last executing test programs: 4.661705904s ago: executing program 1 (id=5329): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000091cef473011c2ff733141ebb56921700413dae7cb2badcfec6949468c2137365c44d56cf3c4bbc12423aff31731817a9e9485276293e28d4992f2c3f7383eb04c1d4bbba1883dcc7224331ed9b088932503ec4751799c00a58382731f41471799257c8f3cf"], 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x4, [@enum64={0x3, 0x2, 0x0, 0x13, 0x0, 0x2, [{0x6, 0x2, 0x1ff}, {0x5, 0x1, 0x3}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x3, 0x5}, {0x7, 0x1}, {0x9, 0x5}, {0x6, 0x1}]}, @enum={0x5, 0x4, 0x0, 0x6, 0x4, [{0x10, 0x6}, {0x1, 0x1}, {0x5, 0xfd2}, {0x8, 0x3}]}, @decl_tag={0x9, 0x0, 0x0, 0x11, 0x3, 0xffffffffffffffff}]}, {0x0, [0x5f, 0x61]}}, &(0x7f00000000c0)=""/102, 0xa8, 0x66, 0x1, 0x1, 0x10000}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2, 0x0, r0, 0x5, '\x00', 0x0, r1, 0x5, 0x1, 0x1}, 0x50) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0xa, 0x5, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x94) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000005c0)=r4, 0x12) r7 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r7, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xf, &(0x7f0000000880)=ANY=[@ANYRES8=r6, @ANYBLOB="b84b5263c96be97e0e674ce882d9fbc88aed54afe9c9397e7cabd084642622dccd365c409ba79e308a6df4cd51797024bb629a934e518ea49019e951915f376deee07dab591a2d6667f34111484c3935ffac65e918131734bd3eae31f681765c63fa05a94dfd9f80ca01b79df361adc0b906edff874b87c5a189c5faf1d8bba913e13d04bd4bd7f2709ed93cc5d89b0f9f20d7fcbdbc7d79e21b33cccf64f24e85d339c1900b7990a2dbc5c0feceea2269a644608b5d7400623ce3f5a3cf314080af07ba78201d02ae85d44128fc24b7d95138d141eb9c1df656d0481178a8b13666661bb441b7c10aaf5c3500d10b", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095000000000000002d38fb57be82"], &(0x7f0000000280)='syzkaller\x00'}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x50) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x45020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1}, 0x82, 0x1, 0x0, 0x2}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r8, 0x0, 0x0}, 0x20) 3.84428117s ago: executing program 4 (id=5336): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x182, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) ioctl$TUNGETVNETLE(r2, 0x40047459, &(0x7f0000000180)) 3.7219511s ago: executing program 4 (id=5338): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@generic={0x73, 0x1, 0x1, 0x32}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002fee702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r2, 0xb701, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe60}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000300)=r4}, 0x20) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x2}]}, &(0x7f0000000500)='GPL\x00', 0x7, 0x9a, &(0x7f0000000700)=""/154, 0x41100, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000007c0)={0x0, 0x3, 0x8, 0x80000000}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000800)=[r5, r0, r0, 0xffffffffffffffff, r5, r0, r5, r5], &(0x7f0000000840)=[{0x1, 0x3, 0xa, 0x2}, {0x0, 0x2, 0x7, 0xb}], 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r6, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, [@call={0x85, 0x0, 0x0, 0x75}]}, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r10}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xbb}, @generic={0x6d}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffff}, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d}, 0x90) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 2.936178964s ago: executing program 3 (id=5343): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000181100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffffffffffdfa, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32=r2, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001700526100"/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r3, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffff3, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$MAP_CREATE(0x0, 0x0, 0xffffffc0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x2}, 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfdbc}, 0x26) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) syz_clone(0x630c113a, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/23], 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 2.869781029s ago: executing program 4 (id=5344): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000181100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffffffffffdfa, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001700526100"/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r3}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffff3, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x2}, 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfdbc}, 0x26) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) syz_clone(0x630c113a, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/23], 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 2.301713365s ago: executing program 2 (id=5347): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_bp={&(0x7f0000000340), 0x3}, 0x0, 0x5, 0x0, 0x0, 0x2, 0x10000003}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x9, 0xd, 0x7, 0x0, 0x400, 0x7a5d4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdfffffff, 0x2, @perf_config_ext={0xffffffbfffffffff, 0x11}, 0x2, 0x101000, 0x6bbcd0f1, 0x8, 0x2, 0x5, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 1.885831839s ago: executing program 3 (id=5349): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.840331362s ago: executing program 2 (id=5350): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000181100"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffffffffffdfa, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32=r1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001700526100"/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r2, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffff3, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$MAP_CREATE(0x0, 0x0, 0xffffffc0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x2}, 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfdbc}, 0x26) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) syz_clone(0x630c113a, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/23], 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 1.730293821s ago: executing program 3 (id=5353): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0xfffffffe, 0x2, 0x2}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000580)=ANY=[@ANYBLOB="180800fdffffff000000000000000000181100007e2408b8ad59142c52b4ad137c7c00b0e3c5a604b3de2f960a40fc591078e96c64af0f6e94baf138a0376df98fe335fdaada1fd10f93e8b82ca92b5bd89f46afa64942", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000b00009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8ff41000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x70) r2 = perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x80, 0x8, 0xd, 0x6, 0x0, 0x81, 0x1100, 0x8, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x6, 0x7}, 0x80, 0x9, 0xc, 0x7, 0x3, 0x24, 0x3, 0x0, 0x4, 0x0, 0x8}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000500)={0x0, 0x80, 0x6, 0x5, 0xa6, 0x1, 0x0, 0x10001, 0x304, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x7}, 0x8000, 0xe, 0x1, 0x4, 0xfffffffffffffff6, 0x8570, 0x4, 0x0, 0x7, 0x0, 0x5}) syz_clone(0x20040000, &(0x7f00000009c0)="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", 0x1000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000240)="b40c1c110fd62c173cccdaa1974576db674db9d57b0c86fa3242d4aed6a10f95fed67b9c28100cfc80db50eca1a739f57c6ca097d5d2621ea66babe97bd56770471c222868ea2ebc76379c3f9b663315aaaa157d19d4ac8598c75e39c800ca7fa591b86b7a76027df7047219699443e9473ff05babc9215575e0cf864b993affc459ac4a2f3a69dfdb8ec10b7b1e52a7e6e83152c46f0d993266e5b63837230dd76b74204b2ca5ee4abc280358a80205ac59dd707cb573eaa4ed3ba62ea9f880bf7dd5d53bdfcc6c4968813740ed5eeb36720666cbe3581706e178ee6d9fb28e9742961acd1991cb") 1.656045257s ago: executing program 1 (id=5355): socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000001000)={0x1, 0x80, 0x1, 0xf7, 0x40, 0x0, 0x0, 0x3f, 0x435, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x200}, 0x0, 0xafffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x3c, &(0x7f0000000040), 0x3b) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x45bd}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB='6\b'], 0x6a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0xd, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000001100)='qgroup_update_reserve\x00', r5}, 0x18) syz_clone(0x1802000, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r10, &(0x7f0000001080), 0x2, 0x0) 1.563157965s ago: executing program 3 (id=5356): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x6, 0xc}, 0x48) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) ioctl$SIOCSIFHWADDR(r1, 0x8b0f, &(0x7f0000000000)={'bridge_slave_1\x00'}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x3, 0x5, 0x1408c, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2000, 0x2, 0x4}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYRESOCT=r2, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=r4, @ANYRES8, @ANYBLOB="0fcc2537f7dbccf51fa46da14d2850d65816fdd061b3c9412d0546e329d680f24f684902ee0655496104e6c2ab0378f01838f9d8db007c862c838a346fb17f898a57d72f7411c51f3157994e2c36b5a5103f20aa8b029b60c8b93c4c280ebde400509ad12e0c3a06585c77f46becb732d6b674ecc02037fd8ccb1c774dcd9765d494fdc301e2773387b33f6ebe324ed5c10bad106b58e92ef65116517ec01c98ef4e4b4a3117ac47e7410fcc96a025c76345e8eee5f89c7b7b3111e718e4ee1e14acbfc44638410ca7f368ea3e8fca254c67b942e128342ad0bdf65e031372a2cb8e0ec7cee1a4b3d7e7f79b6ea5f23ae4cd83c4d51a0533183d3bfec767e77698ae3bdf694bf7bc5cd42e5e0916b1165c81e8d1e22ab4ff4df915cc359628ca541d98deff4688c5e485b82bf6c92fba0600c7efe1334f801ec07c9bcacd607763b04b29a51269f5bd1d9687f9c52f2468f2fc556896095d30672ca9e33f5008a1fbf5cbd68110b391225b8955c1556865758a47d8911eac4917fb9166988600e1e3c0252fd877cd5054218ffd003dc390421b3f074299ad845e41397046d3a40103ffaf3abf20c300e672b7a7e99caf3ce8dcc69e3180da154ae00f9cf4ff362b382fbd56723e40c9cc02ed8777678379f43dd5c64fd19e62c0dc32d7e695504161acbb886ee1557282b505e2f87f12feb17cc0fecb36e0fa6870d65121919f3e83867940eba3c722aa24a2475cc51d2fa6bb7a8d3d95b39a3c91a09846d8bd905b971c88467a926d7884018aa7945170cb9a51ecbb35403302bd03b584747d79f58b7b09e745daf9899714f3a348fc6775926b51a4e15f73aae288115fa53ff08d29f331358c29029e0979d23415a91e9ecc577ea0c23db8d706845fd5b3a5d0ae77794e2edb80b02fdaa694de899e39dabc9b26ac5ea451db8991417d8ac81a67718f51cd61cb041dac6d7025ece3e321ad8ab2d51fe97c3d339bc664cd9cffd6ba0bd2d937d9368c3f4bfc5427d6eca024efde8d70cb0ce6444fba1edd3c1876b73fb83d835951a22e9b6526bb575bee711814719dd8a688d334c6fe916e604afbaed7aa131d210a35077777e9f4e427726b71dd671ef933913d87357ad9c9ef6b02b2cf4a3da60226cf30626c25254a9d7845bc714a5063d78714fd4960df7e936933906e0c282b9d2ca9a7be594bfdb961950e1a5e1834875e7bda19e0aaa355fbb749603d33a208ec9ec27602c1d95f0c1ee634d923176a3e0ffafe69c6b77dcb9d0766a7c37103fc4e8f8fbaa5989e58ad9daefa402dcaa474f556ec4f840361ad90a11cc2e762825670a1f3bb16bdd9265b2a923331c690acc02d8ddfd8ed840cc289b00bd7c7885c1bcc33118a1e929df18680f1311ea5e4825408baadc654c8555bc0202d754250f8e16d7e33b6bf8152eb07b793dc9fe138cabd5a5a9eabd735349dbf19407a1e62aecd573d109adf578428670219d1fb77ae152d13e4c8deaf1e31ebfb2119b4eeb9f3cd07c43252846eadfd8335feb5c6b2ad86d10625e72711e3cd0669b980940f48115c3e9134697069749802ef4e3a46fdddd176fa4c38d53d083dd6cfbb40f84887661de3394dfcfa79c542a1327780075d58f5e7539878a251a819f5e5a44b6e3560096987d24799a98074b881c20d09b03113a740f278a784d842be48bcf1be62e1f055058fef15c6a47073e2fcb09180e40aee0fb2842d303caa98c4c2694c2cac2f6b24ce004288125c265e10c09ce289036cc1787136b0cbd7b3846d218ee27648ec0026faac9ba9bfb7bfdbc0fcd5efc3078ce31def2464004cc4cd1baedf07e55181f71eb1daf2b406dfecffaea31148e3731631bab5a74e1525224e9ab55203c2564e7b2a172f4bdb37912bd26a85467d70d5ddc04f2c1e9a24711d0e9cf7ea1b9784ffb86ca13a30b811036f920d0a153b48869273a99f7967372f2a244f3de7d8b457cf70997a5d043619c137f269d0b2838aa3fda09473039f9da551fbd13aa4c4e3c906292f2ef22f052bedc8c93cf9f6df70c447ad1e5f3f1b59066992a9b55a5091db0c36bd98619d9c61b7dda89e66cd23b7ce900f3659fe716be0f128d5448ba8449b7bba93c22b3004a978cd738a76c3b38b0eaab6eecb663581e1b00a6f73b2647a704ba8da597013e6d8f67ca242bc93fe2c152760ce7b1392c9e962b7755020ebf4ad0df25bfb87cc8bf2130ba82988a17b1122ab1f1138c1a4e5d4f99722ecd44c32987a2b08477ca6cb18b10f9b588d719cd419ffa9062045c8d05bdd94532ccb00d2ef2f77693ba3c250cc22bed1ac1c589367df5baca3a7e96dbf70ee958d7b9bf1154c5c3e08181c97f6e542ca91b22f4cbe2ae7c9fc24bb5421308826329f4a39b64d23775821b961b6a8b1cf6fe3b0c2017816872b59fea56a5f5408c636fb58a53cf82b7c64dfe18b9758ceb2dbf2fe90aa24027f9b16f69b6146e8fa70c386b6605bca60c844c14ee6dd505d90615fde3161900d1200a0ba241f442844906cc4f77b98482821a38217f78aa638b8089a99bb52043cde856cb7086003720f11d8f24f601d81d89ce7e4a68ccb84b86f773e87a7b738b0c0144d303ce5c8d921e247029a3c2e655e463047edc487d0a0b9090e7f9068a7f1135eab45174431779516d499c927d1abed4b01f954798fcdee9e0e7f4f8c25