last executing test programs: 5.335703037s ago: executing program 4 (id=3281): r0 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x36d8}, 0x0, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000180), 0x20000000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ec0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000003c5c124e20c20c0eb777b29f00000018000000180000000a000000000000000e0000040000000008000000020000000000000000000000000000005f008192c23e5850e4b4f68b8e8f4607e3c7013b2c43a0fb981505fe158921ad3596db9caab9fda895e37a6ab31af63b6a235750815cd05ab32c050000"], &(0x7f0000002600)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000b80)=""/4090, 0x5e, 0xffa, 0x1}, 0x28) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&0&\t&&') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711236000000000095000007000000009836cc18ab08d4e47419593314221187738641c35ae9def4974d4f41f41853d02bc0fa24caa39c7c227bb4804beca2db6d81cf4e7754975b0db2be5894e20b0264219fc05e113dc593428b893f8c2df8b9ec93bd51197f7f73f33770696542fa93a293823caf8091ed0ae374a0dce35453bdb8893ccf7da39cf28028ad89c7406d63891acfae84487f40d2d137e6b98550d7de9f59bd3829f2f084fcaf04d35766"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) openat$cgroup_type(r2, &(0x7f0000000300), 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) socketpair(0x36, 0x3, 0x2, &(0x7f00000001c0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x841) 4.868759556s ago: executing program 4 (id=3287): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x182, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x5, 0x1574}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000640)=[{0x2, 0x4, 0x2, 0xc}], 0x10, 0x40}, 0x90) (async, rerun: 32) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) bpf$MAP_CREATE(0x3000000, &(0x7f0000001580)=ANY=[@ANYBLOB="0500000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000500000000000000000000000000f0ffffff00000000000000604e1aec1f3331e803f13c11e077aaeae27931a3ef26232808d2d3435f77fc75b1ee4f0a86550288d2ffd4c4b4f875c12b907ad3ee11d5"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40}, 0x48) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'dummy0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000400000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRES32=r5], 0x0}, 0x94) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r7, 0x0, 0x26e1, 0x0) (async, rerun: 64) r8 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (rerun: 32) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) 4.849308166s ago: executing program 4 (id=3290): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x87}}, @call={0x85, 0x0, 0x0, 0x9e}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x2, '\x00', 0x0, r2, 0x2, 0x3, 0x4}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x11}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000400), &(0x7f0000000340)=""/155}, 0x20) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x87}}, @call={0x85, 0x0, 0x0, 0x9e}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x2, '\x00', 0x0, r2, 0x2, 0x3, 0x4}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x11}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000400), &(0x7f0000000340)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) (async) close(r0) (async) 4.692812889s ago: executing program 4 (id=3293): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002180)={&(0x7f0000001000)="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", &(0x7f0000002000)=""/37, &(0x7f0000002040)="6394d3488330666dbdd9950eab66acedb7d63142f2579bb5c49d6afcf733d53868f022d406603472f8fe856b8b1dec832a9e1aed59fed3cfabd3b12e55901fc713c22cf897a36932c18e9b56a1b27cd6e87f4ad3feddd6f92547771e227cd37d9d513fd0cd3064f568ad9d7d7392db22625d406496d092a39dcbb89252e3736d81263d4c2f60eaf0bdf5bf510d0d046260b1bc6fabeecf59289a42c09ce4b5488d1e094bb040ad5250952d8f7e0e9ae0b1e1dc11e940a60a902045731b520ab814026fd0fa683e994eaec41845f221df61bc1e16156175865a5cb0cd4336c5", &(0x7f0000002140)="6b4aeae4cbd0769e6a752487c1c8afee448fc92e", 0x4f, r0, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3.725510717s ago: executing program 0 (id=3300): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) 3.705971218s ago: executing program 0 (id=3302): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r7}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 3.455782863s ago: executing program 0 (id=3305): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0, 0x0, 0x0, 0x0, 0x8000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x300}, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 3.174998628s ago: executing program 0 (id=3307): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000d00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000302"], 0x48) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff4d}, 0x94) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r1}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'blkio'}, {0x2d, 'freezer'}, {0x2d, 'blkio'}, {0x2d, 'freezer'}, {0x2b, 'rdma'}, {0x2b, 'net_cls'}, {0x2b, 'rdma'}, {0x2b, 'devices'}]}, 0x3e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) mkdir(0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.54803053s ago: executing program 2 (id=3311): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff4, 0x0, @perf_bp={0x0}, 0x4008, 0x1000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r3) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x1, 0x9, 0x40, 0x0, 0x4a20000000, 0x100, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x1000, 0xb64, 0xda3, 0x1, 0x9, 0x401, 0x7, 0x0, 0x2, 0x0, 0x5}, 0xffffffffffffffff, 0xb, r3, 0x2) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0xfffffffffffffff9) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x3, 0x0, 0x5, 0x8, 0x4c10fb6ed094244e, r5, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4689}, 0x50) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB], 0xfdef) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)) close(r8) close(r9) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 2.04637959s ago: executing program 3 (id=3313): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x1, 0xef, 0x0, 0x0, 0x3, 0x20080, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, @perf_config_ext={0x80000000, 0xf}, 0x10121, 0x0, 0xe69, 0x1, 0x0, 0xf, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x4}}, 0x10, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'c', ' *:* ', 'w\x00'}, 0x8) close(r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) 1.980473382s ago: executing program 3 (id=3314): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r4}, &(0x7f0000000840), &(0x7f0000000880)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.881676153s ago: executing program 4 (id=3316): bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYBLOB='\x00'/15, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd6c}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402000000000003, 0x8404, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000280), 0x8}, 0x810c, 0x0, 0xc4b, 0x9, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000200)=0xdd3) sendmsg$tipc(r2, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)}, 0x0) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 1.831028444s ago: executing program 3 (id=3317): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2177aa"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x5, 0x20, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0x8}, 0x80030, 0x2, 0x8, 0x0, 0x9, 0x0, 0x9, 0x0, 0x10000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r3 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0600000004000000008000005c"], 0x48) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1349}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r3, 0x0, 0x200000}, 0x38) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x8, 0x9, 0x9, 0x40868, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x5, 0x4}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00070000fbff000000985a9caa4fa9dfbd9a56739ccb1221ee60e79af85edf6d91cbbef9c777c5024c8742ba9bf5f26abed25b4bf1ecce334c1267103e3301e319216fbd4aecd848038053c2b722ae08c349", @ANYRES32, @ANYBLOB='\v\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000010000000200"/28], 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200000000000000000008000000000000f1ffff00000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r9}, 0x0, &(0x7f0000000040)}, 0x20) 1.587901539s ago: executing program 2 (id=3319): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) (async, rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (rerun: 32) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) (async, rerun: 64) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) sendmsg$tipc(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) close(r7) (async, rerun: 64) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="10eb0000040000000400496c9f00000200000000000000", @ANYRES16=r1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES8=r0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r9}, &(0x7f0000000a00), &(0x7f0000000a40)=r5}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async, rerun: 32) close(r3) (async, rerun: 32) r10 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000780)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xc16a, '\x00', r1, r5, 0x5, 0x5, 0x5}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r10, 0x0, &(0x7f00000003c0)=""/158, 0x4}, 0x20) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r11}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x4}, 0x8006, 0xc8, 0x1, 0x0, 0x7fffffffffffffff, 0x6b5a}, 0x0, 0x0, 0xffffffffffffffff, 0x1) (async) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 1.428013702s ago: executing program 2 (id=3320): syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000340)=ANY=[@ANYBLOB="0f00000004000000040000000200020000000000", @ANYRES32=0x1, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004"], 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'dvmrp1\x00', 0x1}) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r5, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) (async) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x1}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61123000000000006113100000000000bf2000000000000016000200071b48013d030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07276702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) 1.175225587s ago: executing program 2 (id=3322): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000780)={'pim6reg0\x00', 0x400}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000880)=r2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0900000001000000e27f00000100040000030000e2b591a0773cbbcc46659ae7dc9883954260221598f2adc2afaa50b565f8dcd003d7bce05707e303fcefcd034060ec582d74d8", @ANYRES32=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x50) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x2}, 0x1a341, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x14}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, &(0x7f00000001c0), 0x4) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000000020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000000000edc9000073000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000700000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x10) (async) write$cgroup_devices(r8, &(0x7f00000001c0)=ANY=[@ANYRES8=r9, @ANYRES32=r9], 0xa) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x50) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2b00000008000064fc8459119a4d898eeb20000100010009005ad57c7f45c3bf066f9d83b5f86dc0e1d543ee5a6f7ad2a82688ad217fd41a440b783d6a11a131da3fd47394715db2d562ff27c16669780517243c4514d7bc897338d20e5c99fb2be4bad761b2feec7676e88b"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r11, &(0x7f0000000180)="90ebe57c391d1f59ed5000800000000000002d38abed505ce628d34c1fdc2f2538848018a953386d336a438fe7419d4b2435dc3de03e233eb643ae3eab", &(0x7f00000009c0)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYBLOB="ec75bce57b8b0ed1eff6f75c8a5b1ce3d46aeddb184bfe24d3b94469f6279d82271df6a634a321ad52c82c14415de4ea6b066618d6c896ce1b2989c4fc816c7feedb1c44303b975bafd620222ca908237d1f1f5853caf4524a75b84ef6e3ff29c0a5b97cf9fb25119f375a136b031f6cb3b1f50d68b8b9e41672631d333e38a9025cf3d6f03552651664b3c767e27f93e979ec34a5a0f90061388d2fbddb75d9713f23e767c75cf7d166641f5c08b3492ff2f02ffc59556026bbff9507667118692bef0b19b17ab87082f0dd089b2fbe62dd13dd6fc3ac2705036972cca5ffe6752803", @ANYRES8=r4, @ANYBLOB="c94ba937de99e52f7561b57e5de3950c1663a8ba782d76bf53dc22c672b33a3be2865cab365cb6c0805f35583168ec7250611f0f80bf08034018f28cbb60707c2b410c6df2acf793c16a7f34da5228ffef04926e17da63302fc66d8f734b4cc688ea6a993f6fc7ef69adc46bb9e9b8db83f1642ea4e673341e50fa97273e89c4a8288db0f50ac1902a1ebf931e386b2576f4e3c56aef96e29b3d208f63ac42497711f14cb80ed460e6fcf4d3bf59c4cd4d506c75a4e1c18b36d5116f3b1331d37095262be8bf2fb0d3cc4f31d642146627fc1ce4eeaaef37dd3eb3e5af2612ce711a8f81ede2ab368984dc5b573c3d424ad9836636d4dbacb2", @ANYRES16=r7, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 777.573654ms ago: executing program 2 (id=3323): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) 777.153275ms ago: executing program 1 (id=3324): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x1, 0xef, 0x0, 0x0, 0x3, 0x20080, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, @perf_config_ext={0x80000000, 0xf}, 0x10121, 0x0, 0xe69, 0x1, 0x0, 0xf, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x1, 0x1}, 0x4}}, 0x10, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)={'c', ' *:* ', 'w\x00'}, 0x8) close(r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) 768.982555ms ago: executing program 3 (id=3325): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x600000000000000, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000007526eeaa6316ed0268aa331857da7c2c4b02ebc5c8e7c3f76547d1d92e87dc3361cb30e87b4895d19fb4e30e0617cfdeafe816d6ded3ac68e456903f408da68035a3944036dc560888eaabac51917502770b002095a3a799e3b23609a176c09788eba1a53041a6", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000700000018110000", @ANYRES32=r1, @ANYBLOB="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"/266], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@bloom_filter={0x1e, 0x401, 0x8, 0xfb, 0x10c00, r1, 0xf, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1, 0xb}, 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r2, r0}, 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x4, 0x80, 0x0, 0x0, 0x10, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1804000000000000000000000000040018110000", @ANYRES32, @ANYBLOB="b3918006cb5547ebe4201fa068ced679fc302f965f17ea017fd53478c14ddf01b9b11cc091", @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22041800f3fe8000000000"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000000), 0xfdef) 760.043385ms ago: executing program 2 (id=3326): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002180)={&(0x7f0000001000)="aeff22262ffbb6fa28afe25e013ea39ee6f9cbcd57e2b11ef182db1a1d7ff2944b3bbf6303a4a20f7bfb7e995284f82d14eba62606b94ea3a0cb2aa8c6f160bc1005fa48bf42c4458b28a4f4421511625a9ba333f8aca51b3245d0715ee7a6b3d595f05f276274f72900b0ed8d6079d6adf5c94c1574967773d46575c061552ec8c07492445da554b9772d656f184eb09c6789f1409da9e46f25a9b770d641a770ca79c08e1cf275a40671273ac7d716316837cfc35d0a1b45fcbbfe9d5264888dff0ba96595d40e630c5b7dd91f332fd38e24d86f3f3679edacc405000e054fde5bf36a084f667a2c7eaee8a99ec92ab0941bfc39d64a4c08170f02e1405a68bbcef889c45a6e162a5a31a2522d6ce27643305d2b0e3eedb72401e534067fca8b25ac4edf1ccc72489c3e105ab7b2fc3289013dac089fb55aa0add8ca687f3eafae5f5782f74bd0e1460c4f8585e65e0f837391c55ca22b5565ae53e90fe6c2bc79f3332d14364ab5468b805f516deae90b63d929fed147f83c273c4564a09735f657793c5d98329042a6d9c77cdc6ea853bc7b0af939dd0c9d483101753b02c6e534e06ad70cb3fbad3c7eb3e9a6ea173c93e7a7c8349a25b3984ffbe3fc01c9eee76f0c51b026d471c2d2c8059cb0ba5a36e7ac76fdcb209c559cf5ca5719abe7ad910936ce2112bae30402073bd6c637bc647340eee065275bce7592802949d15262bda4e4a6a73a3c5679bea4df0a247dfc150be2061b0958b5f1f00ef6cb197a2c4a312db950715a854bd92c61ff58d3b93ce9b0adaf9eeff740cc82f754dcc3bc180f8ab8730a7e65e9612574151a42a471bde378c513b0c956470b945d31aaa38d7c56cbda38c4af918caecdbc87474b15df3227cd9061a8ff52e5b826a96e677ecc0e4c4277d579c13e91b583db1c5d328b0039fdbbea6ccb2838ed74a29c7bbdcf3ec406b1918b4613d7959d69182c8d10f33ff8cb1e9a655a9d7c7f079bba4a1cbf5e9ad5a126af74baaaf7933bfce4a2c924fb3ae683341e3465712eec7a4452cbb7434e02c5b5447af48034d9ed2eb31b3d47bc7253db43afaca13ff84b8066b692e7d74e96964ca9b29181a016c0c7c02aa26338daa9de4632de15cde391ea194612768732d42420e285f0f2e96c81ab1b6614765b9350280abdf3c3db09a263dd2b5d87999509f6328b70d8fd93625b92d0820d60a643cae0420ea306ffdfd40dd3f7b502f7c32a82d78d8fd5b1cb6a0ef0dc1ef9b511563af368d62667e2517bc30ba1bb5fb14e184227e71a6f1d8169ecf0509fe2407c4164e3339f557d5ce27f090b70f2b1864771e83362d760fa942ab4047a9b2dd5930e919c4641c35ba886844b7eecd3448687e3e1c4b91c63b89bc111e68a500cf0a04e0c785a7dd45a67a113aeff108cdcb82eaaf7747e30d7548b7f043bf14640d9b51544c53b6616eb833a263d812dc6e83527a013b500db467f264a7a924e73a079f0ad6870ee949b653501df458f008c14fd795a8fb53ae268137dfc2c3ecbca3281fc203aa2bed649187963cf27ef427957361cf783c804872cfc2c16334003ded396a1780903cd0cd9861e4b22d405c00ab911e2e5ef172caca6f205baf69b52bad907df85ba7f4b6269d3e2725693c6211210188f011ab303e188e1a9a3f405e4ff29fad6f5736b55390108b4925ba688a45c38f621f52fd362b7fe45e4791b8bc1df2e2bd5cdee63960649fb911b55dcb22573eb2939e72c4bd0d18c6a30f54b5f90c768a62f703bd3241c0590cbbdac3e035bb6d215520eded738fe017e55a967c6b3423689e616c6171387e4aaf2e2a254b97b5fe20a1ea080dafeadce84f072bcd3139ab1e7a5d6be343c4506db76d5503195e9ce82e86a1f13aa012f798f41cc2546f988e52dc9c27720bf00a320b0af3c78ea7b489df3bc127bc82f3bc4d89cd28a6a9f531dc249d6c8c5c1a4f4935d61a2ac6705e68265647d01e9d2a49ba32b28f8669f5e81cb13e73fe68d3b265ab3fbebcff6a6f5bafbed2f4956a22ab473f5ba5fa14c99eb7e143413cd027761858da77880cbfc7dcbe9f7a0ffad88843046c919ab32ca25e1801d7108f13d8c493c1cb2ebe719a75d83eef9f27c449477efaf35daa38cfd1fe9ce921710bb7d123055967f101e13a15d6974fe5c01bc5f3d36dc20c2008f5d806fe9b2b781c7c0476ceb8d61b1f3eda7957646382366b06101e32d890a74c5618591b049a98e208baf5cc3ce3026cb24dd941254d053258bfc8be231e87bacef632fd97003c0fcfd9b8508e969bb09b7f97415e7e6ec1553636db66fda75ead864fd56dbd88d9dadd1e9c59e97559749693eb2515c044cf63e119c07c5c8f4640915e64cfe2a59650b60791c5bad0adfb17268895c61fd72d134e76f09c5e1eb30a8a18dbe22383bfa428c9d79af1ebf1712e663a4ef6b885ab35207e9479fa0eeb7aab9be6a6a205df5c55124cfe0d71c6f2ce2f81d1204bc671454bafc1ab416b51b048c5c2479096238bc2b6ea6c3ded4761639b55408a4c1ecb91226c834b910fda3b93ab2813366af8279fed542f98a757397aff396145a4e2368fbee7ec3eb52f95e9752d99be80f7959db0030917bdc0fda70f7c6ba1f9796f34d2b5cf09a4151572b09f7a04f99c0082079ad6db8d84136b6023286819cce007c42ed62