last executing test programs: 2.846963882s ago: executing program 2 (id=7882): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001000)=r0, 0x4) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) (async) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000001040)={'veth0_virt_wifi\x00', @remote}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 2.496067255s ago: executing program 0 (id=7884): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r0, 0x58, &(0x7f0000000540)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={r0, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xe, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xdb0, 0x0, 0x0, 0x0, 0x5}, [@jmp={0x5, 0x1, 0x9, 0xa, 0xc, 0x100, 0xffffffffffffffff}, @ldst={0x2, 0x0, 0x2, 0x1, 0xa, 0xffffffffffffffc0, 0x8}, @ldst={0x1, 0x2, 0x6, 0x9, 0xa, 0xfffffffffffffffc, 0x10}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}]}, &(0x7f0000000240)='syzkaller\x00', 0x8, 0x30, &(0x7f00000003c0)=""/48, 0x40f00, 0x4e, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x1, 0xf, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000680)=[r0, r0, r0, r0, r0], &(0x7f0000000700)=[{0x2, 0x3, 0x1, 0x7}, {0x3, 0x3, 0x0, 0x1}, {0x3, 0x2, 0x1, 0xa}], 0x10, 0x6}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000002"], 0x0, 0x26}, 0x28) bpf$MAP_CREATE(0x8000000, 0x0, 0x0) (async) bpf$MAP_CREATE(0x8000000, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58}, 0x10020) close(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) 2.325980546s ago: executing program 4 (id=7886): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x228802, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000f0000008500000015"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 2.009352247s ago: executing program 4 (id=7888): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x228802, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000f0000008500000015"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 1.998135938s ago: executing program 2 (id=7889): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00{', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000005000000000400000b00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000046d00000000000058dc4a9efb85416e5b3002e6000000180000"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711219000000000095000000000000001948c20de835605b890e76f7b6dcb15b134bc2c139493244503cae2e5ed8104456"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0xfffffffffffffe57, 0x6, 0x4, 0xff, 0x0, 0x0, 0xd026, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x2}, 0x109c51, 0x0, 0x0, 0xa, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, @perf_config_ext={0x7}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="07000000040000001800000042a0"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081140000bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff0000000071108500000000001d300500000000004704000001ed00000f030000000000001d44020000000000620a00fe040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a8641aa05a1336b3b4c4becea710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343cccc953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c9102"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000060000000000000000001000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.997643798s ago: executing program 3 (id=7890): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb1, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0xc42a, 0x900000000000100, 0x7, 0x5, 0x0, 0x200000, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 1.926236393s ago: executing program 1 (id=7891): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/pid_for_children\x00') sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x24004000) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x40000002) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x8}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.649125451s ago: executing program 4 (id=7892): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_bp={0x0, 0x4}, 0x6000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000100000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) 1.535717268s ago: executing program 0 (id=7893): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000400), &(0x7f00000004c0)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000), 0x15) 1.385824908s ago: executing program 1 (id=7894): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d2996608dd967c223daf662454f17a43787eb778743e9daceb85c7585e676dc47230519dcc55eb819607e41c3d2dd60aaf670e978ccf58096c18ef82b7292536eb1f847f3191c6cd4724b9e7b9a3f7ba03bd0016b665f3a06ef6c6a6fccf862c5cab0391266c618ea5e96369187234ddc16fbd01b72976b35d29094f7fa70afa89a77cab7f2ecef3d76521dcc7b936fd749001db62623c224cce53e7fc5f695414f466b9add358"], 0x50) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r4) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) (async) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x5d18c2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0x5, &(0x7f00000022c0)=ANY=[@ANYRESOCT=r0], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe, 0xfffffffe}, 0x10}, 0x94) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000200)=r7) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe800000000000"], 0xffdd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2777f228}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000b00)=ANY=[@ANYRES64=0x0, @ANYRES16, @ANYRESOCT=r9, @ANYRESHEX=r8, @ANYRESHEX=0x0, @ANYRES16=r1, @ANYBLOB="dc94f6b1cc9a05a02e01b1be17a92ce6ab0bf8de3baf335df62a86afab3f6ac4eff3ad6e923d6d83fd282ace0a0a24828ecfbf601900b8613749f0d8d335466c63106d7fcce637e8c878066c6d4a9b96c61c81828dc65f43253743f7d6c89aa8cca8be88925c707375bacd9134ec54fd7b59d4d361b9ffb09e85dffa13bd1871e42f9cba1712ecbab503ea649e79161a1aabe1764d9ce4428f20cd6e148123e5468e8c835689136c4c9da59f70fdb78d4c9e3f7f904fbb8e81a5564705e290f743d4e29797864321e5b7b40b4ff454217372fa62550fa76e61e547456ebce4eed5", @ANYRESOCT=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r11}, 0x10) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x200, 0x420, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, @perf_config_ext={0x1, 0x5}, 0xb001, 0x200000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) 1.307718313s ago: executing program 1 (id=7895): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00{', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000005000000000400000b00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000046d00000000000058dc4a9efb85416e5b3002e6000000180000"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711219000000000095000000000000001948c20de835605b890e76f7b6dcb15b134bc2c139493244503cae2e5ed8104456"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0xfffffffffffffe57, 0x6, 0x4, 0xff, 0x0, 0x0, 0xd026, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x2}, 0x109c51, 0x0, 0x0, 0xa, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, @perf_config_ext={0x7}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="07000000040000001800000042a0"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000060000000000000000001000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.260859487s ago: executing program 0 (id=7896): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000ecffffffffffffff0000000000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000001900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r7, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) (async) close(0xffffffffffffffff) (async) mkdir(&(0x7f00000001c0)='./file0\x00', 0x45) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)=@o_path={&(0x7f00000000c0)='./file0\x00', r6, 0x4000, r8}, 0x18) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.189055431s ago: executing program 3 (id=7897): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) mkdir(&(0x7f0000000940)='./file0\x00', 0x26) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b00)=@generic={&(0x7f0000000980)='./file0\x00', r2}, 0x18) 1.166600373s ago: executing program 2 (id=7898): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b700000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000003090000000800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r3}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair(0x11, 0x3, 0x0, &(0x7f00000001c0)) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a90f16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) 1.121365736s ago: executing program 3 (id=7899): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000007b4c3eb400000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000005000000000400000b00000001000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000046d00000000000058dc4a9efb85416e5b3002"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000009588b7657453d8b9d79f73eb3be5ba084c855b8e0164a6051fcdcbe41d6257a6513b990b7bdaac3b3147a76b8453100d91deb58835c66838594ba1f00c5a28de4a3b345fff745a660ab0de11d1fd9bea26502933da4e64722e3f6e454d6dfb2b4fb49dfd8d7b8e8fb14fb2b3720d3d1c694ad36dcf"], 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711219000000000095000000000000001948c20de835605b890e76f7b6dcb15b134bc2c139493244503cae2e5ed8104456"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0xfffffffffffffe57, 0x6, 0x4, 0xff, 0x0, 0x0, 0xd026, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x2}, 0x109c51, 0x0, 0x0, 0xa, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, @perf_config_ext={0x7}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="07000000040000001800000042a0"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000060000000000000000001000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 849.479764ms ago: executing program 0 (id=7900): bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x228802, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000f0000008500000015"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 848.362214ms ago: executing program 4 (id=7901): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000f7ba1568000000000000000002000020", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, @perf_bp={0x0, 0x4}, 0x6000, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c230000) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 738.565831ms ago: executing program 1 (id=7902): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x228802, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000f0000008500000015"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) 636.847908ms ago: executing program 0 (id=7903): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) close(r0) (fail_nth: 1) 617.581909ms ago: executing program 3 (id=7904): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='-0'], 0x9) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4001000, 0x0, 0x408, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff58, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000009200"], &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x41000}, 0x94) openat$cgroup_devices(r1, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0900000006000000080000000800000040000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000500), 0xce, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'macvlan1\x00', 0xca58c30f81b6079f}) ioctl$SIOCSIFHWADDR(r8, 0x8927, &(0x7f0000000340)={'gretap0\x00', @random="7b98f1ab971b"}) socketpair(0x3, 0xa, 0x0, &(0x7f0000000040)) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 270.829632ms ago: executing program 2 (id=7905): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000280)='kmem_cache_free\x00', r0}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x6, 0x9, 0x0, 0x8, 0x18000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x440, 0xc8, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000c76d000000000000008100000081"], 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) 194.593176ms ago: executing program 2 (id=7906): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r0}, &(0x7f0000000400), &(0x7f00000004c0)='%ps \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000), 0x15) 194.341466ms ago: executing program 0 (id=7907): openat$tun(0xffffffffffffff9c, 0x0, 0x40f01, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x68001, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r0, 0x0, 0x9) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r3}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x10002, 0x0) ioctl$TUNSETDEBUG(r5, 0x400454c9, &(0x7f0000000300)=0x10000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 193.932866ms ago: executing program 3 (id=7908): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000000)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x1, 0x2}, 0x1}}, 0x10, 0x0}, 0x460c4) socketpair(0x29, 0x80000, 0x7, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/183}, 0x20) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f00000002c0)='\xf5i\xea\x1eO+E\xfe0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) socketpair(0x3, 0xa, 0x0, &(0x7f0000000040)) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x7fffffff}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r7) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) close(r9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 0s ago: executing program 3 (id=7914): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000007b4c3eb400000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000005000000000400000b00000001000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000046d00000000000058dc4a9efb85416e5b3002"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000009588b7657453d8b9d79f73eb3be5ba084c855b8e0164a6051fcdcbe41d6257a6513b990b7bdaac3b3147a76b8453100d91deb58835c66838594ba1f00c5a28de4a3b345fff745a660ab0de11d1fd9bea26502933da4e64722e3f6e454d6dfb2b4fb49dfd8d7b8e8fb14fb2b3720d3d1c694ad36dcf"], 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000002c0)={r1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711219000000000095000000000000001948c20de835605b890e76f7b6dcb15b134bc2c139493244503cae2e5ed8104456"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0xfffffffffffffe57, 0x6, 0x4, 0xff, 0x0, 0x0, 0xd026, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x2}, 0x109c51, 0x0, 0x0, 0xa, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1080, 0x0, @perf_config_ext={0x7}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="07000000040000001800000042a0"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000060000000000000000001000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): s mode [ 856.462454][T17335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 856.483236][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 856.501958][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 856.555040][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 856.863092][T17355] device sit0 left promiscuous mode [ 856.921954][T17355] device sit0 entered promiscuous mode [ 857.928504][T17360] device pim6reg1 entered promiscuous mode [ 858.252072][T17365] device sit0 left promiscuous mode [ 858.369191][T17366] device sit0 entered promiscuous mode [ 858.956996][T17376] device sit0 left promiscuous mode [ 858.999314][T17373] device veth0_vlan left promiscuous mode [ 859.049223][T17373] device veth0_vlan entered promiscuous mode [ 859.151086][T17376] device sit0 entered promiscuous mode [ 859.293102][T17384] device sit0 left promiscuous mode [ 859.360559][T17384] device sit0 entered promiscuous mode [ 859.405611][T17382] device sit0 left promiscuous mode [ 859.460713][T17395] device sit0 entered promiscuous mode [ 859.705265][T17400] device sit0 left promiscuous mode [ 859.717435][T17404] device sit0 entered promiscuous mode [ 860.055244][T17412] device sit0 left promiscuous mode [ 860.102882][T17414] device sit0 entered promiscuous mode [ 860.368981][T17406] device veth0_vlan left promiscuous mode [ 860.432064][T17406] device veth0_vlan entered promiscuous mode [ 860.537458][T17416] device sit0 left promiscuous mode [ 860.607889][T17419] device sit0 entered promiscuous mode [ 860.745384][T17423] device sit0 left promiscuous mode [ 860.817319][T17424] device sit0 entered promiscuous mode [ 861.050769][T17430] device sit0 left promiscuous mode [ 861.123732][T17433] device sit0 entered promiscuous mode [ 861.568301][T17445] device veth0_vlan left promiscuous mode [ 861.648991][T17445] device veth0_vlan entered promiscuous mode [ 861.716542][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 861.748763][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 861.815300][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 861.982348][T17455] device sit0 left promiscuous mode [ 862.050761][T17457] device sit0 left promiscuous mode [ 862.089197][T17460] device sit0 entered promiscuous mode [ 862.346679][T17455] device sit0 entered promiscuous mode [ 862.674684][T17463] device veth0_vlan left promiscuous mode [ 862.704506][T17463] device veth0_vlan entered promiscuous mode [ 862.812006][T17476] device sit0 left promiscuous mode [ 862.887817][T17479] device veth0_vlan left promiscuous mode [ 862.918947][T17479] device veth0_vlan entered promiscuous mode [ 862.959388][T17479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 863.031867][T17480] device sit0 entered promiscuous mode [ 863.121558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 863.134100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 863.142551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 863.151929][T17489] device sit0 left promiscuous mode [ 863.189474][T17490] device sit0 left promiscuous mode [ 863.278086][T17493] device sit0 entered promiscuous mode [ 863.326608][T17494] device sit0 entered promiscuous mode [ 863.444445][T17502] device veth1_macvtap left promiscuous mode [ 863.461728][T17502] device macsec0 left promiscuous mode [ 863.615103][T17507] device veth1_macvtap entered promiscuous mode [ 863.638606][T17507] device macsec0 entered promiscuous mode [ 863.964415][T17517] device sit0 left promiscuous mode [ 864.154034][T17519] device sit0 entered promiscuous mode [ 864.353257][T17520] device veth0_vlan left promiscuous mode [ 864.373226][T17520] device veth0_vlan entered promiscuous mode [ 864.414668][T17523] device veth0_vlan left promiscuous mode [ 864.522464][T17523] device veth0_vlan entered promiscuous mode [ 864.702987][T17525] device veth1_macvtap left promiscuous mode [ 864.709433][T17525] device macsec0 left promiscuous mode [ 864.722832][T17529] device veth1_macvtap entered promiscuous mode [ 864.729258][T17529] device macsec0 entered promiscuous mode [ 864.848944][T17537] device sit0 left promiscuous mode [ 865.053869][T17539] device sit0 entered promiscuous mode [ 865.374966][T17540] device sit0 left promiscuous mode [ 865.468187][T17542] device sit0 entered promiscuous mode [ 865.603868][T17545] device veth1_macvtap left promiscuous mode [ 865.610331][T17545] device macsec0 left promiscuous mode [ 865.685624][T17547] device sit0 left promiscuous mode [ 865.700698][T17548] device veth1_macvtap entered promiscuous mode [ 865.711409][T17548] device macsec0 entered promiscuous mode [ 865.720516][T17549] device sit0 entered promiscuous mode [ 865.856618][T17551] device sit0 left promiscuous mode [ 865.924787][T17558] device sit0 left promiscuous mode [ 866.008085][T17559] device sit0 entered promiscuous mode [ 866.257730][T17564] device veth1_macvtap left promiscuous mode [ 866.263792][T17564] device macsec0 left promiscuous mode [ 866.346282][T17565] device veth1_macvtap entered promiscuous mode [ 866.425319][T17565] device macsec0 entered promiscuous mode [ 866.447415][T17571] device veth0_vlan left promiscuous mode [ 866.460005][T17571] device veth0_vlan entered promiscuous mode [ 866.485833][T17571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 866.501091][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 866.535667][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 866.612710][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 866.718362][T17585] device veth1_to_team entered promiscuous mode [ 866.980553][T17600] device veth0_vlan left promiscuous mode [ 866.999545][T17600] device veth0_vlan entered promiscuous mode [ 867.056701][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 867.080204][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 867.102016][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 867.127162][T17599] device sit0 left promiscuous mode [ 867.208715][T17609] device sit0 entered promiscuous mode [ 867.425087][T17613] device sit0 left promiscuous mode [ 867.439339][T17603] device sit0 left