b96e7dfcb185b3fb449215826cf4871bff9e7a2695e3a3a1be3fb002ae41cb6e6a1220fd72166deac17790946d0f7a949131e180b445cdc3bc56c5ea1b6273b83e616e1552099f9bc2c6710b23914194462cfdd3fea8409e3387d0614868633c93385a08f24810df281852e2176b4f4e99803e5ee77c6d7462245cb2569c9b6d09a417ec06808b8390640a1e295a4a0cf6802ae966f246a3d0881efde52af1de7cf413f303c064d11aa537fa732faddb44538f6fd7f013a869104a5d305146561c279029410886177b9ba742302085ab3b37d800bc4b8f7fc7ec497d837ced38d5d2f895c25e1030abf92a1df45786e54934cff1a9722d6c914611296663b38a89203e6cedee01868228ea25db0b41a0306198069d2c96d5a664a44e4411da5c1597c066fae1163b1be948f77e550de4207aae798ae3b34204c02196b4b2d74aef6fc634ad8045a0b3ebce2e26bf24c384601f40c16f623203a1211daecb7aaf54b71a9260794432b380e40e696084fb33797b259aa5775c9e53001cdf3c27a36fca09659186c7a62ab047d40a7755fc23b255e65ce9304e85097a91498258ef7756d433b09ded9f490c8149794909d36a144ce2a5deb36362c5ca39790e45a376a599776947b49a5fc96b15bef89607a50305e086d169e5f6acfc38504220266660561c2900dbfc43bf68e1c5ab9d90bbecc9823bfb1618cb44b57c2131350c51013c30f51b823e4484957147e83c4f726dc7cb3771a771fec0af92dd14bc02b47d92d4eb6606b8b8ee663f8a727739a246deae2b82b2b6f424f7c788e7fcfff77e25f490cf142ad71a94ba60dc8483383b71c0882610138f51fa4d7eb3e4de32025cd0c5756aa6c519248e1235e77a4ecedeaf76031a02726382925035ceef0e5477ed3c089039d32ee76e2b5ad0b9d5504bbeaa5e4a83fdf09a63367d30945d92c7a8f0fc85f314f6149e238b179f1c7429d2dcf13b2027196ec9b1dd869d0cc41c3f2bb5bedb7bb5a8e1a5c85cdf24b50481f4d7bb16bebc7bc2b15965a0acbcf00c611255fa4900ca26929a4f17a69149bd0f70a4ab8562bc4d0cb78a1a84cfdfcd43a0cc31be023e29accf0c7a5fe071142109c4eb4f8fe1c5c38e3f5877029608d3be89220da503e0b262c0f7398d7e4e1f7be5cea5026be9bb77ab4c0b9adba00c3bb25db01f41ec1e0fcc4633c770cf67bd3ba670e844fb1d13670da476a75eae8aac923b7977d559bf53143fca08fafd5c4a110b6a67689fed92fc120f35d8918c3e36ebba5b01e85d19ef6abccd02d1ef4a95f9f4c59c2003a5c0289b84f83ef0fefd6ecc1ec1225a41b5f47dd28817522f89943514c26a9e3a6b5736078a4b2023efa00b28d82936d8b91787eab7e5a3125c2e7cd1871dcd6cccaa2e1a9508bc7ee6c60690863a0656895202a34cf69260da03c49214a9eb8ac66d7ac5f95afc0fedb806ab3596168af42ed1b185acf6032ff6883cb837f173821ff958da5bd5a324b5baa4a0be5a96e45c7ce31dda3ca37fcf0add5322d38826578fa9a84ffa78298d0de4319559086639d51c179b23537ea1669b631d541c1e4870f766ebeafc802a065a8be35963d97b6b41decf55fbab53eb0b54ea15c10892d29ff4600415030071a9f2db16263443f0bd605b4342335ae281e3e9e55d116e8fb15dd1e61a21b08daf2578a586ddfb995b0d1e4e038d4e69199c74073973b7514e98fe82f9f4a2b9c326f85119883a36e67d8d66229653239e780df826e60d8e7527bf76dce58b16eafde2ee87411cf5ecc5f3523f7cd66169c6046a9ab31c19ab94487c8574d01762b6a0c08ba63a974ca1ea961d360726d05d131db396b94b11dc3b6bd27fe49e6ae28194d19738247b4db217eb61e0317d55f923fa42a04c89442f2f36ed80993070ee71ea2fb7a14cb818f3a6fd8b495af0e81f738c3518a35fb868541180e08f473229ce7bffb984186fb0d54b0f0ccc1e1a22b2dadb1273149d5877085056cbbeb7aa0dfa951121be7045d3ba056b5b656a876332cf1f91ca9c0da1f3529ccea0f3b62b90d8df5f191a0c8d8b0af489cc39dfb22a54a2f80a97cbe13f07c53f735cc71c783ec04c4cf54994055f0a2163148b4e2b97700f7709cc9c0d50ae2586d627e890a3da9046160a0bd5da51b20b0187afb0dca1ee2ab6f250ae48f5228c2145208f31eea2c3e777051aaae4dacc54da2ce3dd422198c10e86bd422ffefa94ebd6cb1ea302f6804dc801fcb62688afed617bc553b9830930fdb26770b7b75c4fad4c4544997fd78f093ab113aed95c793857a97c9aa7b527e15e04367ff1067214a25ee79e4f55bc984b9abd99c739a5acee755794e0ee12d48a06b4ad8a79b0060f57bf2f4d5140d846122eaaee9140d0658a3fb970b9e86f60c8e99df1bf72ed9c07eb372dedef8c4259ee00ecf40fd47301cf454b03168db89165806c269db92e969581c75f9376342b121a29881dd0ae4bddb5ac500a4c947608fdfd7a3abf911c55d16abb4c00f7f0d2920f6b3338561f5438622d312cbb6389772bb08764ab4938ae0c79b9809f17619297945ab9d7e07f87a045e06ca8d36d0bd31e6e636719c3bfaefee3a4d9e1e0a80cf3bad1e45993cac26d5c335317e6b30876372f7d71b218add649acd414d037bb22f703c965f0d8e2fb5d04d95214c94e9ae72073eef61e843ed25ee885d494920eba09cded6fc3d9ba273b7de9049f1a5c0a3de412f1a546f7da73b5bb8309a6ae73f3a75be0045f7c882d58e0439f98607c6f8806d7f8d16460e5faaa23d9851033ff23b5aa4bef9642010c23e8363315c38bd32c85e8b4fbd8629dc55e839a8fd877954009aa1f20d79bc78bf7d1d1d3951866c06c9c25f224c55100d26e6785dd6d8eb1ad206d785c405394bf7285c597c411367f6e536ebabc36b0ec56b00b63b2b84e414346d75af9876456d4ee5fb0d3f8982ccc7ce9d9e5cbb2f5d01f5e6c99fbd7283ac97b9bf1f48807677e33db4a75bfeadae1cc79310ea4caf2b48f26e70c1f5fdccf9f26f7f4c9375d5901438734b807b3bf590177aebe2ce11d29c7cafdb5108edf92c490a01883cf28"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x16}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) 926.832356ms ago: executing program 2 (id=5359): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001000000", @ANYRES32], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 890.293579ms ago: executing program 2 (id=5360): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_bp={&(0x7f0000000340), 0x3}, 0x0, 0x5, 0x0, 0x0, 0x2, 0x10000003}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x9, 0xd, 0x7, 0x0, 0x400, 0x7a5d4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdfffffff, 0x2, @perf_config_ext={0xffffffbfffffffff, 0x11}, 0x2, 0x101000, 0x6bbcd0f1, 0x8, 0x2, 0x5, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 845.349423ms ago: executing program 0 (id=5361): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r2}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={@cgroup, 0x34, 0x1, 0xfffffffe, &(0x7f0000000400)=[0x0], 0x1, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0]}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000600)=ANY=[@ANYBLOB="0f000000040000000400000002000200000000", @ANYRES32=0x1, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400000000000000000000000000000000000000000000000e2de1f1b5f0ba73f6ba2d2fdce5feac192fb851d5a89262a7807baf3df0c159112162496aa88efa763a13cc87908098f89bc0c37a63da06786881f1dc1263d6abf6367d4275"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) 844.939823ms ago: executing program 0 (id=5362): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c0000000000008001000000", @ANYRES32], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) (fail_nth: 1) 828.606984ms ago: executing program 4 (id=5363): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x50) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{}, &(0x7f0000000140), &(0x7f0000000040)='%pI4 \x00'}, 0x2a) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="f300"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00'}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='find_free_extent\x00', r4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8923, &(0x7f00000000c0)={'bond_slave_0\x00', @random="0137013710ff"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0400000004000000040000000000010008080000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000010240)=r7, 0x5a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000001811000239268b454da8ee06e07fa8597210829158dd243d8828863fff3fafd3168e21c7ccd4c9abb6576fd65b49316403b73cf03490917068775f45d6abf529891ced09546542a79637c9e4404d76e635c8de29545266752cd547ced44977b7c93b1bcccebac2769dca11620830de26b6fcf1fa31039a38730ab1d38753ad4b5813858124190df03a212206d0c80d8b27ec7df78de380ddccc2112631d998c750075d4896b83dcea9bd793a4f96082f321b70f6d5a9bb6189ebb0f8df00d78ab55b245b99891ac1a40f3c", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000007000000008000000100000000000000", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000080000000000000000000000000000ba6a5098598a0b37cc6f6b91ba6a7a8a6cf195b99ea2eeda0053dac8491f8ae33746e0ba3f22eb845442d4fdc90e36ff986c9e2104cc3a2eb9eaf245148b88c2e2feef85227db1dffecd8f1472be3542d615488bc2889923be5b490a33586ecb9f6aea61b8d7d96a09e5"], 0x50) 799.108936ms ago: executing program 1 (id=5364): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 689.866485ms ago: executing program 4 (id=5365): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 502.12073ms ago: executing program 0 (id=5366): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0f000000040000000800000001"], 0x37) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000300)="fce7737d43f58c04f6b8723baf1366d3ae02717ab6c52b8fb735076249a093456d53869b6b48bbda0d071bb94cfe94"}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffffff, 0xe) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230041) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000080)=r2, 0x4) 479.928602ms ago: executing program 1 (id=5367): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 460.986763ms ago: executing program 1 (id=5368): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x6, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 458.961374ms ago: executing program 3 (id=5369): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2e, &(0x7f0000000040)=r3, 0x4) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYBLOB, @ANYRESHEX, @ANYBLOB="b55e076acf02a9f7708a8f0f1660e09be7a3ffef7d4af95c09d90c103987a9d8f91c2d76e2a78356e4f07b5a7c2193c15be2a13c6d10216d953c6cd89aabd8a9bb812110c39ea39a319bdbddf04b304ff8ed8867b5effa157ce40a65f5d41cc14fb33961ef46cefd3396cfe37da391d7df9bfa2a69c3d96ea4a9e113ab725edd4cd0856623225a48689930134143f17460438b8076d3b25f81dab4001b385fddbd8009fcc7c1b675c88430ae6870ed735293cccdce4440ca08f36bc025c49ddcb9c013bc4a6495f10bdd6becaffa019c9e797dc6ed4c05bf72bd4513aa7051bd3a74b0bc84a7275361", @ANYBLOB], 0x48) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x301}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x3, 0xfffffffe}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x2c}, 0x28) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x18) perf_event_open(0x0, 0x0, 0xfffffffffffffeff, 0xffffffffffffffff, 0x0) write$cgroup_int(r7, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x401c5820, &(0x7f00000001c0)=0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x6, 0x8, 0x8}, 0xfffffffffffffe7a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r11, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r12 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x86, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x40082406, &(0x7f0000000000)='cpu<-0||!') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 397.586929ms ago: executing program 4 (id=5370): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000181100"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffffffffffdfa, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001700526100"/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r3, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pI4 \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffff3, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$MAP_CREATE(0x0, 0x0, 0xffffffc0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0x0, 0x2}, 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfdbc}, 0x26) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) syz_clone(0x630c113a, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYRES64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/23], 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40001}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 267.027969ms ago: executing program 0 (id=5371): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) close(0x4) 233.529702ms ago: executing program 2 (id=5372): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="000000000000002b7fb0de00bfa200000000000007020000000000000000070008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0ff5b14104fe62cc60e413905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a93df8513a32ec450bebc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe511195418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4929330142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da8c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000dd11e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f000010000000000000905ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400bee3dfc8fb24f67c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341b74abaa7c95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb232bbdb9dc33cbd7643866fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595270fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f76dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3322c9062ece84c99a061997a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99f0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d164118e4cbe02400000000ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934bbd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000001700d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294059323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946932d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1fc8df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1785eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be2f5656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fd78f9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28de0bbc76d58dd92606b1ef6486c85fa3e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6968d12418a4d2a0d086d8438d415d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e112645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c000000000000000000000000000000a1c3da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b4059a98411ce867d1af7e8ea89f49e6f564d4dce8a7d6939a9214a7f39e83bd247e03a09dba000000000000000000000000aaf033d47249c8444bc13844cbf1be617d82b269e5ea0c0d525603c0ec543ea581f63893ae414a6683e941fdbdff03cfc5f8744583c0aa766a65321f907927a59d75b47f06895e8471ebc2840ce5bd054df223fb09b9c739ad64cfcfd2d498b0f11056f6c40874cb977c99b6bc1a8732198a17e610082b7ce0365f271b11d4b4a3d4c7d0bb273f406ecd4b26c93151c30f5a269991402d109becb1b9bafcb2b47e940000000000e540d8b0db3774effb7469a21f96e2594b2973ebf7a1bd9ace2ed4d6eb1735f85885be5be74dc2ea5d7d499bd28271b98f187f5879b16b409a04d78175cc8d0f707c822805d7011ed4b22419186dd2b22aadf15828db2ca19d79e1bf2f7989237ee5cb2e1eb7b2bfc92d3aa95a26f060935c4fee8b2d7d0bf3c6d82d04329164bd4ee0b8060183f36762b0440d9082d7c8b06e4c2024f77e1018758d28e7ee290f32a48bfc2aa10b3dba9bff00d2410f3477a8e0df689c880dc9a677cfaa16603527c06625a3363744cea5f2d350224cc0fea76c72ca08507235c67346722f20690fde0790f040f5fd3eff75f9b291cc5e9c686ebaadbe756c6fa039ff441e427ed12578d5cb041ebf729cfaa575cc852fbdb54e60435e6d62b9d270433b220ed9ff1ff042b8d3d866231c460765"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x1f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, r6, 