eb56b83c9f6874356e8b56efb57398a7e9edc898aba1375fb88f9c5dcc91dd5045b488a18e9936c5c1fa0727d972f59483a42818237153edf08e43ded2cdcadf5592193998d9e8ed1ad1db2c1b41a91a6c6d792a91aca2db4e604fe64f78e381bc077ac1069217f06099d56c4ec5a18ac05c465ce9936286fc54461d38b71fbeaaab523dac18fdd3b30e0a0eb6ea49fd6d5746b90051ded8aaafd1a7aa83dbd6abd7ed78be42fb80248de836de10bfd4b9bd8528ea807c9ade9879a85b7ff2b4017bb200e0ec0f48ff4268cbc57fdd78b568968ed586010e768c9c7679c5cfc2a88b988deca14c5d3a30b6aa95aa95d0eff7430eb76940d4c111995066a1e99720705909f7fe6e1d14e24ec2ed24d864a8247a1fec01695763f795cbb516f92958329756b83650932287c0c228f06f72629984dbc61996c1a7f2e282d3c8d5246df3a8e814210cd8f5daf7fee78ac63ef43d79064eeb3d55a389ac5117f4a6a771484507c73e7d8ca1ecf8a47e98e222340d647e0dfcd1288d675f9d60b2cfb6700d5a71b64e9ec30019aff328176991273407b33b1ee932ba2317cff0a11bf29ffa1669f13c4c2164482981c6699bedbd0f7cdde3479daed22c7730d67eff777f727cf0920ade725f30bc4988339b62e0e474cf12e4a8765c54fd65e579969294b9f5f3b24e90644632b70b1c3ca3a338bfc44de1f5450e49f342dc72c964a5cd92b07dc1389ca683448b9826a89a730c930709fc8d12c96c384a49b16ce7c3b6a2821171c59c5267dc5171cbe5a87406670c074d7ef1702bb87b0ded84e109b3b4f1b0e5bebae65a68fb03fc81368efdae295feb46a78e74c4db7440d5ecb295ad79186ec320abe1fa7961c4af9c8f9539e0f0a8ff9e361b3d49c4365be927d6bcaff21843c19222948e390f5646525b99257ee2093c8f5143f881c0f2f6be24406da08d230b0304964f33109abc87601925a71594179a81b32f78f9aaeb57f538d08270fa37fd48a899c5f57708bfd3c6cf6683f590dbc6a64df501a8f1450d322121e810b85b846663b34f2f7703e9db73f54591273a1418d9618ef7134f7b26388390dd756a9c322920ed319e1d6352bb9afe3ed27a3efdede617195c9cefbe93e8f50cd6120bd50310c88ee59c2c4d31589873d412de0452ca369aa850009ef5f9a99adc2ca0e16210b78254d001f7c2a81925927bf7f4b862a4e51857fe57b7215d5964bb70c286c999183995d60fcc661ad71b84a376c52e78bed9f4c12d909827f993c0bedcff71b5a5cd4bc15b98760baf05698505176202e57ab4450482399feee232694942df0c8730ebfc9e47bc8ccb78af8db1e76628b6412dcfa520ece69320b8867958ad11dccc1f6559b6de7f4123c465a845f978c42e79cc2d3786b521b890f47599760c6a3a187a15e65c3fd242737e9c3653556a2217feff44653191b28c833d99a0cb29e5d15ff7041bcb2d8c48961362ff9feca91d8fdf424da5ddb032aafb47761ab37b3c80648ea6cd9e833367083ae98a5f217a562141e4a728d71b4595106e07da3de110c5ecd7eeeea9251fe3bed5d91c282263b27484e1b6cb15c0838cdf0a3f5924ea0661b4ae6f23d1f4bb0c383580dcf03859213d2bb72a8360f4e890142033df5ccd34de17196abe7939e9edf696af8100b20c7d34c5955fd1800813e4397378636f636d80477d57f644be82b5f839c69875b7b580ad775aa90612ac16c545d766b096c9eb84ca3cf6cf3d8e09fa03a3dc144bcf2241d34559f4e1554fbf168a13f2ac1a8ff1b10ad4edf75a6803295f59e7b6747f4bd64709ced046ee11f2823023a75af9492b3340b2b5934ab680da092f7a7416032ad5f02fd85877a7ac7de45f45c64335b876d8f8f0481e0cf9896fa18577b685fa0899cbbc8a1802620b55c9178675ce62ec331ff79e661b29b90748487cb4645845584904ab0778398b751e4c73c2b3300a13ad6aa4f867dc48e37eee56c085822fa7f7ccd5c61b1c093e69b1b9b000ca0888b2bf1e2abc71337e52c7de79f3450aa0dc49a16f4b67b078c35a25a3c6418d538ae3adf9fc9072cf1a90c1c7e503ee197d0d579bef8e10d665dbd18d9b311ad06e358a6befba0704f748bdc37e448818f541f333d746c4fe748a567e27aa584b7056e43aca735c8e952b4b0972231a5316cd03e299ee25fda0a4423ff8fa63f8f035f9fd2f3ec22850108ded1902b2ad985fc76f17d6e633c00efab539c88f7e3629511ca52179ab1be5fae8fcc6adec726efcb35924739f56fec549f9f879a4d01f11f53a19610b9a2e4918285be629ccbfc3c74bec89b10c6414a941acef59bb49a498b096c96ab86cf15072e6db055a23845774a45cac7225bbf543b8e937e1e15634e896732b7f4d58e1881b0f9e9821c7f8689d81f86a29b5cc231965ee5fb123bd986dcb62ed473bdc6fdc0210e069eded52217a7830cf3f30eab7f7a926b543d778e0c669f7a20788b71f910fb8ff49aa9ecf16d539d660d62d3dbec101e2378ae25846760af1bf1c13877bd953843a1dae42d6ccf203ac9386c9195f119982fc1c5f879bb45624efb752a36a0a9d4cbf4307a572be1afc11b755f882ea2769c172bab2fa7f8f303b897f2184608b7910332f346b573575ec99069a9ae4cdd700ddb87e5b55ca7d101f41014775160d23e7bd4984b2f42792445c9b98df5f097a4826f6b92b817a17d3169d1e3213c04b442d7a28b07eb02709e9bfd3f5a3429051fe13fe32e9db40ef4b52b4f46bf95997f3eb3d4205c32744744e2e953687e22221a5ca41e6de1a246871aef30bb89cf723e2e9af6109ef0d79f0af7a856255c99a05f967878fc5b3195eef76fb7c5ff4811e2f1ab1530752bfa743ced729051bd24d689c1750541b38de9a0ba25282f193d10ad13094855ea1db05bd017d37ad2112f15db3cb919674e3966d6834728a2c36ec7786e3c020d22312a095083b794a0c9dba7cdd7b56406dedc3de5b400737b92685d60d58e5e2ca92da44c643838fbdca97a33fe70fb459b167e7af70ee03b51fff980a750b8339f27d6f143d61a9e59a953fe14194f60934f8a6ce21502f5a", &(0x7f0000002000)=""/37, &(0x7f0000002040)="6394d3488330666dbdd9950eab66acedb7d63142f2579bb5c49d6afcf733d53868f022d406603472f8fe856b8b1dec832a9e1aed59fed3cfabd3b12e55901fc713c22cf897a36932c18e9b56a1b27cd6e87f4ad3feddd6f92547771e227cd37d9d513fd0cd3064f568ad9d7d7392db22625d406496d092a39dcbb89252e3736d81263d4c2f60eaf0bdf5bf510d0d046260b1bc6fabeecf59289a42c09ce4b5488d1e094bb040ad5250952d8f7e0e9ae0b1e1dc11e940a60a902045731b520ab814026fd0fa683e994eaec41845f221df61bc1e16156175865a5cb0cd4336c5", &(0x7f0000002140)="6b4aeae4cbd0769e6a752487c1c8afee448fc92e", 0x4f, r0, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 625.324967ms ago: executing program 1 (id=3327): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000b16000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0x1d64, &(0x7f00000005c0)=ANY=[@ANYRES64=r1, @ANYRES16=r2, @ANYRES32, @ANYRESDEC=r2, @ANYRES8=r1, @ANYRES32=r2, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x62c4b183b1440ef5, 0x0, 0x0, 0x0, 0x7}, 0x94) recvmsg(0xffffffffffffffff, 0x0, 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='f2fs_destroy_extent_tree\x00', 0xffffffffffffffff, 0x0, 0x8001}, 0x18) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) close(r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000a417b77f00000000791200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, r1, 0x0, 0x0, 0xffffffffffffffa6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x26d2}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r7}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r8}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'dvmrp0\x00', 0xe43986f95b0e4309}) ioctl$TUNGETSNDBUF(r9, 0x400454dc, 0x0) 509.04851ms ago: executing program 3 (id=3328): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006db5988bcf0f7a915ad8c2198540c6bb07c69a3c421d77eb3b86d8"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='tlb_flush\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6e13, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a00), 0x101d0}], 0x4}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, 0x0, &(0x7f00000001c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x9, 0x10}, 0xc) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 373.343453ms ago: executing program 1 (id=3329): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x5, 0x1574}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000640)=[{0x3, 0x4, 0x2, 0x6}], 0x10, 0x40}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x3000000, &(0x7f0000000100)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="200000002c00000043000000400000000cc70100", @ANYRES32=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="19718fa62b1e672f30ae886af639ba2b559b43c2d1931e0f7f69b71bee5b053549e7af4e61ef70457993d58915f0ef0532e3fc1c8d401fafd27d11b6a32b71ec4ca99318779cdfe04b5d6eb4bee411d23564fe07ecb30f36cd53f2ed5a14b30ab87374421d066a2c765c79341a2b5a55c66f2dae4c1f3cb7ae815916d175b9d5758074ec7cdab3c649c219abf0288578500af9adf04d7c54d59c640da858dcb86469ec848962648d", @ANYRES32=r2, @ANYBLOB], 0x50) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000080)={'dummy0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x16}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000400000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1a, 0xc, &(0x7f0000000280)=ANY=[@ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT=r3, @ANYRES8=r0, @ANYRESHEX], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x7, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r9}, &(0x7f0000000400), &(0x7f00000004c0)='%pI4 \x00'}, 0x20) sendmsg$tipc(r8, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r10}, 0x18) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r11}, 0x10) close(r7) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="170000000000000004000000ff000000f70000fd337dc15c674cf1b996a866924c11fafd5ee49cf5b0b04dfcecadc8aef817e30c387e3ac60d578213aefb7fcf328e8c9deaf554a4e56aba21ea74f9937941d5abd0541ec1117c0e38faa52fc3a04cf0d8e056fdf920b2113ca4afda99ce9b51bb24a6b1b34ce9ae8d4f9ec300fb1c2bafdae048f048742c933223e2b6ec3793e73c57ec69da59d3056b3c03d375a00d54873f4c4029f9ac9fd29906e518fdde09000000000000002d2520b428beb7586d228414524442deef5b18e26b73c509", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13], 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 251.217245ms ago: executing program 3 (id=3330): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe2, &(0x7f00000002c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x8, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000640)={0x1, 0xffffffffffffffff}, 0x4) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000400000000000000", @ANYRES32, @ANYBLOB='\x00\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="050000000500000002000000000010000000eeb90000000000000000"], 0x50) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000700)={0xffffffffffffffff, 0x5, 0x10}, 0xc) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x9caa, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x2}, 0x50) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_int(r8, &(0x7f00000001c0)=0x9, 0x12) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)=@generic={&(0x7f00000007c0)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='kvm_unmap_hva_range\x00', r2, 0x0, 0x2}, 0x18) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1b, 0x4000000, 0x66c, 0x6, 0x1a001, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x0, @value=r2}, 0x50) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x6, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, [@jmp={0x5, 0x0, 0x7, 0x1, 0x9, 0xffffffffffffffe0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x48}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x2e, &(0x7f0000000100)=""/46, 0x41100, 0x10, '\x00', r3, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x3, 0xa, 0x173a}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000940)=[r4, r5, r6, r7, r8, r9, r10, r4, r12, r13], &(0x7f0000000980)=[{0x0, 0x5, 0xc, 0x2}, {0x3, 0x5, 0xb, 0x5}, {0x1, 0x2, 0x0, 0x7}, {0x5, 0x5, 0xa, 0x2}, {0x5, 0x4, 0x8, 0x7}, {0x4, 0x5, 0xf}], 0x10, 0x10001}, 0x94) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 209.626356ms ago: executing program 0 (id=3331): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0, 0x0, 0x0, 0x0, 0x10000000}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x300}, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 181.208677ms ago: executing program 0 (id=3332): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r0, r1, 0x5}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='&'], 0x10) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x9, 0x7ffffd, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x541b, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000002b00), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r4}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r4}, 0x18) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000740)=ANY=[], 0x20) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000740)=ANY=[], 0x20) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 180.271846ms ago: executing program 1 (id=3333): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x19, 0x4c}, [@ldst={0x5, 0x0, 0x3, 0x0, 0xa, 0x0, 0x27}]}, &(0x7f0000003ff6)='GPL\x00', 0x193, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) 64.366938ms ago: executing program 1 (id=3334): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x40000003, 0xfffffffffffffffe}, 0x10001, 0x0, 0x0, 0x0, 0x154, 0x10000000, 0xfff, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) 24.919619ms ago: executing program 4 (id=3335): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000a0000000500000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000100), 0x3f, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x21, 0x7, 0x9, 0x0, 0x3006, r0, 0x7, '\x00', r1, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000340), 0x0}, 0x20) 0s ago: executing program 1 (id=3336): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x20000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x8001, '\x00', 0x0, r1, 0x1, 0x2, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r2}, 0x18) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): stent+0xb1/0xe0 [ 100.682914][ T2710] x64_sys_call+0x41f/0x9a0 [ 100.687441][ T2710] do_syscall_64+0x4c/0xa0 [ 100.691885][ T2710] ? clear_bhb_loop+0x50/0xa0 [ 100.696582][ T2710] ? clear_bhb_loop+0x50/0xa0 [ 100.701298][ T2710] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 100.707222][ T2710] RIP: 0033:0x7faffe0cbbe9 [ 100.711666][ T2710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.731303][ T2710] RSP: 002b:00007faffcb33fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.740133][ T2710] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 100.748129][ T2710] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 100.756120][ T2710] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 100.764109][ T2710] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 100.772091][ T2710] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 100.780090][ T2710] [ 101.543734][ T2742] FAULT_INJECTION: forcing a failure. [ 101.543734][ T2742] name failslab, interval 1, probability 0, space 0, times 0 [ 101.629884][ T2742] CPU: 0 PID: 2742 Comm: syz.4.739 Not tainted syzkaller #0 [ 101.637239][ T2742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 101.647312][ T2742] Call Trace: [ 101.650620][ T2742] [ 101.653567][ T2742] __dump_stack+0x21/0x30 [ 101.657923][ T2742] dump_stack_lvl+0xee/0x150 [ 101.662525][ T2742] ? show_regs_print_info+0x20/0x20 [ 101.667745][ T2742] dump_stack+0x15/0x20 [ 101.671919][ T2742] should_fail+0x3c1/0x510 [ 101.676350][ T2742] __should_failslab+0xa4/0xe0 [ 101.681126][ T2742] should_failslab+0x9/0x20 [ 101.685645][ T2742] slab_pre_alloc_hook+0x3b/0xe0 [ 101.690616][ T2742] ? anon_vma_clone+0xc0/0x500 [ 101.695394][ T2742] kmem_cache_alloc+0x44/0x260 [ 101.700178][ T2742] anon_vma_clone+0xc0/0x500 [ 101.704795][ T2742] anon_vma_fork+0x8c/0x510 [ 101.709324][ T2742] copy_mm+0x9d1/0x13a0 [ 101.713518][ T2742] ? bpf_trace_run2+0x1b0/0x1b0 [ 101.718425][ T2742] ? copy_signal+0x600/0x600 [ 101.723139][ T2742] ? __init_rwsem+0xfc/0x1d0 [ 101.727756][ T2742] ? copy_signal+0x4cb/0x600 [ 101.732373][ T2742] copy_process+0x115c/0x3210 [ 101.737079][ T2742] ? __kasan_check_write+0x14/0x20 [ 101.742211][ T2742] ? __pidfd_prepare+0x150/0x150 [ 101.747177][ T2742] ? security_file_permission+0x83/0xa0 [ 101.752756][ T2742] kernel_clone+0x23f/0x940 [ 101.757296][ T2742] ? create_io_thread+0x130/0x130 [ 101.762367][ T2742] ? __kasan_check_write+0x14/0x20 [ 101.767503][ T2742] ? mutex_unlock+0x89/0x220 [ 101.772133][ T2742] __x64_sys_clone+0x176/0x1d0 [ 101.776912][ T2742] ? __kasan_check_write+0x14/0x20 [ 101.782145][ T2742] ? __ia32_sys_vfork+0xf0/0xf0 [ 101.787027][ T2742] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 101.793109][ T2742] x64_sys_call+0x41f/0x9a0 [ 101.797626][ T2742] do_syscall_64+0x4c/0xa0 [ 101.802136][ T2742] ? clear_bhb_loop+0x50/0xa0 [ 101.806821][ T2742] ? clear_bhb_loop+0x50/0xa0 [ 101.811506][ T2742] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 101.817410][ T2742] RIP: 0033:0x7faffe0cbbe9 [ 101.821834][ T2742] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.841439][ T2742] RSP: 002b:00007faffcb33fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 101.849859][ T2742] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 101.857854][ T2742] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 101.865829][ T2742] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 101.873802][ T2742] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 101.881771][ T2742] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 101.889757][ T2742] [ 102.561602][ T2790] FAULT_INJECTION: forcing a failure. [ 102.561602][ T2790] name failslab, interval 1, probability 0, space 0, times 0 [ 102.702518][ T2790] CPU: 1 PID: 2790 Comm: syz.3.754 Not tainted syzkaller #0 [ 102.709873][ T2790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 102.719951][ T2790] Call Trace: [ 102.723262][ T2790] [ 102.726204][ T2790] __dump_stack+0x21/0x30 [ 102.730558][ T2790] dump_stack_lvl+0xee/0x150 [ 102.735169][ T2790] ? show_regs_print_info+0x20/0x20 [ 102.740398][ T2790] dump_stack+0x15/0x20 [ 102.744573][ T2790] should_fail+0x3c1/0x510 [ 102.749013][ T2790] __should_failslab+0xa4/0xe0 [ 102.753804][ T2790] should_failslab+0x9/0x20 [ 102.758329][ T2790] slab_pre_alloc_hook+0x3b/0xe0 [ 102.763293][ T2790] ? anon_vma_clone+0xc0/0x500 [ 102.768077][ T2790] kmem_cache_alloc+0x44/0x260 [ 102.772862][ T2790] anon_vma_clone+0xc0/0x500 [ 102.777471][ T2790] anon_vma_fork+0x8c/0x510 [ 102.781980][ T2790] copy_mm+0x9d1/0x13a0 [ 102.786142][ T2790] ? bpf_trace_run2+0x1b0/0x1b0 [ 102.791091][ T2790] ? copy_signal+0x600/0x600 [ 102.795686][ T2790] ? __init_rwsem+0xfc/0x1d0 [ 102.800279][ T2790] ? copy_signal+0x4cb/0x600 [ 102.804871][ T2790] copy_process+0x115c/0x3210 [ 102.809556][ T2790] ? __kasan_check_write+0x14/0x20 [ 102.814675][ T2790] ? __pidfd_prepare+0x150/0x150 [ 102.819611][ T2790] ? security_file_permission+0x83/0xa0 [ 102.825163][ T2790] kernel_clone+0x23f/0x940 [ 102.829670][ T2790] ? create_io_thread+0x130/0x130 [ 102.834694][ T2790] ? __kasan_check_write+0x14/0x20 [ 102.839804][ T2790] ? mutex_unlock+0x89/0x220 [ 102.844389][ T2790] __x64_sys_clone+0x176/0x1d0 [ 102.849149][ T2790] ? __kasan_check_write+0x14/0x20 [ 102.854297][ T2790] ? __ia32_sys_vfork+0xf0/0xf0 [ 102.859151][ T2790] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 102.865221][ T2790] x64_sys_call+0x41f/0x9a0 [ 102.869725][ T2790] do_syscall_64+0x4c/0xa0 [ 102.874143][ T2790] ? clear_bhb_loop+0x50/0xa0 [ 102.878832][ T2790] ? clear_bhb_loop+0x50/0xa0 [ 102.883510][ T2790] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 102.889404][ T2790] RIP: 0033:0x7f65c9687be9 [ 102.893825][ T2790] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 102.913430][ T2790] RSP: 002b:00007f65c80effe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 102.921841][ T2790] RAX: ffffffffffffffda RBX: 00007f65c98befa0 RCX: 00007f65c9687be9 [ 102.929813][ T2790] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 102.937780][ T2790] RBP: 00007f65c80f0090 R08: 0000000000000000 R09: 0000000000000000 [ 102.945751][ T2790] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 102.953729][ T2790] R13: 00007f65c98bf038 