ? vfs_write+0x94d/0x1110 [ 94.954663][ T2559] kernel_clone+0x21e/0x9e0 [ 94.959164][ T2559] ? __kasan_check_write+0x14/0x20 [ 94.964212][ T2559] ? create_io_thread+0x1e0/0x1e0 [ 94.969237][ T2559] __x64_sys_clone+0x23f/0x290 [ 94.973830][ T2559] ? __do_sys_vfork+0x130/0x130 [ 94.978502][ T2559] ? debug_smp_processor_id+0x17/0x20 [ 94.983708][ T2559] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 94.989693][ T2559] ? exit_to_user_mode_prepare+0x39/0xa0 [ 94.995249][ T2559] x64_sys_call+0x1b0/0x9a0 [ 94.999595][ T2559] do_syscall_64+0x3b/0x80 [ 95.003846][ T2559] ? clear_bhb_loop+0x35/0x90 [ 95.008542][ T2559] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.014270][ T2559] RIP: 0033:0x7f852c55c969 [ 95.018547][ T2559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.040827][ T2559] RSP: 002b:00007f852abc4fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 95.049705][ T2559] RAX: ffffffffffffffda RBX: 00007f852c783fa0 RCX: 00007f852c55c969 [ 95.059594][ T2559] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 95.068793][ T2559] RBP: 00007f852abc5090 R08: 0000000000000000 R09: 0000000000000000 [ 95.080241][ T2559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.088386][ T2559] R13: 0000000000000000 R14: 00007f852c783fa0 R15: 00007ffea3fd1558 [ 95.096238][ T2559] [ 95.526280][ T2576] device sit0 left promiscuous mode [ 95.814803][ T2577] device sit0 entered promiscuous mode [ 96.121039][ T2596] device syzkaller0 entered promiscuous mode [ 96.332148][ T2603] FAULT_INJECTION: forcing a failure. [ 96.332148][ T2603] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 96.359600][ T2603] CPU: 0 PID: 2603 Comm: syz.6.646 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 96.369954][ T2603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 96.380008][ T2603] Call Trace: [ 96.383210][ T2603] [ 96.386127][ T2603] dump_stack_lvl+0x151/0x1c0 [ 96.390643][ T2603] ? io_uring_drop_tctx_refs+0x190/0x190 [ 96.396198][ T2603] ? bpf_snprintf+0x23a/0x260 [ 96.401161][ T2603] dump_stack+0x15/0x20 [ 96.405414][ T2603] should_fail+0x3c6/0x510 [ 96.409660][ T2603] should_fail_alloc_page+0x5a/0x80 [ 96.414793][ T2603] prepare_alloc_pages+0x15c/0x700 [ 96.419729][ T2603] ? __alloc_pages_bulk+0xd80/0xd80 [ 96.425293][ T2603] __alloc_pages+0x18c/0x8f0 [ 96.429762][ T2603] ? _raw_spin_unlock+0x4d/0x70 [ 96.434404][ T2603] ? prep_new_page+0x110/0x110 [ 96.439807][ T2603] pte_alloc_one+0x73/0x1b0 [ 96.444224][ T2603] ? pfn_modify_allowed+0x2f0/0x2f0 [ 96.449681][ T2603] ? preempt_schedule+0xd9/0xe0 [ 96.454744][ T2603] ? preempt_schedule_common+0xbe/0xf0 [ 96.460066][ T2603] __pte_alloc+0x86/0x350 [ 96.464239][ T2603] ? free_pgtables+0x280/0x280 [ 96.469296][ T2603] ? _raw_spin_lock+0xa4/0x1b0 [ 96.473904][ T2603] ? __kasan_check_write+0x14/0x20 [ 96.479378][ T2603] copy_page_range+0x2743/0x2e20 [ 96.484848][ T2603] ? pfn_valid+0x1e0/0x1e0 [ 96.489967][ T2603] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 96.495893][ T2603] ? __rb_insert_augmented+0x5de/0x610 [ 96.501245][ T2603] copy_mm+0xc7e/0x13e0 [ 96.506441][ T2603] ? copy_signal+0x610/0x610 [ 96.511869][ T2603] ? __init_rwsem+0xfe/0x1d0 [ 96.516330][ T2603] ? copy_signal+0x4e3/0x610 [ 96.521077][ T2603] copy_process+0x1149/0x3290 [ 96.525801][ T2603] ? __kasan_check_write+0x14/0x20 [ 96.531257][ T2603] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 96.536541][ T2603] ? vfs_write+0x94d/0x1110 [ 96.541173][ T2603] kernel_clone+0x21e/0x9e0 [ 96.545495][ T2603] ? __kasan_check_write+0x14/0x20 [ 96.550754][ T2603] ? create_io_thread+0x1e0/0x1e0 [ 96.555777][ T2603] __x64_sys_clone+0x23f/0x290 [ 96.560655][ T2603] ? __do_sys_vfork+0x130/0x130 [ 96.565429][ T2603] ? debug_smp_processor_id+0x17/0x20 [ 96.570617][ T2603] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 96.576518][ T2603] ? exit_to_user_mode_prepare+0x39/0xa0 [ 96.581998][ T2603] x64_sys_call+0x1b0/0x9a0 [ 96.586448][ T2603] do_syscall_64+0x3b/0x80 [ 96.590806][ T2603] ? clear_bhb_loop+0x35/0x90 [ 96.595323][ T2603] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.602182][ T2603] RIP: 0033:0x7fea69e79969 [ 96.606705][ T2603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.627048][ T2603] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 96.635640][ T2603] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 96.643450][ T2603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 96.651777][ T2603] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 96.661864][ T2603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 96.670533][ T2603] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 96.678343][ T2603] [ 96.772553][ T2617] device macsec0 entered promiscuous mode [ 97.227341][ T2652] device pim6reg1 entered promiscuous mode [ 97.238345][ T2656] FAULT_INJECTION: forcing a failure. [ 97.238345][ T2656] name failslab, interval 1, probability 0, space 0, times 0 [ 97.303800][ T2656] CPU: 1 PID: 2656 Comm: syz.6.661 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 97.314359][ T2656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 97.324859][ T2656] Call Trace: [ 97.328177][ T2656] [ 97.331134][ T2656] dump_stack_lvl+0x151/0x1c0 [ 97.335807][ T2656] ? io_uring_drop_tctx_refs+0x190/0x190 [ 97.343329][ T2656] dump_stack+0x15/0x20 [ 97.347892][ T2656] should_fail+0x3c6/0x510 [ 97.352158][ T2656] __should_failslab+0xa4/0xe0 [ 97.357359][ T2656] ? vm_area_dup+0x26/0x230 [ 97.361959][ T2656] should_failslab+0x9/0x20 [ 97.366379][ T2656] slab_pre_alloc_hook+0x37/0xd0 [ 97.371653][ T2656] ? vm_area_dup+0x26/0x230 [ 97.375994][ T2656] kmem_cache_alloc+0x44/0x250 [ 97.380676][ T2656] vm_area_dup+0x26/0x230 [ 97.385026][ T2656] copy_mm+0x9a1/0x13e0 [ 97.389113][ T2656] ? copy_signal+0x610/0x610 [ 97.394317][ T2656] ? __init_rwsem+0xfe/0x1d0 [ 97.398874][ T2656] ? copy_signal+0x4e3/0x610 [ 97.403367][ T2656] copy_process+0x1149/0x3290 [ 97.407834][ T2656] ? __kasan_check_write+0x14/0x20 [ 97.413739][ T2656] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 97.420181][ T2656] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 97.426393][ T2656] ? _raw_spin_lock+0x1b0/0x1b0 [ 97.431088][ T2656] kernel_clone+0x21e/0x9e0 [ 97.436169][ T2656] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 97.442087][ T2656] ? create_io_thread+0x1e0/0x1e0 [ 97.447713][ T2656] __x64_sys_clone+0x23f/0x290 [ 97.453676][ T2656] ? __do_sys_vfork+0x130/0x130 [ 97.459142][ T2656] ? __bpf_trace_sys_enter+0x62/0x70 [ 97.464443][ T2656] ? __traceiter_sys_enter+0x2a/0x40 [ 97.469748][ T2656] x64_sys_call+0x1b0/0x9a0 [ 97.474538][ T2656] do_syscall_64+0x3b/0x80 [ 97.479807][ T2656] ? clear_bhb_loop+0x35/0x90 [ 97.485022][ T2656] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.491292][ T2656] RIP: 0033:0x7fea69e79969 [ 97.495653][ T2656] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.516825][ T2656] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 97.525347][ T2656] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 97.533160][ T2656] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 97.540968][ T2656] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 97.548922][ T2656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 97.557006][ T2656] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 97.565008][ T2656] [ 98.792007][ T2697] device sit0 entered promiscuous mode [ 98.978968][ T2710] FAULT_INJECTION: forcing a failure. [ 98.978968][ T2710] name failslab, interval 1, probability 0, space 0, times 0 [ 99.022839][ T2710] CPU: 0 PID: 2710 Comm: syz.5.676 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 99.033091][ T2710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 99.043145][ T2710] Call Trace: [ 99.046266][ T2710] [ 99.049048][ T2710] dump_stack_lvl+0x151/0x1c0 [ 99.053758][ T2710] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.059287][ T2710] dump_stack+0x15/0x20 [ 99.063273][ T2710] should_fail+0x3c6/0x510 [ 99.067531][ T2710] __should_failslab+0xa4/0xe0 [ 99.072134][ T2710] ? vm_area_dup+0x26/0x230 [ 99.076472][ T2710] should_failslab+0x9/0x20 [ 99.081022][ T2710] slab_pre_alloc_hook+0x37/0xd0 [ 99.085901][ T2710] ? vm_area_dup+0x26/0x230 [ 99.090244][ T2710] kmem_cache_alloc+0x44/0x250 [ 99.094928][ T2710] vm_area_dup+0x26/0x230 [ 99.099658][ T2710] copy_mm+0x9a1/0x13e0 [ 99.103596][ T2710] ? copy_signal+0x610/0x610 [ 99.108093][ T2710] ? __init_rwsem+0xfe/0x1d0 [ 99.112718][ T2710] ? copy_signal+0x4e3/0x610 [ 99.117232][ T2710] copy_process+0x1149/0x3290 [ 99.121750][ T2710] ? __kasan_check_write+0x14/0x20 [ 99.126823][ T2710] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 99.131889][ T2710] ? vfs_write+0x94d/0x1110 [ 99.136764][ T2710] kernel_clone+0x21e/0x9e0 [ 99.141100][ T2710] ? __kasan_check_write+0x14/0x20 [ 99.146031][ T2710] ? create_io_thread+0x1e0/0x1e0 [ 99.150987][ T2710] __x64_sys_clone+0x23f/0x290 [ 99.155575][ T2710] ? __do_sys_vfork+0x130/0x130 [ 99.160272][ T2710] ? debug_smp_processor_id+0x17/0x20 [ 99.165707][ T2710] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 99.171600][ T2710] ? exit_to_user_mode_prepare+0x39/0xa0 [ 99.177417][ T2710] x64_sys_call+0x1b0/0x9a0 [ 99.181755][ T2710] do_syscall_64+0x3b/0x80 [ 99.186234][ T2710] ? clear_bhb_loop+0x35/0x90 [ 99.190723][ T2710] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 99.196523][ T2710] RIP: 0033:0x7f3fd34dc969 [ 99.200786][ T2710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.220224][ T2710] RSP: 002b:00007f3fd1b44fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 99.229335][ T2710] RAX: ffffffffffffffda RBX: 00007f3fd3703fa0 RCX: 00007f3fd34dc969 [ 99.237235][ T2710] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 99.245551][ T2710] RBP: 00007f3fd1b45090 R08: 0000000000000000 R09: 0000000000000000 [ 99.253626][ T2710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 99.262831][ T2710] R13: 0000000000000000 R14: 00007f3fd3703fa0 R15: 00007ffcdc03b8e8 [ 99.271808][ T2710] [ 99.572655][ T30] audit: type=1400 audit(1745526718.214:165): avc: denied { create } for pid=2749 comm="syz.1.692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 99.884838][ T2770] FAULT_INJECTION: forcing a failure. [ 99.884838][ T2770] name failslab, interval 1, probability 0, space 0, times 0 [ 99.897773][ T2770] CPU: 0 PID: 2770 Comm: syz.4.697 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 99.907837][ T2770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 99.918685][ T2770] Call Trace: [ 99.921791][ T2770] [ 99.924820][ T2770] dump_stack_lvl+0x151/0x1c0 [ 99.929393][ T2770] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.935074][ T2770] dump_stack+0x15/0x20 [ 99.939432][ T2770] should_fail+0x3c6/0x510 [ 99.943793][ T2770] __should_failslab+0xa4/0xe0 [ 99.948916][ T2770] ? anon_vma_clone+0x9a/0x500 [ 99.953601][ T2770] should_failslab+0x9/0x20 [ 99.958591][ T2770] slab_pre_alloc_hook+0x37/0xd0 [ 99.963383][ T2770] ? anon_vma_clone+0x9a/0x500 [ 99.968042][ T2770] kmem_cache_alloc+0x44/0x250 [ 99.972962][ T2770] anon_vma_clone+0x9a/0x500 [ 99.978998][ T2770] anon_vma_fork+0x91/0x4e0 [ 99.983667][ T2770] ? anon_vma_name+0x4c/0x70 [ 99.988353][ T2770] ? vm_area_dup+0x17a/0x230 [ 99.992776][ T2770] copy_mm+0xa3a/0x13e0 [ 99.996875][ T2770] ? copy_signal+0x610/0x610 [ 100.001638][ T2770] ? __init_rwsem+0xfe/0x1d0 [ 100.006160][ T2770] ? copy_signal+0x4e3/0x610 [ 100.010581][ T2770] copy_process+0x1149/0x3290 [ 100.015092][ T2770] ? __kasan_check_write+0x14/0x20 [ 100.020053][ T2770] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 100.024999][ T2770] ? vfs_write+0x94d/0x1110 [ 100.029330][ T2770] kernel_clone+0x21e/0x9e0 [ 100.033749][ T2770] ? __kasan_check_write+0x14/0x20 [ 100.038846][ T2770] ? create_io_thread+0x1e0/0x1e0 [ 100.043843][ T2770] __x64_sys_clone+0x23f/0x290 [ 100.048776][ T2770] ? __do_sys_vfork+0x130/0x130 [ 100.053604][ T2770] ? __bpf_trace_sys_enter+0x62/0x70 [ 100.058965][ T2770] x64_sys_call+0x1b0/0x9a0 [ 100.063754][ T2770] do_syscall_64+0x3b/0x80 [ 100.068015][ T2770] ? clear_bhb_loop+0x35/0x90 [ 100.072534][ T2770] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.078249][ T2770] RIP: 0033:0x7f17b57d1969 [ 100.082713][ T2770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.102313][ T2770] RSP: 002b:00007f17b3e39fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 100.110655][ T2770] RAX: ffffffffffffffda RBX: 00007f17b59f8fa0 RCX: 00007f17b57d1969 [ 100.118631][ T2770] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 100.126437][ T2770] RBP: 00007f17b3e3a090 R08: 0000000000000000 R09: 0000000000000000 [ 100.134793][ T2770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 100.143301][ T2770] R13: 0000000000000000 R14: 00007f17b59f8fa0 R15: 00007fff815d5448 [ 100.152313][ T2770] [ 100.837243][ T2820] FAULT_INJECTION: forcing a failure. [ 100.837243][ T2820] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 101.039897][ T2820] CPU: 1 PID: 2820 Comm: syz.4.711 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 101.049820][ T2820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 101.059905][ T2820] Call Trace: [ 101.063013][ T2820] [ 101.066228][ T2820] dump_stack_lvl+0x151/0x1c0 [ 101.071268][ T2820] ? io_uring_drop_tctx_refs+0x190/0x190 [ 101.077404][ T2820] dump_stack+0x15/0x20 [ 101.081951][ T2820] should_fail+0x3c6/0x510 [ 101.086799][ T2820] should_fail_alloc_page+0x5a/0x80 [ 101.091911][ T2820] prepare_alloc_pages+0x15c/0x700 [ 101.097326][ T2820] ? __alloc_pages+0x8f0/0x8f0 [ 101.102016][ T2820] ? __alloc_pages_bulk+0xd80/0xd80 [ 101.107289][ T2820] __alloc_pages+0x18c/0x8f0 [ 101.111735][ T2820] ? prep_new_page+0x110/0x110 [ 101.118030][ T2820] ? 0xffffffffa00260cc [ 101.122027][ T2820] ? is_bpf_text_address+0x172/0x190 [ 101.129017][ T2820] pte_alloc_one+0x73/0x1b0 [ 101.133672][ T2820] ? pfn_modify_allowed+0x2f0/0x2f0 [ 101.140873][ T2820] ? arch_stack_walk+0xf3/0x140 [ 101.146053][ T2820] __pte_alloc+0x86/0x350 [ 101.150379][ T2820] ? free_pgtables+0x280/0x280 [ 101.155312][ T2820] ? _raw_spin_lock+0xa4/0x1b0 [ 101.160011][ T2820] ? __kasan_check_write+0x14/0x20 [ 101.165410][ T2820] copy_page_range+0x2743/0x2e20 [ 101.170800][ T2820] ? pfn_valid+0x1e0/0x1e0 [ 101.175030][ T2820] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 101.180698][ T2820] ? __rb_insert_augmented+0x5de/0x610 [ 101.186077][ T2820] copy_mm+0xc7e/0x13e0 [ 101.190080][ T2820] ? copy_signal+0x610/0x610 [ 101.195117][ T2820] ? __init_rwsem+0xfe/0x1d0 [ 101.199557][ T2820] ? copy_signal+0x4e3/0x610 [ 101.204137][ T2820] copy_process+0x1149/0x3290 [ 101.208976][ T2820] ? __kasan_check_write+0x14/0x20 [ 101.213915][ T2820] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 101.218847][ T2820] ? vfs_write+0x94d/0x1110 [ 101.223191][ T2820] kernel_clone+0x21e/0x9e0 [ 101.227554][ T2820] ? __kasan_check_write+0x14/0x20 [ 101.232679][ T2820] ? create_io_thread+0x1e0/0x1e0 [ 101.237631][ T2820] __x64_sys_clone+0x23f/0x290 [ 101.242335][ T2820] ? __do_sys_vfork+0x130/0x130 [ 101.247148][ T2820] ? debug_smp_processor_id+0x17/0x20 [ 101.252494][ T2820] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 101.259189][ T2820] ? exit_to_user_mode_prepare+0x39/0xa0 [ 101.264890][ T2820] x64_sys_call+0x1b0/0x9a0 [ 101.269283][ T2820] do_syscall_64+0x3b/0x80 [ 101.273707][ T2820] ? clear_bhb_loop+0x35/0x90 [ 101.278221][ T2820] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.284144][ T2820] RIP: 0033:0x7f17b57d1969 [ 101.288391][ T2820] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.308753][ T2820] RSP: 002b:00007f17b3e39fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 101.317147][ T2820] RAX: ffffffffffffffda RBX: 00007f17b59f8fa0 RCX: 00007f17b57d1969 [ 101.325106][ T2820] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 101.333018][ T2820] RBP: 00007f17b3e3a090 R08: 0000000000000000 R09: 0000000000000000 [ 101.340819][ T2820] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 101.348821][ T2820] R13: 0000000000000000 R14: 00007f17b59f8fa0 R15: 00007fff815d5448 [ 101.356631][ T2820] [ 101.629691][ T2831] device sit0 left promiscuous mode [ 102.037165][ T2872] FAULT_INJECTION: forcing a failure. [ 102.037165][ T2872] name failslab, interval 1, probability 0, space 0, times 0 [ 102.114064][ T2872] CPU: 1 PID: 2872 Comm: syz.4.725 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 102.124078][ T2872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 102.133978][ T2872] Call Trace: [ 102.137099][ T2872] [ 102.139879][ T2872] dump_stack_lvl+0x151/0x1c0 [ 102.144404][ T2872] ? io_uring_drop_tctx_refs+0x190/0x190 [ 102.149864][ T2872] dump_stack+0x15/0x20 [ 102.153853][ T2872] should_fail+0x3c6/0x510 [ 102.158107][ T2872] __should_failslab+0xa4/0xe0 [ 102.162708][ T2872] ? anon_vma_fork+0x1df/0x4e0 [ 102.167303][ T2872] should_failslab+0x9/0x20 [ 102.171647][ T2872] slab_pre_alloc_hook+0x37/0xd0 [ 102.176419][ T2872] ? anon_vma_fork+0x1df/0x4e0 [ 102.181018][ T2872] kmem_cache_alloc+0x44/0x250 [ 102.185630][ T2872] anon_vma_fork+0x1df/0x4e0 [ 102.190046][ T2872] copy_mm+0xa3a/0x13e0 [ 102.194166][ T2872] ? copy_signal+0x610/0x610 [ 102.198581][ T2872] ? __init_rwsem+0xfe/0x1d0 [ 102.203098][ T2872] ? copy_signal+0x4e3/0x610 [ 102.207617][ T2872] copy_process+0x1149/0x3290 [ 102.212118][ T2872] ? __kasan_check_write+0x14/0x20 [ 102.217075][ T2872] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 102.222014][ T2872] ? vfs_write+0x94d/0x1110 [ 102.226356][ T2872] kernel_clone+0x21e/0x9e0 [ 102.230878][ T2872] ? __kasan_check_write+0x14/0x20 [ 102.235830][ T2872] ? create_io_thread+0x1e0/0x1e0 [ 102.240775][ T2872] __x64_sys_clone+0x23f/0x290 [ 102.245409][ T2872] ? __do_sys_vfork+0x130/0x130 [ 102.250080][ T2872] ? debug_smp_processor_id+0x17/0x20 [ 102.255450][ T2872] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 102.261873][ T2872] ? exit_to_user_mode_prepare+0x39/0xa0 [ 102.267458][ T2872] x64_sys_call+0x1b0/0x9a0 [ 102.271775][ T2872] do_syscall_64+0x3b/0x80 [ 102.276777][ T2872] ? clear_bhb_loop+0x35/0x90 [ 102.281458][ T2872] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.287279][ T2872] RIP: 0033:0x7f17b57d1969 [ 102.291521][ T2872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.311177][ T2872] RSP: 002b:00007f17b3e39fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 102.320253][ T2872] RAX: ffffffffffffffda RBX: 00007f17b59f8fa0 RCX: 00007f17b57d1969 [ 102.328234][ T2872] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 102.336041][ T2872] RBP: 00007f17b3e3a090 R08: 0000000000000000 R09: 0000000000000000 [ 102.344024][ T2872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 102.351999][ T2872] R13: 0000000000000000 R14: 00007f17b59f8fa0 R15: 00007fff815d5448 [ 102.359794][ T2872] [ 102.764614][ T2887] syz.4.731[2887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.764699][ T2887] syz.4.731[2887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.883107][ T2896] device