0x0, 0xffffffffffffffff, 0xa) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000080)={'dvmrp0\x00'}) close(0x4) 199.555404ms ago: executing program 3 (id=5373): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000006c0)={@cgroup, 0x34, 0x1, 0xfffffffe, &(0x7f0000000400)=[0x0], 0x1, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0]}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000600)=ANY=[@ANYBLOB="0f00000004000000040000000200020000000000", @ANYRES32=0x1, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400000000000000000000000000000000000000000000000e2de1f1b5f0ba73f6ba2d2fdce5feac192fb851d5a89262a7807baf3df0c159112162496aa88efa763a13cc87908098f89bc0c37a63da06786881f1dc1263d6abf6367d4275"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 198.158705ms ago: executing program 0 (id=5374): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000003c0)="465746bae831917696c3003b8a4403010b327752a6fce07f12b705c007a3eb4f1a4d67671cb93a701c5b92d0d6bfc41226924de022f728cbbbe6cc603d6432fac8b54b9cccb3e6e5f0adc23065a6e2ba153b3fdcadf771e5ffc1d3926112b88e06a360971e2bfcda2a95fb05b1cc2b00"/121, 0xbaa, r0, 0x4}, 0x38) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180200000000ff0100000000000000008500000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000001700000095"], &(0x7f0000000480)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1e, 0x2, [@struct, @int]}}, 0x0, 0x36}, 0x28) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x18) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000340)=r2, 0x4) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000200)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x90) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x80, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r7}, 0x10) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 107.350132ms ago: executing program 0 (id=5375): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) close(0x4) (fail_nth: 1) 104.506742ms ago: executing program 2 (id=5376): r0 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000022d, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000ad8d6038dbc246aebf00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffefb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x3) (async, rerun: 32) r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x14, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000000)=ANY=[@ANYRES64=r3, @ANYRES16=r0, @ANYRES32=r3, @ANYRES64=r4, @ANYRES16=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x50) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r6}, 0x10) (async, rerun: 64) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) (rerun: 64) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r8, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (async) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) (async, rerun: 32) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 32) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES64=r7, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYRES8=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="06000000020000003ff40000090000000000000024725e9dd29945f779c5bcffe59b1f51adfc2a2b419312403ad6141cf8eeb1b43e1f6b0e487251770532420807358cb3ac0137b35ba6", @ANYRES32, @ANYBLOB='\a\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100"/28], 0x50) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r11, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000067d8faf34fe4", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 1 (id=5377): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800001f1a0068099b3c0000000000001860000000000000824d086bb227733218120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) kernel console output (not intermixed with test programs): ory! [ 400.849114][T11938] device veth0_vlan left promiscuous mode [ 401.005622][T11938] device veth0_vlan entered promiscuous mode [ 401.191379][T11948] device veth0_vlan left promiscuous mode [ 401.218125][T11948] device veth0_vlan entered promiscuous mode [ 405.280589][T12047] device veth0_vlan left promiscuous mode [ 405.346572][T12047] device veth0_vlan entered promiscuous mode [ 409.484993][T12125] device veth0_vlan left promiscuous mode [ 409.504020][T12125] device veth0_vlan entered promiscuous mode [ 419.379353][T12327] device veth0_vlan left promiscuous mode [ 419.392318][T12327] device veth0_vlan entered promiscuous mode [ 419.558417][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.587557][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.627326][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.551488][T12347] device veth0_vlan left promiscuous mode [ 420.565278][T12347] device veth0_vlan entered promiscuous mode [ 420.606138][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.615113][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 420.628511][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 421.895737][T12373] device veth0_vlan left promiscuous mode [ 421.926371][T12373] device veth0_vlan entered promiscuous mode [ 422.198271][T12385] device veth0_vlan left promiscuous mode [ 422.221138][T12385] device veth0_vlan entered promiscuous mode [ 422.227515][T12390] syz.4.4611[12390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.227588][T12390] syz.4.4611[12390] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 422.565151][T12398] device veth0_vlan left promiscuous mode [ 422.607115][T12398] device veth0_vlan entered promiscuous mode [ 424.003007][T12433] syz.3.4627[12433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 424.003101][T12433] syz.3.4627[12433] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 424.244277][T12433] device veth0_vlan left promiscuous mode [ 424.353609][T12433] device veth0_vlan entered promiscuous mode [ 424.418432][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 424.447170][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 424.508541][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 425.922376][T12487] syz.4.4644[12487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 425.922474][T12487] syz.4.4644[12487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 426.250192][T12489] device veth0_vlan left promiscuous mode [ 426.392210][T12489] device veth0_vlan entered promiscuous mode [ 426.487119][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 426.511768][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 426.581965][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 428.011336][T12529] syz.0.4657[12529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 428.011415][T12529] syz.0.4657[12529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 428.304086][T12529] device veth0_vlan left promiscuous mode [ 428.360440][T12529] device veth0_vlan entered promiscuous mode [ 428.436400][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 428.485184][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 428.504875][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.102186][T12565] device veth0_vlan left promiscuous mode [ 430.132058][T12565] device veth0_vlan entered promiscuous mode [ 430.188063][T12582] syz.0.4673[12582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.188142][T12582] syz.0.4673[12582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.211712][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.360650][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.461782][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.492077][T12586] syz.2.4674[12586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.492156][T12586] syz.2.4674[12586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 430.741086][T12582] device veth0_vlan left promiscuous mode [ 430.801042][T12582] device veth0_vlan entered promiscuous mode [ 430.868895][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.882096][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.898916][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.920503][T12587] device veth0_vlan left promiscuous mode [ 430.940325][T12587] device veth0_vlan entered promiscuous mode [ 431.032394][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.048112][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.065035][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 433.845228][T12650] syz.2.4691[12650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 433.845309][T12650] syz.2.4691[12650] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.080125][T12663] syz.1.4695[12663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.098685][T12663] syz.1.4695[12663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.119704][T12657] device veth0_vlan left promiscuous mode [ 434.211546][T12657] device veth0_vlan entered promiscuous mode [ 434.510473][T12664] device veth0_vlan left promiscuous mode [ 434.523214][T12664] device veth0_vlan entered promiscuous mode [ 434.563359][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 434.581157][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 434.596897][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 434.628002][T12673] syz.1.4698[12673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.628078][T12673] syz.1.4698[12673] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 434.873673][T12673] device veth0_vlan left promiscuous mode [ 434.912100][T12673] device veth0_vlan entered promiscuous mode [ 435.569319][T12683] device veth0_vlan left promiscuous mode [ 435.577122][T12683] device veth0_vlan entered promiscuous mode [ 437.080106][T12719] syz.0.4709[12719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.080186][T12719] syz.0.4709[12719] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.379258][T12719] device veth0_vlan left promiscuous mode [ 437.481391][T12719] device veth0_vlan entered promiscuous mode [ 437.557131][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 437.569288][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 437.627986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 437.994117][T12742] syz.4.4718[12742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 437.994195][T12742] syz.4.4718[12742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 438.264752][T12742] device veth0_vlan left promiscuous mode [ 438.302112][T12742] device veth0_vlan entered promiscuous mode [ 438.346796][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 438.430910][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 438.492526][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 439.881869][T12784] syz.4.4730[12784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 439.881950][T12784] syz.4.4730[12784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.264798][T12784] device veth0_vlan left promiscuous mode [ 440.339785][T12784] device veth0_vlan entered promiscuous mode [ 440.515199][T12800] syz.2.4734[12800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.515278][T12800] syz.2.4734[12800] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 440.758747][T12805] device veth0_vlan left promiscuous mode [ 440.862467][T12805] device veth0_vlan entered promiscuous mode [ 440.935883][T12807] device veth0_vlan left promiscuous mode [ 440.977535][T12807] device veth0_vlan entered promiscuous mode [ 441.062516][T12818] syz.3.4741[12818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.062592][T12818] syz.3.4741[12818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.291404][T12818] device veth0_vlan left promiscuous mode [ 441.382146][T12818] device veth0_vlan entered promiscuous mode [ 441.473763][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 441.492673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 441.548142][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.268523][T12858] syz.2.4751[12858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.268601][T12858] syz.2.4751[12858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.683726][T12858] device veth0_vlan left promiscuous