R14: 00007f65c98befa0 R15: 00007ffd84fb0f18 [ 102.961707][ T2790] [ 103.159665][ T2806] syz.4.759[2806] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.086694][ T2832] device wg2 left promiscuous mode [ 105.112974][ T2832] device wg2 entered promiscuous mode [ 105.255346][ T2839] FAULT_INJECTION: forcing a failure. [ 105.255346][ T2839] name failslab, interval 1, probability 0, space 0, times 0 [ 105.348103][ T2839] CPU: 0 PID: 2839 Comm: syz.0.767 Not tainted syzkaller #0 [ 105.355451][ T2839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.365628][ T2839] Call Trace: [ 105.368924][ T2839] [ 105.371871][ T2839] __dump_stack+0x21/0x30 [ 105.376222][ T2839] dump_stack_lvl+0xee/0x150 [ 105.380861][ T2839] ? show_regs_print_info+0x20/0x20 [ 105.386087][ T2839] dump_stack+0x15/0x20 [ 105.390243][ T2839] should_fail+0x3c1/0x510 [ 105.394663][ T2839] __should_failslab+0xa4/0xe0 [ 105.399431][ T2839] should_failslab+0x9/0x20 [ 105.403934][ T2839] slab_pre_alloc_hook+0x3b/0xe0 [ 105.408870][ T2839] ? anon_vma_clone+0xc0/0x500 [ 105.413628][ T2839] kmem_cache_alloc+0x44/0x260 [ 105.418393][ T2839] anon_vma_clone+0xc0/0x500 [ 105.422980][ T2839] anon_vma_fork+0x8c/0x510 [ 105.427482][ T2839] copy_mm+0x9d1/0x13a0 [ 105.431664][ T2839] ? bpf_trace_run2+0x1b0/0x1b0 [ 105.436518][ T2839] ? copy_signal+0x600/0x600 [ 105.441120][ T2839] ? __init_rwsem+0xfc/0x1d0 [ 105.445723][ T2839] ? copy_signal+0x4cb/0x600 [ 105.450326][ T2839] copy_process+0x115c/0x3210 [ 105.455019][ T2839] ? __kasan_check_write+0x14/0x20 [ 105.460144][ T2839] ? __pidfd_prepare+0x150/0x150 [ 105.465086][ T2839] ? security_file_permission+0x83/0xa0 [ 105.470642][ T2839] kernel_clone+0x23f/0x940 [ 105.475159][ T2839] ? create_io_thread+0x130/0x130 [ 105.480188][ T2839] ? __kasan_check_write+0x14/0x20 [ 105.485297][ T2839] ? mutex_unlock+0x89/0x220 [ 105.489889][ T2839] __x64_sys_clone+0x176/0x1d0 [ 105.494656][ T2839] ? __kasan_check_write+0x14/0x20 [ 105.499766][ T2839] ? __ia32_sys_vfork+0xf0/0xf0 [ 105.504621][ T2839] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 105.510692][ T2839] x64_sys_call+0x41f/0x9a0 [ 105.515195][ T2839] do_syscall_64+0x4c/0xa0 [ 105.519609][ T2839] ? clear_bhb_loop+0x50/0xa0 [ 105.524283][ T2839] ? clear_bhb_loop+0x50/0xa0 [ 105.528957][ T2839] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 105.534863][ T2839] RIP: 0033:0x7f28c3f44be9 [ 105.539277][ T2839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.558884][ T2839] RSP: 002b:00007f28c29acfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 105.567309][ T2839] RAX: ffffffffffffffda RBX: 00007f28c417bfa0 RCX: 00007f28c3f44be9 [ 105.575303][ T2839] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 105.583290][ T2839] RBP: 00007f28c29ad090 R08: 0000000000000000 R09: 0000000000000000 [ 105.591275][ T2839] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 105.599259][ T2839] R13: 00007f28c417c038 R14: 00007f28c417bfa0 R15: 00007ffef64b1dc8 [ 105.607237][ T2839] [ 105.681555][ T2811] device syzkaller0 entered promiscuous mode [ 106.419182][ T2875] ÿÿÿÿÿÿ: renamed from vlan1 [ 106.431292][ T2877] device sit0 entered promiscuous mode [ 106.542732][ T2887] FAULT_INJECTION: forcing a failure. [ 106.542732][ T2887] name failslab, interval 1, probability 0, space 0, times 0 [ 106.596088][ T2887] CPU: 0 PID: 2887 Comm: syz.4.781 Not tainted syzkaller #0 [ 106.603438][ T2887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 106.613506][ T2887] Call Trace: [ 106.616807][ T2887] [ 106.619750][ T2887] __dump_stack+0x21/0x30 [ 106.624102][ T2887] dump_stack_lvl+0xee/0x150 [ 106.628713][ T2887] ? show_regs_print_info+0x20/0x20 [ 106.633926][ T2887] dump_stack+0x15/0x20 [ 106.638100][ T2887] should_fail+0x3c1/0x510 [ 106.642533][ T2887] __should_failslab+0xa4/0xe0 [ 106.647315][ T2887] should_failslab+0x9/0x20 [ 106.651826][ T2887] slab_pre_alloc_hook+0x3b/0xe0 [ 106.656771][ T2887] ? anon_vma_fork+0x200/0x510 [ 106.661540][ T2887] kmem_cache_alloc+0x44/0x260 [ 106.666318][ T2887] anon_vma_fork+0x200/0x510 [ 106.670918][ T2887] copy_mm+0x9d1/0x13a0 [ 106.675081][ T2887] ? bpf_trace_run2+0x1b0/0x1b0 [ 106.679973][ T2887] ? copy_signal+0x600/0x600 [ 106.684595][ T2887] ? __init_rwsem+0xfc/0x1d0 [ 106.689191][ T2887] ? copy_signal+0x4cb/0x600 [ 106.693785][ T2887] copy_process+0x115c/0x3210 [ 106.698480][ T2887] ? __kasan_check_write+0x14/0x20 [ 106.703612][ T2887] ? __pidfd_prepare+0x150/0x150 [ 106.708556][ T2887] ? security_file_permission+0x83/0xa0 [ 106.714122][ T2887] kernel_clone+0x23f/0x940 [ 106.718634][ T2887] ? create_io_thread+0x130/0x130 [ 106.723660][ T2887] ? __kasan_check_write+0x14/0x20 [ 106.728780][ T2887] ? mutex_unlock+0x89/0x220 [ 106.733379][ T2887] __x64_sys_clone+0x176/0x1d0 [ 106.738154][ T2887] ? __kasan_check_write+0x14/0x20 [ 106.743273][ T2887] ? __ia32_sys_vfork+0xf0/0xf0 [ 106.748136][ T2887] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 106.754220][ T2887] x64_sys_call+0x41f/0x9a0 [ 106.758727][ T2887] do_syscall_64+0x4c/0xa0 [ 106.763154][ T2887] ? clear_bhb_loop+0x50/0xa0 [ 106.767926][ T2887] ? clear_bhb_loop+0x50/0xa0 [ 106.772615][ T2887] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 106.778519][ T2887] RIP: 0033:0x7faffe0cbbe9 [ 106.782939][ T2887] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.802551][ T2887] RSP: 002b:00007faffcb33fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 106.810985][ T2887] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 106.819051][ T2887] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 106.827026][ T2887] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 106.835006][ T2887] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 106.842984][ T2887] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 106.850989][ T2887] [ 106.971722][ T2892] device syzkaller0 entered promiscuous mode [ 107.314447][ T2910] device syzkaller0 entered promiscuous mode [ 107.433841][ T2905] device pim6reg1 entered promiscuous mode [ 107.740201][ T2934] FAULT_INJECTION: forcing a failure. [ 107.740201][ T2934] name failslab, interval 1, probability 0, space 0, times 0 [ 107.816346][ T2934] CPU: 0 PID: 2934 Comm: syz.3.795 Not tainted syzkaller #0 [ 107.823715][ T2934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.833783][ T2934] Call Trace: [ 107.837080][ T2934] [ 107.840067][ T2934] __dump_stack+0x21/0x30 [ 107.844411][ T2934] dump_stack_lvl+0xee/0x150 [ 107.849025][ T2934] ? show_regs_print_info+0x20/0x20 [ 107.854238][ T2934] ? avc_denied+0x1b0/0x1b0 [ 107.858761][ T2934] dump_stack+0x15/0x20 [ 107.862928][ T2934] should_fail+0x3c1/0x510 [ 107.867352][ T2934] __should_failslab+0xa4/0xe0 [ 107.872117][ T2934] should_failslab+0x9/0x20 [ 107.876617][ T2934] slab_pre_alloc_hook+0x3b/0xe0 [ 107.881562][ T2934] ? vm_area_dup+0x26/0x210 [ 107.886066][ T2934] kmem_cache_alloc+0x44/0x260 [ 107.890827][ T2934] vm_area_dup+0x26/0x210 [ 107.895182][ T2934] copy_mm+0x93a/0x13a0 [ 107.899332][ T2934] ? bpf_trace_run2+0x1b0/0x1b0 [ 107.904188][ T2934] ? copy_signal+0x600/0x600 [ 107.908792][ T2934] ? __init_rwsem+0xfc/0x1d0 [ 107.913383][ T2934] ? copy_signal+0x4cb/0x600 [ 107.917977][ T2934] copy_process+0x115c/0x3210 [ 107.922659][ T2934] ? __kasan_check_write+0x14/0x20 [ 107.927769][ T2934] ? __pidfd_prepare+0x150/0x150 [ 107.932712][ T2934] ? security_file_permission+0x83/0xa0 [ 107.938288][ T2934] kernel_clone+0x23f/0x940 [ 107.942808][ T2934] ? create_io_thread+0x130/0x130 [ 107.947829][ T2934] ? __kasan_check_write+0x14/0x20 [ 107.952939][ T2934] ? mutex_unlock+0x89/0x220 [ 107.957529][ T2934] __x64_sys_clone+0x176/0x1d0 [ 107.962294][ T2934] ? __kasan_check_write+0x14/0x20 [ 107.967497][ T2934] ? __ia32_sys_vfork+0xf0/0xf0 [ 107.972352][ T2934] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 107.978421][ T2934] x64_sys_call+0x41f/0x9a0 [ 107.982922][ T2934] do_syscall_64+0x4c/0xa0 [ 107.987356][ T2934] ? clear_bhb_loop+0x50/0xa0 [ 107.992039][ T2934] ? clear_bhb_loop+0x50/0xa0 [ 107.996715][ T2934] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 108.002619][ T2934] RIP: 0033:0x7f65c9687be9 [ 108.007053][ T2934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.026685][ T2934] RSP: 002b:00007f65c80effe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 108.035106][ T2934] RAX: ffffffffffffffda RBX: 00007f65c98befa0 RCX: 00007f65c9687be9 [ 108.043081][ T2934] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 108.051057][ T2934] RBP: 00007f65c80f0090 R08: 0000000000000000 R09: 0000000000000000 [ 108.059025][ T2934] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 108.067009][ T2934] R13: 00007f65c98bf038 R14: 00007f65c98befa0 R15: 00007ffd84fb0f18 [ 108.074998][ T2934] [ 108.509779][ T2940] device pim6reg1 entered promiscuous mode [ 108.581648][ T2944] FAULT_INJECTION: forcing a failure. [ 108.581648][ T2944] name failslab, interval 1, probability 0, space 0, times 0 [ 108.649938][ T2943] device sit0 left promiscuous mode [ 108.686546][ T2944] CPU: 1 PID: 2944 Comm: syz.2.800 Not tainted syzkaller #0 [ 108.693901][ T2944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.703972][ T2944] Call Trace: [ 108.707268][ T2944] [ 108.710210][ T2944] __dump_stack+0x21/0x30 [ 108.714548][ T2944] dump_stack_lvl+0xee/0x150 [ 108.719141][ T2944] ? show_regs_print_info+0x20/0x20 [ 108.724338][ T2944] ? avc_has_perm+0x158/0x240 [ 108.729016][ T2944] ? security_file_permission+0x79/0xa0 [ 108.734565][ T2944] dump_stack+0x15/0x20 [ 108.738719][ T2944] should_fail+0x3c1/0x510 [ 108.743136][ T2944] __should_failslab+0xa4/0xe0 [ 108.747900][ T2944] should_failslab+0x9/0x20 [ 108.752400][ T2944] slab_pre_alloc_hook+0x3b/0xe0 [ 108.757337][ T2944] ? sock_alloc_inode+0x1b/0xb0 [ 108.762182][ T2944] kmem_cache_alloc+0x44/0x260 [ 108.766960][ T2944] ? sockfs_init_fs_context+0xb0/0xb0 [ 108.772329][ T2944] sock_alloc_inode+0x1b/0xb0 [ 108.777005][ T2944] ? sockfs_init_fs_context+0xb0/0xb0 [ 108.782374][ T2944] new_inode_pseudo+0x62/0x210 [ 108.787159][ T2944] __sock_create+0x12c/0x7a0 [ 108.791754][ T2944] __sys_socketpair+0x1a1/0x590 [ 108.796607][ T2944] __x64_sys_socketpair+0x9b/0xb0 [ 108.801631][ T2944] x64_sys_call+0x36/0x9a0 [ 108.806042][ T2944] do_syscall_64+0x4c/0xa0 [ 108.810457][ T2944] ? clear_bhb_loop+0x50/0xa0 [ 108.815133][ T2944] ? clear_bhb_loop+0x50/0xa0 [ 108.819843][ T2944] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 108.825777][ T2944] RIP: 0033:0x7f6aa06babe9 [ 108.830187][ T2944] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.849797][ T2944] RSP: 002b:00007f6a9f123038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 108.858204][ T2944] RAX: ffffffffffffffda RBX: 00007f6aa08f1fa0 RCX: 00007f6aa06babe9 [ 108.866173][ T2944] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000028 [ 108.874140][ T2944] RBP: 00007f6a9f123090 R08: 0000000000000000 R09: 0000000000000000 [ 108.882118][ T2944] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 108.890085][ T2944] R13: 00007f6aa08f2038 R14: 00007f6aa08f1fa0 R15: 00007ffc27d1e638 [ 108.898062][ T2944] [ 109.044057][ T2944] socket: no more sockets [ 109.116883][ T2950] device sit0 entered promiscuous mode [ 109.409494][ T2981] FAULT_INJECTION: forcing a failure. [ 109.409494][ T2981] name failslab, interval 1, probability 0, space 0, times 0 [ 109.436291][ T2981] CPU: 0 PID: 2981 Comm: syz.4.812 Not tainted syzkaller #0 [ 109.443652][ T2981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 109.453715][ T2981] Call Trace: [ 109.457021][ T2981] [ 109.459956][ T2981] __dump_stack+0x21/0x30 [ 109.464294][ T2981] dump_stack_lvl+0xee/0x150 [ 109.468896][ T2981] ? show_regs_print_info+0x20/0x20 [ 109.474111][ T2981] dump_stack+0x15/0x20 [ 109.478277][ T2981] should_fail+0x3c1/0x510 [ 109.482716][ T2981] __should_failslab+0xa4/0xe0 [ 109.487509][ T2981] should_failslab+0x9/0x20 [ 109.492028][ T2981] slab_pre_alloc_hook+0x3b/0xe0 [ 109.496975][ T2981] ? anon_vma_clone+0xc0/0x500 [ 109.501738][ T2981] kmem_cache_alloc+0x44/0x260 [ 109.506511][ T2981] anon_vma_clone+0xc0/0x500 [ 109.511104][ T2981] anon_vma_fork+0x8c/0x510 [ 109.515610][ T2981] copy_mm+0x9d1/0x13a0 [ 109.519772][ T2981] ? bpf_trace_run2+0x1b0/0x1b0 [ 109.524641][ T2981] ? copy_signal+0x600/0x600 [ 109.529238][ T2981] ? __init_rwsem+0xfc/0x1d0 [ 109.533830][ T2981] ? copy_signal+0x4cb/0x600 [ 109.538421][ T2981] copy_process+0x115c/0x3210 [ 109.543105][ T2981] ? __kasan_check_write+0x14/0x20 [ 109.548224][ T2981] ? __pidfd_prepare+0x150/0x150 [ 109.553172][ T2981] ? security_file_permission+0x83/0xa0 [ 109.558736][ T2981] kernel_clone+0x23f/0x940 [ 109.563240][ T2981] ? create_io_thread+0x130/0x130 [ 109.568266][ T2981] ? __kasan_check_write+0x14/0x20 [ 109.573392][ T2981] ? mutex_unlock+0x89/0x220 [ 109.577979][ T2981] __x64_sys_clone+0x176/0x1d0 [ 109.582743][ T2981] ? __kasan_check_write+0x14/0x20 [ 109.587866][ T2981] ? __ia32_sys_vfork+0xf0/0xf0 [ 109.592723][ T2981] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 109.598799][ T2981] x64_sys_call+0x41f/0x9a0 [ 109.603302][ T2981] do_syscall_64+0x4c/0xa0 [ 109.607717][ T2981] ? clear_bhb_loop+0x50/0xa0 [ 109.612395][ T2981] ? clear_bhb_loop+0x50/0xa0 [ 109.617077][ T2981] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 109.622970][ T2981] RIP: 0033:0x7faffe0cbbe9 [ 109.627385][ T2981] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.647001][ T2981] RSP: 002b:00007faffcb33fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 109.655440][ T2981] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 109.663411][ T2981] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 109.671387][ T2981] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 109.679358][ T2981] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 109.687329][ T2981] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 109.695340][ T2981] [ 109.811816][ T2989] device syzkaller0 entered promiscuous mode [ 110.039747][ T3000] FAULT_INJECTION: forcing a failure. [ 110.039747][ T3000] name failslab, interval 1, probability 0, space 0, times 0 [ 110.057816][ T3000] CPU: 0 PID: 3000 Comm: syz.1.818 Not tainted syzkaller #0 [ 110.065129][ T3000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.075187][ T3000] Call Trace: [ 110.078470][ T3000] [ 110.081407][ T3000] __dump_stack+0x21/0x30 [ 110.085784][ T3000] dump_stack_lvl+0xee/0x150 [ 110.090377][ T3000] ? show_regs_print_info+0x20/0x20 [ 110.095577][ T3000] dump_stack+0x15/0x20 [ 110.099734][ T3000] should_fail+0x3c1/0x510 [ 110.104152][ T3000] __should_failslab+0xa4/0xe0 [ 110.108916][ T3000] should_failslab+0x9/0x20 [ 110.113418][ T3000] slab_pre_alloc_hook+0x3b/0xe0 [ 110.118356][ T3000] ? security_inode_alloc+0x33/0x110 [ 110.123641][ T3000] kmem_cache_alloc+0x44/0x260 [ 110.128402][ T3000] security_inode_alloc+0x33/0x110 [ 110.133517][ T3000] inode_init_always+0x711/0x990 [ 110.138460][ T3000] new_inode_pseudo+0x91/0x210 [ 110.143220][ T3000] __sock_create+0x12c/0x7a0 [ 110.147809][ T3000] __sys_socketpair+0x1a1/0x590 [ 110.152662][ T3000] __x64_sys_socketpair+0x9b/0xb0 [ 110.157685][ T3000] x64_sys_call+0x36/0x9a0 [ 110.162098][ T3000] do_syscall_64+0x4c/0xa0 [ 110.166514][ T3000] ? clear_bhb_loop+0x50/0xa0 [ 110.171191][ T3000] ? clear_bhb_loop+0x50/0xa0 [ 110.175866][ T3000] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 110.181760][ T3000] RIP: 0033:0x7f850ec94be9 [ 110.186174][ T3000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.205800][ T3000] RSP: 002b:00007f850d6fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 110.214224][ T3000] RAX: ffffffffffffffda RBX: 00007f850eecbfa0 RCX: 00007f850ec94be9 [ 110.222197][ T3000] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000028 [ 110.230175][ T3000] RBP: 00007f850d6fd090 R08: 0000000000000000 R09: 0000000000000000 [ 110.238151][ T3000] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 110.246120][ T3000] R13: 00007f850eecc038 R14: 00007f850eecbfa0 R15: 00007ffc95a5d448 [ 110.254093][ T3000] [ 110.267771][ T3000] socket: no more sockets [ 110.575855][ T3012] ªªªªªª: renamed from vlan0 [ 110.698671][ T3020] FAULT_INJECTION: forcing a failure. [ 110.698671][ T3020] name failslab, interval 1, probability 0, space 0, times 0 [ 110.725961][ T3020] CPU: 1 PID: 3020 Comm: syz.4.825 Not tainted syzkaller #0 [ 110.733394][ T3020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.743459][ T3020] Call Trace: [ 110.746747][ T3020] [ 110.749689][ T3020] __dump_stack+0x21/0x30 [ 110.754064][ T3020] dump_stack_lvl+0xee/0x150 [ 110.758672][ T3020] ? show_regs_print_info+0x20/0x20 [ 110.763886][ T3020] dump_stack+0x15/0x20 [ 110.768062][ T3020] should_fail+0x3c1/0x510 [ 110.772497][ T3020] __should_failslab+0xa4/0xe0 [ 110.777285][ T3020] should_failslab+0x9/0x20 [ 110.781805][ T3020] slab_pre_alloc_hook+0x3b/0xe0 [ 110.786768][ T3020] ? vm_area_dup+0x26/0x210 [ 110.791296][ T3020] kmem_cache_alloc+0x44/0x260 [ 110.796103][ T3020] vm_area_dup+0x26/0x210 [ 110.800468][ T3020] copy_mm+0x93a/0x13a0 [ 110.804651][ T3020] ? bpf_trace_run2+0x1b0/0x1b0 [ 110.809525][ T3020] ? copy_signal+0x600/0x600 [ 110.814133][ T3020] ? __init_rwsem+0xfc/0x1d0 [ 110.818880][ T3020] ? copy_signal+0x4cb/0x600 [ 110.823492][ T3020] copy_process+0x115c/0x3210 [ 110.828257][ T3020] ? __kasan_check_write+0x14/0x20 [ 110.833393][ T3020] ? __pidfd_prepare+0x150/0x150 [ 110.838367][ T3020] ? security_file_permission+0x83/0xa0 [ 110.843933][ T3020] kernel_clone+0x23f/0x940 [ 110.848454][ T3020] ? create_io_thread+0x130/0x130 [ 110.853495][ T3020] ? __kasan_check_write+0x14/0x20 [ 110.858722][ T3020] ? mutex_unlock+0x89/0x220 [ 110.863305][ T3020] __x64_sys_clone+0x176/0x1d0 [ 110.868080][ T3020] ? __kasan_check_write+0x14/0x20 [ 110.873187][ T3020] ? __ia32_sys_vfork+0xf0/0xf0 [ 110.878038][ T3020] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 110.884097][ T3020] x64_sys_call+0x41f/0x9a0 [ 110.888587][ T3020] do_syscall_64+0x4c/0xa0 [ 110.892993][ T3020] ? clear_bhb_loop+0x50/0xa0 [ 110.897666][ T3020] ? clear_bhb_loop+0x50/0xa0 [ 110.902347][ T3020] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 110.908242][ T3020] RIP: 0033:0x7faffe0cbbe9 [ 110.912696][ T3020] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.932295][ T3020] RSP: 002b:00007faffcb33fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 110.940717][ T3020] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 110.948684][ T3020] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 110.956655][ T3020] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 110.964623][ T3020] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 110.972589][ T3020] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 110.980585][ T3020] [ 111.027544][ T3031] bond_slave_1: mtu less than device minimum [ 111.064462][ T3040] FAULT_INJECTION: forcing a failure. [ 111.064462][ T3040] name failslab, interval 1, probability 0, space 0, times 0 [ 