promiscuous mode [ 867.482314][T17616] device sit0 entered promiscuous mode [ 867.642881][T17617] device sit0 entered promiscuous mode [ 867.737977][T17622] device veth0_vlan left promiscuous mode [ 867.767887][T17622] device veth0_vlan entered promiscuous mode [ 867.903547][T17629] device veth1_macvtap left promiscuous mode [ 867.935692][T17629] device macsec0 left promiscuous mode [ 868.007083][T17629] device veth1_macvtap entered promiscuous mode [ 868.014056][T17629] device macsec0 entered promiscuous mode [ 868.039205][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 868.107558][T17644] FAULT_INJECTION: forcing a failure. [ 868.107558][T17644] name failslab, interval 1, probability 0, space 0, times 0 [ 868.124333][T17644] CPU: 0 PID: 17644 Comm: syz.3.6445 Tainted: G W syzkaller #0 [ 868.133215][T17644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 868.143275][T17644] Call Trace: [ 868.146576][T17644] __dump_stack+0x21/0x24 [ 868.150918][T17644] dump_stack_lvl+0x169/0x1d8 [ 868.155624][T17644] ? thaw_kernel_threads+0x220/0x220 [ 868.160919][T17644] ? show_regs_print_info+0x18/0x18 [ 868.166136][T17644] ? unwind_get_return_address+0x4d/0x90 [ 868.171784][T17644] ? stack_trace_save+0xe0/0xe0 [ 868.176645][T17644] dump_stack+0x15/0x1c [ 868.180806][T17644] should_fail+0x3c1/0x510 [ 868.185229][T17644] ? __get_vm_area_node+0x113/0x450 [ 868.190433][T17644] __should_failslab+0xa4/0xe0 [ 868.195219][T17644] should_failslab+0x9/0x20 [ 868.199745][T17644] kmem_cache_alloc_trace+0x3a/0x2e0 [ 868.205035][T17644] __get_vm_area_node+0x113/0x450 [ 868.210065][T17644] __vmalloc_node_range+0xe0/0x780 [ 868.215184][T17644] ? bpf_prog_alloc_no_stats+0x3b/0x250 [ 868.220738][T17644] ? bpf_prog_alloc_no_stats+0x3b/0x250 [ 868.226293][T17644] __vmalloc+0x79/0x90 [ 868.230371][T17644] ? bpf_prog_alloc_no_stats+0x3b/0x250 [ 868.235936][T17644] bpf_prog_alloc_no_stats+0x3b/0x250 [ 868.241322][T17644] ? bpf_prog_alloc+0x17/0x1f0 [ 868.246099][T17644] bpf_prog_alloc+0x21/0x1f0 [ 868.250694][T17644] bpf_prog_load+0x71d/0x1420 [ 868.255411][T17644] ? map_freeze+0x320/0x320 [ 868.259932][T17644] ? selinux_bpf+0xc7/0xf0 [ 868.264363][T17644] ? security_bpf+0x82/0xa0 [ 868.268880][T17644] __se_sys_bpf+0x442/0x680 [ 868.273399][T17644] ? __x64_sys_bpf+0x90/0x90 [ 868.278003][T17644] ? debug_smp_processor_id+0x17/0x20 [ 868.283381][T17644] __x64_sys_bpf+0x7b/0x90 [ 868.287810][T17644] do_syscall_64+0x31/0x40 [ 868.292235][T17644] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 868.298130][T17644] RIP: 0033:0x7fb328ab0ec9 [ 868.302564][T17644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 868.322265][T17644] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 868.330687][T17644] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 868.338663][T17644] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000005 [ 868.346639][T17644] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 868.354619][T17644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 868.362604][T17644] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 868.384232][T17644] syz.3.6445: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 868.399693][T17644] CPU: 0 PID: 17644 Comm: syz.3.6445 Tainted: G W syzkaller #0 [ 868.408557][T17644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 868.418612][T17644] Call Trace: [ 868.421904][T17644] __dump_stack+0x21/0x24 [ 868.426230][T17644] dump_stack_lvl+0x169/0x1d8 [ 868.430903][T17644] ? show_regs_print_info+0x18/0x18 [ 868.436105][T17644] ? pr_cont_kernfs_name+0xe3/0xf0 [ 868.441226][T17644] dump_stack+0x15/0x1c [ 868.445376][T17644] warn_alloc+0x1b0/0x1d0 [ 868.449701][T17644] ? __get_vm_area_node+0x113/0x450 [ 868.454895][T17644] ? zone_watermark_ok_safe+0x250/0x250 [ 868.460443][T17644] ? __get_vm_area_node+0x345/0x450 [ 868.465648][T17644] __vmalloc_node_range+0x27d/0x780 [ 868.470854][T17644] ? bpf_prog_alloc_no_stats+0x3b/0x250 [ 868.476394][T17644] __vmalloc+0x79/0x90 [ 868.480455][T17644] ? bpf_prog_alloc_no_stats+0x3b/0x250 [ 868.485985][T17644] bpf_prog_alloc_no_stats+0x3b/0x250 [ 868.491349][T17644] ? bpf_prog_alloc+0x17/0x1f0 [ 868.496109][T17644] bpf_prog_alloc+0x21/0x1f0 [ 868.500688][T17644] bpf_prog_load+0x71d/0x1420 [ 868.505360][T17644] ? map_freeze+0x320/0x320 [ 868.509863][T17644] ? selinux_bpf+0xc7/0xf0 [ 868.514266][T17644] ? security_bpf+0x82/0xa0 [ 868.518764][T17644] __se_sys_bpf+0x442/0x680 [ 868.523255][T17644] ? __x64_sys_bpf+0x90/0x90 [ 868.527839][T17644] ? debug_smp_processor_id+0x17/0x20 [ 868.533199][T17644] __x64_sys_bpf+0x7b/0x90 [ 868.537606][T17644] do_syscall_64+0x31/0x40 [ 868.542034][T17644] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 868.547910][T17644] RIP: 0033:0x7fb328ab0ec9 [ 868.552316][T17644] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 868.571913][T17644] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 868.580313][T17644] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 868.588274][T17644] RDX: 0000000000000080 RSI: 0000200000000140 RDI: 0000000000000005 [ 868.596235][T17644] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 868.604192][T17644] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 868.612151][T17644] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 868.625009][T17644] Mem-Info: [ 868.628196][T17644] active_anon:39 inactive_anon:9999 isolated_anon:0 [ 868.628196][T17644] active_file:24036 inactive_file:4915 isolated_file:0 [ 868.628196][T17644] unevictable:0 dirty:233 writeback:0 [ 868.628196][T17644] slab_reclaimable:7674 slab_unreclaimable:75720 [ 868.628196][T17644] mapped:30153 shmem:163 pagetables:616 bounce:0 [ 868.628196][T17644] free:1553186 free_pcp:1179 free_cma:0 [ 868.679567][T17651] device sit0 left promiscuous mode [ 868.702343][T17651] device sit0 entered promiscuous mode [ 868.785775][T17644] Node 0 active_anon:156kB inactive_anon:40112kB active_file:96152kB inactive_file:19660kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:120684kB dirty:936kB writeback:0kB shmem:648kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6432kB all_unreclaimable? no [ 868.815078][T17644] DMA32 free:2985936kB min:62668kB low:78332kB high:93996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2988780kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:2844kB local_pcp:1384kB free_cma:0kB [ 868.849261][T17644] lowmem_reserve[]: 0 3941 3941 [ 868.854265][T17644] Normal free:3226468kB min:84784kB low:105980kB high:127176kB reserved_highatomic:0KB active_anon:156kB inactive_anon:40112kB active_file:96152kB inactive_file:19660kB unevictable:0kB writepending:936kB present:5242880kB managed:4036368kB mlocked:0kB pagetables:2560kB bounce:0kB free_pcp:2040kB local_pcp:1504kB free_cma:0kB [ 868.895604][T17644] lowmem_reserve[]: 0 0 0 [ 868.901373][T17644] DMA32: 6*4kB (UM) 5*8kB (M) 5*16kB (M) 8*32kB (UM) 9*64kB (UM) 6*128kB (UM) 7*256kB (UM) 5*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 725*4096kB (M) = 2985936kB [ 868.920385][T17658] device veth0_vlan left promiscuous mode [ 868.925215][T17644] Normal: 990*4kB (UME) 415*8kB (UME) 424*16kB (UME) 484*32kB (UME) 496*64kB (UME) 130*128kB (UM) 72*256kB (UME) 36*512kB (UM) 22*1024kB (UME) 14*2048kB (UM) 747*4096kB (M) = 3225712kB [ 868.951986][T17644] 29235 total pagecache pages [ 868.952968][T17658] device veth0_vlan entered promiscuous mode [ 868.957273][T17644] 0 pages in swap cache [ 868.967152][T17644] Swap cache stats: add 0, delete 0, find 0/0 [ 868.973386][T17644] Free swap = 124996kB [ 868.978315][T17644] Total swap = 124996kB [ 868.982529][T17644] 2097051 pages RAM [ 868.986542][T17644] 0 pages HighMem/MovableOnly [ 868.992838][T17644] 340764 pages reserved [ 868.997178][T17644] 0 pages cma reserved [ 869.008194][T17656] device veth1_macvtap left promiscuous mode [ 869.014433][T17656] device macsec0 left promiscuous mode [ 869.133538][T17662] device veth1_macvtap entered promiscuous mode [ 869.141738][T17662] device macsec0 entered promiscuous mode [ 869.151383][T17666] device sit0 left promiscuous mode [ 869.354366][T17672] device sit0 entered promiscuous mode [ 869.523408][T17675] device veth0_vlan left promiscuous mode [ 869.545155][T17675] device veth0_vlan entered promiscuous mode [ 869.902844][T17694] device sit0 entered promiscuous mode [ 870.137176][T17703] device sit0 left promiscuous mode [ 870.215662][T17705] device sit0 entered promiscuous mode [ 870.406750][T17708] device veth1_macvtap left promiscuous mode [ 870.413211][T17708] device macsec0 left promiscuous mode [ 870.471832][T17709] device veth1_macvtap entered promiscuous mode [ 870.498689][T17709] device macsec0 entered promiscuous mode [ 870.560573][T17713] device sit0 left promiscuous mode [ 870.853785][T17722] device sit0 left promiscuous mode [ 870.907324][T17722] device sit0 entered promiscuous mode [ 871.220471][T17726] device sit0 left promiscuous mode [ 871.258882][T17729] device sit0 entered promiscuous mode [ 871.399323][T17732] device sit0 left promiscuous mode [ 871.472491][T17735] device sit0 entered promiscuous mode [ 871.897730][T17724] bridge0: port 1(bridge_slave_0) entered blocking state [ 872.044568][T17724] bridge0: port 1(bridge_slave_0) entered disabled state [ 872.136774][T17724] device bridge_slave_0 entered promiscuous mode [ 872.188826][T17724] bridge0: port 2(bridge_slave_1) entered blocking state [ 872.274514][T17724] bridge0: port 2(bridge_slave_1) entered disabled state [ 872.282404][T17724] device bridge_slave_1 entered promiscuous mode [ 872.299716][T17753] device veth1_macvtap left promiscuous mode [ 872.310007][T17753] device macsec0 left promiscuous mode [ 872.362600][T17756] device veth1_macvtap entered promiscuous mode [ 872.380607][T17756] device macsec0 entered promiscuous mode [ 872.523132][T17761] device veth1_macvtap left promiscuous mode [ 872.573365][T17765] device sit0 left promiscuous mode [ 872.648709][T17766] device veth1_macvtap entered promiscuous mode [ 872.655231][T17766] device macsec0 entered promiscuous mode [ 872.662721][T17765] device sit0 entered promiscuous mode [ 872.721927][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 872.754958][T17773] device sit0 left promiscuous mode [ 872.779688][T17775] device veth1_macvtap left promiscuous mode [ 872.794982][T17775] device macsec0 left promiscuous mode [ 872.820974][T17773] device sit0 entered promiscuous mode [ 873.057760][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 873.086088][ T949] bridge0: port 1(bridge_slave_0) entered blocking state [ 873.093170][ T949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 873.181037][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 873.244522][ T949] bridge0: port 2(bridge_slave_1) entered blocking state [ 873.251616][ T949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 873.357065][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 873.426397][T17778] device veth1_macvtap entered promiscuous mode [ 873.432745][T17778] device macsec0 entered promiscuous mode [ 873.488429][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 873.512397][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 873.569807][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 873.651161][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 873.716978][T17789] device veth0_vlan left promiscuous mode [ 873.732869][T17789] device veth0_vlan entered promiscuous mode [ 873.761663][T17794] device sit0 left promiscuous mode [ 873.837990][T17796] device sit0 entered promiscuous mode [ 874.124409][T17797] device veth1_macvtap left promiscuous mode [ 874.131937][T17797] device macsec0 left promiscuous mode [ 874.176934][T17801] device veth1_macvtap entered promiscuous mode [ 874.205439][T17801] device macsec0 entered promiscuous mode [ 874.225179][T17803] device sit0 left promiscuous mode [ 874.281433][T17806] device sit0 entered promiscuous mode [ 874.356296][T17816] FAULT_INJECTION: forcing a failure. [ 874.356296][T17816] name failslab, interval 1, probability 0, space 0, times 0 [ 874.368990][T17816] CPU: 0 PID: 17816 Comm: syz.3.6501 Tainted: G W syzkaller #0 [ 874.377848][T17816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 874.387912][T17816] Call Trace: [ 874.391213][T17816] __dump_stack+0x21/0x24 [ 874.395548][T17816] dump_stack_lvl+0x169/0x1d8 [ 874.400234][T17816] ? show_regs_print_info+0x18/0x18 [ 874.405476][T17816] dump_stack+0x15/0x1c [ 874.409629][T17816] should_fail+0x3c1/0x510 [ 874.414072][T17816] ? skb_ensure_writable+0x2e7/0x460 [ 874.419380][T17816] __should_failslab+0xa4/0xe0 [ 874.424144][T17816] should_failslab+0x9/0x20 [ 874.428649][T17816] __kmalloc_track_caller+0x5f/0x320 [ 874.433942][T17816] ? skb_ensure_writable+0x2e7/0x460 [ 874.439232][T17816] pskb_expand_head+0x123/0x1110 [ 874.444187][T17816] ? __kasan_check_write+0x14/0x20 [ 874.449321][T17816] ? __skb_clone+0x469/0x780 [ 874.453923][T17816] skb_ensure_writable+0x2e7/0x460 [ 874.459044][T17816] bpf_clone_redirect+0x10b/0x380 [ 874.464081][T17816] bpf_prog_6893982b85ceadf7+0x56/0x694 [ 874.469635][T17816] ? reqsk_fastopen_remove+0xb0/0x610 [ 874.475008][T17816] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 874.480552][T17816] ? bpf_prog_test_run+0x350/0x3c0 [ 874.485706][T17816] ? __se_sys_bpf+0x49f/0x680 [ 874.490385][T17816] ? __x64_sys_bpf+0x7b/0x90 [ 874.494979][T17816] ? do_syscall_64+0x31/0x40 [ 874.499574][T17816] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 874.505656][T17816] ? __kasan_check_read+0x11/0x20 [ 874.510683][T17816] ? bpf_test_timer_continue+0x147/0x410 [ 874.516325][T17816] bpf_test_run+0x310/0x9b0 [ 874.520838][T17816] ? convert___skb_to_skb+0x4f0/0x4f0 [ 874.526211][T17816] ? eth_get_headlen+0x1f0/0x1f0 [ 874.531159][T17816] ? convert___skb_to_skb+0x41/0x4f0 [ 874.536443][T17816] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 874.541832][T17816] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 874.547734][T17816] bpf_prog_test_run+0x350/0x3c0 [ 874.552677][T17816] __se_sys_bpf+0x49f/0x680 [ 874.557185][T17816] ? __x64_sys_bpf+0x90/0x90 [ 874.561782][T17816] ? debug_smp_processor_id+0x17/0x20 [ 874.567158][T17816] __x64_sys_bpf+0x7b/0x90 [ 874.571573][T17816] do_syscall_64+0x31/0x40 [ 874.576027][T17816] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 874.581912][T17816] RIP: 0033:0x7fb328ab0ec9 [ 874.586333][T17816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 874.587577][T17724] device veth0_vlan entered promiscuous mode [ 874.605930][T17816] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 874.605945][T17816] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 874.605953][T17816] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 874.605960][T17816] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 874.605974][T17816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 874.652182][T17816] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 874.670986][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 874.679679][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 874.688237][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 874.702661][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 874.711174][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 874.719519][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 874.735998][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 874.746471][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 874.769769][T17724] device veth1_macvtap entered promiscuous mode [ 874.800674][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 874.810789][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 874.820036][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 874.833538][T17827] device sit0 left promiscuous mode [ 874.849941][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 874.888693][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 874.935805][T17827] device sit0 entered promiscuous mode [ 875.502654][T17833] device veth0_vlan left promiscuous mode [ 875.528505][T17833] device veth0_vlan entered promiscuous mode [ 876.130123][ T297] device veth1_macvtap left promiscuous mode [ 876.143785][ T297] device veth0_vlan left promiscuous mode [ 876.621297][T17861] device sit0 left promiscuous mode [ 876.667161][T17863] device sit0 left promiscuous mode [ 876.711333][T17864] device sit0 entered promiscuous mode [ 876.992559][T17865] device sit0 entered promiscuous mode [ 877.288887][T17869] device veth0_vlan left promiscuous mode [ 877.397176][T17869] device veth0_vlan entered promiscuous mode [ 877.526477][T17878] device sit0 left promiscuous mode [ 877.624702][T17879] device sit0 entered promiscuous mode [ 877.913959][T17885] device sit0 left promiscuous mode [ 878.018131][T17895] device sit0 entered promiscuous mode [ 878.179763][T17898] device sit0 left promiscuous mode [ 878.216472][T17900] device sit0 entered promiscuous mode [ 878.426360][T17904] device veth0_vlan left promiscuous mode [ 878.463023][T17904] device veth0_vlan entered promiscuous mode [ 878.655298][T17907] device sit0 left promiscuous mode [ 878.712982][T17911] device sit0 left promiscuous mode [ 878.752898][T17915] device sit0 entered promiscuous mode [ 879.049250][T17907] device sit0 entered promiscuous mode [ 879.232482][T17921] device veth0_vlan left promiscuous mode [ 879.305219][T17921] device veth0_vlan entered promiscuous mode [ 879.360863][T17929] device sit0 left promiscuous mode [ 879.475514][T17933] device sit0 entered promiscuous mode [ 880.063564][T17950] device sit0 left promiscuous mode [ 880.178558][T17953] device sit0 entered promiscuous mode [ 880.754010][T17975] device veth0_vlan left promiscuous mode [ 880.766059][T17975] device veth0_vlan entered promiscuous mode [ 880.791930][T17979] device sit0 left promiscuous mode [ 880.807161][T17977] device veth1_macvtap left promiscuous mode [ 880.814420][T17977] device macsec0 left promiscuous mode [ 880.872118][T17979] device sit0 entered promiscuous mode [ 881.108965][T17977] device veth1_macvtap entered promiscuous mode [ 881.116982][T17977] device macsec0 entered promiscuous mode [ 881.522281][T18004] device veth1_macvtap left promiscuous mode [ 881.575868][T18004] device macsec0 left promiscuous mode [ 881.593893][T18005] device veth1_macvtap entered promiscuous mode [ 881.600399][T18005] device macsec0 entered promiscuous mode [ 881.810222][T18013] device sit0 left promiscuous mode [ 881.847433][T18018] device veth0_vlan left promiscuous mode [ 881.853614][T18018] device veth0_vlan entered promiscuous mode [ 881.879919][T18024] FAULT_INJECTION: forcing a failure. [ 881.879919][T18024] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 881.883857][T18020] device sit0 entered promiscuous mode [ 881.945119][T18024] CPU: 1 PID: 18024 Comm: syz.3.6573 Tainted: G W syzkaller #0 [ 881.953986][T18024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 881.964040][T18024] Call Trace: [ 881.967340][T18024] __dump_stack+0x21/0x24 [ 881.971665][T18024] dump_stack_lvl+0x169/0x1d8 [ 881.976349][T18024] ? show_regs_print_info+0x18/0x18 [ 881.981543][T18024] ? vfs_write+0xac8/0xd60 [ 881.985960][T18024] dump_stack+0x15/0x1c [ 881.990114][T18024] should_fail+0x3c1/0x510 [ 881.994528][T18024] should_fail_usercopy+0x1a/0x20 [ 881.999551][T18024] _copy_from_user+0x20/0xd0 [ 882.004140][T18024] __se_sys_bpf+0x181/0x680 [ 882.008655][T18024] ? __x64_sys_bpf+0x90/0x90 [ 882.013271][T18024] ? debug_smp_processor_id+0x17/0x20 [ 882.018678][T18024] __x64_sys_bpf+0x7b/0x90 [ 882.023116][T18024] do_syscall_64+0x31/0x40 [ 882.027538][T18024] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 882.033428][T18024] RIP: 0033:0x7fb328ab0ec9 [ 882.037848][T18024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 882.057457][T18024] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 882.065894][T18024] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 882.073874][T18024] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 882.081855][T18024] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 882.089828][T18024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 882.097801][T18024] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 882.185972][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 882.205976][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 882.265988][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 882.326418][T18029] device sit0 left promiscuous mode [ 882.490119][T18036] device sit0 entered promiscuous mode [ 882.803089][T18035] device sit0 left promiscuous mode [ 882.879532][T18039] device sit0 entered promiscuous mode [ 883.009938][T18044] device sit0 left promiscuous mode [ 883.049253][T18045] device