mode [ 442.852199][T12858] device veth0_vlan entered promiscuous mode [ 443.160977][T12873] syz.0.4756[12873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 443.161062][T12873] syz.0.4756[12873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 443.644625][T12873] device veth0_vlan left promiscuous mode [ 443.744707][T12873] device veth0_vlan entered promiscuous mode [ 443.771681][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.797101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.855435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 443.893048][T12886] device veth0_vlan left promiscuous mode [ 443.904786][T12886] device veth0_vlan entered promiscuous mode [ 443.924257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.937989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.945980][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 444.374702][T12910] device veth0_vlan left promiscuous mode [ 444.391790][T12910] device veth0_vlan entered promiscuous mode [ 445.384506][T12935] bpf_get_probe_write_proto: 4 callbacks suppressed [ 445.384529][T12935] syz.0.4775[12935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.426526][T12935] syz.0.4775[12935] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.891878][T12938] device veth0_vlan left promiscuous mode [ 445.977228][T12938] device veth0_vlan entered promiscuous mode [ 446.221029][T12947] syz.4.4779[12947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.221108][T12947] syz.4.4779[12947] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 446.556328][T12950] device veth0_vlan left promiscuous mode [ 446.630607][T12950] device veth0_vlan entered promiscuous mode [ 448.143416][T12992] syz.1.4791[12992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.143494][T12992] syz.1.4791[12992] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.512547][T12992] device veth0_vlan left promiscuous mode [ 448.569279][T12999] syz.3.4793[12999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.569377][T12999] syz.3.4793[12999] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.579460][T12992] device veth0_vlan entered promiscuous mode [ 448.603943][T13000] syz.0.4794[13000] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.604017][T13000] syz.0.4794[13000] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 448.832112][T12999] device veth0_vlan left promiscuous mode [ 448.902891][T12999] device veth0_vlan entered promiscuous mode [ 448.956227][T13002] device veth0_vlan left promiscuous mode [ 448.996808][T13002] device veth0_vlan entered promiscuous mode [ 450.386795][T13058] device veth0_vlan left promiscuous mode [ 450.437054][T13058] device veth0_vlan entered promiscuous mode [ 450.496847][T13063] device veth0_vlan left promiscuous mode [ 450.511157][T13063] device veth0_vlan entered promiscuous mode [ 451.639277][T13097] bpf_get_probe_write_proto: 4 callbacks suppressed [ 451.639294][T13097] syz.0.4824[13097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 451.686687][T13097] syz.0.4824[13097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 451.933225][T13103] syz.3.4826[13103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 451.965118][T13103] syz.3.4826[13103] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 451.976749][T13100] device veth0_vlan left promiscuous mode [ 452.004259][T13100] device veth0_vlan entered promiscuous mode [ 452.300441][T13103] device veth0_vlan left promiscuous mode [ 452.386399][T13103] device veth0_vlan entered promiscuous mode [ 453.130095][T13137] syz.1.4838[13137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.130176][T13137] syz.1.4838[13137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.440612][T13137] device veth0_vlan left promiscuous mode [ 453.507304][T13137] device veth0_vlan entered promiscuous mode [ 453.562114][T13148] syz.0.4840[13148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.562188][T13148] syz.0.4840[13148] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.829488][T13149] device veth0_vlan left promiscuous mode [ 453.882776][T13149] device veth0_vlan entered promiscuous mode [ 454.091393][T13164] syz.1.4846[13164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.091471][T13164] syz.1.4846[13164] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 454.336929][T13165] device veth0_vlan left promiscuous mode [ 454.432036][T13165] device veth0_vlan entered promiscuous mode [ 455.644249][T13194] device veth0_vlan left promiscuous mode [ 455.657987][T13194] device veth0_vlan entered promiscuous mode [ 455.759056][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 455.776726][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 455.784504][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.560418][T13241] bpf_get_probe_write_proto: 2 callbacks suppressed [ 457.560436][T13241] syz.3.4870[13241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.646424][T13241] syz.3.4870[13241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.938727][T13241] device veth0_vlan left promiscuous mode [ 458.017023][T13241] device veth0_vlan entered promiscuous mode [ 458.603161][T13267] syz.4.4878[13267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.603235][T13267] syz.4.4878[13267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.044792][T13268] device veth0_vlan left promiscuous mode [ 459.160053][T13268] device veth0_vlan entered promiscuous mode [ 459.258939][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 459.276978][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 459.286741][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 460.536711][ T28] audit: type=1400 audit(1756420990.196:125): avc: denied { create } for pid=13284 comm="syz.2.4885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 460.877172][T13296] FAULT_INJECTION: forcing a failure. [ 460.877172][T13296] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 460.925751][T13296] CPU: 0 PID: 13296 Comm: syz.2.4890 Not tainted syzkaller #0 [ 460.933274][T13296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 460.943370][T13296] Call Trace: [ 460.946669][T13296] [ 460.949616][T13296] __dump_stack+0x21/0x24 [ 460.954038][T13296] dump_stack_lvl+0xee/0x150 [ 460.958674][T13296] ? __cfi_dump_stack_lvl+0x8/0x8 [ 460.963737][T13296] dump_stack+0x15/0x24 [ 460.967926][T13296] should_fail_ex+0x3d4/0x520 [ 460.972633][T13296] should_fail+0xb/0x10 [ 460.976825][T13296] should_fail_usercopy+0x1a/0x20 [ 460.981876][T13296] _copy_to_user+0x1e/0x90 [ 460.986312][T13296] simple_read_from_buffer+0xe9/0x160 [ 460.991710][T13296] proc_fail_nth_read+0x19a/0x210 [ 460.996755][T13296] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 461.002321][T13296] ? security_file_permission+0x94/0xb0 [ 461.007898][T13296] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 461.013493][T13296] vfs_read+0x26e/0x8c0 [ 461.017688][T13296] ? __cfi_vfs_read+0x10/0x10 [ 461.022392][T13296] ? __kasan_check_write+0x14/0x20 [ 461.027536][T13296] ? mutex_lock+0x8d/0x1a0 [ 461.031973][T13296] ? __cfi_mutex_lock+0x10/0x10 [ 461.036854][T13296] ? __fdget_pos+0x2cd/0x380 [ 461.041477][T13296] ? ksys_read+0x71/0x240 [ 461.045853][T13296] ksys_read+0x140/0x240 [ 461.050116][T13296] ? __cfi_ksys_read+0x10/0x10 [ 461.054905][T13296] ? fpregs_restore_userregs+0x128/0x260 [ 461.060580][T13296] __x64_sys_read+0x7b/0x90 [ 461.065118][T13296] x64_sys_call+0x2f/0x9a0 [ 461.069564][T13296] do_syscall_64+0x4c/0xa0 [ 461.074002][T13296] ? clear_bhb_loop+0x30/0x80 [ 461.078696][T13296] ? clear_bhb_loop+0x30/0x80 [ 461.083405][T13296] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 461.089326][T13296] RIP: 0033:0x7f890378d5fc [ 461.093778][T13296] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 461.113436][T13296] RSP: 002b:00007f89046eb030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 461.121879][T13296] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378d5fc [ 461.129883][T13296] RDX: 000000000000000f RSI: 00007f89046eb0a0 RDI: 000000000000000a [ 461.137972][T13296] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 461.145968][T13296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 461.153961][T13296] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 461.161968][T13296] [ 462.548226][T13330] syz.3.4899[13330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 462.548322][T13330] syz.3.4899[13330] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 462.626347][T13333] FAULT_INJECTION: forcing a failure. [ 462.626347][T13333] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 462.691352][T13333] CPU: 0 PID: 13333 Comm: syz.3.4899 Not tainted syzkaller #0 [ 462.698862][T13333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 462.708936][T13333] Call Trace: [ 462.712234][T13333] [ 462.715177][T13333] __dump_stack+0x21/0x24 [ 462.719537][T13333] dump_stack_lvl+0xee/0x150 [ 462.724175][T13333] ? __cfi_dump_stack_lvl+0x8/0x8 [ 462.729231][T13333] dump_stack+0x15/0x24 [ 462.733410][T13333] should_fail_ex+0x3d4/0x520 [ 462.738112][T13333] should_fail+0xb/0x10 [ 462.742291][T13333] should_fail_usercopy+0x1a/0x20 [ 462.747347][T13333] _copy_to_user+0x1e/0x90 [ 462.751788][T13333] simple_read_from_buffer+0xe9/0x160 [ 462.757191][T13333] proc_fail_nth_read+0x19a/0x210 [ 462.762261][T13333] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 462.767847][T13333] ? security_file_permission+0x94/0xb0 [ 462.773478][T13333] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 462.779062][T13333] vfs_read+0x26e/0x8c0 [ 462.783257][T13333] ? __cfi_vfs_read+0x10/0x10 [ 462.787949][T13333] ? __kasan_check_write+0x14/0x20 [ 462.793087][T13333] ? mutex_lock+0x8d/0x1a0 [ 462.797529][T13333] ? __cfi_mutex_lock+0x10/0x10 [ 462.802400][T13333] ? __fdget_pos+0x2cd/0x380 [ 462.807019][T13333] ? ksys_read+0x71/0x240 [ 462.811383][T13333] ksys_read+0x140/0x240 [ 462.815649][T13333] ? __cfi_ksys_read+0x10/0x10 [ 462.820428][T13333] ? fpregs_restore_userregs+0x128/0x260 [ 462.826079][T13333] __x64_sys_read+0x7b/0x90 [ 462.830602][T13333] x64_sys_call+0x2f/0x9a0 [ 462.835039][T13333] do_syscall_64+0x4c/0xa0 [ 462.839479][T13333] ? clear_bhb_loop+0x30/0x80 [ 462.844177][T13333] ? clear_bhb_loop+0x30/0x80 [ 462.848862][T13333] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 462.854759][T13333] RIP: 0033:0x7f900898d5fc [ 462.859184][T13333] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 462.879259][T13333] RSP: 002b:00007f9009889030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 462.887691][T13333] RAX: ffffffffffffffda RBX: 00007f9008bb6090 RCX: 00007f900898d5fc [ 462.895692][T13333] RDX: 000000000000000f RSI: 00007f90098890a0 RDI: 0000000000000004 [ 462.903689][T13333] RBP: 00007f9009889090 R08: 0000000000000000 R09: 0000000000000000 [ 462.911685][T13333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 462.919722][T13333] R13: 00007f9008bb6128 R14: 00007f9008bb6090 R15: 00007fffa8e3ef58 [ 462.927735][T13333] [ 463.088010][T13339] FAULT_INJECTION: forcing a failure. [ 463.088010][T13339] name failslab, interval 1, probability 0, space 0, times 1 [ 463.237204][T13339] CPU: 1 PID: 13339 Comm: syz.4.4903 Not tainted syzkaller #0 [ 463.244813][T13339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 463.254889][T13339] Call Trace: [ 463.258179][T13339] [ 463.261117][T13339] __dump_stack+0x21/0x24 [ 463.265465][T13339] dump_stack_lvl+0xee/0x150 [ 463.270101][T13339] ? __cfi_dump_stack_lvl+0x8/0x8 [ 463.275136][T13339] ? kmem_cache_free+0x12d/0x300 [ 463.280096][T13339] ? ____kasan_slab_free+0x13d/0x180 [ 463.285489][T13339] dump_stack+0x15/0x24 [ 463.289663][T13339] should_fail_ex+0x3d4/0x520 [ 463.294370][T13339] __should_failslab+0xac/0xf0 [ 463.299251][T13339] ? kobject_uevent_env+0x287/0x730 [ 463.304462][T13339] should_failslab+0x9/0x20 [ 463.308979][T13339] __kmem_cache_alloc_node+0x3d/0x2c0 [ 463.314371][T13339] ? kernfs_put+0x469/0x480 [ 463.318884][T13339] ? kobject_uevent_env+0x287/0x730 [ 463.324088][T13339] kmalloc_trace+0x29/0xb0 [ 463.328515][T13339] kobject_uevent_env+0x287/0x730 [ 463.333545][T13339] kobject_uevent+0x1d/0x30 [ 463.338062][T13339] __kobject_del+0xd7/0x2f0 [ 463.342567][T13339] kobject_put+0x1ee/0x280 [ 463.346989][T13339] net_rx_queue_update_kobjects+0x45c/0x4d0 [ 463.352891][T13339] ? netif_set_real_num_tx_queues+0x620/0x7f0 [ 463.359007][T13339] netif_set_real_num_rx_queues+0x107/0x1f0 [ 463.364936][T13339] __tun_detach+0xb67/0x1460 [ 463.369543][T13339] __tun_chr_ioctl+0xaec/0x1e70 [ 463.374410][T13339] ? tun_flow_create+0x320/0x320 [ 463.379363][T13339] ? mutex_unlock+0x89/0x220 [ 463.383975][T13339] tun_chr_ioctl+0x2a/0x40 [ 463.388410][T13339] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 463.393540][T13339] __se_sys_ioctl+0x12f/0x1b0 [ 463.398255][T13339] __x64_sys_ioctl+0x7b/0x90 [ 463.402850][T13339] x64_sys_call+0x58b/0x9a0 [ 463.407380][T13339] do_syscall_64+0x4c/0xa0 [ 463.411809][T13339] ? clear_bhb_loop+0x30/0x80 [ 463.416487][T13339] ? clear_bhb_loop+0x30/0x80 [ 463.421165][T13339] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 463.427058][T13339] RIP: 0033:0x7fbacb18ebe9 [ 463.431478][T13339] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 