111.092281][ T3040] CPU: 1 PID: 3040 Comm: syz.4.831 Not tainted syzkaller #0 [ 111.099729][ T3040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.109799][ T3040] Call Trace: [ 111.113089][ T3040] [ 111.116034][ T3040] __dump_stack+0x21/0x30 [ 111.120390][ T3040] dump_stack_lvl+0xee/0x150 [ 111.125002][ T3040] ? show_regs_print_info+0x20/0x20 [ 111.130219][ T3040] dump_stack+0x15/0x20 [ 111.134390][ T3040] should_fail+0x3c1/0x510 [ 111.138823][ T3040] __should_failslab+0xa4/0xe0 [ 111.143612][ T3040] should_failslab+0x9/0x20 [ 111.148135][ T3040] slab_pre_alloc_hook+0x3b/0xe0 [ 111.153099][ T3040] ? sk_prot_alloc+0x5f/0x320 [ 111.157799][ T3040] kmem_cache_alloc+0x44/0x260 [ 111.162585][ T3040] sk_prot_alloc+0x5f/0x320 [ 111.167109][ T3040] sk_alloc+0x38/0x430 [ 111.171198][ T3040] __vsock_create+0x3e/0x940 [ 111.175829][ T3040] vsock_create+0x13b/0x3f0 [ 111.180351][ T3040] __sock_create+0x38d/0x7a0 [ 111.184963][ T3040] __sys_socketpair+0x1a1/0x590 [ 111.189838][ T3040] __x64_sys_socketpair+0x9b/0xb0 [ 111.194882][ T3040] x64_sys_call+0x36/0x9a0 [ 111.199333][ T3040] do_syscall_64+0x4c/0xa0 [ 111.203768][ T3040] ? clear_bhb_loop+0x50/0xa0 [ 111.208463][ T3040] ? clear_bhb_loop+0x50/0xa0 [ 111.213159][ T3040] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 111.219075][ T3040] RIP: 0033:0x7faffe0cbbe9 [ 111.223499][ T3040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.243118][ T3040] RSP: 002b:00007faffcb34038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 111.251550][ T3040] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 111.259555][ T3040] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000028 [ 111.267537][ T3040] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 111.275523][ T3040] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 111.283511][ T3040] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 111.291499][ T3040] [ 111.305672][ T3045] device pim6reg1 entered promiscuous mode [ 111.831376][ T3076] FAULT_INJECTION: forcing a failure. [ 111.831376][ T3076] name failslab, interval 1, probability 0, space 0, times 0 [ 111.845506][ T3076] CPU: 1 PID: 3076 Comm: syz.4.842 Not tainted syzkaller #0 [ 111.852822][ T3076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.862887][ T3076] Call Trace: [ 111.866175][ T3076] [ 111.869115][ T3076] __dump_stack+0x21/0x30 [ 111.873459][ T3076] dump_stack_lvl+0xee/0x150 [ 111.878052][ T3076] ? show_regs_print_info+0x20/0x20 [ 111.883258][ T3076] dump_stack+0x15/0x20 [ 111.887421][ T3076] should_fail+0x3c1/0x510 [ 111.891852][ T3076] __should_failslab+0xa4/0xe0 [ 111.896626][ T3076] should_failslab+0x9/0x20 [ 111.901138][ T3076] slab_pre_alloc_hook+0x3b/0xe0 [ 111.906075][ T3076] ? vm_area_dup+0x26/0x210 [ 111.910576][ T3076] kmem_cache_alloc+0x44/0x260 [ 111.915344][ T3076] vm_area_dup+0x26/0x210 [ 111.919679][ T3076] copy_mm+0x93a/0x13a0 [ 111.923826][ T3076] ? bpf_trace_run2+0x1b0/0x1b0 [ 111.928679][ T3076] ? copy_signal+0x600/0x600 [ 111.933264][ T3076] ? __init_rwsem+0xfc/0x1d0 [ 111.937854][ T3076] ? copy_signal+0x4cb/0x600 [ 111.942452][ T3076] copy_process+0x115c/0x3210 [ 111.947131][ T3076] ? __kasan_check_write+0x14/0x20 [ 111.952247][ T3076] ? __pidfd_prepare+0x150/0x150 [ 111.957187][ T3076] ? security_file_permission+0x83/0xa0 [ 111.962747][ T3076] kernel_clone+0x23f/0x940 [ 111.967270][ T3076] ? create_io_thread+0x130/0x130 [ 111.972308][ T3076] ? __kasan_check_write+0x14/0x20 [ 111.977427][ T3076] ? mutex_unlock+0x89/0x220 [ 111.982011][ T3076] __x64_sys_clone+0x176/0x1d0 [ 111.986778][ T3076] ? __kasan_check_write+0x14/0x20 [ 111.992023][ T3076] ? __ia32_sys_vfork+0xf0/0xf0 [ 111.996889][ T3076] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 112.002962][ T3076] x64_sys_call+0x41f/0x9a0 [ 112.007466][ T3076] do_syscall_64+0x4c/0xa0 [ 112.011889][ T3076] ? clear_bhb_loop+0x50/0xa0 [ 112.016579][ T3076] ? clear_bhb_loop+0x50/0xa0 [ 112.021267][ T3076] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 112.027173][ T3076] RIP: 0033:0x7faffe0cbbe9 [ 112.031593][ T3076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.051199][ T3076] RSP: 002b:00007faffcb33fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 112.059621][ T3076] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 112.067595][ T3076] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 112.075579][ T3076] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 112.083545][ T3076] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 112.091511][ T3076] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 112.099485][ T3076] [ 112.116733][ T3080] FAULT_INJECTION: forcing a failure. [ 112.116733][ T3080] name failslab, interval 1, probability 0, space 0, times 0 [ 112.156776][ T3080] CPU: 1 PID: 3080 Comm: syz.0.844 Not tainted syzkaller #0 [ 112.164129][ T3080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.174209][ T3080] Call Trace: [ 112.177508][ T3080] [ 112.180460][ T3080] __dump_stack+0x21/0x30 [ 112.184808][ T3080] dump_stack_lvl+0xee/0x150 [ 112.189418][ T3080] ? show_regs_print_info+0x20/0x20 [ 112.194639][ T3080] dump_stack+0x15/0x20 [ 112.198816][ T3080] should_fail+0x3c1/0x510 [ 112.203248][ T3080] __should_failslab+0xa4/0xe0 [ 112.208039][ T3080] should_failslab+0x9/0x20 [ 112.212554][ T3080] slab_pre_alloc_hook+0x3b/0xe0 [ 112.217523][ T3080] kmem_cache_alloc_trace+0x48/0x270 [ 112.222824][ T3080] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 112.228582][ T3080] selinux_sk_alloc_security+0x7e/0x1a0 [ 112.234133][ T3080] security_sk_alloc+0x72/0xa0 [ 112.238920][ T3080] sk_prot_alloc+0x108/0x320 [ 112.243513][ T3080] sk_alloc+0x38/0x430 [ 112.247597][ T3080] __vsock_create+0x3e/0x940 [ 112.252217][ T3080] vsock_create+0x13b/0x3f0 [ 112.256731][ T3080] __sock_create+0x38d/0x7a0 [ 112.261337][ T3080] __sys_socketpair+0x1a1/0x590 [ 112.266197][ T3080] __x64_sys_socketpair+0x9b/0xb0 [ 112.271239][ T3080] x64_sys_call+0x36/0x9a0 [ 112.275666][ T3080] do_syscall_64+0x4c/0xa0 [ 112.280098][ T3080] ? clear_bhb_loop+0x50/0xa0 [ 112.284791][ T3080] ? clear_bhb_loop+0x50/0xa0 [ 112.289481][ T3080] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 112.295386][ T3080] RIP: 0033:0x7f28c3f44be9 [ 112.299817][ T3080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.319430][ T3080] RSP: 002b:00007f28c29ad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 112.327856][ T3080] RAX: ffffffffffffffda RBX: 00007f28c417bfa0 RCX: 00007f28c3f44be9 [ 112.335850][ T3080] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000028 [ 112.343825][ T3080] RBP: 00007f28c29ad090 R08: 0000000000000000 R09: 0000000000000000 [ 112.351800][ T3080] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 112.359781][ T3080] R13: 00007f28c417c038 R14: 00007f28c417bfa0 R15: 00007ffef64b1dc8 [ 112.367768][ T3080] [ 112.377529][ T3083] ±ÿ: renamed from bond_slave_0 [ 112.419035][ T3085] device sit0 left promiscuous mode [ 112.461459][ T3091] device syzkaller0 entered promiscuous mode [ 112.591122][ T3104] device syzkaller0 entered promiscuous mode [ 113.133100][ T3110] bond_slave_1: mtu less than device minimum [ 113.141940][ T3126] FAULT_INJECTION: forcing a failure. [ 113.141940][ T3126] name failslab, interval 1, probability 0, space 0, times 0 [ 113.190043][ T3126] CPU: 1 PID: 3126 Comm: syz.4.857 Not tainted syzkaller #0 [ 113.197392][ T3126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.207464][ T3126] Call Trace: [ 113.210755][ T3126] [ 113.213697][ T3126] __dump_stack+0x21/0x30 [ 113.218047][ T3126] dump_stack_lvl+0xee/0x150 [ 113.222662][ T3126] ? show_regs_print_info+0x20/0x20 [ 113.227885][ T3126] dump_stack+0x15/0x20 [ 113.232068][ T3126] should_fail+0x3c1/0x510 [ 113.236503][ T3126] __should_failslab+0xa4/0xe0 [ 113.241293][ T3126] should_failslab+0x9/0x20 [ 113.245810][ T3126] slab_pre_alloc_hook+0x3b/0xe0 [ 113.250757][ T3126] ? alloc_pid+0x9d/0xac0 [ 113.255088][ T3126] kmem_cache_alloc+0x44/0x260 [ 113.259853][ T3126] alloc_pid+0x9d/0xac0 [ 113.264009][ T3126] copy_process+0x1365/0x3210 [ 113.268698][ T3126] ? __kasan_check_write+0x14/0x20 [ 113.273809][ T3126] ? __pidfd_prepare+0x150/0x150 [ 113.278760][ T3126] ? security_file_permission+0x83/0xa0 [ 113.284308][ T3126] kernel_clone+0x23f/0x940 [ 113.288816][ T3126] ? create_io_thread+0x130/0x130 [ 113.293844][ T3126] ? __kasan_check_write+0x14/0x20 [ 113.298950][ T3126] ? mutex_unlock+0x89/0x220 [ 113.303533][ T3126] __x64_sys_clone+0x176/0x1d0 [ 113.308295][ T3126] ? __kasan_check_write+0x14/0x20 [ 113.313406][ T3126] ? __ia32_sys_vfork+0xf0/0xf0 [ 113.318258][ T3126] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 113.324330][ T3126] x64_sys_call+0x41f/0x9a0 [ 113.328846][ T3126] do_syscall_64+0x4c/0xa0 [ 113.333263][ T3126] ? clear_bhb_loop+0x50/0xa0 [ 113.337936][ T3126] ? clear_bhb_loop+0x50/0xa0 [ 113.342606][ T3126] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 113.348495][ T3126] RIP: 0033:0x7faffe0cbbe9 [ 113.352914][ T3126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.372534][ T3126] RSP: 002b:00007faffcb33fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 113.380940][ T3126] RAX: ffffffffffffffda RBX: 00007faffe302fa0 RCX: 00007faffe0cbbe9 [ 113.388908][ T3126] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 113.396871][ T3126] RBP: 00007faffcb34090 R08: 0000000000000000 R09: 0000000000000000 [ 113.404839][ T3126] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 113.412806][ T3126] R13: 00007faffe303038 R14: 00007faffe302fa0 R15: 00007ffeae6afc78 [ 113.420782][ T3126] [ 113.603401][ T3130] syz.0.858[3130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.603475][ T3130] syz.0.858[3130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.617489][ T30] audit: type=1400 audit(1757372665.011:148): avc: denied { ioctl } for pid=3127 comm="syz.2.859" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 113.736880][ T3130] syz.0.858[3130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.736945][ T3130] syz.0.858[3130] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.770076][ T3145] FAULT_INJECTION: forcing a failure. [ 113.770076][ T3145] name failslab, interval 1, probability 0, space 0, times 0 [ 113.794093][ T3145] CPU: 0 PID: 3145 Comm: syz.1.864 Not tainted syzkaller #0 [ 113.801397][ T3145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 113.811455][ T3145] Call Trace: [ 113.814753][ T3145] [ 113.817698][ T3145] __dump_stack+0x21/0x30 [ 113.822047][ T3145] dump_stack_lvl+0xee/0x150 [ 113.826657][ T3145] ? show_regs_print_info+0x20/0x20 [ 113.831886][ T3145] dump_stack+0x15/0x20 [ 113.836067][ T3145] should_fail+0x3c1/0x510 [ 113.840500][ T3145] __should_failslab+0xa4/0xe0 [ 113.845286][ T3145] should_failslab+0x9/0x20 [ 113.849820][ T3145] slab_pre_alloc_hook+0x3b/0xe0 [ 113.854786][ T3145] kmem_cache_alloc_trace+0x48/0x270 [ 113.860099][ T3145] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 113.865855][ T3145] selinux_sk_alloc_security+0x7e/0x1a0 [ 113.871416][ T3145] security_sk_alloc+0x72/0xa0 [ 113.876196][ T3145] sk_prot_alloc+0x108/0x320 [ 113.880805][ T3145] sk_alloc+0x38/0x430 [ 113.884896][ T3145] __vsock_create+0x3e/0x940 [ 113.889505][ T3145] vsock_create+0x13b/0x3f0 [ 113.894022][ T3145] __sock_create+0x38d/0x7a0 [ 113.898629][ T3145] __sys_socketpair+0x1a1/0x590 [ 113.903515][ T3145] __x64_sys_socketpair+0x9b/0xb0 [ 113.908549][ T3145] x64_sys_call+0x36/0x9a0 [ 113.912978][ T3145] do_syscall_64+0x4c/0xa0 [ 113.917406][ T3145] ? clear_bhb_loop+0x50/0xa0 [ 113.922100][ T3145] ? clear_bhb_loop+0x50/0xa0 [ 113.926801][ T3145] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 113.932712][ T3145] RIP: 0033:0x7f850ec94be9 [ 113.937138][ T3145] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.956758][ T3145] RSP: 002b:00007f850d6fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 113.965200][ T3145] RAX: ffffffffffffffda RBX: 00007f850eecbfa0 RCX: 00007f850ec94be9 [ 113.973188][ T3145] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000028 [ 113.981172][ T3145] RBP: 00007f850d6fd090 R08: 0000000000000000 R09: 0000000000000000 [ 113.989156][ T3145] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 113.997145][ T3145] R13: 00007f850eecc038 R14: 00007f850eecbfa0 R15: 00007ffc95a5d448 [ 114.005144][ T3145] [ 114.591789][ T3175] FAULT_INJECTION: forcing a failure. [ 114.591789][ T3175] name failslab, interval 1, probability 0, space 0, times 0 [ 114.726514][ T3175] CPU: 0 PID: 3175 Comm: syz.1.873 Not tainted syzkaller #0 [ 114.733862][ T3175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 114.743927][ T3175] Call Trace: [ 114.747227][ T3175] [ 114.750173][ T3175] __dump_stack+0x21/0x30 [ 114.754521][ T3175] dump_stack_lvl+0xee/0x150 [ 114.759144][ T3175] ? show_regs_print_info+0x20/0x20 [ 114.764361][ T3175] dump_stack+0x15/0x20 [ 114.768533][ T3175] should_fail+0x3c1/0x510 [ 114.772980][ T3175] __should_failslab+0xa4/0xe0 [ 114.777772][ T3175] should_failslab+0x9/0x20 [ 114.782293][ T3175] slab_pre_alloc_hook+0x3b/0xe0 [ 114.787248][ T3175] ? vm_area_dup+0x26/0x210 [ 114.791772][ T3175] kmem_cache_alloc+0x44/0x260 [ 114.796556][ T3175] vm_area_dup+0x26/0x210 [ 114.800943][ T3175] copy_mm+0x93a/0x13a0 [ 114.805124][ T3175] ? bpf_trace_run2+0x1b0/0x1b0 [ 114.810003][ T3175] ? copy_signal+0x600/0x600 [ 114.814611][ T3175] ? __init_rwsem+0xfc/0x1d0 [ 114.819219][ T3175] ? copy_signal+0x4cb/0x600 [ 114.822182][ T3179] device syzkaller0 entered promiscuous mode [ 114.823820][ T3175] copy_process+0x115c/0x3210 [ 114.834469][ T3175] ? __kasan_check_write+0x14/0x20 [ 114.839597][ T3175] ? __pidfd_prepare+0x150/0x150 [ 114.844546][ T3175] ? security_file_permission+0x83/0xa0 [ 114.850115][ T3175] kernel_clone+0x23f/0x940 [ 114.854633][ T3175] ? create_io_thread+0x130/0x130 [ 114.859689][ T3175] ? __kasan_check_write+0x14/0x20 [ 114.864825][ T3175] ? mutex_unlock+0x89/0x220 [ 114.869431][ T3175] __x64_sys_clone+0x176/0x1d0 [ 114.874216][ T3175] ? __kasan_check_write+0x14/0x20 [ 114.879349][ T3175] ? __ia32_sys_vfork+0xf0/0xf0 [ 114.884238][ T3175] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 114.890329][ T3175] x64_sys_call+0x41f/0x9a0 [ 114.894848][ T3175] do_syscall_64+0x4c/0xa0 [ 114.899284][ T3175] ? clear_bhb_loop+0x50/0xa0 [ 114.903981][ T3175] ? clear_bhb_loop+0x50/0xa0 [ 114.908679][ T3175] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 114.914617][ T3175] RIP: 0033:0x7f850ec94be9 [ 114.919064][ T3175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 114.938682][ T3175] RSP: 002b:00007f850d6fcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 114.947182][ T3175] RAX: ffffffffffffffda RBX: 00007f850eecbfa0 RCX: 00007f850ec94be9 [ 114.955174][ T3175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 114.963154][ T3175] RBP: 00007f850d6fd090 R08: 0000000000000000 R09: 0000000000000000 [ 114.971130][ T3175] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 114.979111][ T3175] R13: 00007f850eecc038 R14: 00007f850eecbfa0 R15: 00007ffc95a5d448 [ 114.987099][ T3175] [ 115.192533][ T3187] FAULT_INJECTION: forcing a failure. [ 115.192533][ T3187] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 115.256532][ T3187] CPU: 0 PID: 3187 Comm: syz.0.877 Not tainted syzkaller #0 [ 115.263972][ T3187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 115.274041][ T3187] Call Trace: [ 115.277325][ T3187] [ 115.280256][ T3187] __dump_stack+0x21/0x30 [ 115.284616][ T3187] dump_stack_lvl+0xee/0x150 [ 115.289212][ T3187] ? show_regs_print_info+0x20/0x20 [ 115.294419][ T3187] ? format_decode+0x1bb/0x1520 [ 115.299269][ T3187] dump_stack+0x15/0x20 [ 115.303421][ T3187] should_fail+0x3c1/0x510 [ 115.307833][ T3187] should_fail_usercopy+0x1a/0x20 [ 115.312864][ T3187] _copy_from_user+0x20/0xd0 [ 115.317472][ T3187] kstrtouint_from_user+0xbe/0x200 [ 115.322609][ T3187] ? call_rcu+0xbe5/0xfe0 [ 115.326932][ T3187] ? kstrtol_from_user+0x260/0x260 [ 115.332042][ T3187] ? 0xffffffff81000000 [ 115.336223][ T3187] ? _copy_to_user+0x78/0x90 [ 115.340813][ T3187] ? simple_read_from_buffer+0x10f/0x160 [ 115.346446][ T3187] proc_fail_nth_write+0x85/0x1f0 [ 115.351466][ T3187] ? proc_fail_nth_read+0x210/0x210 [ 115.356685][ T3187] ? security_file_permission+0x79/0xa0 [ 115.362227][ T3187] ? security_file_permission+0x83/0xa0 [ 115.367768][ T3187] ? proc_fail_nth_read+0x210/0x210 [ 115.372977][ T3187] vfs_write+0x3ee/0xf70 [ 115.377211][ T3187] ? file_end_write+0x1b0/0x1b0 [ 115.382057][ T3187] ? __sk_destruct+0x4c8/0x5e0 [ 115.386819][ T3187] ? __kasan_check_write+0x14/0x20 [ 115.391936][ T3187] ? mutex_lock+0x95/0x1a0 [ 115.396349][ T3187] ? wait_for_completion_killable_timeout+0x10/0x10 [ 115.402940][ T3187] ? __fget_files+0x2c4/0x320 [ 115.407619][ T3187] ? __fdget_pos+0x2d2/0x380 [ 115.412208][ T3187] ? ksys_write+0x71/0x240 [ 115.416621][ T3187] ksys_write+0x140/0x240 [ 115.420946][ T3187] ? put_unused_fd+0x141/0x180 [ 115.425713][ T3187] ? __ia32_sys_read+0x90/0x90 [ 115.430474][ T3187] ? debug_smp_processor_id+0x17/0x20 [ 115.435842][ T3187] __x64_sys_write+0x7b/0x90 [ 115.440432][ T3187] x64_sys_call+0x8ef/0x9a0 [ 115.444937][ T3187] do_syscall_64+0x4c/0xa0 [ 115.449356][ T3187] ? clear_bhb_loop+0x50/0xa0 [ 115.454038][ T3187] ? clear_bhb_loop+0x50/0xa0 [ 115.458716][ T3187] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 115.464615][ T3187] RIP: 0033:0x7f28c3f4369f [ 115.469032][ T3187] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 115.488642][ T3187] RSP: 002b:00007f28c29ad030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 115.497060][ T3187] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f28c3f4369f [ 115.505034][ T3187] RDX: 0000000000000001 RSI: 00007f28c29ad0a0 RDI: 0000000000000005 [ 115.513002][ T3187] RBP: 00007f28c29ad090 R08: 0000000000000000 R09: 0000000000000000 [ 115.520993][ T3187] R10: 0000200000000040 R11: 0000000000000293 R12: 0000000000000001 [ 115.528964][ T3187] R13: 00007f28c417c038 R14: 00007f28c417bfa0 R15: 00007ffef64b1dc8 [ 115.536941][ T3187] [ 115.972268][ T3197] device wg2 entered promiscuous mode [ 116.159955][ T3206] syz.2.883[3206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.160036][ T3206] syz.2.883[3206] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 116.186209][ T3203] tun0: tun_chr_ioctl cmd 1074025677 [ 116.210615][ T3203] tun0: linktype set to 0 [ 116.571316][ T3225] FAULT_INJECTION: forcing a failure. [ 116.571316][ T3225] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 116.725463][ T3225] CPU: 1 PID: 3225 Comm: syz.2.890 Not tainted syzkaller #0 [ 116.732819][ T3225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 116.742904][ T3225] Call Trace: [ 116.746190][ T3225] [ 116.749137][ T3225] __dump_stack+0x21/0x30 [ 116.753487][ T3225] dump_stack_lvl+0xee/0x150 [ 116.758089][ T3225] ? show_regs_print_info+0x20/0x20 [ 116.763313][ T3225] dump_stack+0x15/0x20 [ 116.767489][ T3225] should_fail+0x3c1/0x510 [ 