wg2 left promiscuous mode [ 103.023549][ T2902] device wg2 entered promiscuous mode [ 103.402385][ T2918] FAULT_INJECTION: forcing a failure. [ 103.402385][ T2918] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 103.423197][ T2918] CPU: 1 PID: 2918 Comm: syz.4.738 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 103.433117][ T2918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 103.443359][ T2918] Call Trace: [ 103.446482][ T2918] [ 103.449260][ T2918] dump_stack_lvl+0x151/0x1c0 [ 103.453949][ T2918] ? io_uring_drop_tctx_refs+0x190/0x190 [ 103.459718][ T2918] dump_stack+0x15/0x20 [ 103.463696][ T2918] should_fail+0x3c6/0x510 [ 103.468047][ T2918] should_fail_alloc_page+0x5a/0x80 [ 103.473163][ T2918] prepare_alloc_pages+0x15c/0x700 [ 103.478314][ T2918] ? __alloc_pages+0x8f0/0x8f0 [ 103.483580][ T2918] ? __alloc_pages_bulk+0xd80/0xd80 [ 103.488740][ T2918] __alloc_pages+0x18c/0x8f0 [ 103.493145][ T2918] ? prep_new_page+0x110/0x110 [ 103.497821][ T2918] ? __mod_node_page_state+0xac/0xf0 [ 103.503334][ T2918] pte_alloc_one+0x73/0x1b0 [ 103.508366][ T2918] ? pfn_modify_allowed+0x2f0/0x2f0 [ 103.513575][ T2918] ? arch_stack_walk+0xf3/0x140 [ 103.518379][ T2918] __pte_alloc+0x86/0x350 [ 103.522515][ T2918] ? free_pgtables+0x280/0x280 [ 103.527200][ T2918] ? _raw_spin_lock+0xa4/0x1b0 [ 103.531917][ T2918] ? __kasan_check_write+0x14/0x20 [ 103.536935][ T2918] copy_page_range+0x2743/0x2e20 [ 103.541714][ T2918] ? pfn_valid+0x1e0/0x1e0 [ 103.546085][ T2918] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 103.551873][ T2918] ? __rb_insert_augmented+0x5de/0x610 [ 103.557167][ T2918] copy_mm+0xc7e/0x13e0 [ 103.561176][ T2918] ? copy_signal+0x610/0x610 [ 103.565582][ T2918] ? __init_rwsem+0xfe/0x1d0 [ 103.570006][ T2918] ? copy_signal+0x4e3/0x610 [ 103.574519][ T2918] copy_process+0x1149/0x3290 [ 103.579133][ T2918] ? __kasan_check_write+0x14/0x20 [ 103.584180][ T2918] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 103.589332][ T2918] ? vfs_write+0x94d/0x1110 [ 103.593718][ T2918] kernel_clone+0x21e/0x9e0 [ 103.598144][ T2918] ? __kasan_check_write+0x14/0x20 [ 103.603087][ T2918] ? create_io_thread+0x1e0/0x1e0 [ 103.607950][ T2918] __x64_sys_clone+0x23f/0x290 [ 103.612557][ T2918] ? __do_sys_vfork+0x130/0x130 [ 103.617236][ T2918] ? debug_smp_processor_id+0x17/0x20 [ 103.622445][ T2918] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 103.628340][ T2918] ? exit_to_user_mode_prepare+0x39/0xa0 [ 103.634017][ T2918] x64_sys_call+0x1b0/0x9a0 [ 103.638469][ T2918] do_syscall_64+0x3b/0x80 [ 103.642705][ T2918] ? clear_bhb_loop+0x35/0x90 [ 103.647221][ T2918] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 103.652957][ T2918] RIP: 0033:0x7f17b57d1969 [ 103.657204][ T2918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.676746][ T2918] RSP: 002b:00007f17b3e39fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 103.684986][ T2918] RAX: ffffffffffffffda RBX: 00007f17b59f8fa0 RCX: 00007f17b57d1969 [ 103.692882][ T2918] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 103.700869][ T2918] RBP: 00007f17b3e3a090 R08: 0000000000000000 R09: 0000000000000000 [ 103.708683][ T2918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 103.716867][ T2918] R13: 0000000000000000 R14: 00007f17b59f8fa0 R15: 00007fff815d5448 [ 103.724687][ T2918] [ 103.986435][ T2931] device ip6gretap0 entered promiscuous mode [ 104.919033][ T2973] device pim6reg1 entered promiscuous mode [ 105.819137][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 106.528376][ T3061] device pim6reg1 entered promiscuous mode [ 107.465055][ T3105] FAULT_INJECTION: forcing a failure. [ 107.465055][ T3105] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 107.500747][ T3105] CPU: 0 PID: 3105 Comm: syz.5.792 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 107.510759][ T3105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 107.520649][ T3105] Call Trace: [ 107.523773][ T3105] [ 107.526551][ T3105] dump_stack_lvl+0x151/0x1c0 [ 107.531066][ T3105] ? io_uring_drop_tctx_refs+0x190/0x190 [ 107.536540][ T3105] dump_stack+0x15/0x20 [ 107.540523][ T3105] should_fail+0x3c6/0x510 [ 107.545298][ T3105] should_fail_alloc_page+0x5a/0x80 [ 107.550335][ T3105] prepare_alloc_pages+0x15c/0x700 [ 107.555290][ T3105] ? __alloc_pages+0x8f0/0x8f0 [ 107.559878][ T3105] ? __alloc_pages_bulk+0xd80/0xd80 [ 107.564927][ T3105] __alloc_pages+0x18c/0x8f0 [ 107.569341][ T3105] ? prep_new_page+0x110/0x110 [ 107.573957][ T3105] ? 0xffffffffa002a000 [ 107.577937][ T3105] ? is_bpf_text_address+0x172/0x190 [ 107.583056][ T3105] pte_alloc_one+0x73/0x1b0 [ 107.587389][ T3105] ? pfn_modify_allowed+0x2f0/0x2f0 [ 107.592426][ T3105] ? arch_stack_walk+0xf3/0x140 [ 107.597202][ T3105] __pte_alloc+0x86/0x350 [ 107.601363][ T3105] ? free_pgtables+0x280/0x280 [ 107.605960][ T3105] ? _raw_spin_lock+0xa4/0x1b0 [ 107.610748][ T3105] ? __kasan_check_write+0x14/0x20 [ 107.615688][ T3105] copy_page_range+0x2743/0x2e20 [ 107.620480][ T3105] ? pfn_valid+0x1e0/0x1e0 [ 107.624713][ T3105] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 107.630266][ T3105] ? __rb_insert_augmented+0x5de/0x610 [ 107.635578][ T3105] copy_mm+0xc7e/0x13e0 [ 107.639642][ T3105] ? copy_signal+0x610/0x610 [ 107.644374][ T3105] ? __init_rwsem+0xfe/0x1d0 [ 107.648790][ T3105] ? copy_signal+0x4e3/0x610 [ 107.653205][ T3105] copy_process+0x1149/0x3290 [ 107.657728][ T3105] ? __kasan_check_write+0x14/0x20 [ 107.662675][ T3105] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 107.667606][ T3105] ? vfs_write+0x94d/0x1110 [ 107.671948][ T3105] kernel_clone+0x21e/0x9e0 [ 107.676288][ T3105] ? __kasan_check_write+0x14/0x20 [ 107.681240][ T3105] ? create_io_thread+0x1e0/0x1e0 [ 107.686196][ T3105] __x64_sys_clone+0x23f/0x290 [ 107.690788][ T3105] ? __do_sys_vfork+0x130/0x130 [ 107.695725][ T3105] ? debug_smp_processor_id+0x17/0x20 [ 107.701008][ T3105] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 107.706918][ T3105] ? exit_to_user_mode_prepare+0x39/0xa0 [ 107.712473][ T3105] x64_sys_call+0x1b0/0x9a0 [ 107.716898][ T3105] do_syscall_64+0x3b/0x80 [ 107.723622][ T3105] ? clear_bhb_loop+0x35/0x90 [ 107.728981][ T3105] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 107.734794][ T3105] RIP: 0033:0x7f3fd34dc969 [ 107.739043][ T3105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.760542][ T3105] RSP: 002b:00007f3fd1b44fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 107.769753][ T3105] RAX: ffffffffffffffda RBX: 00007f3fd3703fa0 RCX: 00007f3fd34dc969 [ 107.777552][ T3105] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 107.785380][ T3105] RBP: 00007f3fd1b45090 R08: 0000000000000000 R09: 0000000000000000 [ 107.793562][ T3105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 107.801615][ T3105] R13: 0000000000000000 R14: 00007f3fd3703fa0 R15: 00007ffcdc03b8e8 [ 107.809424][ T3105] [ 108.824130][ T3172] FAULT_INJECTION: forcing a failure. [ 108.824130][ T3172] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 108.840174][ T3172] CPU: 0 PID: 3172 Comm: syz.4.810 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 108.850385][ T3172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 108.860535][ T3172] Call Trace: [ 108.863807][ T3172] [ 108.866580][ T3172] dump_stack_lvl+0x151/0x1c0 [ 108.871369][ T3172] ? io_uring_drop_tctx_refs+0x190/0x190 [ 108.876896][ T3172] dump_stack+0x15/0x20 [ 108.880813][ T3172] should_fail+0x3c6/0x510 [ 108.885189][ T3172] should_fail_alloc_page+0x5a/0x80 [ 108.890318][ T3172] prepare_alloc_pages+0x15c/0x700 [ 108.895248][ T3172] ? __alloc_pages+0x8f0/0x8f0 [ 108.900076][ T3172] ? __alloc_pages_bulk+0xd80/0xd80 [ 108.905093][ T3172] ? sched_clock+0x9/0x10 [ 108.909281][ T3172] __alloc_pages+0x18c/0x8f0 [ 108.913957][ T3172] ? prep_new_page+0x110/0x110 [ 108.918646][ T3172] ? __mod_node_page_state+0xac/0xf0 [ 108.923769][ T3172] pte_alloc_one+0x73/0x1b0 [ 108.928114][ T3172] ? pfn_modify_allowed+0x2f0/0x2f0 [ 108.933235][ T3172] ? arch_stack_walk+0xf3/0x140 [ 108.937926][ T3172] __pte_alloc+0x86/0x350 [ 108.942164][ T3172] ? free_pgtables+0x280/0x280 [ 108.946760][ T3172] ? _raw_spin_lock+0xa4/0x1b0 [ 108.951362][ T3172] ? __kasan_check_write+0x14/0x20 [ 108.956314][ T3172] copy_page_range+0x2743/0x2e20 [ 108.961160][ T3172] ? pfn_valid+0x1e0/0x1e0 [ 108.965370][ T3172] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 108.971265][ T3172] ? __rb_insert_augmented+0x5de/0x610 [ 108.976554][ T3172] copy_mm+0xc7e/0x13e0 [ 108.980958][ T3172] ? copy_signal+0x610/0x610 [ 108.985599][ T3172] ? __init_rwsem+0xfe/0x1d0 [ 108.990216][ T3172] ? copy_signal+0x4e3/0x610 [ 108.995193][ T3172] copy_process+0x1149/0x3290 [ 108.999702][ T3172] ? __kasan_check_write+0x14/0x20 [ 109.004740][ T3172] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 109.009761][ T3172] ? vfs_write+0x94d/0x1110 [ 109.014107][ T3172] kernel_clone+0x21e/0x9e0 [ 109.018441][ T3172] ? __kasan_check_write+0x14/0x20 [ 109.023389][ T3172] ? create_io_thread+0x1e0/0x1e0 [ 109.028255][ T3172] __x64_sys_clone+0x23f/0x290 [ 109.032848][ T3172] ? __do_sys_vfork+0x130/0x130 [ 109.037598][ T3172] ? debug_smp_processor_id+0x17/0x20 [ 109.042748][ T3172] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 109.048648][ T3172] ? exit_to_user_mode_prepare+0x39/0xa0 [ 109.054115][ T3172] x64_sys_call+0x1b0/0x9a0 [ 109.058453][ T3172] do_syscall_64+0x3b/0x80 [ 109.062702][ T3172] ? clear_bhb_loop+0x35/0x90 [ 109.067223][ T3172] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.072958][ T3172] RIP: 0033:0x7f17b57d1969 [ 109.077211][ T3172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.096648][ T3172] RSP: 002b:00007f17b3e39fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 109.104988][ T3172] RAX: ffffffffffffffda RBX: 00007f17b59f8fa0 RCX: 00007f17b57d1969 [ 109.112799][ T3172] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 109.120946][ T3172] RBP: 00007f17b3e3a090 R08: 0000000000000000 R09: 0000000000000000 [ 109.128742][ T3172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 109.136554][ T3172] R13: 0000000000000000 R14: 00007f17b59f8fa0 R15: 00007fff815d5448 [ 109.144460][ T3172] [ 111.296722][ T3262] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.303908][ T3262] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.349271][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.356617][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.533503][ T3270] device bridge_slave_1 left promiscuous mode [ 111.539506][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.554255][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.624012][ T3274] device veth0_vlan left promiscuous mode [ 111.640403][ T3274] device veth0_vlan entered promiscuous mode [ 111.652097][ T3274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.674458][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.690378][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.712095][ T418] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.850578][ T3319] device sit0 left promiscuous mode [ 114.051151][ T3355] bond_slave_1: mtu less than device minimum [ 115.677518][ T3432] device macsec0 entered promiscuous mode [ 117.852631][ T3449] device veth0_vlan left promiscuous mode [ 117.877525][ T3449] device veth0_vlan entered promiscuous mode [ 117.892977][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.916598][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.933815][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 117.960691][ T3451] device bridge_slave_1 left promiscuous mode [ 117.973872][ T3451] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.006312][ T3451] device bridge_slave_0 left promiscuous mode [ 118.023794][ T3451] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.323611][ T3472] device syzkaller0 entered promiscuous mode [ 119.205553][ T3513] cgroup: fork rejected by pids controller in /syz5 [ 122.481150][ T3569] device syzkaller0 entered promiscuous mode [ 122.500484][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.512860][ T3565] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.553308][ T3565] device bridge_slave_0 entered promiscuous mode [ 122.580744][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.588003][ T3565] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.595555][ T3565] device bridge_slave_1 entered promiscuous mode [ 