463.451084][T13339] RSP: 002b:00007fbacbfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 463.459499][T13339] RAX: ffffffffffffffda RBX: 00007fbacb3b5fa0 RCX: 00007fbacb18ebe9 [ 463.467474][T13339] RDX: 0000200000000100 RSI: 00000000400454d9 RDI: 0000000000000009 [ 463.475443][T13339] RBP: 00007fbacbfdd090 R08: 0000000000000000 R09: 0000000000000000 [ 463.483414][T13339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 463.491389][T13339] R13: 00007fbacb3b6038 R14: 00007fbacb3b5fa0 R15: 00007ffdb4249a78 [ 463.499366][T13339] [ 465.069376][T13388] syz.3.4919[13388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.069471][T13388] syz.3.4919[13388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.548953][T13388] device veth0_vlan left promiscuous mode [ 465.633470][T13397] syz.4.4922[13397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.633545][T13397] syz.4.4922[13397] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 465.659148][T13388] device veth0_vlan entered promiscuous mode [ 465.862357][T13398] device veth0_vlan left promiscuous mode [ 465.910412][T13398] device veth0_vlan entered promiscuous mode [ 465.960306][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 465.995384][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 466.003234][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 467.353502][T13436] syz.3.4936[13436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.353571][T13436] syz.3.4936[13436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.379757][T13440] FAULT_INJECTION: forcing a failure. [ 467.379757][T13440] name failslab, interval 1, probability 0, space 0, times 0 [ 467.404343][T13440] CPU: 0 PID: 13440 Comm: syz.2.4938 Not tainted syzkaller #0 [ 467.411833][T13440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 467.421910][T13440] Call Trace: [ 467.425208][T13440] [ 467.428153][T13440] __dump_stack+0x21/0x24 [ 467.432511][T13440] dump_stack_lvl+0xee/0x150 [ 467.437128][T13440] ? __cfi_dump_stack_lvl+0x8/0x8 [ 467.442175][T13440] dump_stack+0x15/0x24 [ 467.446356][T13440] should_fail_ex+0x3d4/0x520 [ 467.451064][T13440] __should_failslab+0xac/0xf0 [ 467.455848][T13440] ? kvmalloc_node+0x294/0x480 [ 467.460643][T13440] should_failslab+0x9/0x20 [ 467.465182][T13440] __kmem_cache_alloc_node+0x3d/0x2c0 [ 467.470579][T13440] ? kasan_save_alloc_info+0x25/0x30 [ 467.475895][T13440] ? kvmalloc_node+0x294/0x480 [ 467.480690][T13440] __kmalloc_node+0xa1/0x1e0 [ 467.485313][T13440] kvmalloc_node+0x294/0x480 [ 467.489944][T13440] ? __cfi_kvmalloc_node+0x10/0x10 [ 467.495085][T13440] ? memset+0x35/0x40 [ 467.499094][T13440] alloc_netdev_mqs+0xa23/0xf90 [ 467.503963][T13440] ip6_tnl_locate+0x604/0x790 [ 467.508652][T13440] ? cap_capable+0x1aa/0x230 [ 467.513293][T13440] ? ip6_tnl_link_config+0xa00/0xa00 [ 467.518610][T13440] ? memcpy+0x56/0x70 [ 467.522622][T13440] ip6_tnl_siocdevprivate+0x696/0xe30 [ 467.528014][T13440] ? __cfi_ip6_tnl_siocdevprivate+0x10/0x10 [ 467.533941][T13440] ? full_name_hash+0x9d/0xf0 [ 467.538631][T13440] dev_ifsioc+0xbc4/0xed0 [ 467.543049][T13440] ? ioctl_has_perm+0x391/0x4c0 [ 467.547906][T13440] ? dev_ioctl+0xd10/0xd10 [ 467.552324][T13440] ? __kasan_check_write+0x14/0x20 [ 467.557447][T13440] ? mutex_lock+0x8d/0x1a0 [ 467.561866][T13440] ? __cfi_mutex_lock+0x10/0x10 [ 467.566717][T13440] ? dev_get_by_name_rcu+0xe5/0x130 [ 467.571919][T13440] dev_ioctl+0x5f3/0xd10 [ 467.576165][T13440] sock_ioctl+0x675/0x6e0 [ 467.580494][T13440] ? __cfi_sock_ioctl+0x10/0x10 [ 467.585353][T13440] ? security_file_ioctl+0x95/0xc0 [ 467.590464][T13440] ? __cfi_sock_ioctl+0x10/0x10 [ 467.595317][T13440] __se_sys_ioctl+0x12f/0x1b0 [ 467.600005][T13440] __x64_sys_ioctl+0x7b/0x90 [ 467.604691][T13440] x64_sys_call+0x58b/0x9a0 [ 467.609191][T13440] do_syscall_64+0x4c/0xa0 [ 467.613634][T13440] ? clear_bhb_loop+0x30/0x80 [ 467.618308][T13440] ? clear_bhb_loop+0x30/0x80 [ 467.622985][T13440] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 467.628895][T13440] RIP: 0033:0x7f890378ebe9 [ 467.633309][T13440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 467.652951][T13440] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 467.661368][T13440] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 467.669338][T13440] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000007 [ 467.677321][T13440] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 467.685298][T13440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 467.693281][T13440] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 467.701255][T13440] [ 467.784655][T13441] device veth0_vlan left promiscuous mode [ 467.791550][T13441] device veth0_vlan entered promiscuous mode [ 467.805853][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 467.814631][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 467.831578][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.145415][T13489] syz.3.4953[13489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.145505][T13489] syz.3.4953[13489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.317739][T13501] FAULT_INJECTION: forcing a failure. [ 469.317739][T13501] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 469.374280][T13501] CPU: 0 PID: 13501 Comm: syz.2.4957 Not tainted syzkaller #0 [ 469.381789][T13501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 469.391856][T13501] Call Trace: [ 469.395164][T13501] [ 469.398115][T13501] __dump_stack+0x21/0x24 [ 469.402473][T13501] dump_stack_lvl+0xee/0x150 [ 469.407084][T13501] ? __cfi_dump_stack_lvl+0x8/0x8 [ 469.412128][T13501] dump_stack+0x15/0x24 [ 469.416315][T13501] should_fail_ex+0x3d4/0x520 [ 469.421000][T13501] should_fail_alloc_page+0x61/0x90 [ 469.426194][T13501] prepare_alloc_pages+0x148/0x5f0 [ 469.431308][T13501] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 469.436619][T13501] __alloc_pages+0x124/0x450 [ 469.441210][T13501] ? __cfi___alloc_pages+0x10/0x10 [ 469.446330][T13501] ? up_write+0x7b/0x290 [ 469.450579][T13501] ? __anon_vma_prepare+0x3a1/0x420 [ 469.455771][T13501] __folio_alloc+0x12/0x40 [ 469.460184][T13501] handle_mm_fault+0x18ef/0x2640 [ 469.465129][T13501] ? __cfi_handle_mm_fault+0x10/0x10 [ 469.470417][T13501] ? down_read_trylock+0x273/0x640 [ 469.475530][T13501] ? lock_mm_and_find_vma+0x9e/0x320 [ 469.480813][T13501] ? do_user_addr_fault+0x2ee/0x1050 [ 469.486097][T13501] do_user_addr_fault+0x63b/0x1050 [ 469.491236][T13501] exc_page_fault+0x51/0xb0 [ 469.495749][T13501] asm_exc_page_fault+0x27/0x30 [ 469.500589][T13501] RIP: 0010:__put_user_nocheck_4+0x3/0x11 [ 469.506304][T13501] Code: 00 00 48 39 d9 73 54 0f 01 cb 66 89 01 31 c9 0f 01 ca c3 90 90 90 90 90 48 bb fd ef ff ff ff 7f 00 00 48 39 d9 73 34 0f 01 cb <89> 01 31 c9 0f 01 ca c3 90 90 90 90 90 90 48 bb f9 ef ff ff ff 7f [ 469.525909][T13501] RSP: 0018:ffffc900085cfe60 EFLAGS: 00050297 [ 469.531969][T13501] RAX: 0000000000000004 RBX: 00007fffffffeffd RCX: 0000200000000300 [ 469.540019][T13501] RDX: ffff88812233e540 RSI: 0000000000000005 RDI: 0000000000000000 [ 469.547997][T13501] RBP: ffffc900085cfec8 R08: dffffc0000000000 R09: ffffed1024fb43a5 [ 469.555991][T13501] R10: ffffed1024fb43a5 R11: 1ffff11024fb43a4 R12: 0000000000000002 [ 469.563965][T13501] R13: 0000200000000300 R14: 0000000000000004 R15: 0000000000000000 [ 469.571940][T13501] ? __sys_socketpair+0xac/0x5b0 [ 469.576882][T13501] __x64_sys_socketpair+0x9b/0xb0 [ 469.581912][T13501] x64_sys_call+0x6e/0x9a0 [ 469.586333][T13501] do_syscall_64+0x4c/0xa0 [ 469.590792][T13501] ? clear_bhb_loop+0x30/0x80 [ 469.595469][T13501] ? clear_bhb_loop+0x30/0x80 [ 469.600147][T13501] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 469.606039][T13501] RIP: 0033:0x7f890378ebe9 [ 469.610451][T13501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 469.630061][T13501] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 469.638471][T13501] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 469.646443][T13501] RDX: 0000000000000002 RSI: 0000000000000002 RDI: 000000000000001d [ 469.654412][T13501] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 469.662392][T13501] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 469.670374][T13501] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 469.678344][T13501] [ 469.745206][T13494] device veth0_vlan left promiscuous mode [ 469.751650][T13494] device veth0_vlan entered promiscuous mode [ 469.902298][T13513] syz.4.4961[13513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.902368][T13513] syz.4.4961[13513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 470.149383][T13513] device veth0_vlan left promiscuous mode [ 470.268028][T13513] device veth0_vlan entered promiscuous mode [ 470.364407][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 470.380338][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 470.421650][ T28] audit: type=1400 audit(1756421000.076:126): avc: denied { create } for pid=13529 comm="syz.4.4966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 470.453374][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 470.856558][T13536] FAULT_INJECTION: forcing a failure. [ 470.856558][T13536] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 470.879991][T13536] CPU: 1 PID: 13536 Comm: syz.0.4967 Not tainted syzkaller #0 [ 470.887503][T13536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 470.897584][T13536] Call Trace: [ 470.900880][T13536] [ 470.903831][T13536] __dump_stack+0x21/0x24 [ 470.908185][T13536] dump_stack_lvl+0xee/0x150 [ 470.912803][T13536] ? __cfi_dump_stack_lvl+0x8/0x8 [ 470.917858][T13536] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 470.923692][T13536] ? __queue_map_get+0x273/0x3d0 [ 470.928696][T13536] dump_stack+0x15/0x24 [ 470.932888][T13536] should_fail_ex+0x3d4/0x520 [ 470.937587][T13536] should_fail+0xb/0x10 [ 470.941769][T13536] should_fail_usercopy+0x1a/0x20 [ 470.946818][T13536] _copy_to_user+0x1e/0x90 [ 470.951259][T13536] map_lookup_and_delete_elem+0x63e/0x770 [ 470.957009][T13536] __sys_bpf+0x516/0x780 [ 470.961265][T13536] ? bpf_link_show_fdinfo+0x320/0x320 [ 470.966661][T13536] ? __cfi_ksys_write+0x10/0x10 [ 470.971542][T13536] ? debug_smp_processor_id+0x17/0x20 [ 470.976934][T13536] __x64_sys_bpf+0x7c/0x90 [ 470.981391][T13536] x64_sys_call+0x488/0x9a0 [ 470.985914][T13536] do_syscall_64+0x4c/0xa0 [ 470.990355][T13536] ? clear_bhb_loop+0x30/0x80 [ 470.995074][T13536] ? clear_bhb_loop+0x30/0x80 [ 470.999774][T13536] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 471.005697][T13536] RIP: 0033:0x7fc118b8ebe9 [ 471.010149][T13536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 471.029773][T13536] RSP: 002b:00007fc11993d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 471.038218][T13536] RAX: ffffffffffffffda RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 471.046226][T13536] RDX: 0000000000000020 RSI: 0000200000000200 RDI: 0000000000000015 [ 471.054309][T13536] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 471.062294][T13536] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 471.070282][T13536] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 471.078283][T13536] [ 471.201097][T13541] syz.0.4969[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.201173][T13541] syz.0.4969[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.419253][T13557] syz.4.4976[13557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.431083][T13557] syz.4.4976[13557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.468211][T13541] device veth0_vlan left promiscuous mode [ 471.491919][T13541] device veth0_vlan entered promiscuous mode [ 471.505783][T13561] syz.2.4977[13561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.505853][T13561] syz.2.4977[13561] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 471.590752][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 471.691957][T13571] FAULT_INJECTION: forcing a failure. [ 471.691957][T13571] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 471.697329][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 471.712598][T13571] CPU: 0 PID: 13571 Comm: syz.3.4979 Not tainted syzkaller #0 [ 471.720099][T13571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 471.730190][T13571] Call Trace: [ 471.733488][T13571] [ 471.736445][T13571] __dump_stack+0x21/0x24 [ 471.740811][T13571] dump_stack_lvl+0xee/0x150 [ 471.742944][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 471.745434][T13571] ? __cfi_dump_stack_lvl+0x8/0x8 [ 471.757680][T13571] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 471.763510][T13571] ? __queue_map_get+0x273/0x3d0 [ 471.768463][T13571] dump_stack+0x15/0x24 [ 471.772667][T13571] should_fail_ex+0x3d4/0x520 [ 471.777349][T13571] should_fail+0xb/0x10 [ 471.781516][T13571] should_fail_usercopy+0x1a/0x20 [ 471.786568][T13571] _copy_to_user+0x1e/0x90 [ 471.790989][T13571] map_lookup_and_delete_elem+0x63e/0x770 [ 471.796714][T13571] __sys_bpf+0x516/0x780 [ 471.800960][T13571] ? bpf_link_show_fdinfo+0x320/0x320 [ 471.806337][T13571] ? __cfi_ksys_write+0x10/0x10 [ 471.811191][T13571] ? debug_smp_processor_id+0x17/0x20 [ 471.816568][T13571] __x64_sys_bpf+0x7c/0x90 [ 