116.771925][ T3225] should_fail_alloc_page+0x55/0x80 [ 116.777143][ T3225] prepare_alloc_pages+0x156/0x600 [ 116.782274][ T3225] ? __alloc_pages_bulk+0xab0/0xab0 [ 116.787513][ T3225] __alloc_pages+0x10a/0x440 [ 116.792128][ T3225] ? prep_new_page+0x110/0x110 [ 116.796912][ T3225] ? arch_stack_walk+0xee/0x140 [ 116.801785][ T3225] pte_alloc_one+0x70/0x180 [ 116.806323][ T3225] ? pfn_modify_allowed+0x2f0/0x2f0 [ 116.811553][ T3225] ? stack_trace_save+0x98/0xe0 [ 116.816412][ T3225] ? __stack_depot_save+0x34/0x480 [ 116.821531][ T3225] ? copy_mm+0x9d1/0x13a0 [ 116.825856][ T3225] ? copy_process+0x115c/0x3210 [ 116.830713][ T3225] ? kernel_clone+0x23f/0x940 [ 116.835394][ T3225] __pte_alloc+0x75/0x290 [ 116.839723][ T3225] ? __kasan_check_write+0x14/0x20 [ 116.844835][ T3225] ? _raw_spin_lock+0x8e/0xe0 [ 116.849515][ T3225] ? free_pgtables+0x280/0x280 [ 116.854272][ T3225] ? __kasan_check_write+0x14/0x20 [ 116.859385][ T3225] ? add_mm_rss_vec+0x209/0x220 [ 116.864233][ T3225] copy_page_range+0x2348/0x2890 [ 116.869177][ T3225] ? pfn_valid+0x1d0/0x1d0 [ 116.873595][ T3225] copy_mm+0xbe2/0x13a0 [ 116.877743][ T3225] ? bpf_trace_run2+0x1b0/0x1b0 [ 116.882596][ T3225] ? copy_signal+0x600/0x600 [ 116.887180][ T3225] ? __init_rwsem+0xfc/0x1d0 [ 116.891768][ T3225] ? copy_signal+0x4cb/0x600 [ 116.896377][ T3225] copy_process+0x115c/0x3210 [ 116.901061][ T3225] ? __kasan_check_write+0x14/0x20 [ 116.906172][ T3225] ? __pidfd_prepare+0x150/0x150 [ 116.911116][ T3225] ? security_file_permission+0x83/0xa0 [ 116.916659][ T3225] kernel_clone+0x23f/0x940 [ 116.921176][ T3225] ? create_io_thread+0x130/0x130 [ 116.926200][ T3225] ? __kasan_check_write+0x14/0x20 [ 116.931309][ T3225] ? mutex_unlock+0x89/0x220 [ 116.935896][ T3225] __x64_sys_clone+0x176/0x1d0 [ 116.940667][ T3225] ? __kasan_check_write+0x14/0x20 [ 116.945794][ T3225] ? __ia32_sys_vfork+0xf0/0xf0 [ 116.950648][ T3225] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 116.956712][ T3225] x64_sys_call+0x41f/0x9a0 [ 116.961227][ T3225] do_syscall_64+0x4c/0xa0 [ 116.965666][ T3225] ? clear_bhb_loop+0x50/0xa0 [ 116.970454][ T3225] ? clear_bhb_loop+0x50/0xa0 [ 116.975137][ T3225] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 116.981036][ T3225] RIP: 0033:0x7f6aa06babe9 [ 116.985464][ T3225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 117.005084][ T3225] RSP: 002b:00007f6a9f122fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 117.013506][ T3225] RAX: ffffffffffffffda RBX: 00007f6aa08f1fa0 RCX: 00007f6aa06babe9 [ 117.021481][ T3225] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 117.029456][ T3225] RBP: 00007f6a9f123090 R08: 0000000000000000 R09: 0000000000000000 [ 117.037438][ T3225] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 117.045408][ T3225] R13: 00007f6aa08f2038 R14: 00007f6aa08f1fa0 R15: 00007ffc27d1e638 [ 117.053391][ T3225] [ 118.348617][ T3275] FAULT_INJECTION: forcing a failure. [ 118.348617][ T3275] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 118.362060][ T3275] CPU: 1 PID: 3275 Comm: syz.1.906 Not tainted syzkaller #0 [ 118.369378][ T3275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.379549][ T3275] Call Trace: [ 118.382824][ T3275] [ 118.385758][ T3275] __dump_stack+0x21/0x30 [ 118.390101][ T3275] dump_stack_lvl+0xee/0x150 [ 118.394686][ T3275] ? show_regs_print_info+0x20/0x20 [ 118.399881][ T3275] dump_stack+0x15/0x20 [ 118.404030][ T3275] should_fail+0x3c1/0x510 [ 118.408438][ T3275] should_fail_alloc_page+0x55/0x80 [ 118.413626][ T3275] prepare_alloc_pages+0x156/0x600 [ 118.418740][ T3275] ? __alloc_pages_bulk+0xab0/0xab0 [ 118.423949][ T3275] __alloc_pages+0x10a/0x440 [ 118.428560][ T3275] ? prep_new_page+0x110/0x110 [ 118.433327][ T3275] ? arch_stack_walk+0xee/0x140 [ 118.438186][ T3275] pte_alloc_one+0x70/0x180 [ 118.442695][ T3275] ? pfn_modify_allowed+0x2f0/0x2f0 [ 118.447894][ T3275] ? stack_trace_save+0x98/0xe0 [ 118.452740][ T3275] ? __stack_depot_save+0x34/0x480 [ 118.457858][ T3275] ? copy_mm+0x9d1/0x13a0 [ 118.462185][ T3275] ? copy_process+0x115c/0x3210 [ 118.467037][ T3275] ? kernel_clone+0x23f/0x940 [ 118.471725][ T3275] __pte_alloc+0x75/0x290 [ 118.476052][ T3275] ? __kasan_check_write+0x14/0x20 [ 118.481171][ T3275] ? _raw_spin_lock+0x8e/0xe0 [ 118.485851][ T3275] ? free_pgtables+0x280/0x280 [ 118.490610][ T3275] ? __kasan_check_write+0x14/0x20 [ 118.495730][ T3275] ? add_mm_rss_vec+0x209/0x220 [ 118.500595][ T3275] copy_page_range+0x2348/0x2890 [ 118.505540][ T3275] ? pfn_valid+0x1d0/0x1d0 [ 118.509956][ T3275] copy_mm+0xbe2/0x13a0 [ 118.514116][ T3275] ? bpf_trace_run2+0x1b0/0x1b0 [ 118.518969][ T3275] ? copy_signal+0x600/0x600 [ 118.523556][ T3275] ? __init_rwsem+0xfc/0x1d0 [ 118.528145][ T3275] ? copy_signal+0x4cb/0x600 [ 118.532733][ T3275] copy_process+0x115c/0x3210 [ 118.537415][ T3275] ? __kasan_check_write+0x14/0x20 [ 118.542527][ T3275] ? __pidfd_prepare+0x150/0x150 [ 118.547465][ T3275] ? security_file_permission+0x83/0xa0 [ 118.553022][ T3275] kernel_clone+0x23f/0x940 [ 118.557525][ T3275] ? create_io_thread+0x130/0x130 [ 118.562547][ T3275] ? __kasan_check_write+0x14/0x20 [ 118.567652][ T3275] ? mutex_unlock+0x89/0x220 [ 118.572252][ T3275] __x64_sys_clone+0x176/0x1d0 [ 118.577014][ T3275] ? __kasan_check_write+0x14/0x20 [ 118.582122][ T3275] ? __ia32_sys_vfork+0xf0/0xf0 [ 118.586981][ T3275] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 118.593050][ T3275] x64_sys_call+0x41f/0x9a0 [ 118.597555][ T3275] do_syscall_64+0x4c/0xa0 [ 118.601970][ T3275] ? clear_bhb_loop+0x50/0xa0 [ 118.606655][ T3275] ? clear_bhb_loop+0x50/0xa0 [ 118.611332][ T3275] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 118.617226][ T3275] RIP: 0033:0x7f850ec94be9 [ 118.621653][ T3275] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.641262][ T3275] RSP: 002b:00007f850d6fcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 118.649675][ T3275] RAX: ffffffffffffffda RBX: 00007f850eecbfa0 RCX: 00007f850ec94be9 [ 118.657651][ T3275] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 118.665622][ T3275] RBP: 00007f850d6fd090 R08: 0000000000000000 R09: 0000000000000000 [ 118.673597][ T3275] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000003 [ 118.681569][ T3275] R13: 00007f850eecc038 R14: 00007f850eecbfa0 R15: 00007ffc95a5d448 [ 118.689546][ T3275] [ 118.737127][ T3272] device sit0 left promiscuous mode [ 119.446624][ T3305] syz.3.913 (3305) used obsolete PPPIOCDETACH ioctl [ 121.014330][ T3378] device syzkaller0 entered promiscuous mode [ 121.411369][ T3393] device wg2 entered promiscuous mode [ 121.688368][ T3410] device sit0 left promiscuous mode [ 121.854205][ T3413] device sit0 entered promiscuous mode [ 121.922587][ T3416] device wg2 left promiscuous mode [ 121.976605][ T3419] device wg2 entered promiscuous mode [ 122.409986][ T3455] bond_slave_1: mtu less than device minimum [ 123.037277][ T3473] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 123.106796][ T3473] device pim6reg1 entered promiscuous mode [ 124.610985][ T3562] device syzkaller0 entered promiscuous mode [ 124.902309][ T3580] device pim6reg1 entered promiscuous mode [ 124.976716][ T30] audit: type=1400 audit(1757372676.371:149): avc: denied { append } for pid=3582 comm="syz.2.996" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 125.370343][ T3585] device syzkaller0 entered promiscuous mode [ 125.711055][ T3618] GPL: port 1(erspan0) entered blocking state [ 125.842675][ T3618] GPL: port 1(erspan0) entered disabled state [ 125.906968][ T3618] device erspan0 entered promiscuous mode [ 125.956890][ T3620] device syzkaller0 entered promiscuous mode [ 126.861824][ T30] audit: type=1400 audit(1757372678.251:150): avc: denied { create } for pid=3657 comm="syz.0.1017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 127.366054][ T3672] device syzkaller0 entered promiscuous mode [ 128.680122][ T3731] device syzkaller0 entered promiscuous mode [ 131.292688][ T3830] bond_slave_1: mtu less than device minimum [ 132.093297][ T3853] device syzkaller0 entered promiscuous mode [ 132.470473][ T30] audit: type=1400 audit(1757372683.861:151): avc: denied { create } for pid=3875 comm="syz.3.1081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 133.310538][ T3901] device sit0 left promiscuous mode [ 133.757366][ T3902] device sit0 entered promiscuous mode [ 134.096055][ T3914] device sit0 entered promiscuous mode [ 135.553546][ T3952] device syzkaller0 entered promiscuous mode [ 137.134547][ T4004] device pim6reg1 entered promiscuous mode [ 138.937005][ T4049] syz.0.1133[4049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.937075][ T4049] syz.0.1133[4049] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.331480][ T4061] device sit0 left promiscuous mode [ 139.657328][ T4071] device sit0 left promiscuous mode [ 140.179542][ T4094] device veth0_vlan left promiscuous mode [ 140.193281][ T4094] device veth0_vlan entered promiscuous mode [ 140.214135][ T4094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.230677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.244023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.255871][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.884353][ T4144] device veth0_vlan left promiscuous mode [ 142.915375][ T4144] device veth0_vlan entered promiscuous mode [ 142.999367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.015885][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.050411][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.196871][ T4149] device sit0 left promiscuous mode [ 143.260828][ T4149] device sit0 entered promiscuous mode [ 143.520538][ T4168] device lo entered promiscuous mode [ 146.763992][ T4198] device veth0_vlan left promiscuous mode [ 146.803937][ T4198] device veth0_vlan entered promiscuous mode [ 146.844253][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.867386][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 146.900157][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.950025][ T30] audit: type=1400 audit(1757372698.341:152): avc: denied { create } for pid=4204 comm="syz.1.1181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 149.790298][ T4296] device sit0 entered promiscuous mode [ 152.019743][ T4364] device wg2 left promiscuous mode [ 152.120205][ T4364] device wg2 entered promiscuous mode [ 153.090523][ T4405] device sit0 entered promiscuous mode [ 154.880925][ T4493] device veth0_vlan left promiscuous mode [ 154.931505][ T4493] device veth0_vlan entered promiscuous mode [ 154.978976][ T4493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.998345][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.016580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.023897][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 155.492678][ T4522] ÿÿÿÿÿÿ: renamed from vlan1 [ 156.640847][ T4546] ref_ctr_offset mismatch. inode: 0x5b9 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 156.847284][ T4558] ÿÿÿÿÿÿ: renamed from vlan1 [ 158.341407][ T4611] device sit0 entered promiscuous mode [ 158.598406][ T4629] device veth0_vlan left promiscuous mode [ 158.665676][ T4629] device veth0_vlan entered promiscuous mode [ 158.696940][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.727086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.735139][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 160.025392][ T4656] ÿÿÿÿÿÿ: renamed from vlan1 [ 160.311698][ T4673] device veth0_vlan left promiscuous mode [ 160.333580][ T4673] device veth0_vlan entered promiscuous mode [ 160.378119][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.386355][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.393682][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 163.296855][ T4748] device syzkaller0 entered promiscuous mode [ 166.726927][ T4790] device syzkaller0 entered promiscuous mode [ 167.458608][ T4830] device sit0 left promiscuous mode [ 168.366949][ T4861] device syzkaller0 entered promiscuous mode [ 169.079134][ T4860] syz.4.1376 (4860) used greatest stack depth: 20864 bytes left [ 169.591375][ T4902] device syzkaller0 entered promiscuous mode [ 169.608736][ T4903] device pim6reg1 entered promiscuous mode [ 169.942981][ T4906] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 170.068966][ T4913] device syzkaller0 entered promiscuous mode [ 172.739991][ T4956] device sit0 entered promiscuous mode [ 174.526020][ T4989] device sit0 left promiscuous mode [ 174.557631][ T4993] device sit0 entered promiscuous mode [ 176.078980][ T5027] device wg2 left promiscuous mode [ 176.133073][ T5027] device wg2 entered promiscuous mode [ 176.247417][ T5039] FAULT_INJECTION: forcing a failure. [ 176.247417][ T5039] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.022232][ T5039] CPU: 0 PID: 5039 Comm: syz.2.1431 Not tainted syzkaller #0 [ 177.029742][ T5039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 177.039799][ T5039] Call Trace: [ 177.043072][ T5039] [ 177.046004][ T5039] __dump_stack+0x21/0x30 [ 177.050350][ T5039] dump_stack_lvl+0xee/0x150 [ 177.054939][ T5039] ? show_regs_print_info+0x20/0x20 [ 177.060139][ T5039] ? vfs_write+0xc17/0xf70 [ 177.064549][ T5039] dump_stack+0x15/0x20 [ 177.068732][ T5039] should_fail+0x3c1/0x510 [ 177.073150][ T5039] should_fail_usercopy+0x1a/0x20 [ 177.078171][ T5039] _copy_from_user+0x20/0xd0 [ 177.082764][ T5039] __sys_bpf+0x233/0x730 [ 177.087015][ T5039] ? bpf_link_show_fdinfo+0x310/0x310 [ 177.092385][ T5039] ? debug_smp_processor_id+0x17/0x20 [ 177.097758][ T5039] __x64_sys_bpf+0x7c/0x90 [ 177.102168][ T5039] x64_sys_call+0x4b9/0x9a0 [ 177.106666][ T5039] do_syscall_64+0x4c/0xa0 [ 177.111082][ T5039] ? clear_bhb_loop+0x50/0xa0 [ 177.115775][ T5039] ? clear_bhb_loop+0x50/0xa0 [ 177.120463][ T5039] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.126354][ T5039] RIP: 0033:0x7f6aa06babe9 [ 177.130762][ T5039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.150373][ T5039] RSP: 002b:00007f6a9f123038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.158788][ T5039] RAX: ffffffffffffffda RBX: 00007f6aa08f1fa0 RCX: 00007f6aa06babe9 [ 177.166757][ T5039] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 177.174727][ T5039] RBP: 00007f6a9f123090 R08: 0000000000000000 R09: 0000000000000000 [ 177.182698][ T5039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.190686][ T5039] R13: 00007f6aa08f2038 R14: 00007f6aa08f1fa0 R15: 00007ffc27d1e638 [ 177.198694][ T5039] [ 177.986566][ T5054] FAULT_INJECTION: forcing a failure. [ 177.986566][ T5054] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.091889][ T5054] CPU: 0 PID: 5054 Comm: syz.2.1448 Not tainted syzkaller #0 [ 178.099413][ T5054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 178.109489][ T5054] Call Trace: [ 178.112803][ T5054] [ 178.115746][ T5054] __dump_stack+0x21/0x30 [ 178.120107][ T5054] dump_stack_lvl+0xee/0x150 [ 178.124727][ T5054] ? show_regs_print_info+0x20/0x20 [ 178.129953][ T5054] dump_stack+0x15/0x20 [ 178.134127][ T5054] should_fail+0x3c1/0x510 [ 178.138785][ T5054] should_fail_usercopy+0x1a/0x20 [ 178.143829][ T5054] strncpy_from_user+0x24/0x2e0 [ 178.148729][ T5054] bpf_prog_load+0x1b8/0x1550 [ 178.153420][ T5054] ? __kasan_check_write+0x14/0x20 [ 178.158549][ T5054] ? proc_fail_nth_write+0x17a/0x1f0 [ 178.163861][ T5054] ? map_freeze+0x360/0x360 [ 178.168409][ T5054] ? selinux_bpf+0xc7/0xf0 [ 178.172840][ T5054] ? security_bpf+0x82/0xa0 [ 178.177371][ T5054] __sys_bpf+0x4c3/0x730 [ 178.181641][ T5054] ? bpf_link_show_fdinfo+0x310/0x310 [ 178.187026][ T5054] ? debug_smp_processor_id+0x17/0x20 [ 178.192506][ T5054] __x64_sys_bpf+0x7c/0x90 [ 178.196941][ T5054] x64_sys_call+0x4b9/0x9a0 [ 178.201459][ T5054] do_syscall_64+0x4c/0xa0 [ 178.205909][ T5054] ? clear_bhb_loop+0x50/0xa0 [ 178.210597][ T5054] ? clear_bhb_loop+0x50/0xa0 [ 178.215288][ T5054] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 178.221196][ T5054] RIP: 0033:0x7f6aa06babe9 [ 178.225627][ T5054] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.245247][ T5054] RSP: 002b:00007f6a9f123038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.253675][ T5054] RAX: ffffffffffffffda RBX: 00007f6aa08f1fa0 RCX: 00007f6aa06babe9 [ 178.261662][ T5054] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 178.269650][ T5054] RBP: 00007f6a9f123090 R08: 0000000000000000 R09: 0000000000000000 [ 178.277636][ T5054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 178.285619][ T5054] R13: 00007f6aa08f2038 R14: 00007f6aa08f1fa0 R15: 00007ffc27d1e638 [ 178.293613][ T5054] [ 181.966726][ T5115] FAULT_INJECTION: forcing a failure. [ 181.966726][ T5115] name failslab, interval 1, probability 0, space 0, times 0 [ 181.986758][ T5115] CPU: 1 PID: 5115 Comm: syz.0.1457 Not tainted syzkaller #0 [ 181.994188][ T5115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 182.004263][ T5115] Call Trace: [ 182.007553][ T5115] [ 182.010544][ T5115] __dump_stack+0x21/0x30 [ 182.014893][ T5115] dump_stack_lvl+0xee/0x150 [ 182.019511][ T5115] ? show_regs_print_info+0x20/0x20 [ 182.024748][ T5115] ? 