122.951376][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.958434][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.965568][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.972417][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.064847][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.077400][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.224235][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.231706][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.266599][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.278804][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.335074][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.341970][ T317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.410071][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.442098][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.472016][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.479091][ T317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.522099][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.538587][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.554685][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.570493][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.616476][ T10] device veth1_macvtap left promiscuous mode [ 123.753094][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.765245][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.812083][ T3565] device veth0_vlan entered promiscuous mode [ 123.822949][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.830735][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.869388][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.877424][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.886848][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.895300][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.906685][ T3565] device veth1_macvtap entered promiscuous mode [ 123.918922][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.938676][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.947395][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.967836][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.976957][ T317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.430422][ T3653] syz.6.936 (3653) used obsolete PPPIOCDETACH ioctl [ 124.694386][ T3667] device pim6reg1 entered promiscuous mode [ 125.060844][ T3699] device syzkaller0 entered promiscuous mode [ 125.192386][ T3715] FAULT_INJECTION: forcing a failure. [ 125.192386][ T3715] name failslab, interval 1, probability 0, space 0, times 0 [ 125.212755][ T3715] CPU: 1 PID: 3715 Comm: syz.6.955 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 125.222678][ T3715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 125.225398][ T3709] device sit0 entered promiscuous mode [ 125.232579][ T3715] Call Trace: [ 125.232592][ T3715] [ 125.232604][ T3715] dump_stack_lvl+0x151/0x1c0 [ 125.232648][ T3715] ? io_uring_drop_tctx_refs+0x190/0x190 [ 125.232675][ T3715] dump_stack+0x15/0x20 [ 125.232692][ T3715] should_fail+0x3c6/0x510 [ 125.232715][ T3715] __should_failslab+0xa4/0xe0 [ 125.232735][ T3715] ? anon_vma_fork+0xf7/0x4e0 [ 125.232757][ T3715] should_failslab+0x9/0x20 [ 125.232776][ T3715] slab_pre_alloc_hook+0x37/0xd0 [ 125.232798][ T3715] ? anon_vma_fork+0xf7/0x4e0 [ 125.232820][ T3715] kmem_cache_alloc+0x44/0x250 [ 125.232842][ T3715] anon_vma_fork+0xf7/0x4e0 [ 125.293997][ T3715] ? anon_vma_name+0x43/0x70 [ 125.298421][ T3715] ? vm_area_dup+0x17a/0x230 [ 125.302850][ T3715] copy_mm+0xa3a/0x13e0 [ 125.306845][ T3715] ? copy_signal+0x610/0x610 [ 125.311277][ T3715] ? __init_rwsem+0xfe/0x1d0 [ 125.315722][ T3715] ? copy_signal+0x4e3/0x610 [ 125.320124][ T3715] copy_process+0x1149/0x3290 [ 125.324629][ T3715] ? __kasan_check_write+0x14/0x20 [ 125.329590][ T3715] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 125.334536][ T3715] ? vfs_write+0x94d/0x1110 [ 125.338869][ T3715] kernel_clone+0x21e/0x9e0 [ 125.343204][ T3715] ? __kasan_check_write+0x14/0x20 [ 125.348148][ T3715] ? create_io_thread+0x1e0/0x1e0 [ 125.353010][ T3715] __x64_sys_clone+0x23f/0x290 [ 125.357619][ T3715] ? __do_sys_vfork+0x130/0x130 [ 125.362306][ T3715] ? debug_smp_processor_id+0x17/0x20 [ 125.367502][ T3715] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 125.373407][ T3715] ? exit_to_user_mode_prepare+0x39/0xa0 [ 125.378870][ T3715] x64_sys_call+0x1b0/0x9a0 [ 125.383219][ T3715] do_syscall_64+0x3b/0x80 [ 125.387465][ T3715] ? clear_bhb_loop+0x35/0x90 [ 125.391982][ T3715] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 125.397704][ T3715] RIP: 0033:0x7fea69e79969 [ 125.401961][ T3715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.421707][ T3715] RSP: 002b:00007fea684e1fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 125.429956][ T3715] RAX: ffffffffffffffda RBX: 00007fea6a0a0fa0 RCX: 00007fea69e79969 [ 125.437764][ T3715] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 125.445567][ T3715] RBP: 00007fea684e2090 R08: 0000000000000000 R09: 0000000000000000 [ 125.453377][ T3715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 125.461225][ T3715] R13: 0000000000000000 R14: 00007fea6a0a0fa0 R15: 00007ffc817769c8 [ 125.469010][ T3715] [ 125.890437][ T3721] device syzkaller0 entered promiscuous mode [ 126.039343][ T3762] FAULT_INJECTION: forcing a failure. [ 126.039343][ T3762] name failslab, interval 1, probability 0, space 0, times 0 [ 126.106323][ T3762] CPU: 0 PID: 3762 Comm: syz.5.968 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 126.116352][ T3762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 126.126250][ T3762] Call Trace: [ 126.129369][ T3762] [ 126.132149][ T3762] dump_stack_lvl+0x151/0x1c0 [ 126.136663][ T3762] ? io_uring_drop_tctx_refs+0x190/0x190 [ 126.142127][ T3762] ? avc_denied+0x1b0/0x1b0 [ 126.146471][ T3762] dump_stack+0x15/0x20 [ 126.150458][ T3762] should_fail+0x3c6/0x510 [ 126.154716][ T3762] __should_failslab+0xa4/0xe0 [ 126.159318][ T3762] ? vm_area_dup+0x26/0x230 [ 126.163654][ T3762] should_failslab+0x9/0x20 [ 126.167991][ T3762] slab_pre_alloc_hook+0x37/0xd0 [ 126.172765][ T3762] ? vm_area_dup+0x26/0x230 [ 126.177101][ T3762] kmem_cache_alloc+0x44/0x250 [ 126.181704][ T3762] vm_area_dup+0x26/0x230 [ 126.185998][ T3762] copy_mm+0x9a1/0x13e0 [ 126.189992][ T3762] ? copy_signal+0x610/0x610 [ 126.194411][ T3762] ? __init_rwsem+0xfe/0x1d0 [ 126.198856][ T3762] ? copy_signal+0x4e3/0x610 [ 126.203438][ T3762] copy_process+0x1149/0x3290 [ 126.207951][ T3762] ? __kasan_check_write+0x14/0x20 [ 126.212897][ T3762] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 126.217853][ T3762] ? vfs_write+0x94d/0x1110 [ 126.222191][ T3762] kernel_clone+0x21e/0x9e0 [ 126.226522][ T3762] ? __kasan_check_write+0x14/0x20 [ 126.231472][ T3762] ? create_io_thread+0x1e0/0x1e0 [ 126.236332][ T3762] __x64_sys_clone+0x23f/0x290 [ 126.240931][ T3762] ? __do_sys_vfork+0x130/0x130 [ 126.245619][ T3762] ? debug_smp_processor_id+0x17/0x20 [ 126.250828][ T3762] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 126.256737][ T3762] ? exit_to_user_mode_prepare+0x39/0xa0 [ 126.262194][ T3762] x64_sys_call+0x1b0/0x9a0 [ 126.266530][ T3762] do_syscall_64+0x3b/0x80 [ 126.270781][ T3762] ? clear_bhb_loop+0x35/0x90 [ 126.275297][ T3762] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 126.281022][ T3762] RIP: 0033:0x7fa89ccc1969 [ 126.285280][ T3762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.304717][ T3762] RSP: 002b:00007fa89b329fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 126.312964][ T3762] RAX: ffffffffffffffda RBX: 00007fa89cee8fa0 RCX: 00007fa89ccc1969 [ 126.320779][ T3762] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 126.328587][ T3762] RBP: 00007fa89b32a090 R08: 0000000000000000 R09: 0000000000000000 [ 126.336398][ T3762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 126.344208][ T3762] R13: 0000000000000000 R14: 00007fa89cee8fa0 R15: 00007fffea1f5e18 [ 126.352029][ T3762] [ 126.640141][ T30] audit: type=1400 audit(1745526745.284:166): avc: denied { create } for pid=3784 comm="syz.4.975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 127.647992][ T3818] device sit0 left promiscuous mode [ 128.344233][ T3849] device syzkaller0 entered promiscuous mode [ 128.421437][ T3860] FAULT_INJECTION: forcing a failure. [ 128.421437][ T3860] name failslab, interval 1, probability 0, space 0, times 0 [ 128.532880][ T3860] CPU: 0 PID: 3860 Comm: syz.4.996 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 128.542889][ T3860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 128.552882][ T3860] Call Trace: [ 128.555996][ T3860] [ 128.558773][ T3860] dump_stack_lvl+0x151/0x1c0 [ 128.563300][ T3860] ? io_uring_drop_tctx_refs+0x190/0x190 [ 128.568752][ T3860] dump_stack+0x15/0x20 [ 128.572746][ T3860] should_fail+0x3c6/0x510 [ 128.577437][ T3860] __should_failslab+0xa4/0xe0 [ 128.582034][ T3860] ? anon_vma_fork+0x1df/0x4e0 [ 128.586631][ T3860] should_failslab+0x9/0x20 [ 128.590969][ T3860] slab_pre_alloc_hook+0x37/0xd0 [ 128.595744][ T3860] ? anon_vma_fork+0x1df/0x4e0 [ 128.600583][ T3860] kmem_cache_alloc+0x44/0x250 [ 128.605173][ T3860] anon_vma_fork+0x1df/0x4e0 [ 128.609598][ T3860] copy_mm+0xa3a/0x13e0 [ 128.613593][ T3860] ? copy_signal+0x610/0x610 [ 128.618014][ T3860] ? __init_rwsem+0xfe/0x1d0 [ 128.622448][ T3860] ? copy_signal+0x4e3/0x610 [ 128.626875][ T3860] copy_process+0x1149/0x3290 [ 128.631381][ T3860] ? __kasan_check_write+0x14/0x20 [ 128.636334][ T3860] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 128.641276][ T3860] ? vfs_write+0x94d/0x1110 [ 128.645650][ T3860] kernel_clone+0x21e/0x9e0 [ 128.649957][ T3860] ? __kasan_check_write+0x14/0x20 [ 128.654905][ T3860] ? create_io_thread+0x1e0/0x1e0 [ 128.659763][ T3860] __x64_sys_clone+0x23f/0x290 [ 128.664366][ T3860] ? __do_sys_vfork+0x130/0x130 [ 128.669136][ T3860] ? debug_smp_processor_id+0x17/0x20 [ 128.674431][ T3860] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 128.680334][ T3860] ? exit_to_user_mode_prepare+0x39/0xa0 [ 128.685892][ T3860] x64_sys_call+0x1b0/0x9a0 [ 128.690243][ T3860] do_syscall_64+0x3b/0x80 [ 128.694478][ T3860] ? clear_bhb_loop+0x35/0x90 [ 128.698996][ T3860] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.704726][ T3860] RIP: 0033:0x7f17b57d1969 [ 128.708974][ T3860] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.729039][ T3860] RSP: 002b:00007f17b3e39fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 128.739228][ T3860] RAX: ffffffffffffffda RBX: 00007f17b59f8fa0 RCX: 00007f17b57d1969 [ 128.746986][ T3860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 128.755040][ T3860] RBP: 00007f17b3e3a090 R08: 0000000000000000 R09: 0000000000000000 [ 128.764833][ T3860] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 128.773241][ T3860] R13: 0000000000000000 R14: 00007f17b59f8fa0 R15: 00007fff815d5448 [ 128.781056][ T3860] [ 128.785550][ C0] Illegal XDP return value 16128, expect packet loss! [ 129.148740][ T3873] bond_slave_1: mtu less than device minimum [ 129.199555][ T3881] device syzkaller0 entered promiscuous mode [ 130.231848][ T3910] FAULT_INJECTION: forcing a failure. [ 130.231848][ T3910] name failslab, interval 1, probability 0, space 0, times 0 [ 130.322767][ T3910] CPU: 1 PID: 3910 Comm: syz.5.1010 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 130.333082][ T3910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 130.343111][ T3910] Call Trace: [ 130.346227][ T3910] [ 130.349040][ T3910] dump_stack_lvl+0x151/0x1c0 [ 130.353525][ T3910] ? io_uring_drop_tctx_refs+0x190/0x190 [ 130.358994][ T3910] dump_stack+0x15/0x20 [ 130.362978][ T3910] should_fail+0x3c6/0x510 [ 130.367322][ T3910] __should_failslab+0xa4/0xe0 [ 130.371927][ T3910] ? anon_vma_clone+0x9a/0x500 [ 130.376530][ T3910] should_failslab+0x9/0x20 [ 130.380866][ T3910] slab_pre_alloc_hook+0x37/0xd0 [ 130.385638][ T3910] ? anon_vma_clone+0x9a/0x500 [ 130.390230][ T3910] kmem_cache_alloc+0x44/0x250 [ 130.394837][ T3910] anon_vma_clone+0x9a/0x500 [ 130.399270][ T3910] anon_vma_fork+0x91/0x4e0 [ 130.403600][ T3910] ? anon_vma_name+0x43/0x70 [ 130.408026][ T3910] ? vm_area_dup+0x17a/0x230 [ 130.412457][ T3910] copy_mm+0xa3a/0x13e0 [ 130.416453][ T3910] ? copy_signal+0x610/0x610 [ 130.420880][ T3910] ? __init_rwsem+0xfe/0x1d0 [ 130.425296][ T3910] ? copy_signal+0x4e3/0x610 [ 130.429809][ T3910] copy_process+0x1149/0x3290 [ 130.434432][ T3910] ? __kasan_check_write+0x14/0x20 [ 130.439439][ T3910] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 130.444326][ T3910] ? vfs_write+0x94d/0x1110 [ 130.448668][ T3910] kernel_clone+0x21e/0x9e0 [ 130.453007][ T3910] ? __kasan_check_write+0x14/0x20 [ 130.458133][ T3910] ? create_io_thread+0x1e0/0x1e0 [ 130.463082][ T3910] __x64_sys_clone+0x23f/0x290 [ 130.468387][ T3910] ? __do_sys_vfork+0x130/0x130 [ 