sit0 entered promiscuous mode [ 883.403443][T18057] device sit0 left promiscuous mode [ 883.512991][T18060] device sit0 entered promiscuous mode [ 883.812815][T18069] device veth0_vlan left promiscuous mode [ 883.857003][T18069] device veth0_vlan entered promiscuous mode [ 883.936021][T18071] device sit0 left promiscuous mode [ 883.971844][T18073] device sit0 entered promiscuous mode [ 884.182033][T18084] FAULT_INJECTION: forcing a failure. [ 884.182033][T18084] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 884.317790][T18084] CPU: 1 PID: 18084 Comm: syz.1.6593 Tainted: G W syzkaller #0 [ 884.326722][T18084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 884.336785][T18084] Call Trace: [ 884.340098][T18084] __dump_stack+0x21/0x24 [ 884.344468][T18084] dump_stack_lvl+0x169/0x1d8 [ 884.349165][T18084] ? show_regs_print_info+0x18/0x18 [ 884.354373][T18084] dump_stack+0x15/0x1c [ 884.358535][T18084] should_fail+0x3c1/0x510 [ 884.362967][T18084] should_fail_usercopy+0x1a/0x20 [ 884.367998][T18084] _copy_from_user+0x20/0xd0 [ 884.372593][T18084] do_vfs_ioctl+0xf9c/0x1510 [ 884.377183][T18084] ? __ia32_compat_sys_ioctl+0x7b0/0x7b0 [ 884.382869][T18084] ? has_cap_mac_admin+0x330/0x330 [ 884.388009][T18084] ? __kasan_slab_free+0x11/0x20 [ 884.392948][T18084] ? kernel_write+0x3c0/0x3c0 [ 884.397635][T18084] ? selinux_file_ioctl+0x377/0x480 [ 884.405001][T18084] ? mutex_trylock+0xa0/0xa0 [ 884.409636][T18084] ? __fget_files+0x2c4/0x320 [ 884.414378][T18084] ? selinux_file_alloc_security+0x120/0x120 [ 884.420384][T18084] ? __fget_files+0x2c4/0x320 [ 884.425076][T18084] ? security_file_ioctl+0x84/0xa0 [ 884.430200][T18084] __se_sys_ioctl+0x9f/0x1a0 [ 884.434808][T18084] __x64_sys_ioctl+0x7b/0x90 [ 884.439410][T18084] do_syscall_64+0x31/0x40 [ 884.443839][T18084] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 884.449738][T18084] RIP: 0033:0x7fd51620aec9 [ 884.454239][T18084] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 884.473853][T18084] RSP: 002b:00007fd514c73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 884.482274][T18084] RAX: ffffffffffffffda RBX: 00007fd516461fa0 RCX: 00007fd51620aec9 [ 884.490255][T18084] RDX: 0000200000000040 RSI: 0000000040305829 RDI: 0000000000000003 [ 884.498246][T18084] RBP: 00007fd514c73090 R08: 0000000000000000 R09: 0000000000000000 [ 884.506232][T18084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 884.514210][T18084] R13: 00007fd516462038 R14: 00007fd516461fa0 R15: 00007ffe0f3bcf58 [ 884.560809][T18089] device sit0 left promiscuous mode [ 884.595467][T18090] device sit0 entered promiscuous mode [ 884.837292][T18099] device sit0 entered promiscuous mode [ 885.078578][T18104] device veth0_vlan left promiscuous mode [ 885.141496][T18104] device veth0_vlan entered promiscuous mode [ 885.212227][T18115] device sit0 left promiscuous mode [ 885.308461][T18116] device sit0 entered promiscuous mode [ 885.608764][T18121] device veth1_macvtap left promiscuous mode [ 885.645037][T18121] device macsec0 left promiscuous mode [ 885.691783][T18124] device veth1_macvtap entered promiscuous mode [ 885.817071][T18124] device macsec0 entered promiscuous mode [ 886.070122][T18134] FAULT_INJECTION: forcing a failure. [ 886.070122][T18134] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 886.155019][T18134] CPU: 1 PID: 18134 Comm: syz.1.6609 Tainted: G W syzkaller #0 [ 886.163913][T18134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 886.173984][T18134] Call Trace: [ 886.177288][T18134] __dump_stack+0x21/0x24 [ 886.181622][T18134] dump_stack_lvl+0x169/0x1d8 [ 886.186308][T18134] ? show_regs_print_info+0x18/0x18 [ 886.191520][T18134] dump_stack+0x15/0x1c [ 886.195679][T18134] should_fail+0x3c1/0x510 [ 886.200098][T18134] should_fail_usercopy+0x1a/0x20 [ 886.205129][T18134] _copy_from_user+0x20/0xd0 [ 886.209905][T18134] tipc_setsockopt+0x34c/0x900 [ 886.214674][T18134] ? tipc_shutdown+0x960/0x960 [ 886.219456][T18134] ? security_socket_setsockopt+0x82/0xa0 [ 886.225183][T18134] ? tipc_shutdown+0x960/0x960 [ 886.229952][T18134] __sys_setsockopt+0x2ed/0x460 [ 886.234803][T18134] ? __ia32_sys_recv+0xb0/0xb0 [ 886.239569][T18134] ? ksys_write+0x1eb/0x240 [ 886.244075][T18134] ? ____fput+0x15/0x20 [ 886.248242][T18134] __x64_sys_setsockopt+0xbf/0xd0 [ 886.253287][T18134] do_syscall_64+0x31/0x40 [ 886.257705][T18134] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 886.263597][T18134] RIP: 0033:0x7fd51620aec9 [ 886.268015][T18134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 886.287856][T18134] RSP: 002b:00007fd514c73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 886.296277][T18134] RAX: ffffffffffffffda RBX: 00007fd516461fa0 RCX: 00007fd51620aec9 [ 886.304259][T18134] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000007 [ 886.312229][T18134] RBP: 00007fd514c73090 R08: 0000000000000127 R09: 0000000000000000 [ 886.320192][T18134] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 886.328189][T18134] R13: 00007fd516462038 R14: 00007fd516461fa0 R15: 00007ffe0f3bcf58 [ 886.896652][T18141] device veth0_vlan left promiscuous mode [ 886.933694][T18141] device veth0_vlan entered promiscuous mode [ 887.117366][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 887.127779][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 887.136211][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 887.176359][T18159] device sit0 left promiscuous mode [ 887.187789][T18152] device veth0_vlan left promiscuous mode [ 887.194313][T18152] device veth0_vlan entered promiscuous mode [ 887.203424][T18159] device sit0 entered promiscuous mode [ 887.681427][T18167] device veth0_vlan left promiscuous mode [ 887.737144][T18167] device veth0_vlan entered promiscuous mode [ 887.817825][T18173] device veth1_macvtap left promiscuous mode [ 887.827388][T18173] device macsec0 left promiscuous mode [ 887.983869][T18174] device veth1_macvtap entered promiscuous mode [ 887.990555][T18174] device macsec0 entered promiscuous mode [ 888.141360][T18183] device veth0_vlan left promiscuous mode [ 888.148708][T18183] device veth0_vlan entered promiscuous mode [ 888.345863][T18195] device wg2 entered promiscuous mode [ 888.404327][T18197] device veth0_vlan left promiscuous mode [ 888.421307][T18197] device veth0_vlan entered promiscuous mode [ 888.699828][T18201] device sit0 left promiscuous mode [ 888.789974][T18201] device sit0 entered promiscuous mode [ 888.878696][T18203] device veth0_vlan left promiscuous mode [ 888.897021][T18203] device veth0_vlan entered promiscuous mode [ 889.045238][T18211] device sit0 left promiscuous mode [ 889.208450][T18219] device sit0 entered promiscuous mode [ 889.225843][T18225] FAULT_INJECTION: forcing a failure. [ 889.225843][T18225] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 889.274996][T18225] CPU: 1 PID: 18225 Comm: syz.2.6640 Tainted: G W syzkaller #0 [ 889.283863][T18225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 889.293922][T18225] Call Trace: [ 889.297218][T18225] __dump_stack+0x21/0x24 [ 889.301546][T18225] dump_stack_lvl+0x169/0x1d8 [ 889.306230][T18225] ? show_regs_print_info+0x18/0x18 [ 889.311440][T18225] ? vfs_write+0xac8/0xd60 [ 889.315866][T18225] dump_stack+0x15/0x1c [ 889.320029][T18225] should_fail+0x3c1/0x510 [ 889.324447][T18225] should_fail_usercopy+0x1a/0x20 [ 889.329478][T18225] _copy_from_user+0x20/0xd0 [ 889.334077][T18225] __se_sys_bpf+0x181/0x680 [ 889.338594][T18225] ? __x64_sys_bpf+0x90/0x90 [ 889.343199][T18225] ? debug_smp_processor_id+0x17/0x20 [ 889.348576][T18225] __x64_sys_bpf+0x7b/0x90 [ 889.353000][T18225] do_syscall_64+0x31/0x40 [ 889.357427][T18225] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 889.363321][T18225] RIP: 0033:0x7fefb4cbcec9 [ 889.367753][T18225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 889.387359][T18225] RSP: 002b:00007fefb3725038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 889.395773][T18225] RAX: ffffffffffffffda RBX: 00007fefb4f13fa0 RCX: 00007fefb4cbcec9 [ 889.403748][T18225] RDX: 0000000000000050 RSI: 0000200000000240 RDI: 000000000000000a [ 889.411720][T18225] RBP: 00007fefb3725090 R08: 0000000000000000 R09: 0000000000000000 [ 889.419688][T18225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 889.427662][T18225] R13: 00007fefb4f14038 R14: 00007fefb4f13fa0 R15: 00007ffe260925e8 [ 889.719406][T18230] device sit0 left promiscuous mode [ 889.788586][T18231] device sit0 entered promiscuous mode [ 890.132317][T18239] device veth1_macvtap left promiscuous mode [ 890.179578][T18239] device macsec0 left promiscuous mode [ 890.229727][T18242] device veth1_macvtap entered promiscuous mode [ 890.236555][T18242] device macsec0 entered promiscuous mode [ 890.271981][T18244] device sit0 left promiscuous mode [ 890.359811][T18249] device sit0 entered promiscuous mode [ 890.544779][T18248] device veth1_macvtap left promiscuous mode [ 890.551946][T18248] device macsec0 left promiscuous mode [ 890.608661][T18252] device veth1_macvtap entered promiscuous mode [ 890.625022][T18252] device macsec0 entered promiscuous mode [ 890.634202][T18253] device sit0 left promiscuous mode [ 890.661436][T18254] device sit0 entered promiscuous mode [ 890.872128][T18259] device veth0_vlan left promiscuous mode [ 890.900967][T18259] device veth0_vlan entered promiscuous mode [ 890.935833][T18260] device sit0 left promiscuous mode [ 890.998854][T18263] device sit0 entered promiscuous mode [ 891.194257][T18262] device sit0 left promiscuous mode [ 891.229993][T18267] device sit0 entered promiscuous mode [ 891.847326][T18290] device veth1_macvtap left promiscuous mode [ 891.887512][T18290] device macsec0 left promiscuous mode [ 891.998821][T18292] device veth1_macvtap entered promiscuous mode [ 892.005429][T18292] device macsec0 entered promiscuous mode [ 892.132126][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 892.144635][T18295] device veth0_vlan left promiscuous mode [ 892.227844][T18295] device veth0_vlan entered promiscuous mode [ 892.589113][T18304] device sit0 left promiscuous mode [ 892.931039][T18310] device sit0 left promiscuous mode [ 893.170777][T18316] device sit0 entered promiscuous mode [ 893.408464][T18317] device veth0_vlan left promiscuous mode [ 893.444926][T18317] device veth0_vlan entered promiscuous mode [ 893.509645][T18323] device sit0 entered promiscuous mode [ 893.669470][T18331] FAULT_INJECTION: forcing a failure. [ 893.669470][T18331] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 893.686281][T18328] device veth1_macvtap left promiscuous mode [ 893.695343][T18328] device macsec0 left promiscuous mode [ 893.709415][T18331] CPU: 1 PID: 18331 Comm: syz.3.6677 Tainted: G W syzkaller #0 [ 893.718285][T18331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 893.728335][T18331] Call Trace: [ 893.731621][T18331] __dump_stack+0x21/0x24 [ 893.735943][T18331] dump_stack_lvl+0x169/0x1d8 [ 893.740608][T18331] ? show_regs_print_info+0x18/0x18 [ 893.745825][T18331] ? stack_trace_save+0x98/0xe0 [ 893.750672][T18331] dump_stack+0x15/0x1c [ 893.754820][T18331] should_fail+0x3c1/0x510 [ 893.759233][T18331] should_fail_alloc_page+0x4f/0x60 [ 893.764434][T18331] __alloc_pages_nodemask+0x109/0x5f0 [ 893.769804][T18331] ? do_syscall_64+0x31/0x40 [ 893.774396][T18331] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 893.780464][T18331] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 893.786009][T18331] __get_free_pages+0xe/0x30 [ 893.790609][T18331] kasan_populate_vmalloc_pte+0x29/0x120 [ 893.796231][T18331] __apply_to_page_range+0x74e/0x9e0 [ 893.801519][T18331] ? kasan_populate_vmalloc+0x70/0x70 [ 893.806905][T18331] ? kasan_populate_vmalloc+0x70/0x70 [ 893.812286][T18331] apply_to_page_range+0x3b/0x50 [ 893.817214][T18331] kasan_populate_vmalloc+0x60/0x70 [ 893.822401][T18331] alloc_vmap_area+0x1734/0x1870 [ 893.827352][T18331] ? vm_map_ram+0x9c0/0x9c0 [ 893.831846][T18331] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 893.837391][T18331] ? __get_vm_area_node+0x113/0x450 [ 893.842593][T18331] __get_vm_area_node+0x147/0x450 [ 893.847615][T18331] __vmalloc_node_range+0xe0/0x780 [ 893.852726][T18331] ? prealloc_init+0x147/0x810 [ 893.857506][T18331] ? get_random_u64+0x510/0x510 [ 893.862370][T18331] bpf_map_area_alloc+0xd5/0xe0 [ 893.867214][T18331] ? prealloc_init+0x147/0x810 [ 893.871967][T18331] prealloc_init+0x147/0x810 [ 893.876551][T18331] ? __kmalloc+0x1a7/0x330 [ 893.880961][T18331] htab_map_alloc+0x688/0x970 [ 893.885632][T18331] map_create+0x44e/0x2090 [ 893.890038][T18331] __se_sys_bpf+0x203/0x680 [ 893.894543][T18331] ? __x64_sys_bpf+0x90/0x90 [ 893.899132][T18331] ? debug_smp_processor_id+0x17/0x20 [ 893.904517][T18331] __x64_sys_bpf+0x7b/0x90 [ 893.908926][T18331] do_syscall_64+0x31/0x40 [ 893.913333][T18331] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 893.919215][T18331] RIP: 0033:0x7fb328ab0ec9 [ 893.923629][T18331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 893.943224][T18331] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 893.951623][T18331] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 893.959585][T18331] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 893.967544][T18331] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 893.975524][T18331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 893.983481][T18331] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 894.008299][T18336] FAULT_INJECTION: forcing a failure. [ 894.008299][T18336] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 894.047040][T18333] device veth1_macvtap entered promiscuous mode [ 894.053604][T18336] CPU: 1 PID: 18336 Comm: syz.1.6678 Tainted: G W syzkaller #0 [ 894.062479][T18336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 894.065211][T18333] device macsec0 entered promiscuous mode [ 894.072530][T18336] Call Trace: [ 894.072552][T18336] __dump_stack+0x21/0x24 [ 894.072621][T18336] dump_stack_lvl+0x169/0x1d8 [ 894.090556][T18336] ? thaw_kernel_threads+0x220/0x220 [ 894.095843][T18336] ? vsnprintf+0x1871/0x1960 [ 894.100446][T18336] ? show_regs_print_info+0x18/0x18 [ 894.105651][T18336] dump_stack+0x15/0x1c [ 894.109812][T18336] should_fail+0x3c1/0x510 [ 894.114235][T18336] should_fail_usercopy+0x1a/0x20 [ 894.119282][T18336] _copy_to_user+0x20/0x90 [ 894.123706][T18336] simple_read_from_buffer+0xe9/0x160 [ 894.129088][T18336] proc_fail_nth_read+0x19a/0x210 [ 894.134121][T18336] ? proc_fault_inject_write+0x2f0/0x2f0 [ 894.139760][T18336] ? rw_verify_area+0x1c0/0x360 [ 894.144610][T18336] ? proc_fault_inject_write+0x2f0/0x2f0 [ 894.150238][T18336] vfs_read+0x1fe/0xa10 [ 894.154398][T18336] ? kernel_read+0x70/0x70 [ 894.158835][T18336] ? __kasan_check_write+0x14/0x20 [ 894.163951][T18336] ? mutex_lock+0x8c/0xe0 [ 894.168286][T18336] ? mutex_trylock+0xa0/0xa0 [ 894.172896][T18336] ? __fget_files+0x2c4/0x320 [ 894.177576][T18336] ? __fdget_pos+0x2d2/0x380 [ 894.182163][T18336] ? ksys_read+0x71/0x240 [ 894.186524][T18336] ksys_read+0x140/0x240 [ 894.190780][T18336] ? vfs_write+0xd60/0xd60 [ 894.195201][T18336] ? debug_smp_processor_id+0x17/0x20 [ 894.200578][T18336] __x64_sys_read+0x7b/0x90 [ 894.205079][T18336] do_syscall_64+0x31/0x40 [ 894.209494][T18336] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 894.215383][T18336] RIP: 0033:0x7fd5162098dc [ 894.219800][T18336] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 894.239423][T18336] RSP: 002b:00007fd514c73030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 894.247841][T18336] RAX: ffffffffffffffda RBX: 00007fd516461fa0 RCX: 00007fd5162098dc [ 894.255822][T18336] RDX: 000000000000000f RSI: 00007fd514c730a0 RDI: 0000000000000007 [ 894.263804][T18336] RBP: 00007fd514c73090 R08: 0000000000000000 R09: 0000000000000000 [ 894.271773][T18336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 894.279743][T18336] R13: 00007fd516462038 R14: 00007fd516461fa0 R15: 00007ffe0f3bcf58 [ 894.417854][T18347] FAULT_INJECTION: forcing a failure. [ 894.417854][T18347] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 894.433710][T18347] CPU: 0 PID: 18347 Comm: syz.3.6683 Tainted: G W syzkaller #0 [ 894.442556][T18347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 894.452594][T18347] Call Trace: [ 894.455871][T18347] __dump_stack+0x21/0x24 [ 894.460187][T18347] dump_stack_lvl+0x169/0x1d8 [ 894.464853][T18347] ? thaw_kernel_threads+0x220/0x220 [ 894.470124][T18347] ? show_regs_print_info+0x18/0x18 [ 894.475322][T18347] dump_stack+0x15/0x1c [ 894.479471][T18347] should_fail+0x3c1/0x510 [ 894.483876][T18347] should_fail_usercopy+0x1a/0x20 [ 894.488890][T18347] iov_iter_copy_from_user_atomic+0x32e/0xb00 [ 894.494952][T18347] generic_perform_write+0x326/0x510 [ 894.500252][T18347] ? grab_cache_page_write_begin+0xb0/0xb0 [ 894.506046][T18347] ? file_remove_privs+0x580/0x580 [ 894.511313][T18347] ? irq_exit_rcu+0x9/0x10 [ 894.515726][T18347] ? __kasan_check_write+0x14/0x20 [ 894.520826][T18347] ? down_write+0xac/0x110 [ 894.525229][T18347] __generic_file_write_iter+0x24b/0x480 [ 894.530845][T18347] ? generic_write_checks+0x3d4/0x480 [ 894.536210][T18347] generic_file_write_iter+0xa9/0x1d0 [ 894.541570][T18347] vfs_write+0x725/0xd60 [ 894.545804][T18347] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 894.551596][T18347] ? kernel_write+0x3c0/0x3c0 [ 894.556265][T18347] ? mutex_trylock+0xa0/0xa0 [ 894.560842][T18347] ? __fget_files+0x2c4/0x320 [ 894.565531][T18347] ? __fdget_pos+0x2d2/0x380 [ 894.570109][T18347] ? ksys_write+0x71/0x240 [ 894.574509][T18347] ksys_write+0x140/0x240 [ 894.578828][T18347] ? __ia32_sys_read+0x90/0x90 [ 894.583588][T18347] ? debug_smp_processor_id+0x17/0x20 [ 894.588951][T18347] __x64_sys_write+0x7b/0x90 [ 894.593566][T18347] do_syscall_64+0x31/0x40 [ 894.597976][T18347] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 894.603856][T18347] RIP: 0033:0x7fb328ab0ec9 [ 894.608259][T18347] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 894.627856][T18347] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 894.636290][T18347] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 894.644264][T18347] RDX: 00000000002a979d RSI: 0000200000000000 RDI: 0000000000000006 [ 894.652245][T18347] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 894.660224][T18347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 894.668190][T18347] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 894.731090][T18352] device veth0_vlan left promiscuous mode [ 894.767714][T18352] device veth0_vlan entered promiscuous mode [ 895.151639][T18363] device veth0_vlan left promiscuous mode [ 895.195687][T18363] device veth0_vlan entered promiscuous mode [ 895.205143][T18365] device sit0 left promiscuous mode [ 895.264794][T18368] device sit0 entered promiscuous mode [ 895.497819][T18376] FAULT_INJECTION: forcing a failure. [ 895.497819][T18376] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 895.527196][T18375] device veth1_macvtap left promiscuous mode [ 895.533248][T18375] device macsec0 left promiscuous mode [ 895.555040][T18376] CPU: 1 PID: 18376 Comm: syz.1.6692 Tainted: G W syzkaller #0 [ 895.563910][T18376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 895.570531][T18378] device veth1_macvtap entered promiscuous mode [ 895.573957][T18376] Call Trace: [ 895.573975][T18376] __dump_stack+0x21/0x24 [ 895.574011][T18376] dump_stack_lvl+0x169/0x1d8 [ 895.580430][T18378] device macsec0 entered promiscuous mode [ 895.583509][T18376] ? show_regs_print_info+0x18/0x18 [ 895.583529][T18376] ? irq_exit_rcu+0x9/0x10 [ 895.607805][T18376] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 895.613606][T18376] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 895.620617][T18376] dump_stack+0x15/0x1c [ 895.624791][T18376] should_fail+0x3c1/0x510 [ 895.629223][T18376] should_fail_usercopy+0x1a/0x20 [ 895.634240][T18376] _copy_to_user+0x20/0x90 [ 895.638654][T18376] generic_map_lookup_batch+0x6fd/0xa60 [ 895.644192][T18376] ? bpf_map_update_value+0x430/0x430 [ 895.649551][T18376] ? __fdget+0x1a1/0x230 [ 895.653784][T18376] ? bpf_map_update_value+0x430/0x430 [ 895.659144][T18376] bpf_map_do_batch+0x2d4/0x5f0 [ 895.663986][T18376] ? security_bpf+0x82/0xa0 [ 895.668478][T18376] __se_sys_bpf+0x386/0x680 [ 895.672976][T18376] ? __x64_sys_bpf+0x90/0x90 [ 895.677556][T18376] ? debug_smp_processor_id+0x17/0x20 [ 895.682914][T18376] __x64_sys_bpf+0x7b/0x90 [ 895.687318][T18376] do_syscall_64+0x31/0x40 [ 895.691724][T18376] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 895.697605][T18376] RIP: 0033:0x7fd51620aec9 [ 895.702017][T18376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 895.721612][T18376] RSP: 002b:00007fd514c73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 895.730018][T18376] RAX: ffffffffffffffda RBX: 00007fd516461fa0 RCX: 00007fd51620aec9 [ 895.737975][T18376] RDX: 0000000000000038 RSI: 00002000000004c0 RDI: 0000000000000018 [ 895.745936][T18376] RBP: 00007fd514c73090 R08: 0000000000000000 R09: 0000000000000000 [ 895.753907][T18376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 895.761864][T18376] R13: 00007fd516462038 R14: 00007fd516461fa0 R15: 00007ffe0f3bcf58 [ 895.936168][T18384] device sit0 left promiscuous mode [ 896.080648][T18396] device veth0_vlan left promiscuous mode [ 896.090987][T18396] device veth0_vlan entered promiscuous mode [ 896.397703][T18409] device sit0 left promiscuous mode [ 896.496973][T18413] device veth1_macvtap left promiscuous mode [ 896.504187][T18413] device macsec0 left promiscuous mode [ 896.582206][T18414] device sit0 entered promiscuous mode [ 896.596165][T18417] device veth1_macvtap entered promiscuous mode [ 896.602592][T18417] device macsec0 entered promiscuous mode [ 896.724730][T18419] device sit0 left promiscuous mode [ 896.783660][T18422] device sit0 entered promiscuous mode [ 896.911725][T18427] device sit0 left promiscuous mode [ 897.049420][T18432] device veth0_vlan left promiscuous mode [ 897.060013][T18432] device veth0_vlan entered promiscuous mode [ 897.108079][T18430] device syzkaller0 entered promiscuous mode [ 897.124964][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 897.133249][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 897.140999][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 897.205586][T18440] device syzkaller0 entered promiscuous mode [ 897.851960][T18456] device veth1_macvtap left promiscuous mode [ 897.922083][T18460] device sit0 left promiscuous mode [ 897.940510][T18464] FAULT_INJECTION: forcing a failure. [ 897.940510][T18464] name failslab, interval 1, probability 0, space 0, times 0 [ 897.983103][T18460] device sit0 entered promiscuous mode [ 897.999000][T18464] CPU: 1 PID: 18464 Comm: syz.1.6722 Tainted: G W syzkaller #0 [ 898.007857][T18464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 898.017914][T18464] Call Trace: [ 898.021215][T18464] __dump_stack+0x21/0x24 [ 898.025552][T18464] dump_stack_lvl+0x169/0x1d8 [ 898.030232][T18464] ? show_regs_print_info+0x18/0x18 [ 898.035430][T18464] ? __kasan_slab_alloc+0x69/0xf0 [ 898.040477][T18464] ? __get_vm_area_node+0x113/0x450 [ 898.045675][T18464] dump_stack+0x15/0x1c [ 898.049830][T18464] should_fail+0x3c1/0x510 [ 898.054275][T18464] ? alloc_vmap_area+0x16b/0x1870 [ 898.059314][T18464] __should_failslab+0xa4/0xe0 [ 898.064079][T18464] should_failslab+0x9/0x20 [ 898.068608][T18464] kmem_cache_alloc+0x3d/0x2e0 [ 898.073384][T18464] alloc_vmap_area+0x16b/0x1870 [ 898.078251][T18464] ? vm_map_ram+0x9c0/0x9c0 [ 898.082759][T18464] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 898.088309][T18464] ? __get_vm_area_node+0x113/0x450 [ 898.093517][T18464] __get_vm_area_node+0x147/0x450 [ 898.098574][T18464] __vmalloc_node_range+0xe0/0x780 [ 898.103684][T18464] ? prealloc_init+0x147/0x810 [ 898.108455][T18464] ? get_random_u64+0x510/0x510 [ 898.113316][T18464] bpf_map_area_alloc+0xd5/0xe0 [ 898.118186][T18464] ? prealloc_init+0x147/0x810 [ 898.122951][T18464] prealloc_init+0x147/0x810 [ 898.127542][T18464] ? __kmalloc+0x1a7/0x330 [ 898.131948][T18464] htab_map_alloc+0x688/0x970 [ 898.136619][T18464] map_create+0x44e/0x2090 [ 898.141033][T18464] __se_sys_bpf+0x203/0x680 [ 898.145539][T18464] ? __x64_sys_bpf+0x90/0x90 [ 898.150127][T18464] ? debug_smp_processor_id+0x17/0x20 [ 898.155491][T18464] __x64_sys_bpf+0x7b/0x90 [ 898.159896][T18464] do_syscall_64+0x31/0x40 [ 898.164301][T18464] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 898.170183][T18464] RIP: 0033:0x7fd51620aec9 [ 898.174586][T18464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 898.194193][T18464] RSP: 002b:00007fd514c73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 898.202602][T18464] RAX: ffffffffffffffda RBX: 00007fd516461fa0 RCX: 00007fd51620aec9 [ 898.210569][T18464] RDX: 0000000000000050 RSI: 0000200000000640 RDI: 0000000000000000 [ 898.218530][T18464] RBP: 00007fd514c73090 R08: 0000000000000000 R09: 0000000000000000 [ 898.226505][T18464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 898.234471][T18464] R13: 00007fd516462038 R14: 00007fd516461fa0 R15: 00007ffe0f3bcf58 [ 898.242933][ T24] audit: type=1400 audit(1759881175.080:152): avc: denied { create } for pid=18469 comm="syz.3.6725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 898.263983][ T24] audit: type=1400 audit(1759881175.330:153): avc: denied { create } for pid=18469 comm="syz.3.6725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 898.414976][T18476] device veth0_vlan left promiscuous mode [ 898.474107][T18476] device veth0_vlan entered promiscuous mode [ 898.611923][T18491] device veth0_vlan left promiscuous mode [ 898.661991][T18491] device veth0_vlan entered promiscuous mode [ 898.690839][T18493] device veth1_macvtap left promiscuous mode [ 898.697092][T18493] device macsec0 left promiscuous mode [ 898.808013][T18499] device veth1_macvtap entered promiscuous mode [ 898.814781][T18499] device macsec0 entered promiscuous mode [ 898.861372][T18501] device veth1_macvtap left promiscuous mode [ 898.895002][T18501] device macsec0 left promiscuous mode [ 899.003925][T18506] device sit0 left promiscuous mode [ 899.090093][T18511] device sit0 entered promiscuous mode [ 899.425258][T18523] FAULT_INJECTION: forcing a failure. [ 899.425258][T18523] name failslab, interval 1, probability 0, space 0, times 0 [ 899.444917][T18519] device veth0_vlan left promiscuous mode [ 899.484709][T18519] device veth0_vlan entered promiscuous mode [ 899.497050][T18523] CPU: 0 PID: 18523 Comm: syz.4.6743 Tainted: G W syzkaller #0 [ 899.506012][T18523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 899.516066][T18523] Call Trace: [ 899.519376][T18523] __dump_stack+0x21/0x24 [ 899.523700][T18523] dump_stack_lvl+0x169/0x1d8 [ 899.528382][T18523] ? show_regs_print_info+0x18/0x18 [ 899.533585][T18523] ? __fput+0x2fb/0x770 [ 899.537738][T18523] ? exit_to_user_mode_prepare+0x76/0xa0 [ 899.543361][T18523] ? do_syscall_64+0x3d/0x40 [ 899.547947][T18523] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 899.554070][T18523] dump_stack+0x15/0x1c [ 899.558237][T18523] should_fail+0x3c1/0x510 [ 899.562662][T18523] ? __alloc_skb+0x9e/0x520 [ 899.567166][T18523] __should_failslab+0xa4/0xe0 [ 899.571930][T18523] should_failslab+0x9/0x20 [ 899.576436][T18523] kmem_cache_alloc+0x3d/0x2e0 [ 899.581230][T18523] __alloc_skb+0x9e/0x520 [ 899.585562][T18523] ? bpf_trace_run2+0xb8/0x200 [ 899.590334][T18523] tipc_msg_create+0x44/0x550 [ 899.595022][T18523] ? ____kasan_slab_free+0x130/0x160 [ 899.600311][T18523] tipc_group_proto_xmit+0x155/0x840 [ 899.605593][T18523] tipc_group_delete+0x13b/0x460 [ 899.610526][T18523] ? tipc_group_update_member+0x390/0x390 [ 899.616242][T18523] ? __tipc_shutdown+0x111a/0x1520 [ 899.621357][T18523] ? tipc_group_self+0x25/0x1c0 [ 899.626205][T18523] tipc_sk_leave+0x114/0x4c0 [ 899.630807][T18523] ? tipc_recvstream+0xe80/0xe80 [ 899.635739][T18523] ? __tipc_shutdown+0x1520/0x1520 [ 899.640853][T18523] tipc_release+0xad/0x1490 [ 899.645362][T18523] ? down_read_killable+0xe0/0xe0 [ 899.650392][T18523] sock_close+0xe0/0x270 [ 899.654636][T18523] ? sock_mmap+0xa0/0xa0 [ 899.658877][T18523] __fput+0x2fb/0x770 [ 899.662863][T18523] ____fput+0x15/0x20 [ 899.666851][T18523] task_work_run+0x127/0x190 [ 899.671444][T18523] exit_to_user_mode_loop+0xcb/0xe0 [ 899.676639][T18523] exit_to_user_mode_prepare+0x76/0xa0 [ 899.682095][T18523] syscall_exit_to_user_mode+0x1d/0x40 [ 899.687549][T18523] do_syscall_64+0x3d/0x40 [ 899.691962][T18523] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 899.697846][T18523] RIP: 0033:0x7fedbe509ec9 [ 899.702259][T18523] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 899.721861][T18523] RSP: 002b:00007fedbcf72038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 899.730307][T18523] RAX: 0000000000000000 RBX: 00007fedbe760fa0 RCX: 00007fedbe509ec9 [ 899.738285][T18523] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 899.746258][T18523] RBP: 00007fedbcf72090 R08: 0000000000000000 R09: 0000000000000000 [ 899.754228][T18523] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 899.762203][T18523] R13: 00007fedbe761038 R14: 00007fedbe760fa0 R15: 00007ffdb6f2c6c8 [ 900.018580][T18537] device veth1_macvtap left promiscuous mode [ 900.052306][T18537] device macsec0 left promiscuous mode [ 900.068575][T18539] FAULT_INJECTION: forcing a failure. [ 900.068575][T18539] name failslab, interval 1, probability 0, space 0, times 0 [ 900.134999][T18539] CPU: 0 PID: 18539 Comm: syz.3.6749 Tainted: G W syzkaller #0 [ 900.143898][T18539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 900.154215][T18539] Call Trace: [ 900.157510][T18539] __dump_stack+0x21/0x24 [ 900.161853][T18539] dump_stack_lvl+0x169/0x1d8 [ 900.166532][T18539] ? show_regs_print_info+0x18/0x18 [ 900.171735][T18539] dump_stack+0x15/0x1c [ 900.175901][T18539] should_fail+0x3c1/0x510 [ 900.180329][T18539] ? __alloc_file+0x28/0x320 [ 900.184918][T18539] __should_failslab+0xa4/0xe0 [ 900.190130][T18539] should_failslab+0x9/0x20 [ 900.194635][T18539] kmem_cache_alloc+0x3d/0x2e0 [ 900.199418][T18539] ? _raw_spin_trylock_bh+0x130/0x130 [ 900.204795][T18539] __alloc_file+0x28/0x320 [ 900.209224][T18539] alloc_empty_file+0x97/0x180 [ 900.214022][T18539] alloc_file+0x59/0x540 [ 900.218269][T18539] alloc_file_pseudo+0x17a/0x1f0 [ 900.223215][T18539] ? alloc_empty_file_noaccount+0x80/0x80 [ 900.228955][T18539] ? __kasan_check_write+0x14/0x20 [ 900.234083][T18539] anon_inode_getfile+0xa6/0x180 [ 900.239028][T18539] __se_sys_perf_event_open+0xb6e/0x1b10 [ 900.244672][T18539] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 900.250317][T18539] __x64_sys_perf_event_open+0xbf/0xd0 [ 900.255780][T18539] do_syscall_64+0x31/0x40 [ 900.260207][T18539] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 900.266095][T18539] RIP: 0033:0x7fb328ab0ec9 [ 900.270505][T18539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 900.290111][T18539] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 900.298533][T18539] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 900.306498][T18539] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00002000000002c0 [ 900.314476][T18539] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 900.322434][T18539] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 900.330394][T18539] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 900.387078][T18533] device veth1_macvtap entered promiscuous mode [ 900.405379][T18533] device macsec0 entered promiscuous mode [ 900.421298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 900.583402][T18558] device sit0 entered promiscuous mode [ 900.762339][T18552] device sit0 left promiscuous mode [ 900.850580][T18568] syz.2.6759[18568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 900.850637][T18568] syz.2.6759[18568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 900.870349][T18556] device sit0 left promiscuous mode [ 900.937853][T18545] device sit0 entered promiscuous mode [ 900.987506][T18577] FAULT_INJECTION: forcing a failure. [ 900.987506][T18577] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 901.002593][T18562] device sit0 entered promiscuous mode [ 901.093149][T18577] CPU: 0 PID: 18577 Comm: syz.0.6763 Tainted: G W syzkaller #0 [ 901.102022][T18577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 901.112069][T18577] Call Trace: [ 901.115354][T18577] __dump_stack+0x21/0x24 [ 901.119667][T18577] dump_stack_lvl+0x169/0x1d8 [ 901.124329][T18577] ? thaw_kernel_threads+0x220/0x220 [ 901.129601][T18577] ? vsnprintf+0x1871/0x1960 [ 901.134174][T18577] ? show_regs_print_info+0x18/0x18 [ 901.139374][T18577] dump_stack+0x15/0x1c [ 901.143517][T18577] should_fail+0x3c1/0x510 [ 901.147928][T18577] should_fail_usercopy+0x1a/0x20 [ 901.152975][T18577] _copy_to_user+0x20/0x90 [ 901.157381][T18577] simple_read_from_buffer+0xe9/0x160 [ 901.162735][T18577] proc_fail_nth_read+0x19a/0x210 [ 901.167745][T18577] ? proc_fault_inject_write+0x2f0/0x2f0 [ 901.173372][T18577] ? rw_verify_area+0x1c0/0x360 [ 901.178213][T18577] ? proc_fault_inject_write+0x2f0/0x2f0 [ 901.183831][T18577] vfs_read+0x1fe/0xa10 [ 901.187998][T18577] ? kernel_read+0x70/0x70 [ 901.192415][T18577] ? __kasan_check_write+0x14/0x20 [ 901.197530][T18577] ? mutex_lock+0x8c/0xe0 [ 901.201847][T18577] ? mutex_trylock+0xa0/0xa0 [ 901.206424][T18577] ? __fget_files+0x2c4/0x320 [ 901.211087][T18577] ? __fdget_pos+0x2d2/0x380 [ 901.215665][T18577] ? ksys_read+0x71/0x240 [ 901.219979][T18577] ksys_read+0x140/0x240 [ 901.224218][T18577] ? vfs_write+0xd60/0xd60 [ 901.228625][T18577] ? __kasan_check_read+0x11/0x20 [ 901.233635][T18577] __x64_sys_read+0x7b/0x90 [ 901.238145][T18577] do_syscall_64+0x31/0x40 [ 901.242552][T18577] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 901.248432][T18577] RIP: 0033:0x7f79665c18dc [ 901.252836][T18577] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 901.272536][T18577] RSP: 002b:00007f796502b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 901.280940][T18577] RAX: ffffffffffffffda RBX: 00007f7966819fa0 RCX: 00007f79665c18dc [ 901.288905][T18577] RDX: 000000000000000f RSI: 00007f796502b0a0 RDI: 0000000000000006 [ 901.296870][T18577] RBP: 00007f796502b090 R08: 0000000000000000 R09: 0000000000000000 [ 901.304829][T18577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 901.312788][T18577] R13: 00007f796681a038 R14: 00007f7966819fa0 R15: 00007fffe6006e68 [ 901.331052][T18579] device sit0 left promiscuous mode [ 901.372219][T18580] device sit0 entered promiscuous mode [ 901.462151][T18584] device veth1_macvtap left promiscuous mode [ 901.498918][T18584] device macsec0 left promiscuous mode [ 901.599273][T18591] device sit0 left promiscuous mode [ 901.876068][T18593] device sit0 entered promiscuous mode [ 902.188719][T18610] device syzkaller0 entered promiscuous mode [ 902.277764][T18612] device sit0 left promiscuous mode [ 902.305695][T18614] device sit0 entered promiscuous mode [ 902.487475][T18628] device veth1_macvtap left promiscuous mode [ 902.493662][T18628] device macsec0 left promiscuous mode [ 902.583005][T18629] device sit0 left promiscuous mode [ 902.778780][T18635] device sit0 entered promiscuous mode [ 902.837547][T18639] device veth1_macvtap entered promiscuous mode [ 902.843900][T18639] device macsec0 entered promiscuous mode [ 902.850644][T18636] device pim6reg1 entered promiscuous mode [ 902.860616][T18642] device wg2 left promiscuous mode [ 902.872065][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 902.880806][T18642] device wg2 entered promiscuous mode [ 902.994466][T18645] device sit0 left promiscuous mode [ 903.110587][T18645] device sit0 entered promiscuous mode [ 903.296370][T18660] device veth0_vlan left promiscuous mode [ 903.309422][T18660] device veth0_vlan entered promiscuous mode [ 903.337812][T18661] device veth0_vlan left promiscuous mode [ 903.345746][T18661] device veth0_vlan entered promiscuous mode [ 903.384886][T18667] device sit0 left promiscuous mode [ 903.431770][T18669] device veth1_macvtap left promiscuous mode [ 903.439674][T18669] device macsec0 left promiscuous mode [ 903.547939][T18672] device sit0 left promiscuous mode [ 903.602509][T18667] device sit0 entered promiscuous mode [ 903.791671][T18677] device sit0 entered promiscuous mode [ 903.878919][T18676] device veth1_macvtap entered promiscuous mode [ 903.891517][T18676] device macsec0 entered promiscuous mode [ 903.902909][T18682] device sit0 left promiscuous mode [ 904.013509][T18684] device sit0 entered promiscuous mode [ 904.200626][T18686] device sit0 left promiscuous mode [ 904.245235][T18688] device sit0 entered promiscuous mode [ 904.414779][T18694] device veth0_vlan left promiscuous mode [ 904.447058][T18694] device veth0_vlan entered promiscuous mode [ 904.520824][T18698] FAULT_INJECTION: forcing a failure. [ 904.520824][T18698] name failslab, interval 1, probability 0, space 0, times 0 [ 904.684982][T18698] CPU: 0 PID: 18698 Comm: syz.3.6803 Tainted: G W syzkaller #0 [ 904.693860][T18698] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 904.703919][T18698] Call Trace: [ 904.707217][T18698] __dump_stack+0x21/0x24 [ 904.711548][T18698] dump_stack_lvl+0x169/0x1d8 [ 904.716248][T18698] ? show_regs_print_info+0x18/0x18 [ 904.721451][T18698] dump_stack+0x15/0x1c [ 904.725604][T18698] should_fail+0x3c1/0x510 [ 904.730024][T18698] ? __alloc_file+0x28/0x320 [ 904.734624][T18698] __should_failslab+0xa4/0xe0 [ 904.739401][T18698] should_failslab+0x9/0x20 [ 904.743904][T18698] kmem_cache_alloc+0x3d/0x2e0 [ 904.748670][T18698] ? _raw_spin_trylock_bh+0x130/0x130 [ 904.754136][T18698] __alloc_file+0x28/0x320 [ 904.758556][T18698] alloc_empty_file+0x97/0x180 [ 904.763312][T18698] alloc_file+0x59/0x540 [ 904.767551][T18698] alloc_file_pseudo+0x17a/0x1f0 [ 904.772492][T18698] ? alloc_empty_file_noaccount+0x80/0x80 [ 904.778216][T18698] ? __kasan_check_write+0x14/0x20 [ 904.783338][T18698] anon_inode_getfile+0xa6/0x180 [ 904.788286][T18698] __se_sys_perf_event_open+0xb6e/0x1b10 [ 904.793929][T18698] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 904.799575][T18698] __x64_sys_perf_event_open+0xbf/0xd0 [ 904.805035][T18698] do_syscall_64+0x31/0x40 [ 904.809457][T18698] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 904.815352][T18698] RIP: 0033:0x7fb328ab0ec9 [ 904.819773][T18698] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 904.839381][T18698] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 904.847807][T18698] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 904.855788][T18698] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00002000000002c0 [ 904.863772][T18698] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 904.871755][T18698] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 904.879722][T18698] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 905.523929][T18720] device veth0_vlan left promiscuous mode [ 905.571343][T18720] device veth0_vlan entered promiscuous mode [ 905.632330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 905.656284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 905.677949][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 905.694894][T18722] device sit0 left promiscuous mode [ 905.778406][T18725] device sit0 entered promiscuous mode [ 906.472749][T18747] device veth0_vlan left promiscuous mode [ 906.522266][T18747] device veth0_vlan entered promiscuous mode [ 907.906413][T18782] device sit0 left promiscuous mode [ 908.086239][T18784] device sit0 entered promiscuous mode [ 909.238472][T18806] device veth0_vlan left promiscuous mode [ 909.302525][T18806] device veth0_vlan entered promiscuous mode [ 909.425943][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 909.448478][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 909.494460][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 909.999529][T18819] device veth0_vlan left promiscuous mode [ 910.044677][T18819] device veth0_vlan entered promiscuous mode [ 910.106932][T18824] device sit0 left promiscuous mode [ 910.152480][T18821] device veth1_macvtap left promiscuous mode [ 910.165800][T18821] device macsec0 left promiscuous mode [ 910.236434][T18823] device sit0 entered promiscuous mode [ 910.359872][T18826] device sit0 left promiscuous mode [ 910.377320][T18827] device veth1_macvtap entered promiscuous mode [ 910.388333][T18827] device macsec0 entered promiscuous mode [ 910.400782][T18831] device sit0 entered promiscuous mode [ 910.588673][T18840] device sit0 left promiscuous mode [ 910.636313][T18841] device sit0 entered promiscuous mode [ 910.797575][T18844] device sit0 entered promiscuous mode [ 910.959496][T18862] device sit0 left promiscuous mode [ 911.109620][T18862] device sit0 entered promiscuous mode [ 912.285121][T18899] device sit0 left promiscuous mode [ 912.358181][T18899] device sit0 entered promiscuous mode [ 912.766836][T18897] device veth1_macvtap entered promiscuous mode [ 912.775416][T18897] device macsec0 entered promiscuous mode [ 912.822578][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 913.005496][T18913] device veth0_vlan left promiscuous mode [ 913.067406][T18913] device veth0_vlan entered promiscuous mode [ 913.114807][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 913.152028][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 913.227993][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 913.511500][T18925] device veth1_macvtap entered promiscuous mode [ 913.519134][T18925] device macsec0 entered