0xffffffffa0010000 [ 182.028919][ T5115] ? is_bpf_text_address+0x177/0x190 [ 182.034224][ T5115] dump_stack+0x15/0x20 [ 182.038389][ T5115] should_fail+0x3c1/0x510 [ 182.042821][ T5115] __should_failslab+0xa4/0xe0 [ 182.047611][ T5115] should_failslab+0x9/0x20 [ 182.052135][ T5115] slab_pre_alloc_hook+0x3b/0xe0 [ 182.057109][ T5115] kmem_cache_alloc_trace+0x48/0x270 [ 182.062438][ T5115] ? __get_vm_area_node+0x11d/0x350 [ 182.067652][ T5115] __get_vm_area_node+0x11d/0x350 [ 182.072703][ T5115] __vmalloc_node_range+0xdf/0xaf0 [ 182.077947][ T5115] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 182.083513][ T5115] ? selinux_capset+0xf0/0xf0 [ 182.088205][ T5115] ? _kstrtoull+0x3c0/0x4d0 [ 182.092720][ T5115] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 182.098272][ T5115] __vmalloc+0x79/0x90 [ 182.102361][ T5115] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 182.107958][ T5115] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 182.113343][ T5115] bpf_prog_alloc+0x1f/0x1e0 [ 182.117976][ T5115] bpf_prog_load+0x7c3/0x1550 [ 182.122676][ T5115] ? __kasan_check_write+0x14/0x20 [ 182.127805][ T5115] ? map_freeze+0x360/0x360 [ 182.132339][ T5115] ? selinux_bpf+0xc7/0xf0 [ 182.136770][ T5115] ? security_bpf+0x82/0xa0 [ 182.141294][ T5115] __sys_bpf+0x4c3/0x730 [ 182.145549][ T5115] ? bpf_link_show_fdinfo+0x310/0x310 [ 182.150941][ T5115] ? debug_smp_processor_id+0x17/0x20 [ 182.156323][ T5115] __x64_sys_bpf+0x7c/0x90 [ 182.160751][ T5115] x64_sys_call+0x4b9/0x9a0 [ 182.165265][ T5115] do_syscall_64+0x4c/0xa0 [ 182.169694][ T5115] ? clear_bhb_loop+0x50/0xa0 [ 182.174380][ T5115] ? clear_bhb_loop+0x50/0xa0 [ 182.179064][ T5115] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 182.184982][ T5115] RIP: 0033:0x7f28c3f44be9 [ 182.189416][ T5115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.209030][ T5115] RSP: 002b:00007f28c29ad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.217458][ T5115] RAX: ffffffffffffffda RBX: 00007f28c417bfa0 RCX: 00007f28c3f44be9 [ 182.225451][ T5115] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 182.233465][ T5115] RBP: 00007f28c29ad090 R08: 0000000000000000 R09: 0000000000000000 [ 182.241455][ T5115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.249427][ T5115] R13: 00007f28c417c038 R14: 00007f28c417bfa0 R15: 00007ffef64b1dc8 [ 182.257422][ T5115] [ 182.356411][ T5115] syz.0.1457: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 182.447882][ T5115] CPU: 0 PID: 5115 Comm: syz.0.1457 Not tainted syzkaller #0 [ 182.455505][ T5115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 182.465581][ T5115] Call Trace: [ 182.468882][ T5115] [ 182.471836][ T5115] __dump_stack+0x21/0x30 [ 182.476194][ T5115] dump_stack_lvl+0xee/0x150 [ 182.480802][ T5115] ? show_regs_print_info+0x20/0x20 [ 182.486021][ T5115] ? pr_cont_kernfs_name+0xe3/0xf0 [ 182.491148][ T5115] dump_stack+0x15/0x20 [ 182.495330][ T5115] warn_alloc+0x1b0/0x1d0 [ 182.499672][ T5115] ? __should_failslab+0xa4/0xe0 [ 182.504642][ T5115] ? zone_watermark_ok_safe+0x270/0x270 [ 182.510204][ T5115] ? __get_vm_area_node+0x11d/0x350 [ 182.515413][ T5115] ? __get_vm_area_node+0x33e/0x350 [ 182.520641][ T5115] __vmalloc_node_range+0x152/0xaf0 [ 182.525852][ T5115] ? selinux_capset+0xf0/0xf0 [ 182.530541][ T5115] ? _kstrtoull+0x3c0/0x4d0 [ 182.535060][ T5115] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 182.540632][ T5115] __vmalloc+0x79/0x90 [ 182.544722][ T5115] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 182.550276][ T5115] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 182.555659][ T5115] bpf_prog_alloc+0x1f/0x1e0 [ 182.560290][ T5115] bpf_prog_load+0x7c3/0x1550 [ 182.564978][ T5115] ? __kasan_check_write+0x14/0x20 [ 182.570106][ T5115] ? map_freeze+0x360/0x360 [ 182.574632][ T5115] ? selinux_bpf+0xc7/0xf0 [ 182.579055][ T5115] ? security_bpf+0x82/0xa0 [ 182.583563][ T5115] __sys_bpf+0x4c3/0x730 [ 182.587817][ T5115] ? bpf_link_show_fdinfo+0x310/0x310 [ 182.593201][ T5115] ? debug_smp_processor_id+0x17/0x20 [ 182.598588][ T5115] __x64_sys_bpf+0x7c/0x90 [ 182.603026][ T5115] x64_sys_call+0x4b9/0x9a0 [ 182.607540][ T5115] do_syscall_64+0x4c/0xa0 [ 182.611967][ T5115] ? clear_bhb_loop+0x50/0xa0 [ 182.616659][ T5115] ? clear_bhb_loop+0x50/0xa0 [ 182.621362][ T5115] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 182.627274][ T5115] RIP: 0033:0x7f28c3f44be9 [ 182.631698][ T5115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.651314][ T5115] RSP: 002b:00007f28c29ad038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.659741][ T5115] RAX: ffffffffffffffda RBX: 00007f28c417bfa0 RCX: 00007f28c3f44be9 [ 182.667724][ T5115] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 182.675705][ T5115] RBP: 00007f28c29ad090 R08: 0000000000000000 R09: 0000000000000000 [ 182.683687][ T5115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 182.691667][ T5115] R13: 00007f28c417c038 R14: 00007f28c417bfa0 R15: 00007ffef64b1dc8 [ 182.699655][ T5115] [ 182.705758][ T5115] Mem-Info: [ 182.709045][ T5115] active_anon:34 inactive_anon:9770 isolated_anon:0 [ 182.709045][ T5115] active_file:24268 inactive_file:3769 isolated_file:0 [ 182.709045][ T5115] unevictable:0 dirty:193 writeback:19 [ 182.709045][ T5115] slab_reclaimable:7842 slab_unreclaimable:75859 [ 182.709045][ T5115] mapped:29378 shmem:163 pagetables:623 bounce:0 [ 182.709045][ T5115] kernel_misc_reclaimable:0 [ 182.709045][ T5115] free:1549918 free_pcp:7739 free_cma:0 [ 182.751006][ T5115] Node 0 active_anon:136kB inactive_anon:38880kB active_file:97072kB inactive_file:15076kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:117512kB dirty:772kB writeback:76kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5468kB pagetables:2292kB all_unreclaimable? no [ 182.794985][ T5115] DMA32 free:2978772kB min:62612kB low:78264kB high:93916kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2982952kB mlocked:0kB bounce:0kB free_pcp:4180kB local_pcp:56kB free_cma:0kB [ 182.823047][ T5115] lowmem_reserve[]: 0 3941 3941 [ 182.828196][ T5115] Normal free:3220964kB min:84840kB low:106048kB high:127256kB reserved_highatomic:0KB active_anon:136kB inactive_anon:38880kB active_file:97072kB inactive_file:15076kB unevictable:0kB writepending:772kB present:5242880kB managed:4036096kB mlocked:0kB bounce:0kB free_pcp:27620kB local_pcp:21580kB free_cma:0kB [ 182.863686][ T5115] lowmem_reserve[]: 0 0 0 [ 182.870227][ T5115] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2978772kB [ 182.886197][ T5115] Normal: 4951*4kB (UME) 3075*8kB (UME) 2101*16kB (UME) 1771*32kB (UME) 603*64kB (UME) 316*128kB (UME) 181*256kB (UME) 131*512kB (UM) 92*1024kB (UM) 41*2048kB (UM) 663*4096kB (UM) = 3220964kB [ 182.907823][ T5115] 28200 total pagecache pages [ 182.912544][ T5115] 0 pages in swap cache [ 182.916732][ T5115] Swap cache stats: add 0, delete 0, find 0/0 [ 182.922804][ T5115] Free swap = 124996kB [ 182.927015][ T5115] Total swap = 124996kB [ 182.931170][ T5115] 2097051 pages RAM [ 182.934978][ T5115] 0 pages HighMem/MovableOnly [ 182.939674][ T5115] 342289 pages reserved [ 182.943843][ T5115] 0 pages cma reserved [ 186.965248][ T5292] device syzkaller0 entered promiscuous mode [ 188.134715][ T5344] device veth0_vlan left promiscuous mode [ 188.161063][ T5344] device veth0_vlan entered promiscuous mode [ 188.207629][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.215786][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 188.247445][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 188.431561][ T5369] device veth1_macvtap left promiscuous mode [ 188.510118][ T5369] device veth1_macvtap entered promiscuous mode [ 188.553085][ T5369] device macsec0 entered promiscuous mode [ 191.157270][ T5432] syzkaller0: create flow: hash 2207930303 index 1 [ 191.296589][ T5434] device sit0 left promiscuous mode [ 191.487458][ T5443] device sit0 entered promiscuous mode [ 191.946454][ T2068] syzkaller0: tun_net_xmit 76 [ 191.951300][ T2068] syzkaller0: tun_net_xmit 48 [ 191.976328][ T2068] syzkaller0: tun_net_xmit 76 [ 192.046513][ T6] syzkaller0: tun_net_xmit 76 [ 192.106274][ T5428] syzkaller0: delete flow: hash 2207930303 index 1 [ 195.854918][ T5546] device syzkaller0 entered promiscuous mode [ 195.960772][ T5556] device veth0_vlan left promiscuous mode [ 195.970211][ T5556] device veth0_vlan entered promiscuous mode [ 196.000971][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.012830][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.020558][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 196.884747][ T5615] device sit0 left promiscuous mode [ 196.979726][ T5621] device sit0 entered promiscuous mode [ 197.269732][ T5635] device syzkaller0 entered promiscuous mode [ 198.033210][ T5663] device sit0 entered promiscuous mode [ 198.324336][ T5676] device sit0 left promiscuous mode [ 198.514576][ T5676] device sit0 entered promiscuous mode [ 198.746491][ T5706] device pim6reg1 entered promiscuous mode [ 198.881662][ T5724] syz.2.1652[5724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.881733][ T5724] syz.2.1652[5724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.419800][ T5750] device sit0 left promiscuous mode [ 199.618481][ T5757] device sit0 entered promiscuous mode [ 200.196742][ T5778] syz.1.1671[5778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.196841][ T5778] syz.1.1671[5778] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.529990][ T5788] syz.0.1685[5788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.541603][ T5788] syz.0.1685[5788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.948082][ T5801] device sit0 left promiscuous mode [ 203.284916][ T5801] device sit0 entered promiscuous mode [ 203.538513][ T5833] syz.4.1689[5833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.538624][ T5833] syz.4.1689[5833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.524371][ T5895] device pim6reg1 entered promiscuous mode [ 206.786636][ T5940] device sit0 left promiscuous mode [ 206.926678][ T5944] device sit0 left promiscuous mode [ 207.271751][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.317984][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.398839][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 207.643055][ T5958] device veth0_vlan left promiscuous mode [ 207.665666][ T5958] device veth0_vlan entered promiscuous mode [ 207.720173][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.766763][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.826430][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 208.276079][ T5985] device sit0 left promiscuous mode [ 208.349907][ T5985] device sit0 entered promiscuous mode [ 208.808773][ T5995] device wg2 left promiscuous mode [ 209.170549][ T5995] device veth0_vlan left promiscuous mode [ 209.194522][ T5995] device veth0_vlan entered promiscuous mode [ 209.231135][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.246114][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.275694][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 210.193476][ T6060] device wg2 left promiscuous mode [ 210.446645][ T6060] device veth0_vlan left promiscuous mode [ 210.598862][ T6060] device veth0_vlan entered promiscuous mode [ 211.394779][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.433324][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 211.456512][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.649560][ T6101] device pim6reg1 entered promiscuous mode [ 213.887918][ T6141] device wg2 left promiscuous mode [ 214.335490][ T6145] device veth0_vlan left promiscuous mode [ 214.380768][ T6145] device veth0_vlan entered promiscuous mode [ 214.428037][ T6145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.519009][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.536876][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 214.544352][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 214.780721][ T6147] device syzkaller0 entered promiscuous mode [ 214.916803][ T6165] cgroup: fork rejected by pids controller in /syz2 [ 216.513852][ T6188] device syzkaller0 entered promiscuous mode [ 217.224393][ T6200] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.243095][ T6200] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.278848][ T6200] device bridge_slave_0 entered promiscuous mode [ 217.449938][ T6200] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.506263][ T6200] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.565112][ T6200] device bridge_slave_1 entered promiscuous mode [ 219.260825][ T30] audit: type=1400 audit(1757372770.651:153): avc: denied { create } for pid=6200 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 219.413683][ T30] audit: type=1400 audit(1757372770.681:154): avc: denied { write } for pid=6200 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 219.450861][ T30] audit: type=1400 audit(1757372770.701:155): avc: denied { read } for pid=6200 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 219.593655][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.606577][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.636631][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.646611][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.654799][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.661844][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.670004][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.678526][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.686875][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.693909][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.701499][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.718055][ T6227] device syzkaller0 entered promiscuous mode [ 219.788968][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.806568][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.836110][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.900639][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.913293][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.926104][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.979639][ T6200] device veth0_vlan entered promiscuous mode [ 219.990387][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 219.999047][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.009356][ T6200] device veth1_macvtap entered promiscuous mode [ 220.032909][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.041067][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.049370][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.057978][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.066146][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.192896][ T6231] device syzkaller0 entered promiscuous mode [ 220.405176][ T6239] device syzkaller0 entered promiscuous mode [ 220.566725][ T6248] device veth0_vlan left promiscuous mode [ 220.598689][ T6248] device veth0_vlan entered promiscuous mode [ 220.605425][ T6248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.645208][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.670168][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.713759][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 223.076694][ T6279] device syzkaller0 entered promiscuous mode [ 223.180465][ T6292] device syzkaller0 entered promiscuous mode [ 223.195652][ T6295] device sit0 left promiscuous mode [ 223.224981][ T6295] device sit0 entered promiscuous mode [ 223.409600][ T6302] device veth0_vlan left promiscuous mode [ 223.418210][ T6302] device veth0_vlan entered promiscuous mode [ 223.438927][ T6302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.455510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.464900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 223.472852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.836266][ T6324] ªªªªªª: renamed from vlan0 [ 224.695185][ T6340] device syzkaller0 entered promiscuous mode [ 224.785032][ T6350] device pim6reg1 entered promiscuous mode [ 224.799522][ T6338] device veth0_vlan left promiscuous mode [ 224.808375][ T6338] device veth0_vlan entered promiscuous mode [ 225.005571][ T6361] ªªªªªª: renamed from vlan0 [ 225.263667][ T6377] ªªªªªª: renamed from vlan0 [ 225.408942][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.433514][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 225.463906][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 225.531007][ T6391] device pim6reg1 entered promiscuous mode [ 226.131282][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.172359][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 226.242070][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 227.918968][ T6419] device pim6reg1 entered promiscuous mode [ 228.421981][ T6467] device sit0 entered promiscuous mode [ 230.869608][ T6523] device sit0 entered promiscuous mode [ 231.250479][ T6536] device sit0 left promiscuous mode [ 231.479266][ T6548] device syzkaller0 entered promiscuous mode [ 232.737657][ T6591] device macsec0 entered promiscuous mode [ 232.915366][ T6602] device sit0 left promiscuous mode [ 233.075277][ T6602] device sit0 entered promiscuous mode [ 235.654734][ T6669] device sit0 entered promiscuous mode [ 237.130834][ T6688] device veth0_vlan left promiscuous mode [ 237.145721][ T6688] device veth0_vlan entered promiscuous mode [ 237.174745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.257064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 237.322848][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 239.819726][ T6738] device wg2 entered promiscuous mode [ 242.064307][ T6788] device wg2 entered promiscuous mode [ 243.572151][ T6849] device wg2 entered promiscuous mode [ 244.612309][ T6871] device sit0 left promiscuous mode [ 244.687113][ T6871] device sit0 entered promiscuous mode [ 245.084117][ T6875] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.091466][ T6875] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.326137][ T6886] device bridge_slave_1 left promiscuous mode [ 245.341480][ T6886] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.375429][ T6886] device bridge_slave_0 left promiscuous mode [ 245.425884][ T6886] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.733010][ T6904] device syzkaller0 entered promiscuous mode [ 246.600609][ T6909] device syzkaller0 entered promiscuous mode [ 248.993462][ T6950] device syzkaller0 entered promiscuous mode [ 249.041360][ T6953] device wg2 left promiscuous mode [ 250.177673][ T7000] device syzkaller0 entered promiscuous mode [ 250.324891][ T7000] device wg2 left promiscuous mode [ 251.166925][ T7056] device sit0 left promiscuous mode [ 251.369430][ T7061] device sit0 entered promiscuous mode [ 251.493274][ T7062] device syzkaller0 entered promiscuous mode [ 251.534996][ T7059] device wg2 left promiscuous mode [ 251.715679][ T7076] device syzkaller0 entered promiscuous mode [ 253.694055][ T7103] device sit0 left promiscuous mode [ 254.140919][ T7115] device sit0 entered promiscuous mode [ 254.357367][ T7144] device sit0 left promiscuous mode [ 254.412150][ T7142] device sit0 entered promiscuous mode [ 254.727315][ T7156] device syzkaller0 entered promiscuous mode [ 254.881891][ T7171] device sit0 entered promiscuous mode [ 255.570496][ T7227] device sit0 left promiscuous mode [ 255.671336][ T7232] device sit0 entered promiscuous mode [ 257.197022][ T7287] device sit0 left promiscuous mode [ 257.692479][ T7301] device sit0 entered promiscuous mode [ 257.819163][ T7312] device sit0 left promiscuous mode [ 257.846256][ T7318] device sit0 entered promiscuous mode [ 260.136240][ T30] audit: type=1400 audit(1757372811.521:156): avc: denied { setattr } for pid=7437 comm="syz.2.2176" path="/net/tun" dev="devtmpfs" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 260.581694][ T7454] device pim6reg1 entered promiscuous mode [ 260.975746][ T7468] device sit0 left promiscuous mode [ 261.113330][ T7479] device sit0 entered promiscuous mode [ 262.036324][ T7534] device sit0 left promiscuous mode [ 262.408993][ T7540] device sit0 entered promiscuous mode [ 262.498233][ T7554] device sit0 left promiscuous mode [ 263.081335][ T7592] device pim6reg1 entered promiscuous mode [ 264.101625][ T7619] device sit0 left promiscuous mode [ 264.331166][ T7620] device sit0 entered promiscuous mode [ 264.777930][ T7652] device pim6reg1 entered promiscuous mode [ 266.224357][ T7683] device sit0 left promiscuous mode [ 266.509257][ T7689] device sit0 entered promiscuous mode [ 266.639320][ T7693] device pim6reg1 entered promiscuous mode [ 267.680268][ T7746] device pim6reg1 entered promiscuous mode [ 269.753275][ T7791] device veth1_macvtap left promiscuous mode [ 269.788971][ T7791] device macsec0 