130.474052][ T3910] ? debug_smp_processor_id+0x17/0x20 [ 130.479932][ T3910] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 130.486409][ T3910] ? exit_to_user_mode_prepare+0x39/0xa0 [ 130.492376][ T3910] x64_sys_call+0x1b0/0x9a0 [ 130.496789][ T3910] do_syscall_64+0x3b/0x80 [ 130.501047][ T3910] ? clear_bhb_loop+0x35/0x90 [ 130.505556][ T3910] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 130.511286][ T3910] RIP: 0033:0x7fa89ccc1969 [ 130.515535][ T3910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.534980][ T3910] RSP: 002b:00007fa89b329fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 130.543472][ T3910] RAX: ffffffffffffffda RBX: 00007fa89cee8fa0 RCX: 00007fa89ccc1969 [ 130.551276][ T3910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 130.559082][ T3910] RBP: 00007fa89b32a090 R08: 0000000000000000 R09: 0000000000000000 [ 130.566894][ T3910] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 130.574704][ T3910] R13: 0000000000000000 R14: 00007fa89cee8fa0 R15: 00007fffea1f5e18 [ 130.582522][ T3910] [ 130.648597][ T3896] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 130.660365][ T3896] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 130.668609][ T3896] CPU: 1 PID: 3896 Comm: syz.3.1005 Not tainted 5.15.180-syzkaller-android13-5.15.180_r00 #0 [ 130.678587][ T3896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 130.688481][ T3896] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 130.693952][ T3896] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 d9 a8 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 b6 a8 2a ff 41 f6 07 01 48 89 5d [ 130.713477][ T3896] RSP: 0018:ffffc900011ef680 EFLAGS: 00010246 [ 130.719402][ T3896] RAX: dffffc0000000000 RBX: ffff88811c8fb880 RCX: ffff8881272d8000 [ 130.727234][ T3896] RDX: ffffffff81a54270 RSI: ffff888109909aa8 RDI: ffff88811c8fb870 [ 130.735000][ T3896] RBP: ffffc900011ef6e0 R08: ffffffff81a52330 R09: ffffed1021321359 [ 130.742816][ T3896] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 130.750799][ T3896] R13: ffff88811c8fb870 R14: 1ffff1102391f710 R15: 0000000000000000 [ 130.758811][ T3896] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 130.767577][ T3896] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 130.774019][ T3896] CR2: 000020000003e000 CR3: 0000000006a0f000 CR4: 00000000003506a0 [ 130.781847][ T3896] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 130.789621][ T3896] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 130.797436][ T3896] Call Trace: [ 130.800557][ T3896] [ 130.803339][ T3896] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 130.809842][ T3896] ? rwsem_mark_wake+0x770/0x770 [ 130.814615][ T3896] vma_interval_tree_remove+0xb82/0xba0 [ 130.819999][ T3896] unlink_file_vma+0xd9/0xf0 [ 130.824424][ T3896] free_pgtables+0x13f/0x280 [ 130.828854][ T3896] exit_mmap+0x47c/0x990 [ 130.832933][ T3896] ? exit_aio+0x25e/0x3c0 [ 130.837095][ T3896] ? vm_brk+0x30/0x30 [ 130.840928][ T3896] ? mutex_unlock+0xb2/0x260 [ 130.845346][ T3896] ? uprobe_clear_state+0x2cd/0x320 [ 130.850375][ T3896] __mmput+0x95/0x310 [ 130.854194][ T3896] mmput+0x5b/0x170 [ 130.857843][ T3896] do_exit+0xb9c/0x2ca0 [ 130.861837][ T3896] ? put_task_struct+0x80/0x80 [ 130.866431][ T3896] ? __kasan_check_write+0x14/0x20 [ 130.871383][ T3896] ? __kasan_check_write+0x14/0x20 [ 130.876330][ T3896] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 130.881388][ T3896] ? _raw_spin_lock_irqsave+0x210/0x210 [ 130.886773][ T3896] do_group_exit+0x141/0x310 [ 130.891201][ T3896] get_signal+0x7a3/0x1630 [ 130.895454][ T3896] arch_do_signal_or_restart+0xc4/0x11d0 [ 130.900922][ T3896] ? ktime_get+0x12f/0x160 [ 130.905170][ T3896] ? lapic_next_event+0x5f/0x70 [ 130.909859][ T3896] ? clockevents_program_event+0x22f/0x300 [ 130.915504][ T3896] ? get_sigframe_size+0x10/0x10 [ 130.920275][ T3896] ? __se_sys_futex+0x37b/0x3e0 [ 130.924970][ T3896] exit_to_user_mode_loop+0xa0/0xe0 [ 130.929996][ T3896] exit_to_user_mode_prepare+0x5a/0xa0 [ 130.935291][ T3896] syscall_exit_to_user_mode+0x26/0x160 [ 130.940680][ T3896] do_syscall_64+0x47/0x80 [ 130.944921][ T3896] ? clear_bhb_loop+0x35/0x90 [ 130.949437][ T3896] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 130.955162][ T3896] RIP: 0033:0x7f3a0a65b969 [ 130.959418][ T3896] Code: Unable to access opcode bytes at RIP 0x7f3a0a65b93f. [ 130.966710][ T3896] RSP: 002b:00007f3a08ca30e8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 130.975126][ T3896] RAX: fffffffffffffe00 RBX: 00007f3a0a883088 RCX: 00007f3a0a65b969 [ 130.982947][ T3896] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f3a0a883088 [ 130.990755][ T3896] RBP: 00007f3a0a883080 R08: 0000000000000000 R09: 0000000000000000 [ 130.998561][ T3896] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3a0a88308c [ 131.006459][ T3896] R13: 0000000000000000 R14: 00007fff26ec4b60 R15: 00007fff26ec4c48 [ 131.014276][ T3896] [ 131.017131][ T3896] Modules linked in: [ 131.482768][ T3896] ---[ end trace 922958bc4df1e56a ]--- [ 131.488234][ T3896] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 131.493875][ T3896] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 d9 a8 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 b6 a8 2a ff 41 f6 07 01 48 89 5d [ 131.513624][ T3896] RSP: 0018:ffffc900011ef680 EFLAGS: 00010246 [ 131.519609][ T3896] RAX: dffffc0000000000 RBX: ffff88811c8fb880 RCX: ffff8881272d8000 [ 131.527988][ T3896] RDX: ffffffff81a54270 RSI: ffff888109909aa8 RDI: ffff88811c8fb870 [ 131.536259][ T3896] RBP: ffffc900011ef6e0 R08: ffffffff81a52330 R09: ffffed1021321359 [ 131.544396][ T3896] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 131.552346][ T3896] R13: ffff88811c8fb870 R14: 1ffff1102391f710 R15: 0000000000000000 [ 131.560550][ T3896] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 131.569592][ T3896] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 131.576408][ T3896] CR2: 0000200000592000 CR3: 00000001263cd000 CR4: 00000000003506b0 [ 131.584763][ T3896] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 131.593121][ T3896] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 131.601048][ T3896] Kernel panic - not syncing: Fatal exception [ 131.607174][ T3896] Kernel Offset: disabled [ 131.611309][ T3896] Rebooting in 86400 seconds..