promiscuous mode [ 913.575384][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 913.654643][T18935] device sit0 left promiscuous mode [ 913.727181][T18935] device sit0 entered promiscuous mode [ 914.522325][T18944] device veth0_vlan left promiscuous mode [ 914.580570][T18944] device veth0_vlan entered promiscuous mode [ 914.820767][T18956] device sit0 left promiscuous mode [ 914.867079][T18960] device sit0 entered promiscuous mode [ 915.148243][T18964] device sit0 left promiscuous mode [ 915.218949][T18968] device sit0 entered promiscuous mode [ 915.428741][T18970] device veth1_macvtap left promiscuous mode [ 915.437184][T18970] device macsec0 left promiscuous mode [ 915.505918][T18972] device veth1_macvtap entered promiscuous mode [ 915.553193][T18972] device macsec0 entered promiscuous mode [ 915.566562][T18974] device sit0 left promiscuous mode [ 915.583030][T18975] device sit0 entered promiscuous mode [ 916.155965][T18984] device veth0_vlan left promiscuous mode [ 916.163666][T18984] device veth0_vlan entered promiscuous mode [ 916.384975][T19008] device veth0_vlan left promiscuous mode [ 916.400860][T19008] device veth0_vlan entered promiscuous mode [ 916.430540][T19001] device veth0_vlan left promiscuous mode [ 916.452532][T19001] device veth0_vlan entered promiscuous mode [ 916.521042][T19007] device veth0_vlan left promiscuous mode [ 916.548364][T19007] device veth0_vlan entered promiscuous mode [ 916.743412][T19017] device sit0 left promiscuous mode [ 917.100293][T19017] device sit0 entered promiscuous mode [ 917.292655][T19019] device veth0_vlan left promiscuous mode [ 917.322464][T19019] device veth0_vlan entered promiscuous mode [ 917.425597][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 917.434529][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 917.442149][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 917.534876][T19033] device veth0_vlan left promiscuous mode [ 917.561855][T19033] device veth0_vlan entered promiscuous mode [ 917.757087][T19039] device sit0 left promiscuous mode [ 917.940226][T19043] device sit0 left promiscuous mode [ 918.009115][T19044] device sit0 entered promiscuous mode [ 918.495562][T19045] device sit0 entered promiscuous mode [ 918.561165][T19050] device sit0 left promiscuous mode [ 918.619146][T19051] device sit0 entered promiscuous mode [ 918.795514][T19058] device veth0_vlan left promiscuous mode [ 918.810328][T19058] device veth0_vlan entered promiscuous mode [ 918.857958][T19061] device sit0 left promiscuous mode [ 918.875853][T19059] device sit0 left promiscuous mode [ 918.923863][T19063] device sit0 entered promiscuous mode [ 919.110209][T19068] device veth0_vlan left promiscuous mode [ 919.132360][T19068] device veth0_vlan entered promiscuous mode [ 919.426425][T19086] device veth1_macvtap entered promiscuous mode [ 919.432795][T19086] device macsec0 entered promiscuous mode [ 919.446524][T19084] device veth0_vlan left promiscuous mode [ 919.553080][T19084] device veth0_vlan entered promiscuous mode [ 919.703420][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 919.786103][T19090] device sit0 left promiscuous mode [ 919.916554][T19091] device sit0 entered promiscuous mode [ 920.148791][T19095] device sit0 left promiscuous mode [ 920.349158][T19094] device sit0 entered promiscuous mode [ 920.450325][T19102] device sit0 entered promiscuous mode [ 920.669186][T19112] device veth0_vlan left promiscuous mode [ 920.691010][T19112] device veth0_vlan entered promiscuous mode [ 920.736386][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 920.778279][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 920.805468][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 921.425962][T19127] device veth0_vlan left promiscuous mode [ 921.511390][T19127] device veth0_vlan entered promiscuous mode [ 921.619054][T19129] device sit0 left promiscuous mode [ 921.706565][T19130] device sit0 entered promiscuous mode [ 922.113697][T19140] device veth0_vlan left promiscuous mode [ 922.149052][T19140] device veth0_vlan entered promiscuous mode [ 922.222136][T19137] device sit0 left promiscuous mode [ 922.266242][T19139] device sit0 left promiscuous mode [ 922.278231][T19143] device sit0 entered promiscuous mode [ 922.450933][T19144] device sit0 entered promiscuous mode [ 922.655099][T19149] device sit0 left promiscuous mode [ 922.719530][T19152] device sit0 entered promiscuous mode [ 923.101918][T19163] device sit0 left promiscuous mode [ 923.166644][T19165] device sit0 entered promiscuous mode [ 924.538069][T19182] device veth0_vlan left promiscuous mode [ 924.588923][T19182] device veth0_vlan entered promiscuous mode [ 924.640030][T19185] device veth0_vlan left promiscuous mode [ 924.717529][T19185] device veth0_vlan entered promiscuous mode [ 924.757502][T19189] device sit0 left promiscuous mode [ 924.769364][T19190] device sit0 entered promiscuous mode [ 925.040828][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 925.065117][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 925.072846][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 925.127702][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 925.185801][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 925.193427][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 925.202331][T19195] device sit0 left promiscuous mode [ 925.257567][T19200] device sit0 entered promiscuous mode [ 925.617164][T19209] device sit0 left promiscuous mode [ 925.670977][T19210] device sit0 entered promiscuous mode [ 925.976801][T19212] device sit0 left promiscuous mode [ 926.032974][T19215] device veth1_macvtap left promiscuous mode [ 926.039417][T19215] device macsec0 left promiscuous mode [ 926.052840][T19214] device sit0 entered promiscuous mode [ 926.163219][T19216] device veth1_macvtap entered promiscuous mode [ 926.175402][T19216] device macsec0 entered promiscuous mode [ 926.197352][T19219] device sit0 left promiscuous mode [ 926.283228][T19222] device sit0 entered promiscuous mode [ 926.533825][T19233] device veth0_vlan left promiscuous mode [ 926.610716][T19233] device veth0_vlan entered promiscuous mode [ 926.976934][T19240] device sit0 left promiscuous mode [ 927.089107][T19244] device sit0 left promiscuous mode [ 927.147801][T19245] device sit0 entered promiscuous mode [ 927.512750][T19248] device sit0 entered promiscuous mode [ 927.622163][T19262] device sit0 left promiscuous mode [ 927.741064][T19262] device sit0 entered promiscuous mode [ 927.946960][T19272] device veth0_vlan left promiscuous mode [ 927.977640][T19272] device veth0_vlan entered promiscuous mode [ 928.267544][T19277] device sit0 left promiscuous mode [ 928.452742][T19280] device sit0 entered promiscuous mode [ 928.911547][T19291] device veth0_vlan left promiscuous mode [ 928.939695][T19291] device veth0_vlan entered promiscuous mode [ 929.167597][T19294] device veth0_vlan left promiscuous mode [ 929.210580][T19294] device veth0_vlan entered promiscuous mode [ 929.357554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 929.387120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 929.473957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 929.817699][T19309] device veth0_vlan left promiscuous mode [ 929.866783][T19309] device veth0_vlan entered promiscuous mode [ 929.964345][T19308] device sit0 left promiscuous mode [ 930.007469][T19313] device sit0 entered promiscuous mode [ 930.799153][T19334] device veth0_vlan left promiscuous mode [ 930.821813][T19334] device veth0_vlan entered promiscuous mode [ 930.859742][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 930.870431][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 930.897163][ T949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 931.111917][T19346] device veth0_vlan left promiscuous mode [ 931.171949][T19346] device veth0_vlan entered promiscuous mode [ 931.376618][T19352] device sit0 left promiscuous mode [ 931.538523][T19356] device sit0 entered promiscuous mode [ 932.360472][T19373] device veth0_vlan left promiscuous mode [ 932.393214][T19373] device veth0_vlan entered promiscuous mode [ 932.427373][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 932.438787][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 932.498098][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 932.608152][T19387] device sit0 left promiscuous mode [ 932.653688][T19383] device veth0_vlan left promiscuous mode [ 932.680162][T19383] device veth0_vlan entered promiscuous mode [ 932.788221][T19390] device sit0 entered promiscuous mode [ 932.930123][T19393] device sit0 left promiscuous mode [ 933.008371][T19394] device sit0 entered promiscuous mode [ 933.178439][T19396] device veth1_macvtap left promiscuous mode [ 933.186131][T19396] device macsec0 left promiscuous mode [ 933.232425][T19399] device sit0 left promiscuous mode [ 933.253391][T19402] device veth1_macvtap entered promiscuous mode [ 933.259776][T19402] device macsec0 entered promiscuous mode [ 933.266894][T19403] device sit0 entered promiscuous mode [ 933.472046][T19404] device sit0 left promiscuous mode [ 933.539088][T19401] device sit0 entered promiscuous mode [ 933.595441][T19407] device sit0 left promiscuous mode [ 933.619011][T19409] device sit0 entered promiscuous mode [ 933.734364][T19423] device veth1_macvtap left promiscuous mode [ 933.742022][T19423] device macsec0 left promiscuous mode [ 933.773379][T19421] device sit0 left promiscuous mode [ 933.813871][T19426] device sit0 entered promiscuous mode [ 933.984895][T19423] device veth1_macvtap entered promiscuous mode [ 933.991452][T19423] device macsec0 entered promiscuous mode [ 934.257811][T19436] device sit0 left promiscuous mode [ 934.361368][T19443] device sit0 entered promiscuous mode [ 934.522778][T19438] device sit0 left promiscuous mode [ 934.572366][T19445] device sit0 entered promiscuous mode [ 934.903535][T19448] device sit0 left promiscuous mode [ 935.136714][T19457] device sit0 entered promiscuous mode [ 935.497477][T19461] device veth1_macvtap left promiscuous mode [ 935.504217][T19461] device macsec0 left promiscuous mode [ 935.612357][T19468] device veth1_macvtap entered promiscuous mode [ 935.634768][T19468] device macsec0 entered promiscuous mode [ 935.662304][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 935.838454][T19472] device veth1_macvtap left promiscuous mode [ 935.915163][T19472] device macsec0 left promiscuous mode [ 935.985043][T19482] device veth1_macvtap entered promiscuous mode [ 936.006959][T19482] device macsec0 entered promiscuous mode [ 936.117197][T19485] device sit0 left promiscuous mode [ 936.150652][T19488] device veth0_vlan left promiscuous mode [ 936.157230][T19488] device veth0_vlan entered promiscuous mode [ 936.174235][T19492] device sit0 entered promiscuous mode [ 936.582607][T19504] device sit0 left promiscuous mode [ 936.629178][T19502] device veth0_vlan left promiscuous mode [ 936.636026][T19502] device veth0_vlan entered promiscuous mode [ 936.655462][T19504] device sit0 entered promiscuous mode [ 936.772732][T19511] device sit0 left promiscuous mode [ 937.016926][T19515] device sit0 entered promiscuous mode [ 937.292567][T19525] device veth0_vlan left promiscuous mode [ 937.320413][T19525] device veth0_vlan entered promiscuous mode [ 937.379937][T19523] device sit0 left promiscuous mode [ 937.435123][T19531] device sit0 left promiscuous mode [ 937.494829][T19536] device sit0 entered promiscuous mode [ 937.890567][T19546] device sit0 left promiscuous mode [ 938.009219][T19548] device sit0 left promiscuous mode [ 938.106777][T19546] device sit0 entered promiscuous mode [ 938.210070][T19556] device sit0 entered promiscuous mode [ 938.728726][T19579] device veth0_vlan left promiscuous mode [ 938.748151][T19579] device veth0_vlan entered promiscuous mode [ 938.914017][T19578] device veth0_vlan left promiscuous mode [ 938.926794][T19578] device veth0_vlan entered promiscuous mode [ 938.938539][T19581] device sit0 left promiscuous mode [ 939.082247][T19571] device sit0 entered promiscuous mode [ 939.136155][T19588] device veth0_vlan left promiscuous mode [ 939.156602][T19588] device veth0_vlan entered promiscuous mode [ 939.231529][T19593] device sit0 left promiscuous mode [ 939.282071][T19598] device sit0 entered promiscuous mode [ 939.475956][T19606] device veth0_vlan left promiscuous mode [ 939.482049][T19606] device veth0_vlan entered promiscuous mode [ 939.584315][T19603] device sit0 left promiscuous mode [ 939.663516][T19607] device veth0_vlan left promiscuous mode [ 939.672395][T19607] device veth0_vlan entered promiscuous mode [ 939.726257][T19608] device sit0 entered promiscuous mode [ 940.004995][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 940.019014][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 940.032480][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 940.051903][T19616] device sit0 entered promiscuous mode [ 940.136146][T19624] device sit0 left promiscuous mode [ 940.146347][T19626] device sit0 entered promiscuous mode [ 940.233215][T19629] device sit0 left promiscuous mode [ 940.331861][T19630] device sit0 entered promiscuous mode [ 941.311320][T19655] device sit0 left promiscuous mode [ 941.468279][T19660] device sit0 entered promiscuous mode [ 941.550567][T19661] device veth0_vlan left promiscuous mode [ 941.561832][T19661] device veth0_vlan entered promiscuous mode [ 941.676604][T19669] device veth0_vlan left promiscuous mode [ 941.684468][T19669] device veth0_vlan entered promiscuous mode [ 941.696209][T19676] device sit0 left promiscuous mode [ 941.801359][T19679] device veth0_vlan left promiscuous mode [ 941.826511][T19679] device veth0_vlan entered promiscuous mode [ 941.907923][T19676] device sit0 entered promiscuous mode [ 942.007872][T19689] device sit0 left promiscuous mode [ 942.209454][T19687] device sit0 entered promiscuous mode [ 942.702760][T19696] device sit0 left promiscuous mode [ 942.750701][T19697] device sit0 entered promiscuous mode [ 942.916072][T19707] device sit0 left promiscuous mode [ 943.136281][T19712] device sit0 left promiscuous mode [ 943.255188][T19709] device sit0 entered promiscuous mode [ 943.331946][T19715] device veth0_vlan left promiscuous mode [ 943.351919][T19715] device veth0_vlan entered promiscuous mode [ 943.391121][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 943.406595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 943.424306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 943.508571][T19731] device sit0 left promiscuous mode [ 943.536284][T19731] device sit0 entered promiscuous mode [ 943.821234][T19735] device veth0_vlan left promiscuous mode [ 943.892549][T19735] device veth0_vlan entered promiscuous mode [ 944.040949][T19729] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.048386][T19729] bridge0: port 1(bridge_slave_0) entered disabled state [ 944.056159][T19729] device bridge_slave_0 entered promiscuous mode [ 944.127530][T19729] bridge0: port 2(bridge_slave_1) entered blocking state [ 944.134596][T19729] bridge0: port 2(bridge_slave_1) entered disabled state [ 944.226569][T19729] device bridge_slave_1 entered promiscuous mode [ 944.720108][T19761] device sit0 left promiscuous mode [ 944.750777][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 944.758361][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 944.765844][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 944.774285][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 944.782578][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 944.789644][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 944.797298][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 944.805046][T19765] device veth0_vlan left promiscuous mode [ 944.811421][T19765] device veth0_vlan entered promiscuous mode [ 944.819083][T19759] device sit0 left promiscuous mode [ 944.912725][T19767] device sit0 entered promiscuous mode [ 945.018032][T19768] device sit0 entered promiscuous mode [ 945.118034][T19769] device veth0_vlan left promiscuous mode [ 945.126318][T19769] device veth0_vlan entered promiscuous mode [ 945.137421][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 945.145998][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 945.154666][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 945.161729][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 945.170002][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 945.178463][T19773] device sit0 left promiscuous mode [ 945.193245][T19774] device sit0 entered promiscuous mode [ 945.254145][T19729] device veth0_vlan entered promiscuous mode [ 945.389608][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 945.398241][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 945.406560][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 945.413999][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 945.421743][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 945.474136][T19778] device veth0_vlan left promiscuous mode [ 945.522616][T19778] device veth0_vlan entered promiscuous mode [ 945.577026][T19786] device sit0 left promiscuous mode [ 945.730460][T19729] device veth1_macvtap entered promiscuous mode [ 945.769391][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 945.785818][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 945.815468][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 945.823142][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 945.831454][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 945.839775][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 945.856051][T19782] device sit0 entered promiscuous mode [ 945.910654][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 945.938529][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 945.972059][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 945.989141][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 946.000025][T19799] device sit0 left promiscuous mode [ 946.015284][ T949] device veth1_macvtap left promiscuous mode [ 946.021321][ T949] device veth0_vlan left promiscuous mode [ 946.253404][T19799] device sit0 entered promiscuous mode [ 946.489854][T19813] device sit0 left promiscuous mode [ 946.807652][T19814] device sit0 entered promiscuous mode [ 947.161363][T19817] device sit0 left promiscuous mode [ 947.313931][T19818] device sit0 entered promiscuous mode [ 947.577102][T19831] device veth0_vlan left promiscuous mode [ 947.633776][T19831] device veth0_vlan entered promiscuous mode [ 949.197033][T19863] device sit0 left promiscuous mode [ 949.437473][T19866] device sit0 entered promiscuous mode [ 950.867999][T19895] device sit0 left promiscuous mode [ 950.954733][T19897] device sit0 entered promiscuous mode [ 951.385365][T19926] device sit0 left promiscuous mode [ 951.413928][T19922] device sit0 left promiscuous mode [ 951.465801][T19928] device sit0 entered promiscuous mode [ 951.667469][T19927] device sit0 entered promiscuous mode [ 951.798033][T19941] device syzkaller0 entered promiscuous mode [ 951.997672][T19957] device sit0 left promiscuous mode [ 952.095609][T19960] device sit0 entered promiscuous mode [ 952.602249][T19992] device sit0 left promiscuous mode [ 952.620069][T19995] device sit0 left promiscuous mode [ 952.667332][T19992] device sit0 entered promiscuous mode [ 953.177571][T19999] device sit0 entered promiscuous mode [ 953.279688][T20004] device sit0 left promiscuous mode [ 953.314371][T20001] device sit0 entered promiscuous mode [ 953.763503][T20026] device veth0_vlan left promiscuous mode [ 953.790249][T20026] device veth0_vlan entered promiscuous mode [ 953.864390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 953.877978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 953.930316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 953.988664][T20038] device sit0 left promiscuous mode [ 954.077577][T20046] device sit0 entered promiscuous mode [ 954.412496][T20052] device sit0 left promiscuous mode [ 954.744450][T20054] device sit0 entered promiscuous mode [ 955.066196][T20059] device sit0 entered promiscuous mode [ 955.402366][T20082] device veth0_vlan left promiscuous mode [ 955.420970][T20082] device veth0_vlan entered promiscuous mode [ 955.459178][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 955.473193][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 955.502096][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 955.745919][T20089] sock: sock_set_timeout: `syz.1.7284' (pid 20089) tries to set negative timeout [ 955.760533][T20091] device sit0 left promiscuous mode [ 955.823219][T20091] device sit0 entered promiscuous mode [ 