left promiscuous mode [ 269.877294][ T7791] device veth1_macvtap entered promiscuous mode [ 269.898253][ T7791] device macsec0 entered promiscuous mode [ 269.963354][ T7809] device pim6reg1 entered promiscuous mode [ 270.238475][ T7819] syz.2.2304[7819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 270.238559][ T7819] syz.2.2304[7819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.355432][ T7856] syz.2.2317[7856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.446351][ T7856] syz.2.2317[7856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.339276][ T7904] syz.2.2330[7904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.363284][ T7904] syz.2.2330[7904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.713161][ T7940] syz.3.2343[7940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.739685][ T7940] syz.3.2343[7940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.326947][ T7994] syz.4.2357[7994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.529267][ T7994] syz.4.2357[7994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.684799][ T7999] syz.1.2369[7999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.736534][ T7999] syz.1.2369[7999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.696043][ T8047] syz.0.2374[8047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.736410][ T8047] syz.0.2374[8047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 276.896605][ T8054] tap0: tun_chr_ioctl cmd 1074812117 [ 278.035327][ T8081] syz.0.2386[8081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.035442][ T8081] syz.0.2386[8081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.314552][ T8096] device pim6reg1 entered promiscuous mode [ 278.435676][ T8085] device sit0 left promiscuous mode [ 278.835031][ T8103] device sit0 entered promiscuous mode [ 279.065017][ T8108] device veth0_vlan left promiscuous mode [ 279.086849][ T8108] device veth0_vlan entered promiscuous mode [ 279.094319][ T8108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.102542][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.110673][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 279.118110][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 279.224091][ T8128] syz.1.2399[8128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.224176][ T8128] syz.1.2399[8128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.099386][ T8170] device syzkaller0 entered promiscuous mode [ 280.156625][ T6463] syzkaller0: tun_net_xmit 48 [ 280.182752][ T8175] syzkaller0: tun_chr_ioctl cmd 2147767511 [ 280.232579][ T8173] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 280.238689][ T8170] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 280.279135][ T8170] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 280.286197][ T8170] syzkaller0: tun_net_xmit 1280 [ 280.428307][ T8178] bpf_get_probe_write_proto: 2 callbacks suppressed [ 280.428329][ T8178] syz.0.2415[8178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.497836][ T8178] syz.0.2415[8178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.697845][ T8187] syz.0.2427[8187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.798294][ T8187] syz.0.2427[8187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.671979][ T8215] device syzkaller0 entered promiscuous mode [ 281.698219][ T8221] syz.2.2429[8221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.698288][ T8221] syz.2.2429[8221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.013686][ T8235] €Â0: renamed from pim6reg1 [ 282.083814][ T8239] syz.0.2434[8239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.083889][ T8239] syz.0.2434[8239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.270015][ T8256] device sit0 left promiscuous mode [ 282.357598][ T8259] device pim6reg1 entered promiscuous mode [ 282.382468][ T8256] device sit0 entered promiscuous mode [ 282.682932][ T8271] syz.2.2446[8271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.683007][ T8271] syz.2.2446[8271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.913897][ T8356] device pim6reg1 entered promiscuous mode [ 285.894297][ T8375] device pim6reg1 entered promiscuous mode [ 288.139253][ T30] audit: type=1400 audit(1757372839.531:157): avc: denied { create } for pid=8460 comm="syz.4.2515" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 288.457597][ T8473] device veth0_vlan left promiscuous mode [ 288.464974][ T8473] device veth0_vlan entered promiscuous mode [ 288.508080][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.677402][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.700536][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 288.748087][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.530849][ T8527] device pim6reg1 entered promiscuous mode [ 289.547404][ T8529] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 290.711429][ T8567] device pim6reg1 entered promiscuous mode [ 291.359972][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.371980][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 291.381100][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 295.144144][ T8759] ÿÿÿÿÿÿ: renamed from vlan1 [ 296.339925][ T8806] device pim6reg1 entered promiscuous mode [ 297.751941][ T8882] FAULT_INJECTION: forcing a failure. [ 297.751941][ T8882] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 297.810622][ T8882] CPU: 1 PID: 8882 Comm: syz.3.2663 Not tainted syzkaller #0 [ 297.818041][ T8882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 297.828104][ T8882] Call Trace: [ 297.831383][ T8882] [ 297.834312][ T8882] __dump_stack+0x21/0x30 [ 297.838647][ T8882] dump_stack_lvl+0xee/0x150 [ 297.843239][ T8882] ? show_regs_print_info+0x20/0x20 [ 297.848442][ T8882] ? vfs_write+0xc17/0xf70 [ 297.852872][ T8882] dump_stack+0x15/0x20 [ 297.857031][ T8882] should_fail+0x3c1/0x510 [ 297.861468][ T8882] should_fail_usercopy+0x1a/0x20 [ 297.866502][ T8882] _copy_from_user+0x20/0xd0 [ 297.871117][ T8882] __sys_bpf+0x233/0x730 [ 297.875361][ T8882] ? bpf_link_show_fdinfo+0x310/0x310 [ 297.880745][ T8882] ? debug_smp_processor_id+0x17/0x20 [ 297.886130][ T8882] __x64_sys_bpf+0x7c/0x90 [ 297.890545][ T8882] x64_sys_call+0x4b9/0x9a0 [ 297.895044][ T8882] do_syscall_64+0x4c/0xa0 [ 297.899470][ T8882] ? clear_bhb_loop+0x50/0xa0 [ 297.904146][ T8882] ? clear_bhb_loop+0x50/0xa0 [ 297.908815][ T8882] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 297.914716][ T8882] RIP: 0033:0x7f65c9687be9 [ 297.919127][ T8882] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 297.938737][ T8882] RSP: 002b:00007f65c80f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 297.947152][ T8882] RAX: ffffffffffffffda RBX: 00007f65c98befa0 RCX: 00007f65c9687be9 [ 297.955122][ T8882] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 297.963104][ T8882] RBP: 00007f65c80f0090 R08: 0000000000000000 R09: 0000000000000000 [ 297.971078][ T8882] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 297.979053][ T8882] R13: 00007f65c98bf038 R14: 00007f65c98befa0 R15: 00007ffd84fb0f18 [ 297.987029][ T8882] [ 298.211377][ T8896] device syzkaller0 entered promiscuous mode [ 301.336514][ T8939] FAULT_INJECTION: forcing a failure. [ 301.336514][ T8939] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 301.506230][ T8939] CPU: 1 PID: 8939 Comm: syz.3.2680 Not tainted syzkaller #0 [ 301.513776][ T8939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 301.523856][ T8939] Call Trace: [ 301.527146][ T8939] [ 301.530082][ T8939] __dump_stack+0x21/0x30 [ 301.534423][ T8939] dump_stack_lvl+0xee/0x150 [ 301.539009][ T8939] ? show_regs_print_info+0x20/0x20 [ 301.544241][ T8939] dump_stack+0x15/0x20 [ 301.548390][ T8939] should_fail+0x3c1/0x510 [ 301.552835][ T8939] should_fail_usercopy+0x1a/0x20 [ 301.557851][ T8939] strncpy_from_user+0x24/0x2e0 [ 301.562697][ T8939] bpf_prog_load+0x1b8/0x1550 [ 301.567363][ T8939] ? __kasan_check_write+0x14/0x20 [ 301.572463][ T8939] ? proc_fail_nth_write+0x17a/0x1f0 [ 301.577783][ T8939] ? map_freeze+0x360/0x360 [ 301.582296][ T8939] ? selinux_bpf+0xc7/0xf0 [ 301.586715][ T8939] ? security_bpf+0x82/0xa0 [ 301.591210][ T8939] __sys_bpf+0x4c3/0x730 [ 301.595445][ T8939] ? bpf_link_show_fdinfo+0x310/0x310 [ 301.600819][ T8939] ? debug_smp_processor_id+0x17/0x20 [ 301.606210][ T8939] __x64_sys_bpf+0x7c/0x90 [ 301.610638][ T8939] x64_sys_call+0x4b9/0x9a0 [ 301.615151][ T8939] do_syscall_64+0x4c/0xa0 [ 301.619584][ T8939] ? clear_bhb_loop+0x50/0xa0 [ 301.624284][ T8939] ? clear_bhb_loop+0x50/0xa0 [ 301.628977][ T8939] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 301.634894][ T8939] RIP: 0033:0x7f65c9687be9 [ 301.639338][ T8939] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 301.658968][ T8939] RSP: 002b:00007f65c80f0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 301.667402][ T8939] RAX: ffffffffffffffda RBX: 00007f65c98befa0 RCX: 00007f65c9687be9 [ 301.675399][ T8939] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 301.683387][ T8939] RBP: 00007f65c80f0090 R08: 0000000000000000 R09: 0000000000000000 [ 301.691367][ T8939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 301.699349][ T8939] R13: 00007f65c98bf038 R14: 00007f65c98befa0 R15: 00007ffd84fb0f18 [ 301.707356][ T8939] [ 302.918589][ T8984] FAULT_INJECTION: forcing a failure. [ 302.918589][ T8984] name failslab, interval 1, probability 0, space 0, times 0 [ 303.012590][ T8984] CPU: 1 PID: 8984 Comm: syz.1.2695 Not tainted syzkaller #0 [ 303.020026][ T8984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 303.030099][ T8984] Call Trace: [ 303.033389][ T8984] [ 303.036328][ T8984] __dump_stack+0x21/0x30 [ 303.040687][ T8984] dump_stack_lvl+0xee/0x150 [ 303.045292][ T8984] ? show_regs_print_info+0x20/0x20 [ 303.050504][ T8984] ? 0xffffffffa0010000 [ 303.054667][ T8984] ? is_bpf_text_address+0x177/0x190 [ 303.059975][ T8984] dump_stack+0x15/0x20 [ 303.064168][ T8984] should_fail+0x3c1/0x510 [ 303.068606][ T8984] __should_failslab+0xa4/0xe0 [ 303.073393][ T8984] should_failslab+0x9/0x20 [ 303.077902][ T8984] slab_pre_alloc_hook+0x3b/0xe0 [ 303.082846][ T8984] kmem_cache_alloc_trace+0x48/0x270 [ 303.088137][ T8984] ? __get_vm_area_node+0x11d/0x350 [ 303.093339][ T8984] __get_vm_area_node+0x11d/0x350 [ 303.098374][ T8984] __vmalloc_node_range+0xdf/0xaf0 [ 303.103486][ T8984] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 303.109052][ T8984] ? selinux_capset+0xf0/0xf0 [ 303.113735][ T8984] ? _kstrtoull+0x3c0/0x4d0 [ 303.118236][ T8984] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 303.123778][ T8984] __vmalloc+0x79/0x90 [ 303.127850][ T8984] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 303.133531][ T8984] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 303.138917][ T8984] bpf_prog_alloc+0x1f/0x1e0 [ 303.143513][ T8984] bpf_prog_load+0x7c3/0x1550 [ 303.148192][ T8984] ? __kasan_check_write+0x14/0x20 [ 303.153308][ T8984] ? map_freeze+0x360/0x360 [ 303.157816][ T8984] ? selinux_bpf+0xc7/0xf0 [ 303.162265][ T8984] ? security_bpf+0x82/0xa0 [ 303.166773][ T8984] __sys_bpf+0x4c3/0x730 [ 303.171016][ T8984] ? bpf_link_show_fdinfo+0x310/0x310 [ 303.176392][ T8984] ? debug_smp_processor_id+0x17/0x20 [ 303.181789][ T8984] __x64_sys_bpf+0x7c/0x90 [ 303.186220][ T8984] x64_sys_call+0x4b9/0x9a0 [ 303.190721][ T8984] do_syscall_64+0x4c/0xa0 [ 303.195141][ T8984] ? clear_bhb_loop+0x50/0xa0 [ 303.199856][ T8984] ? clear_bhb_loop+0x50/0xa0 [ 303.204556][ T8984] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 303.210454][ T8984] RIP: 0033:0x7f850ec94be9 [ 303.214874][ T8984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.234482][ T8984] RSP: 002b:00007f850d6fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 303.242906][ T8984] RAX: ffffffffffffffda RBX: 00007f850eecbfa0 RCX: 00007f850ec94be9 [ 303.250879][ T8984] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 303.258862][ T8984] RBP: 00007f850d6fd090 R08: 0000000000000000 R09: 0000000000000000 [ 303.266831][ T8984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 303.274805][ T8984] R13: 00007f850eecc038 R14: 00007f850eecbfa0 R15: 00007ffc95a5d448 [ 303.282796][ T8984] [ 303.316272][ T8984] syz.1.2695: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 303.346256][ T8984] CPU: 1 PID: 8984 Comm: syz.1.2695 Not tainted syzkaller #0 [ 303.353689][ T8984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 303.363759][ T8984] Call Trace: [ 303.367060][ T8984] [ 303.369997][ T8984] __dump_stack+0x21/0x30 [ 303.374338][ T8984] dump_stack_lvl+0xee/0x150 [ 303.378972][ T8984] ? show_regs_print_info+0x20/0x20 [ 303.384221][ T8984] ? pr_cont_kernfs_name+0xe3/0xf0 [ 303.389353][ T8984] dump_stack+0x15/0x20 [ 303.393514][ T8984] warn_alloc+0x1b0/0x1d0 [ 303.397852][ T8984] ? __should_failslab+0xa4/0xe0 [ 303.402798][ T8984] ? zone_watermark_ok_safe+0x270/0x270 [ 303.408352][ T8984] ? __get_vm_area_node+0x11d/0x350 [ 303.413557][ T8984] ? __get_vm_area_node+0x33e/0x350 [ 303.418885][ T8984] __vmalloc_node_range+0x152/0xaf0 [ 303.424085][ T8984] ? selinux_capset+0xf0/0xf0 [ 303.428770][ T8984] ? _kstrtoull+0x3c0/0x4d0 [ 303.433274][ T8984] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 303.438819][ T8984] __vmalloc+0x79/0x90 [ 303.442909][ T8984] ? bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 303.448454][ T8984] bpf_prog_alloc_no_stats+0x3e/0x2d0 [ 303.453833][ T8984] bpf_prog_alloc+0x1f/0x1e0 [ 303.458419][ T8984] bpf_prog_load+0x7c3/0x1550 [ 303.463090][ T8984] ? __kasan_check_write+0x14/0x20 [ 303.468210][ T8984] ? map_freeze+0x360/0x360 [ 303.472717][ T8984] ? selinux_bpf+0xc7/0xf0 [ 303.477136][ T8984] ? security_bpf+0x82/0xa0 [ 303.481651][ T8984] __sys_bpf+0x4c3/0x730 [ 303.485889][ T8984] ? bpf_link_show_fdinfo+0x310/0x310 [ 303.491262][ T8984] ? debug_smp_processor_id+0x17/0x20 [ 303.496637][ T8984] __x64_sys_bpf+0x7c/0x90 [ 303.501051][ T8984] x64_sys_call+0x4b9/0x9a0 [ 303.505553][ T8984] do_syscall_64+0x4c/0xa0 [ 303.509970][ T8984] ? clear_bhb_loop+0x50/0xa0 [ 303.514645][ T8984] ? clear_bhb_loop+0x50/0xa0 [ 303.519324][ T8984] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 303.525213][ T8984] RIP: 0033:0x7f850ec94be9 [ 303.529638][ T8984] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 303.549244][ T8984] RSP: 002b:00007f850d6fd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 303.557665][ T8984] RAX: ffffffffffffffda RBX: 00007f850eecbfa0 RCX: 00007f850ec94be9 [ 303.565637][ T8984] RDX: 0000000000000078 RSI: 0000200000000440 RDI: 0000000000000005 [ 303.573625][ T8984] RBP: 00007f850d6fd090 R08: 0000000000000000 R09: 0000000000000000 [ 303.581598][ T8984] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 303.589566][ T8984] R13: 00007f850eecc038 R14: 00007f850eecbfa0 R15: 00007ffc95a5d448 [ 303.597546][ T8984] [ 303.608218][ T8984] Mem-Info: [ 303.611429][ T8984] active_anon:34 inactive_anon:18582 isolated_anon:0 [ 303.611429][ T8984] active_file:25791 inactive_file:2850 isolated_file:0 [ 303.611429][ T8984] unevictable:0 dirty:284 writeback:0 [ 303.611429][ T8984] slab_reclaimable:8146 slab_unreclaimable:81005 [ 303.611429][ T8984] mapped:29509 shmem:3344 pagetables:587 bounce:0 [ 303.611429][ T8984] kernel_misc_reclaimable:0 [ 303.611429][ T8984] free:1517213 free_pcp:26786 free_cma:0 [ 303.666642][ T8984] Node 0 active_anon:136kB inactive_anon:61600kB active_file:103164kB inactive_file:11400kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:118004kB dirty:1136kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6368kB pagetables:2416kB all_unreclaimable? no [ 303.697760][ T8984] DMA32 free:2978772kB min:62612kB low:78264kB high:93916kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2982952kB mlocked:0kB bounce:0kB free_pcp:4180kB local_pcp:4124kB free_cma:0kB [ 303.731884][ T8984] lowmem_reserve[]: 0 3941 3941 [ 303.736988][ T8984] Normal free:3106140kB min:84840kB low:106048kB high:127256kB reserved_highatomic:0KB active_anon:136kB inactive_anon:61600kB active_file:103164kB inactive_file:11400kB unevictable:0kB writepending:1136kB present:5242880kB managed:4036096kB mlocked:0kB bounce:0kB free_pcp:100836kB local_pcp:52996kB free_cma:0kB [ 303.772383][ T8984] lowmem_reserve[]: 0 0 0 [ 303.777219][ T8984] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 724*4096kB (M) = 2978772kB [ 303.793474][ T8984] Normal: 5361*4kB (UME) 3409*8kB (UME) 1985*16kB (UME) 1158*32kB (UME) 458*64kB (UME) 418*128kB (UME) 223*256kB (UM) 148*512kB (UME) 106*1024kB (UME) 51*2048kB (UME) 625*4096kB (UM) = 3106204kB [ 303.814317][ T8984] 28804 total pagecache pages [ 303.819672][ T8984] 0 pages in swap cache [ 303.823868][ T8984] Swap cache stats: add 0, delete 0, find 0/0 [ 303.830203][ T8984] Free swap = 124996kB [ 303.834406][ T8984] Total swap = 124996kB [ 303.846754][ T8984] 2097051 pages RAM [ 303.850738][ T8984] 0 pages HighMem/MovableOnly [ 303.855534][ T8984] 342289 pages reserved [ 303.861142][ T8984] 0 pages cma reserved [ 304.290871][ T9029] bpf_get_probe_write_proto: 2 callbacks suppressed [ 304.290893][ T9029] syz.1.2709[9029] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.516132][ T9031] device wg2 left promiscuous mode [ 304.799679][ T9054] tap0: tun_chr_ioctl cmd 2147767521 [ 306.341337][ T9104] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.348596][ T9104] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.900314][ T9106] syz.0.2738[9106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 306.900402][ T9106] syz.0.2738[9106] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.153900][ T9112] device syzkaller0 entered promiscuous mode [ 307.212170][ T9125] device syzkaller0 entered promiscuous mode [ 307.231775][ T30] audit: type=1400 audit(1757372858.621:158): avc: denied { create } for pid=9120 comm="syz.3.2746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 307.453824][ T9143] device erspan0 left promiscuous mode [ 307.472655][ T9143] GPL: port 1(erspan0) entered disabled state [ 308.561545][ T9180] device syzkaller0 entered promiscuous mode [ 309.918034][ T9210] syz.3.2773[9210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.918122][ T9210] syz.3.2773[9210] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.205467][ T9225] device veth0_vlan left promiscuous mode [ 310.223050][ T9225] device veth0_vlan entered promiscuous mode [ 310.315446][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.326850][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 310.343523][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 310.929035][ T9233] device pim6reg1 entered promiscuous mode [ 313.687385][ T9307] device sit0 left promiscuous mode [ 314.098099][ T9305] syz.2.2804[9305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 314.101509][ T9305] syz.2.2804[9305] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 314.475550][ T9332] device sit0 left promiscuous mode [ 314.515538][ T9332] device sit0 entered promiscuous