471.820986][T13571] x64_sys_call+0x488/0x9a0 [ 471.825496][T13571] do_syscall_64+0x4c/0xa0 [ 471.830036][T13571] ? clear_bhb_loop+0x30/0x80 [ 471.834727][T13571] ? clear_bhb_loop+0x30/0x80 [ 471.839420][T13571] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 471.845325][T13571] RIP: 0033:0x7f900898ebe9 [ 471.849750][T13571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 471.869357][T13571] RSP: 002b:00007f90098aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 471.877778][T13571] RAX: ffffffffffffffda RBX: 00007f9008bb5fa0 RCX: 00007f900898ebe9 [ 471.885750][T13571] RDX: 0000000000000020 RSI: 0000200000000200 RDI: 0000000000000015 [ 471.893728][T13571] RBP: 00007f90098aa090 R08: 0000000000000000 R09: 0000000000000000 [ 471.901702][T13571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 471.909675][T13571] R13: 00007f9008bb6038 R14: 00007f9008bb5fa0 R15: 00007fffa8e3ef58 [ 471.917660][T13571] [ 472.007793][T13568] device veth0_vlan left promiscuous mode [ 472.014017][T13568] device veth0_vlan entered promiscuous mode [ 472.021765][T13567] device veth0_vlan left promiscuous mode [ 472.039411][T13567] device veth0_vlan entered promiscuous mode [ 472.092061][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.101573][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.116888][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.170484][T13576] device syzkaller0 entered promiscuous mode [ 472.645354][T13615] syz.4.4990[13615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.645448][T13615] syz.4.4990[13615] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 472.732346][T13619] FAULT_INJECTION: forcing a failure. [ 472.732346][T13619] name failslab, interval 1, probability 0, space 0, times 0 [ 472.886755][T13619] CPU: 1 PID: 13619 Comm: syz.2.4992 Not tainted syzkaller #0 [ 472.894691][T13619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 472.904765][T13619] Call Trace: [ 472.908055][T13619] [ 472.910992][T13619] __dump_stack+0x21/0x24 [ 472.915347][T13619] dump_stack_lvl+0xee/0x150 [ 472.919961][T13619] ? __cfi_dump_stack_lvl+0x8/0x8 [ 472.925016][T13619] dump_stack+0x15/0x24 [ 472.929192][T13619] should_fail_ex+0x3d4/0x520 [ 472.933889][T13619] ? __alloc_file+0x28/0x2a0 [ 472.938492][T13619] __should_failslab+0xac/0xf0 [ 472.943276][T13619] should_failslab+0x9/0x20 [ 472.947803][T13619] kmem_cache_alloc+0x3b/0x330 [ 472.952600][T13619] ? __cfi__raw_spin_lock+0x10/0x10 [ 472.957803][T13619] __alloc_file+0x28/0x2a0 [ 472.962217][T13619] alloc_empty_file+0x97/0x180 [ 472.966977][T13619] alloc_file+0x59/0x640 [ 472.971216][T13619] alloc_file_pseudo+0x17a/0x1f0 [ 472.976152][T13619] ? irqentry_exit+0x37/0x40 [ 472.980749][T13619] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 472.986213][T13619] ? anon_inode_getfd+0x91/0x1d0 [ 472.991154][T13619] anon_inode_getfd+0xd6/0x1d0 [ 472.995924][T13619] bpf_map_new_fd+0x5f/0x70 [ 473.000436][T13619] map_create+0xa2a/0xd80 [ 473.004770][T13619] __sys_bpf+0x30b/0x780 [ 473.009009][T13619] ? bpf_link_show_fdinfo+0x320/0x320 [ 473.014394][T13619] ? __cfi_sched_clock_cpu+0x10/0x10 [ 473.019680][T13619] __x64_sys_bpf+0x7c/0x90 [ 473.024101][T13619] x64_sys_call+0x488/0x9a0 [ 473.028697][T13619] do_syscall_64+0x4c/0xa0 [ 473.033122][T13619] ? clear_bhb_loop+0x30/0x80 [ 473.037797][T13619] ? clear_bhb_loop+0x30/0x80 [ 473.042466][T13619] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 473.048355][T13619] RIP: 0033:0x7f890378ebe9 [ 473.052768][T13619] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 473.072371][T13619] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 473.080781][T13619] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 473.088750][T13619] RDX: 0000000000000048 RSI: 00002000000009c0 RDI: 0000000000000000 [ 473.096719][T13619] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 473.104682][T13619] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 473.112649][T13619] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 473.120708][T13619] [ 473.223073][T13624] device veth0_vlan left promiscuous mode [ 473.236981][T13624] device veth0_vlan entered promiscuous mode [ 475.254871][T13665] FAULT_INJECTION: forcing a failure. [ 475.254871][T13665] name failslab, interval 1, probability 0, space 0, times 0 [ 475.258697][T13666] syz.0.5007[13666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.269991][T13665] CPU: 1 PID: 13665 Comm: syz.2.5008 Not tainted syzkaller #0 [ 475.288853][T13665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 475.299005][T13665] Call Trace: [ 475.302288][T13665] [ 475.305223][T13665] __dump_stack+0x21/0x24 [ 475.309567][T13665] dump_stack_lvl+0xee/0x150 [ 475.314197][T13665] ? __cfi_dump_stack_lvl+0x8/0x8 [ 475.319238][T13665] ? format_decode+0xbdc/0x1520 [ 475.324102][T13665] dump_stack+0x15/0x24 [ 475.328258][T13665] should_fail_ex+0x3d4/0x520 [ 475.332935][T13665] __should_failslab+0xac/0xf0 [ 475.337705][T13665] should_failslab+0x9/0x20 [ 475.342221][T13665] kmem_cache_alloc_node+0x42/0x340 [ 475.347427][T13665] ? __alloc_skb+0xea/0x4b0 [ 475.351962][T13665] __alloc_skb+0xea/0x4b0 [ 475.356312][T13665] ? mutex_lock+0x8d/0x1a0 [ 475.360737][T13665] alloc_uevent_skb+0x85/0x240 [ 475.365506][T13665] ? __cfi_netdev_queue_namespace+0x10/0x10 [ 475.371405][T13665] kobject_uevent_net_broadcast+0x1b4/0x5b0 [ 475.377310][T13665] kobject_uevent_env+0x54f/0x730 [ 475.382428][T13665] kobject_uevent+0x1d/0x30 [ 475.386934][T13665] __kobject_del+0xd7/0x2f0 [ 475.391436][T13665] kobject_put+0x1ee/0x280 [ 475.395851][T13665] netdev_queue_update_kobjects+0x3db/0x470 [ 475.401746][T13665] netif_set_real_num_tx_queues+0x17f/0x7f0 [ 475.407724][T13665] __tun_detach+0xb31/0x1460 [ 475.412317][T13665] __tun_chr_ioctl+0xaec/0x1e70 [ 475.417174][T13665] ? tun_flow_create+0x320/0x320 [ 475.422208][T13665] ? mutex_unlock+0x89/0x220 [ 475.426795][T13665] tun_chr_ioctl+0x2a/0x40 [ 475.431217][T13665] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 475.436339][T13665] __se_sys_ioctl+0x12f/0x1b0 [ 475.441027][T13665] __x64_sys_ioctl+0x7b/0x90 [ 475.445633][T13665] x64_sys_call+0x58b/0x9a0 [ 475.450139][T13665] do_syscall_64+0x4c/0xa0 [ 475.454557][T13665] ? clear_bhb_loop+0x30/0x80 [ 475.459240][T13665] ? clear_bhb_loop+0x30/0x80 [ 475.463917][T13665] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 475.469809][T13665] RIP: 0033:0x7f890378ebe9 [ 475.474310][T13665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 475.493914][T13665] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 475.502331][T13665] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 475.510307][T13665] RDX: 0000200000000100 RSI: 00000000400454d9 RDI: 0000000000000007 [ 475.518281][T13665] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 475.526256][T13665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 475.534232][T13665] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 475.542207][T13665] [ 475.547401][T13666] syz.0.5007[13666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 475.613888][T13666] device veth0_vlan left promiscuous mode [ 475.631434][T13666] device veth0_vlan entered promiscuous mode [ 475.643321][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 475.688421][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 475.746436][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 475.948458][T13684] FAULT_INJECTION: forcing a failure. [ 475.948458][T13684] name failslab, interval 1, probability 0, space 0, times 0 [ 475.984452][T13684] CPU: 1 PID: 13684 Comm: syz.2.5013 Not tainted syzkaller #0 [ 475.991967][T13684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 476.002040][T13684] Call Trace: [ 476.005334][T13684] [ 476.008280][T13684] __dump_stack+0x21/0x24 [ 476.012646][T13684] dump_stack_lvl+0xee/0x150 [ 476.017267][T13684] ? __cfi_dump_stack_lvl+0x8/0x8 [ 476.022316][T13684] ? rwsem_read_trylock+0x29a/0x620 [ 476.027543][T13684] dump_stack+0x15/0x24 [ 476.031731][T13684] should_fail_ex+0x3d4/0x520 [ 476.036431][T13684] __should_failslab+0xac/0xf0 [ 476.041220][T13684] should_failslab+0x9/0x20 [ 476.045754][T13684] kmem_cache_alloc_node+0x42/0x340 [ 476.050982][T13684] ? __alloc_skb+0xea/0x4b0 [ 476.055520][T13684] ? br_get_link_af_size_filtered+0xe0/0x180 [ 476.061528][T13684] __alloc_skb+0xea/0x4b0 [ 476.065903][T13684] rtmsg_ifinfo_build_skb+0x7c/0x190 [ 476.071240][T13684] rtnetlink_event+0xd2/0x1a0 [ 476.075945][T13684] raw_notifier_call_chain+0xa1/0x110 [ 476.081353][T13684] dev_set_mac_address+0x329/0x430 [ 476.086489][T13684] ? __cfi_dev_set_mac_address+0x10/0x10 [ 476.092147][T13684] dev_set_mac_address_user+0x31/0x50 [ 476.097538][T13684] dev_ifsioc+0x770/0xed0 [ 476.101893][T13684] ? dev_ioctl+0xd10/0xd10 [ 476.106344][T13684] ? __mutex_lock_slowpath+0xe/0x10 [ 476.111565][T13684] ? mutex_lock+0xf8/0x1a0 [ 476.115999][T13684] ? __cfi_mutex_lock+0x10/0x10 [ 476.120909][T13684] ? dev_get_by_name_rcu+0xe5/0x130 [ 476.126151][T13684] dev_ioctl+0x556/0xd10 [ 476.130423][T13684] sock_do_ioctl+0x23f/0x310 [ 476.135039][T13684] ? sock_show_fdinfo+0xb0/0xb0 [ 476.139917][T13684] ? selinux_file_ioctl+0x377/0x480 [ 476.145149][T13684] sock_ioctl+0x4d8/0x6e0 [ 476.149502][T13684] ? __cfi_sock_ioctl+0x10/0x10 [ 476.154375][T13684] ? __fget_files+0x2d5/0x330 [ 476.159081][T13684] ? security_file_ioctl+0x95/0xc0 [ 476.164212][T13684] ? __cfi_sock_ioctl+0x10/0x10 [ 476.169079][T13684] __se_sys_ioctl+0x12f/0x1b0 [ 476.173790][T13684] __x64_sys_ioctl+0x7b/0x90 [ 476.178405][T13684] x64_sys_call+0x58b/0x9a0 [ 476.182984][T13684] do_syscall_64+0x4c/0xa0 [ 476.187431][T13684] ? clear_bhb_loop+0x30/0x80 [ 476.192149][T13684] ? clear_bhb_loop+0x30/0x80 [ 476.196853][T13684] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 476.202773][T13684] RIP: 0033:0x7f890378ebe9 [ 476.207208][T13684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 476.226840][T13684] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 476.235285][T13684] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 476.243279][T13684] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000007 [ 476.251360][T13684] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 476.259369][T13684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 476.267370][T13684] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 476.275374][T13684] [ 477.107414][T13707] syz.2.5020[13707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.107493][T13707] syz.2.5020[13707] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.346458][T13707] device veth0_vlan left promiscuous mode [ 477.425668][T13707] device veth0_vlan entered promiscuous mode [ 477.520237][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 477.552839][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 477.563523][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 478.510434][T13745] FAULT_INJECTION: forcing a failure. [ 478.510434][T13745] name failslab, interval 1, probability 0, space 0, times 0 [ 478.613165][T13745] CPU: 0 PID: 13745 Comm: syz.2.5032 Not tainted syzkaller #0 [ 478.620679][T13745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 478.630750][T13745] Call Trace: [ 478.634038][T13745] [ 478.636975][T13745] __dump_stack+0x21/0x24 [ 478.641343][T13745] dump_stack_lvl+0xee/0x150 [ 478.645967][T13745] ? __cfi_dump_stack_lvl+0x8/0x8 [ 478.651013][T13745] ? __kasan_kmalloc+0x95/0xb0 [ 478.655809][T13745] dump_stack+0x15/0x24 [ 478.660011][T13745] should_fail_ex+0x3d4/0x520 [ 478.664715][T13745] ? build_skb+0x2a/0x220 [ 478.669086][T13745] __should_failslab+0xac/0xf0 [ 478.673878][T13745] should_failslab+0x9/0x20 [ 478.678410][T13745] kmem_cache_alloc+0x3b/0x330 [ 478.683203][T13745] build_skb+0x2a/0x220 [ 478.687386][T13745] bpf_prog_test_run_skb+0x39f/0x1290 [ 478.692779][T13745] ? __fget_files+0x2d5/0x330 [ 478.697488][T13745] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 478.703315][T13745] bpf_prog_test_run+0x3e3/0x630 [ 478.708277][T13745] ? slab_free_freelist_hook+0xc2/0x190 [ 478.713857][T13745] ? bpf_prog_query+0x270/0x270 [ 478.718732][T13745] ? selinux_bpf+0xce/0xf0 [ 478.723176][T13745] ? security_bpf+0x93/0xb0 [ 478.727694][T13745] __sys_bpf+0x56d/0x780 [ 478.731949][T13745] ? bpf_link_show_fdinfo+0x320/0x320 [ 478.737339][T13745] ? __cfi_ksys_write+0x10/0x10 [ 478.742223][T13745] ? debug_smp_processor_id+0x17/0x20 [ 478.747622][T13745] __x64_sys_bpf+0x7c/0x90 [ 478.752071][T13745] x64_sys_call+0x488/0x9a0 [ 478.756611][T13745] do_syscall_64+0x4c/0xa0 [ 478.761061][T13745] ? clear_bhb_loop+0x30/0x80 [ 478.765769][T13745] ? clear_bhb_loop+0x30/0x80 [ 478.770475][T13745] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 478.776427][T13745] RIP: 0033:0x7f890378ebe9 [ 478.780864][T13745] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 478.800504][T13745] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 478.808958][T13745] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 478.816956][T13745] RDX: 0000000000000050 RSI: 00002000000004c0 RDI: 000000000000000a [ 478.824938][T13745] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 478.832926][T13745] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 