956.233635][T20117] device sit0 left promiscuous mode [ 956.314060][T20117] device sit0 entered promiscuous mode [ 956.621302][T20126] device veth0_vlan left promiscuous mode [ 956.650156][T20126] device veth0_vlan entered promiscuous mode [ 956.784625][T20131] device sit0 left promiscuous mode [ 956.836196][T20131] device sit0 entered promiscuous mode [ 956.888413][T20138] FAULT_INJECTION: forcing a failure. [ 956.888413][T20138] name failslab, interval 1, probability 0, space 0, times 0 [ 956.906409][T20138] CPU: 0 PID: 20138 Comm: syz.4.7303 Tainted: G W syzkaller #0 [ 956.915276][T20138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 956.925332][T20138] Call Trace: [ 956.928634][T20138] __dump_stack+0x21/0x24 [ 956.932948][T20138] dump_stack_lvl+0x169/0x1d8 [ 956.937614][T20138] ? show_regs_print_info+0x18/0x18 [ 956.942892][T20138] ? __kasan_check_write+0x14/0x20 [ 956.947996][T20138] ? node_tag_clear+0x1ea/0x2a0 [ 956.952836][T20138] dump_stack+0x15/0x1c [ 956.956978][T20138] should_fail+0x3c1/0x510 [ 956.961379][T20138] ? tipc_sub_subscribe+0x110/0x470 [ 956.966583][T20138] __should_failslab+0xa4/0xe0 [ 956.971335][T20138] should_failslab+0x9/0x20 [ 956.975826][T20138] kmem_cache_alloc_trace+0x3a/0x2e0 [ 956.981099][T20138] tipc_sub_subscribe+0x110/0x470 [ 956.986124][T20138] tipc_conn_rcv_sub+0x1a5/0x3e0 [ 956.991080][T20138] tipc_topsrv_kern_subscr+0x26c/0x380 [ 956.996538][T20138] ? conn_put+0x320/0x320 [ 957.000855][T20138] ? tipc_group_create+0xa1/0x650 [ 957.005863][T20138] tipc_group_create+0x40e/0x650 [ 957.010787][T20138] tipc_sk_join+0x15b/0x830 [ 957.015276][T20138] ? bpf_prog_array_is_empty+0x5a/0x70 [ 957.020738][T20138] ? __kasan_check_write+0x14/0x20 [ 957.025831][T20138] ? _copy_from_user+0x95/0xd0 [ 957.030576][T20138] tipc_setsockopt+0x684/0x900 [ 957.035452][T20138] ? tipc_shutdown+0x960/0x960 [ 957.040212][T20138] ? security_socket_setsockopt+0x82/0xa0 [ 957.045918][T20138] ? tipc_shutdown+0x960/0x960 [ 957.050667][T20138] __sys_setsockopt+0x2ed/0x460 [ 957.055502][T20138] ? __ia32_sys_recv+0xb0/0xb0 [ 957.060254][T20138] ? ksys_write+0x1eb/0x240 [ 957.064750][T20138] ? ____fput+0x15/0x20 [ 957.069036][T20138] __x64_sys_setsockopt+0xbf/0xd0 [ 957.074151][T20138] do_syscall_64+0x31/0x40 [ 957.078562][T20138] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 957.084449][T20138] RIP: 0033:0x7fa0c4ee4ec9 [ 957.088861][T20138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 957.108462][T20138] RSP: 002b:00007fa0c394d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 957.116866][T20138] RAX: ffffffffffffffda RBX: 00007fa0c513bfa0 RCX: 00007fa0c4ee4ec9 [ 957.124826][T20138] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000004 [ 957.132791][T20138] RBP: 00007fa0c394d090 R08: 00000000000004bd R09: 0000000000000000 [ 957.140841][T20138] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 957.148803][T20138] R13: 00007fa0c513c038 R14: 00007fa0c513bfa0 R15: 00007fff322f8ec8 [ 957.182495][T20138] tipc: Subscription rejected, no memory [ 957.406344][T20154] device sit0 left promiscuous mode [ 957.469687][T20168] device sit0 entered promiscuous mode [ 958.738828][T20208] device sit0 left promiscuous mode [ 958.806822][T20214] device veth0_vlan left promiscuous mode [ 958.812888][T20214] device veth0_vlan entered promiscuous mode [ 958.888865][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 958.899569][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 958.975278][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 959.016197][T20208] device sit0 entered promiscuous mode [ 959.080106][T20218] device sit0 left promiscuous mode [ 959.154269][T20219] device sit0 entered promiscuous mode [ 959.683672][T20229] device veth0_vlan left promiscuous mode [ 959.724305][T20229] device veth0_vlan entered promiscuous mode [ 959.805128][T20242] bridge0: port 2(bridge_slave_1) entered disabled state [ 959.812347][T20242] bridge0: port 1(bridge_slave_0) entered disabled state [ 960.010697][T20250] device sit0 left promiscuous mode [ 960.080307][T20246] device pim6reg1 entered promiscuous mode [ 960.107140][T20254] device sit0 entered promiscuous mode [ 961.272034][T20281] device veth0_vlan left promiscuous mode [ 961.374257][T20281] device veth0_vlan entered promiscuous mode [ 961.687806][T20285] device sit0 left promiscuous mode [ 961.751139][T20288] device sit0 entered promiscuous mode [ 962.158833][T20302] device veth0_vlan left promiscuous mode [ 962.197683][T20302] device veth0_vlan entered promiscuous mode [ 962.652003][T20324] device veth0_vlan left promiscuous mode [ 962.773227][T20324] device veth0_vlan entered promiscuous mode [ 962.945082][T20327] device veth0_vlan left promiscuous mode [ 962.996106][T20327] device veth0_vlan entered promiscuous mode [ 963.162954][T20333] device veth0_vlan left promiscuous mode [ 963.184127][T20333] device veth0_vlan entered promiscuous mode [ 963.333409][T20335] device veth1_macvtap left promiscuous mode [ 963.345155][T20335] device macsec0 left promiscuous mode [ 963.403598][T20336] device veth0_vlan left promiscuous mode [ 963.421001][T20336] device veth0_vlan entered promiscuous mode [ 963.451454][T20338] device sit0 left promiscuous mode [ 963.471564][T20339] device veth1_macvtap entered promiscuous mode [ 963.499652][T20339] device macsec0 entered promiscuous mode [ 963.512319][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 963.536669][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 963.552941][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 963.638341][T20358] device veth0_vlan left promiscuous mode [ 963.664641][T20358] device veth0_vlan entered promiscuous mode [ 963.713154][T20356] device sit0 left promiscuous mode [ 963.829338][T20367] device sit0 entered promiscuous mode [ 964.594004][T20400] device veth0_vlan left promiscuous mode [ 964.608079][T20400] device veth0_vlan entered promiscuous mode [ 964.647566][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 964.665941][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 964.673563][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 966.065947][T20429] FAULT_INJECTION: forcing a failure. [ 966.065947][T20429] name failslab, interval 1, probability 0, space 0, times 0 [ 966.082181][T20429] CPU: 1 PID: 20429 Comm: syz.1.7410 Tainted: G W syzkaller #0 [ 966.091042][T20429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 966.101232][T20429] Call Trace: [ 966.104535][T20429] __dump_stack+0x21/0x24 [ 966.108882][T20429] dump_stack_lvl+0x169/0x1d8 [ 966.113561][T20429] ? show_regs_print_info+0x18/0x18 [ 966.118761][T20429] dump_stack+0x15/0x1c [ 966.122922][T20429] should_fail+0x3c1/0x510 [ 966.127339][T20429] ? kvmalloc_node+0x88/0x130 [ 966.132026][T20429] __should_failslab+0xa4/0xe0 [ 966.136773][T20429] should_failslab+0x9/0x20 [ 966.141258][T20429] __kmalloc+0x60/0x330 [ 966.145434][T20429] ? kvmalloc_node+0x88/0x130 [ 966.150110][T20429] kvmalloc_node+0x88/0x130 [ 966.154629][T20429] pfifo_fast_init+0x3af/0x7a0 [ 966.159395][T20429] qdisc_create_dflt+0x136/0x3a0 [ 966.164318][T20429] mq_init+0x2df/0x660 [ 966.168479][T20429] ? local_bh_enable+0x30/0x30 [ 966.173235][T20429] ? __kasan_check_write+0x14/0x20 [ 966.178335][T20429] ? qdisc_alloc+0x57a/0x740 [ 966.182920][T20429] qdisc_create_dflt+0x136/0x3a0 [ 966.187850][T20429] dev_activate+0x118/0x11c0 [ 966.192431][T20429] __dev_open+0x3aa/0x4c0 [ 966.196887][T20429] ? dev_open+0x230/0x230 [ 966.201205][T20429] ? _raw_spin_unlock_bh+0x51/0x60 [ 966.206308][T20429] ? dev_set_rx_mode+0x212/0x2c0 [ 966.211234][T20429] ? __kasan_check_read+0x11/0x20 [ 966.216259][T20429] __dev_change_flags+0x20a/0x6a0 [ 966.221271][T20429] ? dev_get_flags+0x1e0/0x1e0 [ 966.226023][T20429] ? selinux_capable+0x29c/0x380 [ 966.230946][T20429] ? selinux_capset+0xf0/0xf0 [ 966.235612][T20429] dev_change_flags+0x88/0x1a0 [ 966.240363][T20429] dev_ifsioc+0x113/0xa50 [ 966.244697][T20429] ? dev_ioctl+0xb80/0xb80 [ 966.249110][T20429] dev_ioctl+0x550/0xb80 [ 966.253339][T20429] sock_do_ioctl+0x235/0x330 [ 966.257927][T20429] ? __kasan_slab_free+0x11/0x20 [ 966.262852][T20429] ? sock_show_fdinfo+0xa0/0xa0 [ 966.267697][T20429] ? selinux_file_ioctl+0x377/0x480 [ 966.272880][T20429] ? mutex_trylock+0xa0/0xa0 [ 966.277461][T20429] ? __fget_files+0x2c4/0x320 [ 966.282127][T20429] sock_ioctl+0x504/0x710 [ 966.286471][T20429] ? sock_poll+0x360/0x360 [ 966.290871][T20429] ? __fget_files+0x2c4/0x320 [ 966.295535][T20429] ? security_file_ioctl+0x84/0xa0 [ 966.300635][T20429] ? sock_poll+0x360/0x360 [ 966.305032][T20429] __se_sys_ioctl+0x121/0x1a0 [ 966.309692][T20429] __x64_sys_ioctl+0x7b/0x90 [ 966.314273][T20429] do_syscall_64+0x31/0x40 [ 966.318679][T20429] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 966.324558][T20429] RIP: 0033:0x7fd51620aec9 [ 966.328965][T20429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 966.348562][T20429] RSP: 002b:00007fd514c52038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 966.356983][T20429] RAX: ffffffffffffffda RBX: 00007fd516462090 RCX: 00007fd51620aec9 [ 966.364938][T20429] RDX: 0000200000000080 RSI: 0000000000008914 RDI: 0000000000000009 [ 966.372912][T20429] RBP: 00007fd514c52090 R08: 0000000000000000 R09: 0000000000000000 [ 966.380872][T20429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 966.388838][T20429] R13: 00007fd516462128 R14: 00007fd516462090 R15: 00007ffe0f3bcf58 [ 966.405007][T20429] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 966.415187][T20429] device syzkaller0 entered promiscuous mode [ 966.539922][T20438] device sit0 left promiscuous mode [ 966.576522][T20436] device veth0_vlan left promiscuous mode [ 966.599912][T20436] device veth0_vlan entered promiscuous mode [ 966.635703][T20434] device sit0 left promiscuous mode [ 966.683596][T20440] device sit0 entered promiscuous mode [ 966.710825][T20443] device sit0 entered promiscuous mode [ 966.947977][T20438] device sit0 entered promiscuous mode [ 967.305478][T20473] FAULT_INJECTION: forcing a failure. [ 967.305478][T20473] name failslab, interval 1, probability 0, space 0, times 0 [ 967.387168][T20478] FAULT_INJECTION: forcing a failure. [ 967.387168][T20478] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 967.400297][T20478] CPU: 0 PID: 20478 Comm: syz.0.7429 Tainted: G W syzkaller #0 [ 967.409151][T20478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 967.419215][T20478] Call Trace: [ 967.422517][T20478] __dump_stack+0x21/0x24 [ 967.426945][T20478] dump_stack_lvl+0x169/0x1d8 [ 967.431647][T20478] ? thaw_kernel_threads+0x220/0x220 [ 967.436943][T20478] ? show_regs_print_info+0x18/0x18 [ 967.442152][T20478] dump_stack+0x15/0x1c [ 967.446315][T20478] should_fail+0x3c1/0x510 [ 967.450746][T20478] should_fail_usercopy+0x1a/0x20 [ 967.455784][T20478] iov_iter_copy_from_user_atomic+0x32e/0xb00 [ 967.461867][T20478] generic_perform_write+0x326/0x510 [ 967.467154][T20478] ? atime_needs_update+0x5b0/0x5b0 [ 967.472362][T20478] ? grab_cache_page_write_begin+0xb0/0xb0 [ 967.478184][T20478] ? file_remove_privs+0x580/0x580 [ 967.483334][T20478] ? __fsnotify_parent+0x5f5/0x6c0 [ 967.488455][T20478] ? __kasan_check_write+0x14/0x20 [ 967.493571][T20478] ? down_write+0xac/0x110 [ 967.497984][T20478] __generic_file_write_iter+0x24b/0x480 [ 967.503605][T20478] ? generic_write_checks+0x3d4/0x480 [ 967.508969][T20478] generic_file_write_iter+0xa9/0x1d0 [ 967.514361][T20478] vfs_write+0x725/0xd60 [ 967.518605][T20478] ? __kasan_slab_free+0x11/0x20 [ 967.523540][T20478] ? kernel_write+0x3c0/0x3c0 [ 967.528210][T20478] ? mutex_trylock+0xa0/0xa0 [ 967.532795][T20478] ? __fget_files+0x2c4/0x320 [ 967.537464][T20478] ? __fdget_pos+0x2d2/0x380 [ 967.542040][T20478] ? ksys_write+0x71/0x240 [ 967.546448][T20478] ksys_write+0x140/0x240 [ 967.550770][T20478] ? __ia32_sys_read+0x90/0x90 [ 967.555542][T20478] ? debug_smp_processor_id+0x17/0x20 [ 967.560902][T20478] __x64_sys_write+0x7b/0x90 [ 967.565476][T20478] do_syscall_64+0x31/0x40 [ 967.569886][T20478] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 967.575817][T20478] RIP: 0033:0x7f79665c2ec9 [ 967.580222][T20478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 967.599812][T20478] RSP: 002b:00007f796502b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 967.608212][T20478] RAX: ffffffffffffffda RBX: 00007f7966819fa0 RCX: 00007f79665c2ec9 [ 967.616174][T20478] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000004 [ 967.624134][T20478] RBP: 00007f796502b090 R08: 0000000000000000 R09: 0000000000000000 [ 967.632097][T20478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 967.640061][T20478] R13: 00007f796681a038 R14: 00007f7966819fa0 R15: 00007fffe6006e68 [ 967.648552][T20473] CPU: 0 PID: 20473 Comm: syz.3.7428 Tainted: G W syzkaller #0 [ 967.657431][T20473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 967.667473][T20473] Call Trace: [ 967.670757][T20473] __dump_stack+0x21/0x24 [ 967.675080][T20473] dump_stack_lvl+0x169/0x1d8 [ 967.679743][T20473] ? show_regs_print_info+0x18/0x18 [ 967.684929][T20473] ? find_next_bit+0xc9/0x100 [ 967.689597][T20473] dump_stack+0x15/0x1c [ 967.693765][T20473] should_fail+0x3c1/0x510 [ 967.698189][T20473] ? kvmalloc_node+0x88/0x130 [ 967.702855][T20473] __should_failslab+0xa4/0xe0 [ 967.707604][T20473] should_failslab+0x9/0x20 [ 967.712090][T20473] __kmalloc+0x60/0x330 [ 967.716234][T20473] kvmalloc_node+0x88/0x130 [ 967.720763][T20473] pfifo_fast_init+0x112/0x7a0 [ 967.725515][T20473] qdisc_create_dflt+0x136/0x3a0 [ 967.730449][T20473] mq_init+0x2df/0x660 [ 967.734513][T20473] ? local_bh_enable+0x30/0x30 [ 967.739273][T20473] ? __kasan_check_write+0x14/0x20 [ 967.744372][T20473] ? qdisc_alloc+0x57a/0x740 [ 967.748955][T20473] qdisc_create_dflt+0x136/0x3a0 [ 967.753884][T20473] dev_activate+0x118/0x11c0 [ 967.758465][T20473] __dev_open+0x3aa/0x4c0 [ 967.762786][T20473] ? dev_open+0x230/0x230 [ 967.767100][T20473] ? _raw_spin_unlock_bh+0x51/0x60 [ 967.772215][T20473] ? dev_set_rx_mode+0x212/0x2c0 [ 967.777142][T20473] ? __kasan_check_read+0x11/0x20 [ 967.782159][T20473] __dev_change_flags+0x20a/0x6a0 [ 967.787174][T20473] ? dev_get_flags+0x1e0/0x1e0 [ 967.791923][T20473] ? selinux_capable+0x29c/0x380 [ 967.796880][T20473] ? selinux_capset+0xf0/0xf0 [ 967.801545][T20473] dev_change_flags+0x88/0x1a0 [ 967.806317][T20473] dev_ifsioc+0x113/0xa50 [ 967.810641][T20473] ? dev_ioctl+0xb80/0xb80 [ 967.815075][T20473] dev_ioctl+0x550/0xb80 [ 967.819326][T20473] sock_do_ioctl+0x235/0x330 [ 967.823910][T20473] ? __kasan_slab_free+0x11/0x20 [ 967.828841][T20473] ? sock_show_fdinfo+0xa0/0xa0 [ 967.833690][T20473] ? selinux_file_ioctl+0x377/0x480 [ 967.838896][T20473] ? mutex_trylock+0xa0/0xa0 [ 967.843478][T20473] ? __fget_files+0x2c4/0x320 [ 967.848146][T20473] sock_ioctl+0x504/0x710 [ 967.852477][T20473] ? sock_poll+0x360/0x360 [ 967.856889][T20473] ? __fget_files+0x2c4/0x320 [ 967.861560][T20473] ? security_file_ioctl+0x84/0xa0 [ 967.866663][T20473] ? sock_poll+0x360/0x360 [ 967.871074][T20473] __se_sys_ioctl+0x121/0x1a0 [ 967.875742][T20473] __x64_sys_ioctl+0x7b/0x90 [ 967.880331][T20473] do_syscall_64+0x31/0x40 [ 967.884752][T20473] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 967.890648][T20473] RIP: 0033:0x7fb328ab0ec9 [ 967.895058][T20473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 967.914679][T20473] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 967.923180][T20473] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 967.931151][T20473] RDX: 0000200000000080 RSI: 0000000000008914 RDI: 0000000000000005 [ 967.939121][T20473] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 967.947090][T20473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 967.955228][T20473] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 968.037257][T20473] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 968.131050][T20473] device syzkaller0 entered promiscuous mode [ 968.526947][T20492] device sit0 left promiscuous mode [ 968.572566][T20492] device sit0 entered promiscuous mode [ 969.031725][T20499] device sit0 left promiscuous mode [ 969.050192][T20499] device sit0 entered promiscuous mode [ 969.099547][T20503] device sit0 left promiscuous mode [ 969.254969][T20513] device sit0 entered promiscuous mode [ 969.283470][T20514] device sit0 left promiscuous mode [ 969.376597][T20518] device sit0 entered promiscuous mode [ 969.855630][T20524] device sit0 left promiscuous mode [ 970.456496][ T24] audit: type=1400 audit(1759881247.540:154): avc: denied { create } for pid=20547 comm="syz.4.7455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 970.706219][T20558] device sit0 entered promiscuous mode [ 970.866365][T20565] FAULT_INJECTION: forcing a failure. [ 970.866365][T20565] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 970.923638][T20565] CPU: 0 PID: 20565 Comm: syz.3.7461 Tainted: G W syzkaller #0 [ 970.932538][T20565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 970.942619][T20565] Call Trace: [ 970.945920][T20565] __dump_stack+0x21/0x24 [ 970.950256][T20565] dump_stack_lvl+0x169/0x1d8 [ 970.954949][T20565] ? show_regs_print_info+0x18/0x18 [ 970.960151][T20565] ? stack_trace_save+0x98/0xe0 [ 970.965011][T20565] dump_stack+0x15/0x1c [ 970.969170][T20565] should_fail+0x3c1/0x510 [ 970.973584][T20565] should_fail_usercopy+0x1a/0x20 [ 970.978613][T20565] _copy_from_user+0x20/0xd0 [ 970.983223][T20565] __copy_msghdr_from_user+0x448/0x5e0 [ 970.988696][T20565] ? __ia32_sys_shutdown+0x1e0/0x1e0 [ 970.994118][T20565] ? __fsnotify_parent+0x5f5/0x6c0 [ 970.999258][T20565] ___sys_sendmsg+0x156/0x260 [ 971.003943][T20565] ? __sys_sendmsg+0x250/0x250 [ 971.008709][T20565] ? rw_verify_area+0x1c0/0x360 [ 971.013573][T20565] ? __fdget+0x1a1/0x230 [ 971.017815][T20565] __x64_sys_sendmsg+0x1e2/0x2a0 [ 971.022757][T20565] ? fput+0x1a/0x20 [ 971.026570][T20565] ? ___sys_sendmsg+0x260/0x260 [ 971.031423][T20565] ? debug_smp_processor_id+0x17/0x20 [ 971.036794][T20565] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 971.042855][T20565] ? exit_to_user_mode_prepare+0x2f/0xa0 [ 971.048489][T20565] do_syscall_64+0x31/0x40 [ 971.052905][T20565] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 971.058788][T20565] RIP: 0033:0x7fb328ab0ec9 [ 971.063205][T20565] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 971.082824][T20565] RSP: 002b:00007fb327519038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 971.091370][T20565] RAX: ffffffffffffffda RBX: 00007fb328d07fa0 RCX: 00007fb328ab0ec9 [ 971.099347][T20565] RDX: 0000000000000000 RSI: 0000200000000640 RDI: 0000000000000005 [ 971.107326][T20565] RBP: 00007fb327519090 R08: 0000000000000000 R09: 0000000000000000 [ 971.115309][T20565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 971.123286][T20565] R13: 00007fb328d08038 R14: 00007fb328d07fa0 R15: 00007ffeb2a28e18 [ 971.172272][T20570] FAULT_INJECTION: forcing a failure. [ 971.172272][T20570] name failslab, interval 1, probability 0, space 0, times 0 [ 971.186783][T20570] CPU: 0 PID: 20570 Comm: syz.4.7463 Tainted: G W syzkaller #0 [ 971.195646][T20570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 971.205721][T20570] Call Trace: [ 971.209038][T20570] __dump_stack+0x21/0x24 [ 971.213383][T20570] dump_stack_lvl+0x169/0x1d8 [ 971.218074][T20570] ? thaw_kernel_threads+0x220/0x220 [ 971.223365][T20570] ? show_regs_print_info+0x18/0x18 [ 971.228575][T20570] dump_stack+0x15/0x1c [ 971.232764][T20570] should_fail+0x3c1/0x510 [ 971.237192][T20570] ? tracepoint_add_func+0x332/0x9f0 [ 971.242583][T20570] __should_failslab+0xa4/0xe0 [ 971.247360][T20570] should_failslab+0x9/0x20 [ 971.251867][T20570] __kmalloc+0x60/0x330 [ 971.256028][T20570] tracepoint_add_func+0x332/0x9f0 [ 971.261149][T20570] ? mutex_trylock+0xa0/0xa0 [ 971.265746][T20570] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 971.272594][T20570] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 971.279450][T20570] tracepoint_probe_register+0x5a/0x90 [ 971.284901][T20570] ? trace_event_raw_event_msr_trace_class+0x280/0x280 [ 971.291736][T20570] trace_event_reg+0x150/0x260 [ 971.296493][T20570] perf_trace_event_init+0x52d/0xa30 [ 971.301770][T20570] perf_trace_init+0x1bc/0x200 [ 971.306523][T20570] perf_tp_event_init+0x8e/0x120 [ 971.311446][T20570] perf_try_init_event+0x14a/0x430 [ 971.316546][T20570] perf_event_alloc+0xcda/0x1990 [ 971.321476][T20570] __se_sys_perf_event_open+0x6f7/0x1b10 [ 971.327098][T20570] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 971.332734][T20570] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 971.338879][T20570] __x64_sys_perf_event_open+0xbf/0xd0 [ 971.344333][T20570] do_syscall_64+0x31/0x40 [ 971.348749][T20570] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 