mode [ 316.039296][ T9376] syz.4.2825[9376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 316.039376][ T9376] syz.4.2825[9376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.031788][ T9441] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.050548][ T9441] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.064949][ T9441] device bridge_slave_0 entered promiscuous mode [ 318.124401][ T9470] device sit0 left promiscuous mode [ 318.160545][ T9441] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.188294][ T9441] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.196007][ T9441] device bridge_slave_1 entered promiscuous mode [ 319.335844][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 319.352687][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.380407][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.396937][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.405196][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.412264][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.441043][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.457612][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.466011][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.473106][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.483635][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.492401][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.500782][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 319.575822][ T9441] device veth0_vlan entered promiscuous mode [ 319.620467][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.666644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.675366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.734089][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.817005][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.827400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.836712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.856600][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.865378][ T9441] device veth1_macvtap entered promiscuous mode [ 319.903509][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.951840][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.983171][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 320.007508][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 320.016061][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.546735][ T9588] GPL: port 1(erspan0) entered blocking state [ 320.555672][ T9588] GPL: port 1(erspan0) entered disabled state [ 320.566758][ T9588] device erspan0 entered promiscuous mode [ 322.565896][ T9659] device sit0 entered promiscuous mode [ 325.444001][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.451208][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.459607][ T9729] device bridge_slave_0 entered promiscuous mode [ 325.549515][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.556735][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.564306][ T9729] device bridge_slave_1 entered promiscuous mode [ 326.334698][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.344207][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.368231][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.395280][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.454425][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.461543][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.477875][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.524763][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.546600][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.565494][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.572596][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.616846][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.679010][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.694773][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.710884][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.777235][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.840457][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.869965][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.882346][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.918319][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.980403][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 327.035724][ T9729] device veth0_vlan entered promiscuous mode [ 327.111519][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.185032][ T9729] device veth1_macvtap entered promiscuous mode [ 327.258811][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.277844][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.360694][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.369089][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.500026][ T9793] bond_slave_1: mtu less than device minimum [ 327.540903][ T9800] syz.0.2942[9800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.541012][ T9800] syz.0.2942[9800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.247192][T10046] device veth1_macvtap left promiscuous mode [ 335.187022][T10092] device sit0 entered promiscuous mode [ 335.587894][T10094] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.608156][T10094] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.627262][T10094] device bridge_slave_0 entered promiscuous mode [ 335.655170][T10118] device pim6reg1 entered promiscuous mode [ 335.665959][T10094] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.682263][T10094] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.722548][T10094] device bridge_slave_1 entered promiscuous mode [ 336.473283][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.481300][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.531153][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.554149][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.602096][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.609200][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.617311][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.625725][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.652027][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.659142][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.741954][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.760023][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.807326][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.851533][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.880395][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 336.890090][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 336.901311][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 336.915802][T10094] device veth0_vlan entered promiscuous mode [ 336.950551][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.967223][T10094] device veth1_macvtap entered promiscuous mode [ 337.010591][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 337.022787][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 337.061275][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 337.070792][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 337.157988][T10194] pimreg: tun_chr_ioctl cmd 21731 [ 337.659800][T10213] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.666979][T10213] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.674530][T10213] device bridge_slave_0 entered promiscuous mode [ 337.713807][T10213] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.798494][T10213] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.805947][T10213] device bridge_slave_1 entered promiscuous mode [ 338.925438][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.936760][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.019544][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.058116][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.093755][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.100942][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.108745][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.117215][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.125650][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.132725][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.140664][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.158953][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.167261][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.217712][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.250061][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.316058][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.351811][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.394770][T10213] device veth0_vlan entered promiscuous mode [ 339.427362][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.435808][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.476542][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.558349][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.641980][T10213] device veth1_macvtap entered promiscuous mode [ 339.692874][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.715555][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.762532][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.838389][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.872978][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.964391][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.035885][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.618643][T10311] bond_slave_1: mtu less than device minimum [ 340.708800][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): pim6reg1: link becomes ready [ 347.045132][T10500] ip6_vti0: mtu greater than device maximum [ 347.551354][T10536] bond_slave_1: mtu less than device minimum [ 350.622875][T10669] syz.0.3262[10669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.622951][T10669] syz.0.3262[10669] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 351.765022][T10704] device veth0_vlan left promiscuous mode [ 351.789866][T10704] device veth0_vlan entered promiscuous mode [ 351.811202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.819640][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.827602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 353.013632][T10768] FAULT_INJECTION: forcing a failure. [ 353.013632][T10768] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 353.096374][T10768] CPU: 1 PID: 10768 Comm: syz.1.3295 Not tainted syzkaller #0 [ 353.103919][T10768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 353.114001][T10768] Call Trace: [ 353.117309][T10768] [ 353.120263][T10768] __dump_stack+0x21/0x30 [ 353.124628][T10768] dump_stack_lvl+0xee/0x150 [ 353.129250][T10768] ? show_regs_print_info+0x20/0x20 [ 353.134485][T10768] dump_stack+0x15/0x20 [ 353.138668][T10768] should_fail+0x3c1/0x510 [ 353.143111][T10768] should_fail_usercopy+0x1a/0x20 [ 353.148156][T10768] _copy_from_user+0x20/0xd0 [ 353.152772][T10768] kstrtouint_from_user+0xbe/0x200 [ 353.157907][T10768] ? kstrtol_from_user+0x260/0x260 [ 353.163049][T10768] proc_fail_nth_write+0x85/0x1f0 [ 353.168352][T10768] ? proc_fail_nth_read+0x210/0x210 [ 353.173583][T10768] ? security_file_permission+0x79/0xa0 [ 353.179163][T10768] ? security_file_permission+0x83/0xa0 [ 353.184949][T10768] ? proc_fail_nth_read+0x210/0x210 [ 353.190317][T10768] vfs_write+0x3ee/0xf70 [ 353.194585][T10768] ? file_end_write+0x1b0/0x1b0 [ 353.199502][T10768] ? irqentry_exit+0x37/0x40 [ 353.204119][T10768] ? __kasan_check_write+0x14/0x20 [ 353.209256][T10768] ? mutex_lock+0x95/0x1a0 [ 353.213693][T10768] ? wait_for_completion_killable_timeout+0x10/0x10 [ 353.220305][T10768] ? __fdget_pos+0x22f/0x380 [ 353.224924][T10768] ? __fdget_pos+0x2d2/0x380 [ 353.229527][T10768] ? ksys_write+0x71/0x240 [ 353.233975][T10768] ksys_write+0x140/0x240 [ 353.238332][T10768] ? __ia32_sys_read+0x90/0x90 [ 353.243208][T10768] ? sched_clock_cpu+0x18/0x3c0 [ 353.248082][T10768] __x64_sys_write+0x7b/0x90 [ 353.252692][T10768] x64_sys_call+0x8ef/0x9a0 [ 353.257219][T10768] do_syscall_64+0x4c/0xa0 [ 353.261660][T10768] ? clear_bhb_loop+0x50/0xa0 [ 353.266837][T10768] ? clear_bhb_loop+0x50/0xa0 [ 353.271539][T10768] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 353.277462][T10768] RIP: 0033:0x7ff59651b69f [ 353.281892][T10768] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 353.301604][T10768] RSP: 002b:00007ff594f85030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 353.310027][T10768] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff59651b69f [ 353.318297][T10768] RDX: 0000000000000001 RSI: 00007ff594f850a0 RDI: 000000000000000c [ 353.326493][T10768] RBP: 00007ff594f85090 R08: 0000000000000000 R09: 0000000000000000 [ 353.334689][T10768] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 353.343684][T10768] R13: 00007ff596754038 R14: 00007ff596753fa0 R15: 00007fff17c961c8 [ 353.352057][T10768] [ 353.877947][T10792] device pim6reg1 entered promiscuous mode [ 354.642016][T10818] Ÿë: port 1(syz_tun) entered blocking state [ 354.716337][T10818] Ÿë: port 1(syz_tun) entered disabled state [ 354.730848][T10818] device syz_tun entered promiscuous mode [ 355.504903][T10831] device wg2 entered promiscuous mode [ 356.455469][T10854] GPL: port 1(erspan0) entered blocking state [ 356.488630][T10854] GPL: port 1(erspan0) entered disabled state [ 356.573160][T10854] device erspan0 entered promiscuous mode [ 357.519889][T10883] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 357.531664][T10883] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 357.540085][T10883] CPU: 0 PID: 10883 Comm: syz.3.3330 Not tainted syzkaller #0 [ 357.547567][T10883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 357.557717][T10883] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 357.563608][T10883] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 3e d2 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 1b d2 3a ff 41 f6 45 00 01 48 89 [ 357.583923][T10883] RSP: 0018:ffffc90000cb7a60 EFLAGS: 00010246 [ 357.590083][T10883] RAX: dffffc0000000000 RBX: ffff88811d845d20 RCX: 1ffff11023b08ba4 [ 357.598073][T10883] RDX: ffffffff819aff10 RSI: 1ffff11021991b5e RDI: ffff88811d845d10 [ 357.606066][T10883] RBP: ffffc90000cb7ac0 R08: dffffc0000000000 R09: ffffed1021991b62 [ 357.614064][T10883] R10: ffffed1021991b62 R11: 1ffff11021991b61 R12: 1ffff11023b08ba5 [ 357.622042][T10883] R13: 0000000000000000 R14: ffff88811d845d10 R15: 0000000000000000 [ 357.630110][T10883] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 357.639141][T10883] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 357.645741][T10883] CR2: 00007fff17c94ca8 CR3: 000000010bc31000 CR4: 00000000003506b0 [ 357.653753][T10883] DR0: 0000200000000280 DR1: 0000200000000300 DR2: 0000000000000000 [ 357.661749][T10883] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 357.670069][T10883] Call Trace: [ 357.673347][T10883] [ 357.676286][T10883] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 357.682712][T10883] vma_interval_tree_remove+0xadf/0xb00 [ 357.688271][T10883] unlink_file_vma+0xda/0xf0 [ 357.692957][T10883] free_pgtables+0x139/0x280 [ 357.697550][T10883] exit_mmap+0x407/0x860 [ 357.701825][T10883] ? vm_brk+0x30/0x30 [ 357.705844][T10883] ? mutex_unlock+0x89/0x220 [ 357.710439][T10883] ? uprobe_clear_state+0x2c1/0x320 [ 357.715659][T10883] __mmput+0x93/0x320 [ 357.719655][T10883] ? mmput+0x48/0x150 [ 357.723638][T10883] mmput+0x50/0x150 [ 357.727451][T10883] do_exit+0x9d2/0x27a0 [ 357.731612][T10883] ? __se_sys_clock_nanosleep+0x2e6/0x370 [ 357.737334][T10883] ? put_task_struct+0x90/0x90 [ 357.742107][T10883] ? __kasan_check_write+0x14/0x20 [ 357.747584][T10883] __x64_sys_exit+0x40/0x40 [ 357.752107][T10883] x64_sys_call+0x44/0x9a0 [ 357.756556][T10883] do_syscall_64+0x4c/0xa0 [ 357.760982][T10883] ? clear_bhb_loop+0x50/0xa0 [ 357.765704][T10883] ? clear_bhb_loop+0x50/0xa0 [ 357.770403][T10883] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 357.776309][T10883] RIP: 0033:0x7f4c4d788be9 [ 357.780745][T10883] Code: Unable to access opcode bytes at RIP 0x7f4c4d788bbf. [ 357.788120][T10883] RSP: 002b:00007f4c4c1f0fe8 EFLAGS: 00000246 ORIG_RAX: 000000000000003c [ 357.796671][T10883] RAX: ffffffffffffffda RBX: 00007f4c4d9bffa0 RCX: 00007f4c4d788be9 [ 357.804756][T10883] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 357.812815][T10883] RBP: 00007f4c4d80be19 R08: 0000000000000000 R09: 0000000000000000 [ 357.820803][T10883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 357.828785][T10883] R13: 00007f4c4d9c0038 R14: 00007f4c4d9bffa0 R15: 00007ffc5ddd2868 [ 357.836899][T10883] [ 357.839934][T10883] Modules linked in: [ 357.846274][ T30] audit: type=1400 audit(1757372909.231:159): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 357.870403][T10883] ---[ end trace 8c9fd1624c9e1987 ]--- [ 357.876100][T10883] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 357.879115][ T30] audit: type=1400 audit(1757372909.231:160): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 357.882096][T10883] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 3e d2 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 1b d2 3a ff 41 f6 45 00 01 48 89 [ 357.903909][ T30] audit: type=1400 audit(1757372909.231:161): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 357.923526][T10883] RSP: 0018:ffffc90000cb7a60 EFLAGS: 00010246 [ 357.944997][ T30] audit: type=1400 audit(1757372909.231:162): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 357.945101][T10883] [ 357.951619][ T30] audit: type=1400 audit(1757372909.231:163): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 357.974058][T10883] RAX: dffffc0000000000 RBX: ffff88811d845d20 RCX: 1ffff11023b08ba4 [ 357.974836][ T30] audit: type=1400 audit(1757372909.231:164): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 357.995717][T10883] RDX: ffffffff819aff10 RSI: 1ffff11021991b5e RDI: ffff88811d845d10 [ 358.027561][ T30] audit: type=1400 audit(1757372909.231:165): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 358.059298][T10883] RBP: ffffc90000cb7ac0 R08: dffffc0000000000 R09: ffffed1021991b62 [ 358.068468][T10883] R10: ffffed1021991b62 R11: 1ffff11021991b61 R12: 1ffff11023b08ba5 [ 358.076544][T10883] R13: 0000000000000000 R14: ffff88811d845d10 R15: 0000000000000000 [ 358.084699][T10883] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 358.098342][T10883] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.104996][T10883] CR2: 000000110c2eae3f CR3: 000000011921f000 CR4: 00000000003506b0 [ 358.114923][T10883] DR0: 0000200000000280 DR1: 0000200000000300 DR2: 0000000000000000 [ 358.123280][T10883] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 358.131689][T10883] Kernel panic - not syncing: Fatal exception [ 358.139425][T10883] Kernel Offset: disabled [ 358.144828][T10883] Rebooting in 86400 seconds..