478.840908][T13745] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 478.849425][T13745] [ 479.118438][T13753] syz.3.5035[13753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.118512][T13753] syz.3.5035[13753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.352748][T13761] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 479.452767][T13761] device syzkaller0 entered promiscuous mode [ 479.468823][T13760] device veth0_vlan left promiscuous mode [ 479.479033][T13760] device veth0_vlan entered promiscuous mode [ 479.567239][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 479.587530][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 479.625332][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 479.801930][T13767] device veth0_vlan left promiscuous mode [ 479.812360][T13767] device veth0_vlan entered promiscuous mode [ 479.852789][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 479.885436][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 479.973276][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 481.152571][T13803] syz.3.5048[13803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.152649][T13803] syz.3.5048[13803] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 481.501226][T13804] device veth0_vlan left promiscuous mode [ 481.559709][T13804] device veth0_vlan entered promiscuous mode [ 482.139537][ T28] audit: type=1400 audit(1756421011.796:127): avc: denied { create } for pid=13826 comm="syz.3.5056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 482.265832][T13833] device wg2 left promiscuous mode [ 482.300855][T13833] device wg2 entered promiscuous mode [ 482.385993][T13837] syz.1.5060[13837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.386065][T13837] syz.1.5060[13837] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 482.628187][T13841] device veth0_vlan left promiscuous mode [ 482.645765][T13841] device veth0_vlan entered promiscuous mode [ 482.659731][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 482.668114][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 482.675703][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 483.042890][T13856] FAULT_INJECTION: forcing a failure. [ 483.042890][T13856] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 483.056051][T13856] CPU: 0 PID: 13856 Comm: syz.4.5067 Not tainted syzkaller #0 [ 483.063533][T13856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 483.073600][T13856] Call Trace: [ 483.076893][T13856] [ 483.079836][T13856] __dump_stack+0x21/0x24 [ 483.084194][T13856] dump_stack_lvl+0xee/0x150 [ 483.088900][T13856] ? __cfi_dump_stack_lvl+0x8/0x8 [ 483.093950][T13856] ? exc_page_fault+0x5e/0xb0 [ 483.098660][T13856] dump_stack+0x15/0x24 [ 483.102850][T13856] should_fail_ex+0x3d4/0x520 [ 483.107551][T13856] should_fail+0xb/0x10 [ 483.111731][T13856] should_fail_usercopy+0x1a/0x20 [ 483.116782][T13856] strncpy_from_user+0x24/0x2d0 [ 483.121666][T13856] ? __set_printk_clr_event+0x80/0x80 [ 483.127077][T13856] strncpy_from_user_nofault+0x73/0x150 [ 483.132655][T13856] bpf_probe_read_user_str+0x2a/0x70 [ 483.137962][T13856] bpf_prog_9deb4dd9eeaa7b3b+0x3d/0x41 [ 483.143444][T13856] bpf_trace_run3+0x113/0x270 [ 483.148157][T13856] ? __cfi_bpf_trace_run3+0x10/0x10 [ 483.153396][T13856] ? ref_tracker_alloc+0x2a5/0x430 [ 483.158541][T13856] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 483.164032][T13856] ? inet6_create+0x5a3/0x10a0 [ 483.168802][T13856] ? __sock_create+0x39e/0x7c0 [ 483.173562][T13856] ? __sys_socketpair+0x1a1/0x5b0 [ 483.178581][T13856] ? __x64_sys_socketpair+0x9b/0xb0 [ 483.183780][T13856] ? x64_sys_call+0x6e/0x9a0 [ 483.188408][T13856] ? do_syscall_64+0x4c/0xa0 [ 483.193001][T13856] __bpf_trace_hrtimer_init+0x2b/0x40 [ 483.198379][T13856] hrtimer_init+0x2d9/0x330 [ 483.202900][T13856] ? inet_csk_init_xmit_timers+0x6a/0xd0 [ 483.208544][T13856] tcp_init_xmit_timers+0x87/0xb0 [ 483.213571][T13856] tcp_init_sock+0x71/0x830 [ 483.218084][T13856] tcp_v6_init_sock+0x15/0x50 [ 483.222758][T13856] inet6_create+0xc21/0x10a0 [ 483.227355][T13856] __sock_create+0x39e/0x7c0 [ 483.231950][T13856] __sys_socketpair+0x1a1/0x5b0 [ 483.236805][T13856] __x64_sys_socketpair+0x9b/0xb0 [ 483.241832][T13856] x64_sys_call+0x6e/0x9a0 [ 483.246248][T13856] do_syscall_64+0x4c/0xa0 [ 483.250694][T13856] ? clear_bhb_loop+0x30/0x80 [ 483.255369][T13856] ? clear_bhb_loop+0x30/0x80 [ 483.260043][T13856] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.265938][T13856] RIP: 0033:0x7fbacb18ebe9 [ 483.270351][T13856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 483.289976][T13856] RSP: 002b:00007fbacbfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 483.298404][T13856] RAX: ffffffffffffffda RBX: 00007fbacb3b5fa0 RCX: 00007fbacb18ebe9 [ 483.306381][T13856] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 483.314484][T13856] RBP: 00007fbacbfdd090 R08: 0000000000000000 R09: 0000000000000000 [ 483.322453][T13856] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 483.330434][T13856] R13: 00007fbacb3b6038 R14: 00007fbacb3b5fa0 R15: 00007ffdb4249a78 [ 483.338412][T13856] [ 483.396639][T13866] FAULT_INJECTION: forcing a failure. [ 483.396639][T13866] name failslab, interval 1, probability 0, space 0, times 0 [ 483.401709][T13873] syz.1.5073[13873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.410812][T13873] syz.1.5073[13873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.439367][T13866] CPU: 1 PID: 13866 Comm: syz.2.5071 Not tainted syzkaller #0 [ 483.458229][T13866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 483.468395][T13866] Call Trace: [ 483.471684][T13866] [ 483.474745][T13866] __dump_stack+0x21/0x24 [ 483.479111][T13866] dump_stack_lvl+0xee/0x150 [ 483.483726][T13866] ? __cfi_dump_stack_lvl+0x8/0x8 [ 483.488775][T13866] dump_stack+0x15/0x24 [ 483.492967][T13866] should_fail_ex+0x3d4/0x520 [ 483.497662][T13866] ? security_inode_alloc+0x33/0x120 [ 483.502977][T13866] __should_failslab+0xac/0xf0 [ 483.507778][T13866] should_failslab+0x9/0x20 [ 483.512315][T13866] kmem_cache_alloc+0x3b/0x330 [ 483.517105][T13866] ? slab_pre_alloc_hook+0x30/0x1e0 [ 483.522329][T13866] security_inode_alloc+0x33/0x120 [ 483.527471][T13866] inode_init_always+0x6fc/0x960 [ 483.532441][T13866] new_inode_pseudo+0xa2/0x1f0 [ 483.537213][T13866] __sock_create+0x12c/0x7c0 [ 483.541816][T13866] __sys_socketpair+0x218/0x5b0 [ 483.546671][T13866] __x64_sys_socketpair+0x9b/0xb0 [ 483.551703][T13866] x64_sys_call+0x6e/0x9a0 [ 483.556126][T13866] do_syscall_64+0x4c/0xa0 [ 483.560551][T13866] ? clear_bhb_loop+0x30/0x80 [ 483.565235][T13866] ? clear_bhb_loop+0x30/0x80 [ 483.569942][T13866] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 483.575841][T13866] RIP: 0033:0x7f890378ebe9 [ 483.580266][T13866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 483.599874][T13866] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 483.608381][T13866] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 483.616352][T13866] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 483.624320][T13866] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 483.632291][T13866] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 483.640261][T13866] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 483.648324][T13866] [ 483.671754][T13866] socket: no more sockets [ 483.726827][T13878] device veth0_vlan left promiscuous mode [ 483.733604][T13878] device veth0_vlan entered promiscuous mode [ 483.741724][T13876] device veth1_macvtap left promiscuous mode [ 483.748085][T13876] device macsec0 entered promiscuous mode [ 483.778046][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 483.796740][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 483.813193][ T28] audit: type=1400 audit(1756421013.466:128): avc: denied { create } for pid=13865 comm="syz.4.5072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 483.843978][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.269326][T13946] FAULT_INJECTION: forcing a failure. [ 487.269326][T13946] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 487.295773][T13946] CPU: 0 PID: 13946 Comm: syz.2.5095 Not tainted syzkaller #0 [ 487.303277][T13946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 487.313347][T13946] Call Trace: [ 487.316639][T13946] [ 487.319592][T13946] __dump_stack+0x21/0x24 [ 487.323945][T13946] dump_stack_lvl+0xee/0x150 [ 487.328570][T13946] ? __cfi_dump_stack_lvl+0x8/0x8 [ 487.333632][T13946] dump_stack+0x15/0x24 [ 487.337812][T13946] should_fail_ex+0x3d4/0x520 [ 487.342511][T13946] should_fail+0xb/0x10 [ 487.346678][T13946] should_fail_usercopy+0x1a/0x20 [ 487.351719][T13946] _copy_from_user+0x1e/0xc0 [ 487.356329][T13946] iovec_from_user+0x1aa/0x2e0 [ 487.361134][T13946] ? _parse_integer+0x2a/0x40 [ 487.365840][T13946] __import_iovec+0x71/0x470 [ 487.370469][T13946] import_iovec+0x7c/0xb0 [ 487.374823][T13946] ___sys_sendmsg+0x1e4/0x290 [ 487.379511][T13946] ? __sys_sendmsg+0x270/0x270 [ 487.384288][T13946] ? __kasan_check_write+0x14/0x20 [ 487.389424][T13946] ? proc_fail_nth_write+0x17a/0x1f0 [ 487.394740][T13946] ? vfs_write+0x9d6/0xca0 [ 487.399186][T13946] ? __fdget+0x19c/0x220 [ 487.403462][T13946] __x64_sys_sendmsg+0x1f0/0x2c0 [ 487.408428][T13946] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 487.413931][T13946] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 487.420037][T13946] x64_sys_call+0x171/0x9a0 [ 487.424577][T13946] do_syscall_64+0x4c/0xa0 [ 487.429028][T13946] ? clear_bhb_loop+0x30/0x80 [ 487.433716][T13946] ? clear_bhb_loop+0x30/0x80 [ 487.438408][T13946] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 487.444335][T13946] RIP: 0033:0x7f890378ebe9 [ 487.448760][T13946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 487.468377][T13946] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 487.476805][T13946] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 487.484793][T13946] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000007 [ 487.492776][T13946] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 487.500759][T13946] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 487.508746][T13946] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 487.516744][T13946] [ 488.103090][T13962] syz.3.5101[13962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 488.103181][T13962] syz.3.5101[13962] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 488.353579][T13964] device veth0_vlan left promiscuous mode [ 488.398852][T13964] device veth0_vlan entered promiscuous mode [ 490.248844][ T28] audit: type=1400 audit(1756421019.896:129): avc: denied { create } for pid=14013 comm="syz.0.5117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 492.368325][T14059] device sit0 entered promiscuous mode [ 492.566177][ T28] audit: type=1400 audit(1756421022.216:130): avc: denied { create } for pid=14065 comm="syz.1.5133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 492.928962][T14076] syz.2.5137[14076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 492.929053][T14076] syz.2.5137[14076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.233762][T14088] FAULT_INJECTION: forcing a failure. [ 493.233762][T14088] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 493.313057][T14076] device veth0_vlan left promiscuous mode [ 493.323074][T14088] CPU: 1 PID: 14088 Comm: syz.4.5142 Not tainted syzkaller #0 [ 493.330589][T14088] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 493.340664][T14088] Call Trace: [ 493.341817][T14076] device veth0_vlan entered promiscuous mode [ 493.343959][T14088] [ 493.343969][T14088] __dump_stack+0x21/0x24 [ 493.344004][T14088] dump_stack_lvl+0xee/0x150 [ 493.344033][T14088] ? __cfi_dump_stack_lvl+0x8/0x8 [ 493.344193][T14088] dump_stack+0x15/0x24 [ 493.371255][T14088] should_fail_ex+0x3d4/0x520 [ 493.375969][T14088] should_fail_alloc_page+0x61/0x90 [ 493.381208][T14088] prepare_alloc_pages+0x148/0x5f0 [ 493.386356][T14088] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 493.391675][T14088] ? __vmalloc_node_range+0x326/0x13d0 [ 493.397172][T14088] ? bpf_map_area_alloc+0xd7/0xe0 [ 493.402226][T14088] ? prealloc_init+0x146/0x8f0 [ 493.407024][T14088] ? htab_map_alloc+0xb24/0xfd0 [ 493.411911][T14088] ? map_create+0x49c/0xd80 [ 493.416436][T14088] ? __x64_sys_bpf+0x7c/0x90 [ 493.421065][T14088] __alloc_pages+0x124/0x450 [ 493.425680][T14088] ? __cfi___alloc_pages+0x10/0x10 [ 493.430816][T14088] __get_free_pages+0xe/0x30 [ 493.435423][T14088] kasan_populate_vmalloc_pte+0x29/0x120 [ 493.441076][T14088] __apply_to_page_range+0x8c1/0xc00 [ 493.446377][T14088] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 493.452633][T14088] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 493.458890][T14088] apply_to_page_range+0x3b/0x50 [ 493.463831][T14088] kasan_populate_vmalloc+0x60/0x70 [ 493.469046][T14088] alloc_vmap_area+0x173e/0x1870 [ 493.473992][T14088] ? vm_map_ram+0x930/0x930 [ 493.478502][T14088] ? __kasan_kmalloc+0x95/0xb0 [ 493.483269][T14088] ? kmalloc_node_trace+0x3d/0xb0 [ 493.488301][T14088] __get_vm_area_node+0x160/0x360 [ 493.493337][T14088] __vmalloc_node_range+0x326/0x13d0 [ 493.498631][T14088] ? prealloc_init+0x146/0x8f0 [ 