971.354632][T20570] RIP: 0033:0x7fa0c4ee4ec9 [ 971.359045][T20570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 971.378674][T20570] RSP: 002b:00007fa0c394d038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 971.387081][T20570] RAX: ffffffffffffffda RBX: 00007fa0c513bfa0 RCX: 00007fa0c4ee4ec9 [ 971.395131][T20570] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 971.403110][T20570] RBP: 00007fa0c394d090 R08: 0000000000000008 R09: 0000000000000000 [ 971.411072][T20570] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 971.419034][T20570] R13: 00007fa0c513c038 R14: 00007fa0c513bfa0 R15: 00007fff322f8ec8 [ 971.823135][T20587] device veth0_vlan left promiscuous mode [ 971.865641][T20587] device veth0_vlan entered promiscuous mode [ 972.881204][T20613] device syzkaller0 entered promiscuous mode [ 973.131692][T20629] device sit0 left promiscuous mode [ 973.219853][T20631] device sit0 entered promiscuous mode [ 973.446790][T20634] device sit0 left promiscuous mode [ 973.498979][T20635] device sit0 entered promiscuous mode [ 973.991398][T20648] device sit0 left promiscuous mode [ 974.037902][T20649] device veth0_vlan left promiscuous mode [ 974.055205][T20649] device veth0_vlan entered promiscuous mode [ 974.120441][T20652] device sit0 entered promiscuous mode [ 974.213645][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 974.242366][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 974.260538][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 974.269873][T20655] device sit0 left promiscuous mode [ 974.294002][T20655] device sit0 entered promiscuous mode [ 975.484991][T20673] device sit0 left promiscuous mode [ 975.502318][T20674] device sit0 entered promiscuous mode [ 976.310074][T20686] device sit0 left promiscuous mode [ 977.638200][T20723] device veth0_vlan left promiscuous mode [ 977.655002][T20723] device veth0_vlan entered promiscuous mode [ 977.693322][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 977.710995][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 977.723124][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 977.734312][T20727] device veth0_vlan left promiscuous mode [ 977.747067][T20727] device veth0_vlan entered promiscuous mode [ 979.746920][T20774] device veth0_vlan left promiscuous mode [ 979.777292][T20774] device veth0_vlan entered promiscuous mode [ 979.857710][T20778] device sit0 left promiscuous mode [ 979.953019][T20789] device sit0 entered promiscuous mode [ 980.262427][T20784] device veth0_vlan left promiscuous mode [ 980.305347][T20784] device veth0_vlan entered promiscuous mode [ 980.544599][T20797] device veth0_vlan left promiscuous mode [ 980.641530][T20797] device veth0_vlan entered promiscuous mode [ 980.759915][T20803] device sit0 left promiscuous mode [ 980.915556][T20804] device sit0 entered promiscuous mode [ 981.005312][T20813] device veth0_vlan left promiscuous mode [ 981.033819][T20813] device veth0_vlan entered promiscuous mode [ 981.166032][T20814] device syzkaller0 entered promiscuous mode [ 981.295250][T20826] device sit0 left promiscuous mode [ 981.387621][T20828] device sit0 entered promiscuous mode [ 981.848197][T20836] device veth0_vlan left promiscuous mode [ 981.858802][T20836] device veth0_vlan entered promiscuous mode [ 982.027100][T20839] device veth0_vlan left promiscuous mode [ 982.086045][T20839] device veth0_vlan entered promiscuous mode [ 982.131657][T20852] device sit0 left promiscuous mode [ 982.278565][T20853] device veth0_vlan left promiscuous mode [ 982.340958][T20853] device veth0_vlan entered promiscuous mode [ 982.404162][T20854] device sit0 entered promiscuous mode [ 982.437328][T20861] FAULT_INJECTION: forcing a failure. [ 982.437328][T20861] name failslab, interval 1, probability 0, space 0, times 0 [ 982.497155][T20861] CPU: 0 PID: 20861 Comm: syz.1.7558 Tainted: G W syzkaller #0 [ 982.506026][T20861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 982.516075][T20861] Call Trace: [ 982.519383][T20861] __dump_stack+0x21/0x24 [ 982.523693][T20861] dump_stack_lvl+0x169/0x1d8 [ 982.528348][T20861] ? thaw_kernel_threads+0x220/0x220 [ 982.533613][T20861] ? stack_trace_save+0x98/0xe0 [ 982.538463][T20861] ? show_regs_print_info+0x18/0x18 [ 982.543666][T20861] ? __kasan_slab_alloc+0xcf/0xf0 [ 982.548698][T20861] ? __kasan_slab_alloc+0xbd/0xf0 [ 982.553909][T20861] ? slab_post_alloc_hook+0x5d/0x2f0 [ 982.555904][T20858] device syzkaller0 entered promiscuous mode [ 982.559203][T20861] dump_stack+0x15/0x1c [ 982.569322][T20861] should_fail+0x3c1/0x510 [ 982.573749][T20861] ? __alloc_skb+0x9e/0x520 [ 982.578261][T20861] __should_failslab+0xa4/0xe0 [ 982.583035][T20861] should_failslab+0x9/0x20 [ 982.587567][T20861] kmem_cache_alloc+0x3d/0x2e0 [ 982.592335][T20861] __alloc_skb+0x9e/0x520 [ 982.596848][T20861] alloc_skb_with_frags+0xa2/0x560 [ 982.601980][T20861] ? avc_has_perm+0x234/0x360 [ 982.606665][T20861] sock_alloc_send_pskb+0x853/0x980 [ 982.611866][T20861] ? sock_kzfree_s+0x60/0x60 [ 982.616462][T20861] ? __kasan_check_write+0x14/0x20 [ 982.621567][T20861] ? _raw_spin_lock+0x8e/0xe0 [ 982.626244][T20861] ? _raw_spin_trylock_bh+0x130/0x130 [ 982.631717][T20861] ? security_socket_getpeersec_dgram+0x93/0xb0 [ 982.637983][T20861] unix_dgram_sendmsg+0x5f4/0x17d0 [ 982.643088][T20861] ? selinux_socket_sendmsg+0x208/0x2e0 [ 982.648634][T20861] ? selinux_socket_accept+0x500/0x500 [ 982.654088][T20861] ? unix_dgram_poll+0x620/0x620 [ 982.659022][T20861] ? kasan_set_track+0x5b/0x70 [ 982.663784][T20861] unix_seqpacket_sendmsg+0x118/0x1e0 [ 982.669150][T20861] ? unix_dgram_peer_wake_me+0x410/0x410 [ 982.674776][T20861] ____sys_sendmsg+0x5a2/0x8c0 [ 982.679537][T20861] ? __sys_sendmsg_sock+0x40/0x40 [ 982.684573][T20861] ? import_iovec+0x7c/0xb0 [ 982.689069][T20861] ___sys_sendmsg+0x1f0/0x260 [ 982.693733][T20861] ? __sys_sendmsg+0x250/0x250 [ 982.698484][T20861] ? rw_verify_area+0x1c0/0x360 [ 982.703337][T20861] ? __fdget+0x1a1/0x230 [ 982.707569][T20861] __x64_sys_sendmsg+0x1e2/0x2a0 [ 982.712505][T20861] ? ___sys_sendmsg+0x260/0x260 [ 982.717356][T20861] ? syscall_trace_enter+0x108/0x170 [ 982.722733][T20861] do_syscall_64+0x31/0x40 [ 982.727146][T20861] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 982.733030][T20861] RIP: 0033:0x7fd51620aec9 [ 982.737442][T20861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 982.757129][T20861] RSP: 002b:00007fd514c73038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 982.765545][T20861] RAX: ffffffffffffffda RBX: 00007fd516461fa0 RCX: 00007fd51620aec9 [ 982.773509][T20861] RDX: 0000000000000000 RSI: 0000200000000740 RDI: 0000000000000007 [ 982.781484][T20861] RBP: 00007fd514c73090 R08: 0000000000000000 R09: 0000000000000000 [ 982.789455][T20861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 982.797417][T20861] R13: 00007fd516462038 R14: 00007fd516461fa0 R15: 00007ffe0f3bcf58 [ 982.875380][T20868] device sit0 entered promiscuous mode [ 983.142711][T20883] device sit0 left promiscuous mode [ 983.283603][T20882] device pim6reg1 entered promiscuous mode [ 983.291229][T20891] device veth1_macvtap left promiscuous mode [ 983.299234][T20889] device sit0 entered promiscuous mode [ 983.606091][T20894] device veth0_vlan left promiscuous mode [ 983.685172][T20894] device veth0_vlan entered promiscuous mode [ 983.785461][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 983.816983][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 983.825385][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 984.255382][T20908] device sit0 left promiscuous mode [ 984.290887][T20910] device sit0 left promiscuous mode [ 984.330453][T20914] device sit0 entered promiscuous mode [ 984.441604][T20912] device sit0 left promiscuous mode [ 984.478516][T20916] device sit0 entered promiscuous mode [ 984.640490][T20917] device sit0 entered promiscuous mode [ 984.901429][T20923] device sit0 left promiscuous mode [ 985.125963][T20932] device sit0 entered promiscuous mode [ 986.731302][T20953] device sit0 left promiscuous mode [ 986.781765][T20953] device sit0 entered promiscuous mode [ 987.030312][T20955] device sit0 left promiscuous mode [ 987.118938][T20961] device sit0 entered promiscuous mode [ 987.282735][T20963] device sit0 left promiscuous mode [ 987.298255][T20966] device sit0 entered promiscuous mode [ 987.564307][T20977] device sit0 left promiscuous mode [ 987.682139][T20977] device sit0 entered promiscuous mode [ 988.027879][T20991] device sit0 left promiscuous mode [ 988.157051][T20994] device sit0 entered promiscuous mode [ 988.317603][T20992] device veth0_vlan left promiscuous mode [ 988.324385][T20992] device veth0_vlan entered promiscuous mode [ 988.346176][T20997] device veth1_macvtap left promiscuous mode [ 988.353513][T20997] device macsec0 left promiscuous mode [ 988.441727][T20998] device veth1_macvtap entered promiscuous mode [ 988.474350][T20998] device macsec0 entered promiscuous mode [ 988.611838][ T24] audit: type=1400 audit(1759881265.690:155): avc: denied { associate } for pid=21004 comm="syz.4.7608" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 988.705428][T21008] device sit0 left promiscuous mode [ 988.781354][T21017] device sit0 entered promiscuous mode [ 988.819496][ T24] audit: type=1400 audit(1759881265.900:156): avc: denied { read } for pid=21018 comm="syz.2.7612" dev="nsfs" ino=4026532291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 988.965409][ T24] audit: type=1400 audit(1759881265.930:157): avc: denied { open } for pid=21018 comm="syz.2.7612" path="pid:[4026532291]" dev="nsfs" ino=4026532291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 989.099066][T21016] FAULT_INJECTION: forcing a failure. [ 989.099066][T21016] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 989.112332][T21016] CPU: 1 PID: 21016 Comm: syz.0.7611 Tainted: G W syzkaller #0 [ 989.121219][T21016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 989.131284][T21016] Call Trace: [ 989.134604][T21016] __dump_stack+0x21/0x24 [ 989.138950][T21016] dump_stack_lvl+0x169/0x1d8 [ 989.143647][T21016] ? thaw_kernel_threads+0x220/0x220 [ 989.148948][T21016] ? show_regs_print_info+0x18/0x18 [ 989.154159][T21016] dump_stack+0x15/0x1c [ 989.158350][T21016] should_fail+0x3c1/0x510 [ 989.162778][T21016] should_fail_usercopy+0x1a/0x20 [ 989.167815][T21016] iov_iter_copy_from_user_atomic+0x32e/0xb00 [ 989.173901][T21016] generic_perform_write+0x326/0x510 [ 989.179210][T21016] ? grab_cache_page_write_begin+0xb0/0xb0 [ 989.185029][T21016] ? file_remove_privs+0x580/0x580 [ 989.190169][T21016] ? __irq_exit_rcu+0x40/0x150 [ 989.194960][T21016] ? down_write+0x104/0x110 [ 989.199467][T21016] __generic_file_write_iter+0x24b/0x480 [ 989.205093][T21016] ? generic_write_checks+0x3b3/0x480 [ 989.210468][T21016] generic_file_write_iter+0xa9/0x1d0 [ 989.215842][T21016] vfs_write+0x725/0xd60 [ 989.220112][T21016] ? kernel_write+0x3c0/0x3c0 [ 989.224788][T21016] ? irq_exit_rcu+0x9/0x10 [ 989.229217][T21016] ? mutex_trylock+0xa0/0xa0 [ 989.233853][T21016] ? __fget_files+0x2c4/0x320 [ 989.238537][T21016] ? __fdget_pos+0x2d2/0x380 [ 989.243124][T21016] ? ksys_write+0x71/0x240 [ 989.247539][T21016] ksys_write+0x140/0x240 [ 989.251862][T21016] ? __ia32_sys_read+0x90/0x90 [ 989.256729][T21016] ? debug_smp_processor_id+0x17/0x20 [ 989.262187][T21016] __x64_sys_write+0x7b/0x90 [ 989.266773][T21016] do_syscall_64+0x31/0x40 [ 989.271199][T21016] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 989.277093][T21016] RIP: 0033:0x7f79665c2ec9 [ 989.281501][T21016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 989.301104][T21016] RSP: 002b:00007f796500a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 989.309516][T21016] RAX: ffffffffffffffda RBX: 00007f796681a090 RCX: 00007f79665c2ec9 [ 989.317489][T21016] RDX: 0000000020000992 RSI: 0000200000000980 RDI: 0000000000000005 [ 989.325461][T21016] RBP: 00007f796500a090 R08: 0000000000000000 R09: 0000000000000000 [ 989.333429][T21016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 989.341395][T21016] R13: 00007f796681a128 R14: 00007f796681a090 R15: 00007fffe6006e68 [ 989.617242][T21034] device sit0 left promiscuous mode [ 989.778630][T21034] device sit0 entered promiscuous mode [ 989.948223][T21042] device veth0_vlan left promiscuous mode [ 989.975172][T21042] device veth0_vlan entered promiscuous mode [ 990.137423][T21051] device veth0_vlan left promiscuous mode [ 990.275131][T21051] device veth0_vlan entered promiscuous mode [ 990.335412][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 990.396351][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 990.437774][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 990.480014][T21065] device sit0 left promiscuous mode [ 990.733946][T21066] device sit0 entered promiscuous mode [ 991.480175][T21085] device syzkaller0 entered promiscuous mode [ 991.906085][T21103] device veth0_vlan left promiscuous mode [ 992.002810][T21103] device veth0_vlan entered promiscuous mode [ 992.095322][T21109] device sit0 left promiscuous mode [ 992.423881][T21128] FAULT_INJECTION: forcing a failure. [ 992.423881][T21128] name failslab, interval 1, probability 0, space 0, times 0 [ 992.445182][T21128] CPU: 0 PID: 21128 Comm: syz.2.7652 Tainted: G W syzkaller #0 [ 992.454093][T21128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 992.464176][T21128] Call Trace: [ 992.467485][T21128] __dump_stack+0x21/0x24 [ 992.471819][T21128] dump_stack_lvl+0x169/0x1d8 [ 992.476617][T21128] ? show_regs_print_info+0x18/0x18 [ 992.481820][T21128] dump_stack+0x15/0x1c [ 992.485987][T21128] should_fail+0x3c1/0x510 [ 992.490417][T21128] ? tipc_group_create+0xa1/0x650 [ 992.495448][T21128] __should_failslab+0xa4/0xe0 [ 992.500221][T21128] should_failslab+0x9/0x20 [ 992.504728][T21128] kmem_cache_alloc_trace+0x3a/0x2e0 [ 992.510026][T21128] tipc_group_create+0xa1/0x650 [ 992.514892][T21128] tipc_sk_join+0x15b/0x830 [ 992.519397][T21128] ? bpf_prog_array_is_empty+0x5a/0x70 [ 992.524862][T21128] ? __kasan_check_write+0x14/0x20 [ 992.529978][T21128] ? _copy_from_user+0x95/0xd0 [ 992.534757][T21128] tipc_setsockopt+0x684/0x900 [ 992.539529][T21128] ? tipc_shutdown+0x960/0x960 [ 992.544297][T21128] ? security_socket_setsockopt+0x82/0xa0 [ 992.550028][T21128] ? tipc_shutdown+0x960/0x960 [ 992.554808][T21128] __sys_setsockopt+0x2ed/0x460 [ 992.559660][T21128] ? __ia32_sys_recv+0xb0/0xb0 [ 992.564423][T21128] ? ksys_write+0x1eb/0x240 [ 992.568930][T21128] ? ____fput+0x15/0x20 [ 992.573094][T21128] __x64_sys_setsockopt+0xbf/0xd0 [ 992.578119][T21128] do_syscall_64+0x31/0x40 [ 992.582591][T21128] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 992.588486][T21128] RIP: 0033:0x7fefb4cbcec9 [ 992.592922][T21128] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 992.612556][T21128] RSP: 002b:00007fefb3725038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 992.620977][T21128] RAX: ffffffffffffffda RBX: 00007fefb4f13fa0 RCX: 00007fefb4cbcec9 [ 992.628955][T21128] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000007 [ 992.637017][T21128] RBP: 00007fefb3725090 R08: 0000000000000127 R09: 0000000000000000 [ 992.644992][T21128] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 992.652965][T21128] R13: 00007fefb4f14038 R14: 00007fefb4f13fa0 R15: 00007ffe260925e8 [ 993.163149][T21143] device sit0 left promiscuous mode [ 993.190995][T21144] device sit0 left promiscuous mode [ 993.277079][T21149] FAULT_INJECTION: forcing a failure. [ 993.277079][T21149] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 993.290584][T21149] CPU: 1 PID: 21149 Comm: syz.1.7661 Tainted: G W syzkaller #0 [ 993.299530][T21149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 993.309597][T21149] Call Trace: [ 993.312918][T21149] __dump_stack+0x21/0x24 [ 993.317254][T21149] dump_stack_lvl+0x169/0x1d8 [ 993.321942][T21149] ? show_regs_print_info+0x18/0x18 [ 993.327147][T21149] dump_stack+0x15/0x1c [ 993.331306][T21149] should_fail+0x3c1/0x510 [ 993.335737][T21149] should_fail_alloc_page+0x4f/0x60 [ 993.340941][T21149] __alloc_pages_nodemask+0x109/0x5f0 [ 993.346325][T21149] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 993.351888][T21149] shmem_alloc_page+0x1b1/0x300 [ 993.356770][T21149] ? put_page+0xd0/0xd0 [ 993.360945][T21149] ? percpu_counter_add_batch+0x13c/0x160 [ 993.366673][T21149] shmem_alloc_and_acct_page+0x36f/0x7b0 [ 993.372309][T21149] ? shmem_swapin_page+0x16c0/0x16c0 [ 993.377614][T21149] ? xas_load+0x28b/0x2a0 [ 993.381977][T21149] ? find_get_entry+0x366/0x3c0 [ 993.386834][T21149] ? page_cache_prev_miss+0x270/0x270 [ 993.392210][T21149] ? __kasan_check_write+0x14/0x20 [ 993.397329][T21149] ? up_read+0x12/0x50 [ 993.401401][T21149] ? do_user_addr_fault+0x791/0xc80 [ 993.406614][T21149] ? find_lock_entry+0x4b/0x200 [ 993.411473][T21149] shmem_getpage_gfp+0x625/0x2110 [ 993.416506][T21149] shmem_write_begin+0xce/0x1b0 [ 993.421357][T21149] generic_perform_write+0x2be/0x510 [ 993.426648][T21149] ? atime_needs_update+0x5b0/0x5b0 [ 993.431879][T21149] ? grab_cache_page_write_begin+0xb0/0xb0 [ 993.437694][T21149] ? file_remove_privs+0x580/0x580 [ 993.442805][T21149] ? __fsnotify_parent+0x5f5/0x6c0 [ 993.447923][T21149] ? __kasan_check_write+0x14/0x20 [ 993.453037][T21149] ? down_write+0xac/0x110 [ 993.457465][T21149] __generic_file_write_iter+0x24b/0x480 [ 993.463102][T21149] ? generic_write_checks+0x3d4/0x480 [ 993.468479][T21149] generic_file_write_iter+0xa9/0x1d0 [ 993.473853][T21149] vfs_write+0x725/0xd60 [ 993.478118][T21149] ? __kasan_slab_free+0x11/0x20 [ 993.483063][T21149] ? kernel_write+0x3c0/0x3c0 [ 993.487745][T21149] ? mutex_trylock+0xa0/0xa0 [ 993.492337][T21149] ? __fget_files+0x2c4/0x320 [ 993.497022][T21149] ? __fdget_pos+0x2d2/0x380 [ 993.501614][T21149] ? ksys_write+0x71/0x240 [ 993.506035][T21149] ksys_write+0x140/0x240 [ 993.510368][T21149] ? __ia32_sys_read+0x90/0x90 [ 993.515136][T21149] ? debug_smp_processor_id+0x17/0x20 [ 993.520514][T21149] __x64_sys_write+0x7b/0x90 [ 993.525111][T21149] do_syscall_64+0x31/0x40 [ 993.529535][T21149] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 993.535429][T21149] RIP: 0033:0x7fd51620aec9 [ 993.539855][T21149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 993.559555][T21149] RSP: 002b:00007fd514c73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 993.567970][T21149] RAX: ffffffffffffffda RBX: 00007fd516461fa0 RCX: 00007fd51620aec9 [ 993.575943][T21149] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000007 [ 993.583919][T21149] RBP: 00007fd514c73090 R08: 0000000000000000 R09: 0000000000000000 [ 993.591900][T21149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 993.599951][T21149] R13: 00007fd516462038 R14: 00007fd516461fa0 R15: 00007ffe0f3bcf58 [ 993.629115][T21143] device sit0 entered promiscuous mode [ 993.846638][T21160] FAULT_INJECTION: forcing a failure. [ 993.846638][T21160] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 993.859783][T21160] CPU: 0 PID: 21160 Comm: syz.1.7664 Tainted: G W syzkaller #0 [ 993.868635][T21160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 993.878694][T21160] Call Trace: [ 993.882002][T21160] __dump_stack+0x21/0x24 [ 993.886341][T21160] dump_stack_lvl+0x169/0x1d8 [ 993.891036][T21160] ? thaw_kernel_threads+0x220/0x220 [ 993.896330][T21160] ? show_regs_print_info+0x18/0x18 [ 993.901530][T21160] ? _raw_spin_lock_irq+0x8f/0xe0 [ 993.906544][T21160] dump_stack+0x15/0x1c [ 993.910695][T21160] should_fail+0x3c1/0x510 [ 993.915112][T21160] should_fail_usercopy+0x1a/0x20 [ 993.920134][T21160] iov_iter_copy_from_user_atomic+0x32e/0xb00 [ 993.926208][T21160] generic_perform_write+0x326/0x510 [ 993.931617][T21160] ? grab_cache_page_write_begin+0xb0/0xb0 [ 993.937426][T21160] ? file_remove_privs+0x580/0x580 [ 993.942532][T21160] ? __fsnotify_parent+0x5f5/0x6c0 [ 993.947651][T21160] ? down_write+0x104/0x110 [ 993.952153][T21160] __generic_file_write_iter+0x24b/0x480 [ 993.957784][T21160] ? generic_write_checks+0x3b3/0x480 [ 993.963170][T21160] generic_file_write_iter+0xa9/0x1d0 [ 993.968541][T21160] vfs_write+0x725/0xd60 [ 993.972782][T21160] ? __kasan_slab_free+0x11/0x20 [ 993.977716][T21160] ? kernel_write+0x3c0/0x3c0 [ 993.982388][T21160] ? mutex_trylock+0xa0/0xa0 [ 993.986970][T21160] ? __fget_files+0x2c4/0x320 [ 993.991643][T21160] ? __fdget_pos+0x2d2/0x380 [ 993.996224][T21160] ? ksys_write+0x71/0x240 [ 994.000628][T21160] ksys_write+0x140/0x240 [ 994.004951][T21160] ? __ia32_sys_read+0x90/0x90 [ 994.009713][T21160] ? debug_smp_processor_id+0x17/0x20 [ 994.015079][T21160] __x64_sys_write+0x7b/0x90 [ 994.019667][T21160] do_syscall_64+0x31/0x40 [ 994.024086][T21160] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 994.029980][T21160] RIP: 0033:0x7fd51620aec9 [ 994.034385][T21160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 994.053986][T21160] RSP: 002b:00007fd514c52038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 994.062402][T21160] RAX: ffffffffffffffda RBX: 00007fd516462090 RCX: 00007fd51620aec9 [ 994.070376][T21160] RDX: 0000000020000992 RSI: 0000200000000980 RDI: 0000000000000004 [ 994.078343][T21160] RBP: 00007fd514c52090 R08: 0000000000000000 R09: 0000000000000000 [ 994.086344][T21160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 994.094395][T21160] R13: 00007fd516462128 R14: 00007fd516462090 R15: 00007ffe0f3bcf58 [ 994.104430][T21139] device sit0 entered promiscuous mode [ 994.141960][T21151] device veth0_vlan left promiscuous mode [ 994.151241][T21151] device veth0_vlan entered promiscuous mode [ 994.236463][T21168] device veth0_vlan left promiscuous mode [ 994.270363][T21168] device veth0_vlan entered promiscuous mode [ 994.342488][T21173] device sit0 left promiscuous mode [ 994.408657][T21173] device sit0 entered promiscuous mode [ 995.039825][T21194] device sit0 left promiscuous mode [ 995.246815][T21197] device sit0 entered promiscuous mode [ 995.407882][T21198] device veth0_vlan left promiscuous mode [ 995.415662][T21198] device veth0_vlan entered promiscuous mode [ 995.424604][T21200] device sit0 left promiscuous mode [ 995.488495][T21203] device sit0 entered promiscuous mode [ 995.807111][T21221] device veth0_vlan left promiscuous mode [ 995.817541][T21221] device veth0_vlan entered promiscuous mode [ 995.865822][T21226] device sit0 left promiscuous mode [ 995.888649][T21226] device sit0 entered promiscuous mode [ 996.415418][T21244] device sit0 left promiscuous mode [ 996.633336][T21245] device sit0 entered promiscuous mode [ 996.887718][T21250] device sit0 left promiscuous mode [ 996.965560][T21255] device sit0 entered promiscuous mode [ 997.127424][T21258] device veth0_vlan left promiscuous mode [ 997.149562][T21258] device veth0_vlan entered promiscuous mode [ 997.182696][T21264] device sit0 left promiscuous mode [ 997.209031][T21264] device sit0 entered promiscuous mode [ 998.011570][T21297] device sit0 entered promiscuous mode [ 998.737851][T21313] device veth0_vlan left promiscuous mode [ 998.751076][T21313] device veth0_vlan entered promiscuous mode [ 998.785765][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 998.798909][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 998.808392][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 998.831078][T21308] device sit0 left promiscuous mode [ 998.884162][T21319] device sit0 entered promiscuous mode [ 999.328781][T21337] device sit0 left promiscuous mode [ 999.397844][T21337] device sit0 entered promiscuous mode [ 999.585701][T21356] device sit0 left promiscuous mode [ 999.695899][T21362] device sit0 entered promiscuous mode [ 999.883693][T21368] device sit0 left promiscuous mode [ 999.941706][T21368] device sit0 entered promiscuous mode [ 999.991159][T21373] device veth0_vlan left promiscuous mode [ 1000.003150][T21373] device veth0_vlan entered promiscuous mode [ 1000.805536][T21404] device sit0 left promiscuous mode [ 1000.929425][T21406] device sit0 entered promiscuous mode [ 1001.246452][T21427] device sit0 left promiscuous mode [ 1001.268037][T21421] bridge0: port 2(bridge_slave_1) entered disabled state [ 1001.277025][T21421] bridge0: port 1(bridge_slave_0) entered disabled state [ 1001.492301][T21427] device sit0 entered promiscuous mode [ 1001.940972][T21418] device bridge_slave_1 left promiscuous mode [ 1001.972374][T21418] bridge0: port 2(bridge_slave_1) entered disabled state [ 1002.105618][T21418] device bridge_slave_0 left promiscuous mode [ 1002.175735][T21418] bridge0: port 1(bridge_slave_0) entered disabled state [ 1002.755451][T21452] device sit0 left promiscuous mode [ 1002.915068][T21457] device sit0 entered promiscuous mode [ 1003.105960][T21460] device veth0_vlan left promiscuous mode [ 1003.128673][T21460] device veth0_vlan entered promiscuous mode [ 1003.411056][T21473] device veth0_vlan left promiscuous mode [ 1003.470559][T21473] device veth0_vlan entered promiscuous mode [ 1003.662121][T21478] device veth0_vlan left promiscuous mode [ 1003.686704][T21478] device veth0_vlan entered promiscuous mode [ 1005.017428][T21530] device veth0_vlan left promiscuous mode [ 1005.040523][T21530] device veth0_vlan entered promiscuous mode [ 1005.342541][T21540] device pim6reg1 entered promiscuous mode [ 1005.401265][T21542] device sit0 left promiscuous mode [ 1005.488698][T21548] device sit0 left promiscuous mode [ 1005.514118][T21552] device sit0 left promiscuous mode [ 1005.531931][T21542] device sit0 entered promiscuous mode [ 1005.781498][T21548] device sit0 entered promiscuous mode [ 1005.876283][T21558] Â: renamed from pim6reg1 [ 1005.882379][T21552] device sit0 entered promiscuous mode [ 1006.018548][T21566] device sit0 left promiscuous mode [ 1006.125831][T21565] device wg2 left promiscuous mode [ 1006.139391][T21567] device sit0 entered promiscuous mode [ 1006.233009][T21570] device wg2 entered promiscuous mode [ 1006.247801][T21575] device veth0_vlan left promiscuous mode [ 1006.284516][T21575] device veth0_vlan entered promiscuous mode [ 1006.341969][T21579] device sit0 left promiscuous mode [ 1006.366546][T21577] device sit0 left promiscuous mode [ 1006.505807][T21580] device sit0 entered promiscuous mode [ 1006.679548][T21585] device sit0 entered promiscuous mode [ 1007.623280][T21621] device veth0_vlan left promiscuous mode [ 1007.708143][T21621] device veth0_vlan entered promiscuous mode [ 1007.943858][T21629] device sit0 left promiscuous mode [ 1007.978861][T21635] device sit0 entered promiscuous mode [ 1008.399098][T21642] device veth0_vlan left promiscuous mode [ 1008.443751][T21642] device veth0_vlan entered promiscuous mode [ 1008.687850][ T24] audit: type=1400 audit(1759881285.770:158): avc: denied { ioctl } for pid=21649 comm="syz.1.7834" path="pid:[4026532284]" dev="nsfs" ino=4026532284 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1008.789876][T21662] FAULT_INJECTION: forcing a failure. [ 1008.789876][T21662] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1008.812278][T21662] CPU: 1 PID: 21662 Comm: syz.2.7838 Tainted: G W syzkaller #0 [ 1008.821150][T21662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1008.831206][T21662] Call Trace: [ 1008.834505][T21662] __dump_stack+0x21/0x24 [ 1008.838842][T21662] dump_stack_lvl+0x169/0x1d8 [ 1008.843557][T21662] ? show_regs_print_info+0x18/0x18 [ 1008.848776][T21662] ? do_kern_addr_fault+0x80/0x80 [ 1008.853820][T21662] ? unwind_get_return_address+0x4d/0x90 [ 1008.859461][T21662] dump_stack+0x15/0x1c [ 1008.863617][T21662] should_fail+0x3c1/0x510 [ 1008.868041][T21662] should_fail_alloc_page+0x4f/0x60 [ 1008.873237][T21662] __alloc_pages_nodemask+0x109/0x5f0 [ 1008.878616][T21662] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 1008.884170][T21662] ? copy_user_enhanced_fast_string+0xe/0x40 [ 1008.890150][T21662] pipe_write+0x570/0x1890 [ 1008.894563][T21662] ? pipe_write+0x151/0x1890 [ 1008.899152][T21662] ? pipe_read+0xfe0/0xfe0 [ 1008.903568][T21662] ? fsnotify_perm+0x66/0x4b0 [ 1008.908279][T21662] ? security_file_permission+0x83/0xa0 [ 1008.913833][T21662] ? iov_iter_init+0x3f/0x120 [ 1008.918514][T21662] vfs_write+0x725/0xd60 [ 1008.922786][T21662] ? __kasan_slab_free+0x11/0x20 [ 1008.927735][T21662] ? kernel_write+0x3c0/0x3c0 [ 1008.932421][T21662] ? __fget_files+0x2c4/0x320 [ 1008.937115][T21662] ? __fdget_pos+0x1f7/0x380 [ 1008.941706][T21662] ? ksys_write+0x71/0x240 [ 1008.946135][T21662] ksys_write+0x140/0x240 [ 1008.950466][T21662] ? __ia32_sys_read+0x90/0x90 [ 1008.955257][T21662] ? debug_smp_processor_id+0x17/0x20 [ 1008.960636][T21662] __x64_sys_write+0x7b/0x90 [ 1008.965418][T21662] do_syscall_64+0x31/0x40 [ 1008.969844][T21662] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1008.975736][T21662] RIP: 0033:0x7fefb4cbcec9 [ 1008.980152][T21662] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1008.999760][T21662] RSP: 002b:00007fefb3725038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1009.008204][T21662] RAX: ffffffffffffffda RBX: 00007fefb4f13fa0 RCX: 00007fefb4cbcec9 [ 1009.016190][T21662] RDX: 000000000000fdef RSI: 0000200000000580 RDI: 0000000000000000 [ 1009.024163][T21662] RBP: 00007fefb3725090 R08: 0000000000000000 R09: 0000000000000000 [ 1009.032139][T21662] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1009.040119][T21662] R13: 00007fefb4f14038 R14: 00007fefb4f13fa0 R15: 00007ffe260925e8 [ 1009.117272][T21654] device sit0 left promiscuous mode [ 1009.285454][T21654] device sit0 entered promiscuous mode [ 1009.336437][T21672] device veth0_vlan left promiscuous mode [ 1009.362763][T21672] device veth0_vlan entered promiscuous mode [ 1009.501857][T21675] device sit0 left promiscuous mode [ 1009.615255][T21684] device veth0_vlan left promiscuous mode [ 1009.621333][T21684] device veth0_vlan entered promiscuous mode [ 1009.686750][T21683] device sit0 entered promiscuous mode [ 1009.844592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1009.858783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1009.874402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1009.907640][T21685] device veth1_macvtap left promiscuous mode [ 1010.477125][T21704] device sit0 left promiscuous mode [ 1010.507004][T21706] device sit0 entered promiscuous mode [ 1011.104628][T21718] device veth0_vlan left promiscuous mode [ 1011.114354][T21718] device veth0_vlan entered promiscuous mode [ 1011.259510][T21720] device sit0 left promiscuous mode [ 1011.317718][T21724] device sit0 left promiscuous mode [ 1011.331715][T21727] device sit0 entered promiscuous mode [ 1011.573157][T21726] device sit0 left promiscuous mode [ 1011.619204][T21724] device sit0 entered promiscuous mode [ 1011.723457][T21729] device sit0 left promiscuous mode [ 1011.734663][T21731] device sit0 left promiscuous mode [ 1011.753363][T21732] device sit0 entered promiscuous mode [ 1011.883029][T21734] device sit0 entered promiscuous mode [ 1011.971193][T21735] device sit0 entered promiscuous mode [ 1012.093740][T21742] device sit0 left promiscuous mode [ 1012.150856][T21743] device sit0 entered promiscuous mode [ 1012.186953][T21758] FAULT_INJECTION: forcing a failure. [ 1012.186953][T21758] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1012.265999][T21758] CPU: 0 PID: 21758 Comm: syz.2.7872 Tainted: G W syzkaller #0 [ 1012.274875][T21758] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1012.284934][T21758] Call Trace: [ 1012.288316][T21758] __dump_stack+0x21/0x24 [ 1012.292669][T21758] dump_stack_lvl+0x169/0x1d8 [ 1012.297358][T21758] ? show_regs_print_info+0x18/0x18 [ 1012.302556][T21758] ? do_kern_addr_fault+0x80/0x80 [ 1012.307582][T21758] dump_stack+0x15/0x1c [ 1012.311731][T21758] should_fail+0x3c1/0x510 [ 1012.316154][T21758] should_fail_alloc_page+0x4f/0x60 [ 1012.321358][T21758] __alloc_pages_nodemask+0x109/0x5f0 [ 1012.326737][T21758] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 1012.332298][T21758] ? copy_user_enhanced_fast_string+0xe/0x40 [ 1012.338285][T21758] pipe_write+0x570/0x1890 [ 1012.342710][T21758] ? pipe_write+0x151/0x1890 [ 1012.347312][T21758] ? pipe_read+0xfe0/0xfe0 [ 1012.351732][T21758] ? fsnotify_perm+0x66/0x4b0 [ 1012.356508][T21758] ? security_file_permission+0x83/0xa0 [ 1012.362055][T21758] ? iov_iter_init+0x3f/0x120 [ 1012.366729][T21758] vfs_write+0x725/0xd60 [ 1012.370978][T21758] ? kernel_write+0x3c0/0x3c0 [ 1012.375656][T21758] ? bpf_send_signal_common+0x2b2/0x420 [ 1012.381200][T21758] ? __fget_files+0x2c4/0x320 [ 1012.385879][T21758] ? __fdget_pos+0x1f7/0x380 [ 1012.390462][T21758] ? ksys_write+0x71/0x240 [ 1012.394879][T21758] ksys_write+0x140/0x240 [ 1012.399215][T21758] ? __ia32_sys_read+0x90/0x90 [ 1012.403996][T21758] ? debug_smp_processor_id+0x17/0x20 [ 1012.409369][T21758] __x64_sys_write+0x7b/0x90 [ 1012.413974][T21758] do_syscall_64+0x31/0x40 [ 1012.418399][T21758] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1012.424463][T21758] RIP: 0033:0x7fefb4cbcec9 [ 1012.428890][T21758] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1012.448503][T21758] RSP: 002b:00007fefb3725038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1012.456944][T21758] RAX: ffffffffffffffda RBX: 00007fefb4f13fa0 RCX: 00007fefb4cbcec9 [ 1012.464910][T21758] RDX: 00000000b452e779 RSI: 00002000000001c0 RDI: 0000000000000000 [ 1012.472878][T21758] RBP: 00007fefb3725090 R08: 0000000000000000 R09: 0000000000000000 [ 1012.480848][T21758] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1012.488825][T21758] R13: 00007fefb4f14038 R14: 00007fefb4f13fa0 R15: 00007ffe260925e8 [ 1012.519016][T21759] device wg2 entered promiscuous mode [ 1012.602687][T21769] device sit0 left promiscuous mode [ 1012.729131][T21775] device sit0 entered promiscuous mode [ 1013.542305][T21790] FAULT_INJECTION: forcing a failure. [ 1013.542305][T21790] name failslab, interval 1, probability 0, space 0, times 0 [ 1013.554965][T21790] CPU: 0 PID: 21790 Comm: syz.4.7883 Tainted: G W syzkaller #0 [ 1013.563824][T21790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1013.573876][T21790] Call Trace: [ 1013.577342][T21790] __dump_stack+0x21/0x24 [ 1013.581664][T21790] dump_stack_lvl+0x169/0x1d8 [ 1013.586340][T21790] ? show_regs_print_info+0x18/0x18 [ 1013.591532][T21790] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 1013.597074][T21790] ? tipc_group_create+0x40e/0x650 [ 1013.602178][T21790] ? tipc_setsockopt+0x684/0x900 [ 1013.607116][T21790] ? __sys_setsockopt+0x2ed/0x460 [ 1013.612134][T21790] ? __x64_sys_setsockopt+0xbf/0xd0 [ 1013.617334][T21790] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1013.623396][T21790] dump_stack+0x15/0x1c [ 1013.627542][T21790] should_fail+0x3c1/0x510 [ 1013.631957][T21790] ? tipc_nametbl_subscribe+0x3f7/0x1600 [ 1013.637706][T21790] __should_failslab+0xa4/0xe0 [ 1013.642472][T21790] should_failslab+0x9/0x20 [ 1013.646980][T21790] kmem_cache_alloc_trace+0x3a/0x2e0 [ 1013.652345][T21790] tipc_nametbl_subscribe+0x3f7/0x1600 [ 1013.657794][T21790] ? tipc_nametbl_withdraw+0x490/0x490 [ 1013.663353][T21790] ? memcpy+0x56/0x70 [ 1013.667330][T21790] tipc_sub_subscribe+0x25d/0x470 [ 1013.672348][T21790] tipc_conn_rcv_sub+0x1a5/0x3e0 [ 1013.677280][T21790] tipc_topsrv_kern_subscr+0x26c/0x380 [ 1013.682732][T21790] ? conn_put+0x320/0x320 [ 1013.687067][T21790] ? tipc_group_create+0xa1/0x650 [ 1013.692088][T21790] tipc_group_create+0x40e/0x650 [ 1013.697024][T21790] tipc_sk_join+0x15b/0x830 [ 1013.701524][T21790] ? bpf_prog_array_is_empty+0x5a/0x70 [ 1013.706974][T21790] ? __kasan_check_write+0x14/0x20 [ 1013.712078][T21790] ? _copy_from_user+0x95/0xd0 [ 1013.716836][T21790] tipc_setsockopt+0x684/0x900 [ 1013.722040][T21790] ? tipc_shutdown+0x960/0x960 [ 1013.726833][T21790] ? security_socket_setsockopt+0x82/0xa0 [ 1013.732549][T21790] ? tipc_shutdown+0x960/0x960 [ 1013.737310][T21790] __sys_setsockopt+0x2ed/0x460 [ 1013.742156][T21790] ? __ia32_sys_recv+0xb0/0xb0 [ 1013.746911][T21790] ? ksys_write+0x1eb/0x240 [ 1013.751415][T21790] ? ____fput+0x15/0x20 [ 1013.755577][T21790] __x64_sys_setsockopt+0xbf/0xd0 [ 1013.760601][T21790] do_syscall_64+0x31/0x40 [ 1013.765016][T21790] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1013.770898][T21790] RIP: 0033:0x7fa0c4ee4ec9 [ 1013.775310][T21790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1013.794908][T21790] RSP: 002b:00007fa0c394d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1013.803315][T21790] RAX: ffffffffffffffda RBX: 00007fa0c513bfa0 RCX: 00007fa0c4ee4ec9 [ 1013.811279][T21790] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000004 [ 1013.819242][T21790] RBP: 00007fa0c394d090 R08: 00000000000004bd R09: 0000000000000000 [ 1013.827223][T21790] R10: 0000200000000180 R11: 0000000000000246 R12: 0000000000000001 [ 1013.835184][T21790] R13: 00007fa0c513c038 R14: 00007fa0c513bfa0 R15: 00007fff322f8ec8 [ 1013.843230][T21790] tipc: Service creation failed, no memory [ 1013.849084][T21790] tipc: Failed to subscribe for {4294967295,0,4294967295} [ 1014.098260][T21804] device sit0 left promiscuous mode [ 1014.387454][T21812] device sit0 entered promiscuous mode [ 1014.805253][T21823] device sit0 left promiscuous mode [ 1014.931724][T21825] device sit0 entered promiscuous mode [ 1015.204623][T21833] device sit0 left promiscuous mode [ 1015.316783][T21843] device sit0 entered promiscuous mode [ 1015.475489][T21845] device sit0 left promiscuous mode [ 1015.531171][T21847] device sit0 entered promiscuous mode [ 1015.606489][T21850] device sit0 left promiscuous mode [ 1015.636283][T21852] device sit0 entered promiscuous mode [ 1015.714276][T21857] device sit0 left promiscuous mode [ 1015.735099][T21858] device sit0 entered promiscuous mode [ 1015.773672][T21862] FAULT_INJECTION: forcing a failure. [ 1015.773672][T21862] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1015.779762][T21860] cgroup: fork rejected by pids controller in /syz3 [ 1015.838214][T21862] CPU: 1 PID: 21862 Comm: syz.0.7903 Tainted: G W syzkaller #0 [ 1015.847089][T21862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 1015.857142][T21862] Call Trace: [ 1015.860528][T21862] __dump_stack+0x21/0x24 [ 1015.864861][T21862] dump_stack_lvl+0x169/0x1d8 [ 1015.869574][T21862] ? thaw_kernel_threads+0x220/0x220 [ 1015.874862][T21862] ? vsnprintf+0x1871/0x1960 [ 1015.879454][T21862] ? show_regs_print_info+0x18/0x18 [ 1015.884666][T21862] dump_stack+0x15/0x1c [ 1015.888831][T21862] should_fail+0x3c1/0x510 [ 1015.893306][T21862] should_fail_usercopy+0x1a/0x20 [ 1015.898339][T21862] _copy_to_user+0x20/0x90 [ 1015.902766][T21862] simple_read_from_buffer+0xe9/0x160 [ 1015.908267][T21862] proc_fail_nth_read+0x19a/0x210 [ 1015.913317][T21862] ? proc_fault_inject_write+0x2f0/0x2f0 [ 1015.918991][T21862] ? rw_verify_area+0x1c0/0x360 [ 1015.923854][T21862] ? proc_fault_inject_write+0x2f0/0x2f0 [ 1015.929488][T21862] vfs_read+0x1fe/0xa10 [ 1015.933653][T21862] ? kernel_read+0x70/0x70 [ 1015.938161][T21862] ? __kasan_check_write+0x14/0x20 [ 1015.943292][T21862] ? mutex_lock+0x8c/0xe0 [ 1015.947628][T21862] ? mutex_trylock+0xa0/0xa0 [ 1015.952215][T21862] ? __fget_files+0x2c4/0x320 [ 1015.956890][T21862] ? __fdget_pos+0x2d2/0x380 [ 1015.961476][T21862] ? ksys_read+0x71/0x240 [ 1015.965799][T21862] ksys_read+0x140/0x240 [ 1015.970053][T21862] ? vfs_write+0xd60/0xd60 [ 1015.974466][T21862] ? ____fput+0x15/0x20 [ 1015.978633][T21862] ? debug_smp_processor_id+0x17/0x20 [ 1015.984001][T21862] __x64_sys_read+0x7b/0x90 [ 1015.988528][T21862] do_syscall_64+0x31/0x40 [ 1015.992945][T21862] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1015.998840][T21862] RIP: 0033:0x7f79665c18dc [ 1016.003255][T21862] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1016.022873][T21862] RSP: 002b:00007f796502b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1016.031293][T21862] RAX: ffffffffffffffda RBX: 00007f7966819fa0 RCX: 00007f79665c18dc [ 1016.039272][T21862] RDX: 000000000000000f RSI: 00007f796502b0a0 RDI: 0000000000000004 [ 1016.047363][T21862] RBP: 00007f796502b090 R08: 0000000000000000 R09: 0000000000000000 [ 1016.055419][T21862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1016.063391][T21862] R13: 00007f796681a038 R14: 00007f7966819fa0 R15: 00007fffe6006e68 [ 1016.957127][ T7] device veth1_macvtap left promiscuous mode [ 1016.967769][ T7] device veth0_vlan left promiscuous mode Connection to 10.128.1.155 closed by remote host. [ 1018.645758][ T7] device bridge_slave_1 left promiscuous mode [ 1018.651877][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1018.659499][ T7] device bridge_slave_0 left promiscuous mode [ 1018.665703][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1018.673358][ T7] device bridge_slave_1 left promiscuous mode [ 1018.679534][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1018.686907][ T7] device bridge_slave_0 left promiscuous mode [ 1018.693016][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1018.700820][ T7] device bridge_slave_1 left promiscuous mode [ 1018.706994][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 1018.714333][ T7] device bridge_slave_0 left promiscuous mode [ 1018.720491][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 1018.729121][ T7] device veth1_macvtap left promiscuous mode [ 1018.735152][ T7] device veth0_vlan left promiscuous mode [ 1018.741053][ T7] device veth1_macvtap left promiscuous mode [ 1018.747153][ T7] device veth0_vlan left promiscuous mode [ 1018.753009][ T7] device veth0_vlan left promiscuous mode [ 1018.759001][ T7] device veth0_vlan left promiscuous mode