493.503400][T14088] ? pcpu_memcg_post_alloc_hook+0x177/0x270 [ 493.509296][T14088] ? __bitmap_weight+0xb3/0x100 [ 493.514148][T14088] ? __cfi___vmalloc_node_range+0x10/0x10 [ 493.519882][T14088] ? __alloc_percpu_gfp+0x25/0x30 [ 493.524904][T14088] ? pcpu_alloc+0x1108/0x16b0 [ 493.529613][T14088] bpf_map_area_alloc+0xd7/0xe0 [ 493.534477][T14088] ? prealloc_init+0x146/0x8f0 [ 493.539249][T14088] prealloc_init+0x146/0x8f0 [ 493.543842][T14088] htab_map_alloc+0xb24/0xfd0 [ 493.548519][T14088] map_create+0x49c/0xd80 [ 493.552849][T14088] __sys_bpf+0x30b/0x780 [ 493.557108][T14088] ? bpf_link_show_fdinfo+0x320/0x320 [ 493.562486][T14088] ? __cfi_ksys_write+0x10/0x10 [ 493.567338][T14088] ? do_user_addr_fault+0x9ac/0x1050 [ 493.572631][T14088] ? debug_smp_processor_id+0x17/0x20 [ 493.578016][T14088] __x64_sys_bpf+0x7c/0x90 [ 493.582440][T14088] x64_sys_call+0x488/0x9a0 [ 493.586943][T14088] do_syscall_64+0x4c/0xa0 [ 493.591393][T14088] ? clear_bhb_loop+0x30/0x80 [ 493.596077][T14088] ? clear_bhb_loop+0x30/0x80 [ 493.600752][T14088] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 493.606647][T14088] RIP: 0033:0x7fbacb18ebe9 [ 493.611062][T14088] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 493.630668][T14088] RSP: 002b:00007fbacbfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 493.639094][T14088] RAX: ffffffffffffffda RBX: 00007fbacb3b5fa0 RCX: 00007fbacb18ebe9 [ 493.647068][T14088] RDX: 0000000000000050 RSI: 0000200000000840 RDI: 0000000000000000 [ 493.655061][T14088] RBP: 00007fbacbfdd090 R08: 0000000000000000 R09: 0000000000000000 [ 493.663033][T14088] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 493.671013][T14088] R13: 00007fbacb3b6038 R14: 00007fbacb3b5fa0 R15: 00007ffdb4249a78 [ 493.679008][T14088] [ 493.966568][T14097] FAULT_INJECTION: forcing a failure. [ 493.966568][T14097] name failslab, interval 1, probability 0, space 0, times 0 [ 493.989456][T14097] CPU: 0 PID: 14097 Comm: syz.0.5145 Not tainted syzkaller #0 [ 493.997152][T14097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 494.007242][T14097] Call Trace: [ 494.010542][T14097] [ 494.013489][T14097] __dump_stack+0x21/0x24 [ 494.017855][T14097] dump_stack_lvl+0xee/0x150 [ 494.022479][T14097] ? __cfi_dump_stack_lvl+0x8/0x8 [ 494.027542][T14097] dump_stack+0x15/0x24 [ 494.031737][T14097] should_fail_ex+0x3d4/0x520 [ 494.036536][T14097] ? prepare_creds+0x2f/0x640 [ 494.041234][T14097] __should_failslab+0xac/0xf0 [ 494.046027][T14097] should_failslab+0x9/0x20 [ 494.050560][T14097] kmem_cache_alloc+0x3b/0x330 [ 494.055351][T14097] prepare_creds+0x2f/0x640 [ 494.059880][T14097] ? memcpy+0x56/0x70 [ 494.063890][T14097] copy_creds+0xe4/0x640 [ 494.068163][T14097] copy_process+0x828/0x3420 [ 494.072791][T14097] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 494.078635][T14097] ? __kasan_check_write+0x14/0x20 [ 494.083777][T14097] ? idle_dummy+0x10/0x10 [ 494.088135][T14097] kernel_clone+0x23a/0x810 [ 494.092692][T14097] ? __cfi_kernel_clone+0x10/0x10 [ 494.097729][T14097] ? __kasan_check_write+0x14/0x20 [ 494.102856][T14097] ? mutex_unlock+0x89/0x220 [ 494.107467][T14097] __x64_sys_clone+0x168/0x1b0 [ 494.112336][T14097] ? __cfi___x64_sys_clone+0x10/0x10 [ 494.117635][T14097] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 494.123713][T14097] x64_sys_call+0x990/0x9a0 [ 494.128228][T14097] do_syscall_64+0x4c/0xa0 [ 494.132837][T14097] ? clear_bhb_loop+0x30/0x80 [ 494.137519][T14097] ? clear_bhb_loop+0x30/0x80 [ 494.142210][T14097] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 494.148122][T14097] RIP: 0033:0x7fc118b8ebe9 [ 494.152536][T14097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 494.172144][T14097] RSP: 002b:00007fc11993cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 494.180566][T14097] RAX: ffffffffffffffda RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 494.188536][T14097] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000044044000 [ 494.196510][T14097] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 494.204480][T14097] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 494.212447][T14097] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 494.220425][T14097] [ 494.657545][T14118] device veth1_macvtap left promiscuous mode [ 494.678973][T14118] device macsec0 entered promiscuous mode [ 494.743619][T14125] device syzkaller0 entered promiscuous mode [ 495.090299][T14142] syz.4.5160[14142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.090380][T14142] syz.4.5160[14142] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.426653][T14148] device veth0_vlan left promiscuous mode [ 495.626546][T14148] device veth0_vlan entered promiscuous mode [ 496.521628][T14181] FAULT_INJECTION: forcing a failure. [ 496.521628][T14181] name failslab, interval 1, probability 0, space 0, times 0 [ 496.606358][T14181] CPU: 1 PID: 14181 Comm: syz.3.5171 Not tainted syzkaller #0 [ 496.613867][T14181] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 496.624199][T14181] Call Trace: [ 496.627490][T14181] [ 496.630437][T14181] __dump_stack+0x21/0x24 [ 496.634803][T14181] dump_stack_lvl+0xee/0x150 [ 496.639459][T14181] ? __cfi_dump_stack_lvl+0x8/0x8 [ 496.644516][T14181] ? do_syscall_64+0x4c/0xa0 [ 496.649131][T14181] dump_stack+0x15/0x24 [ 496.653326][T14181] should_fail_ex+0x3d4/0x520 [ 496.658051][T14181] __should_failslab+0xac/0xf0 [ 496.662871][T14181] ? sk_prot_alloc+0xed/0x320 [ 496.667579][T14181] should_failslab+0x9/0x20 [ 496.672210][T14181] __kmem_cache_alloc_node+0x3d/0x2c0 [ 496.677620][T14181] ? sk_prot_alloc+0xed/0x320 [ 496.682410][T14181] __kmalloc+0xa1/0x1e0 [ 496.686599][T14181] sk_prot_alloc+0xed/0x320 [ 496.691138][T14181] sk_alloc+0x3b/0x460 [ 496.695233][T14181] ? __kasan_check_write+0x14/0x20 [ 496.700373][T14181] bpf_prog_test_run_skb+0x37e/0x1290 [ 496.705774][T14181] ? __fget_files+0x2d5/0x330 [ 496.710488][T14181] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 496.716321][T14181] bpf_prog_test_run+0x3e3/0x630 [ 496.721294][T14181] ? slab_free_freelist_hook+0xc2/0x190 [ 496.726987][T14181] ? bpf_prog_query+0x270/0x270 [ 496.731873][T14181] ? selinux_bpf+0xce/0xf0 [ 496.736317][T14181] ? security_bpf+0x93/0xb0 [ 496.740841][T14181] __sys_bpf+0x56d/0x780 [ 496.745103][T14181] ? bpf_link_show_fdinfo+0x320/0x320 [ 496.750499][T14181] ? __cfi_ksys_write+0x10/0x10 [ 496.755387][T14181] ? debug_smp_processor_id+0x17/0x20 [ 496.760792][T14181] __x64_sys_bpf+0x7c/0x90 [ 496.765338][T14181] x64_sys_call+0x488/0x9a0 [ 496.769873][T14181] do_syscall_64+0x4c/0xa0 [ 496.775287][T14181] ? clear_bhb_loop+0x30/0x80 [ 496.779993][T14181] ? clear_bhb_loop+0x30/0x80 [ 496.784705][T14181] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 496.790624][T14181] RIP: 0033:0x7f900898ebe9 [ 496.795062][T14181] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 496.814696][T14181] RSP: 002b:00007f90098aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 496.823142][T14181] RAX: ffffffffffffffda RBX: 00007f9008bb5fa0 RCX: 00007f900898ebe9 [ 496.831136][T14181] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 496.839128][T14181] RBP: 00007f90098aa090 R08: 0000000000000000 R09: 0000000000000000 [ 496.847113][T14181] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 496.855100][T14181] R13: 00007f9008bb6038 R14: 00007f9008bb5fa0 R15: 00007fffa8e3ef58 [ 496.863118][T14181] [ 497.507935][T14203] FAULT_INJECTION: forcing a failure. [ 497.507935][T14203] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 497.524443][T14203] CPU: 1 PID: 14203 Comm: syz.0.5182 Not tainted syzkaller #0 [ 497.531954][T14203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 497.542037][T14203] Call Trace: [ 497.545329][T14203] [ 497.548277][T14203] __dump_stack+0x21/0x24 [ 497.552646][T14203] dump_stack_lvl+0xee/0x150 [ 497.557265][T14203] ? __cfi_dump_stack_lvl+0x8/0x8 [ 497.562328][T14203] dump_stack+0x15/0x24 [ 497.566524][T14203] should_fail_ex+0x3d4/0x520 [ 497.571306][T14203] should_fail+0xb/0x10 [ 497.575481][T14203] should_fail_usercopy+0x1a/0x20 [ 497.580529][T14203] _copy_from_user+0x1e/0xc0 [ 497.585186][T14203] __sys_bpf+0x277/0x780 [ 497.589441][T14203] ? bpf_link_show_fdinfo+0x320/0x320 [ 497.594833][T14203] ? __cfi_ksys_write+0x10/0x10 [ 497.599725][T14203] ? debug_smp_processor_id+0x17/0x20 [ 497.605300][T14203] __x64_sys_bpf+0x7c/0x90 [ 497.609748][T14203] x64_sys_call+0x488/0x9a0 [ 497.614273][T14203] do_syscall_64+0x4c/0xa0 [ 497.618714][T14203] ? clear_bhb_loop+0x30/0x80 [ 497.623411][T14203] ? clear_bhb_loop+0x30/0x80 [ 497.628108][T14203] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 497.634103][T14203] RIP: 0033:0x7fc118b8ebe9 [ 497.638534][T14203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 497.658174][T14203] RSP: 002b:00007fc11993d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 497.666611][T14203] RAX: ffffffffffffffda RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 497.674599][T14203] RDX: 0000000000000050 RSI: 0000200000000300 RDI: 000000000000000a [ 497.682586][T14203] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 497.690573][T14203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 497.698561][T14203] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 497.706550][T14203] [ 497.842345][T14217] syz.1.5185[14217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 497.842416][T14217] syz.1.5185[14217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 498.065518][T14217] device veth0_vlan left promiscuous mode [ 498.236748][T14217] device veth0_vlan entered promiscuous mode [ 498.250058][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.278722][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.346578][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 498.469203][T14231] FAULT_INJECTION: forcing a failure. [ 498.469203][T14231] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 498.499818][T14231] CPU: 1 PID: 14231 Comm: syz.3.5190 Not tainted syzkaller #0 [ 498.507341][T14231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 498.517422][T14231] Call Trace: [ 498.520720][T14231] [ 498.523669][T14231] __dump_stack+0x21/0x24 [ 498.528028][T14231] dump_stack_lvl+0xee/0x150 [ 498.532650][T14231] ? __cfi_dump_stack_lvl+0x8/0x8 [ 498.537708][T14231] dump_stack+0x15/0x24 [ 498.541891][T14231] should_fail_ex+0x3d4/0x520 [ 498.546598][T14231] should_fail+0xb/0x10 [ 498.550784][T14231] should_fail_usercopy+0x1a/0x20 [ 498.555831][T14231] _copy_from_user+0x1e/0xc0 [ 498.560447][T14231] sock_do_ioctl+0x186/0x310 [ 498.565061][T14231] ? sock_show_fdinfo+0xb0/0xb0 [ 498.569931][T14231] ? selinux_file_ioctl+0x377/0x480 [ 498.575155][T14231] sock_ioctl+0x4d8/0x6e0 [ 498.579507][T14231] ? __cfi_sock_ioctl+0x10/0x10 [ 498.584387][T14231] ? __fget_files+0x2d5/0x330 [ 498.589099][T14231] ? security_file_ioctl+0x95/0xc0 [ 498.594240][T14231] ? __cfi_sock_ioctl+0x10/0x10 [ 498.599110][T14231] __se_sys_ioctl+0x12f/0x1b0 [ 498.603825][T14231] __x64_sys_ioctl+0x7b/0x90 [ 498.608439][T14231] x64_sys_call+0x58b/0x9a0 [ 498.612977][T14231] do_syscall_64+0x4c/0xa0 [ 498.617417][T14231] ? clear_bhb_loop+0x30/0x80 [ 498.622220][T14231] ? clear_bhb_loop+0x30/0x80 [ 498.626912][T14231] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 498.632820][T14231] RIP: 0033:0x7f900898ebe9 [ 498.637233][T14231] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 498.656926][T14231] RSP: 002b:00007f90098aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 498.665345][T14231] RAX: ffffffffffffffda RBX: 00007f9008bb5fa0 RCX: 00007f900898ebe9 [ 498.673312][T14231] RDX: 0000200000002280 RSI: 0000000000008914 RDI: 000000000000000a [ 498.681279][T14231] RBP: 00007f90098aa090 R08: 0000000000000000 R09: 0000000000000000 [ 498.689250][T14231] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 498.697216][T14231] R13: 00007f9008bb6038 R14: 00007f9008bb5fa0 R15: 00007fffa8e3ef58 [ 498.705195][T14231] [ 498.948818][T14256] syz.3.5198[14256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 498.948892][T14256] syz.3.5198[14256] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.145170][T14256] device veth0_vlan left promiscuous mode [ 499.204376][T14256] device veth0_vlan entered promiscuous mode [ 499.234475][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 499.243404][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 499.258663][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 499.886673][T14280] FAULT_INJECTION: forcing a failure. [ 499.886673][T14280] name failslab, interval 1, probability 0, space 0, times 0 [ 499.906364][T14280] CPU: 1 PID: 14280 Comm: syz.1.5205 Not tainted syzkaller #0 [ 499.913871][T14280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 499.923939][T14280] Call Trace: [ 499.927234][T14280] [ 499.930172][T14280] __dump_stack+0x21/0x24 [ 499.934523][T14280] dump_stack_lvl+0xee/0x150 [ 499.939142][T14280] ? __cfi_dump_stack_lvl+0x8/0x8 [ 499.944198][T14280] dump_stack+0x15/0x24 [ 499.948384][T14280] should_fail_ex+0x3d4/0x520 [ 499.953126][T14280] __should_failslab+0xac/0xf0 [ 499.957915][T14280] ? security_prepare_creds+0x4e/0x150 [ 499.963398][T14280] should_failslab+0x9/0x20 [ 499.967927][T14280] __kmem_cache_alloc_node+0x3d/0x2c0 [ 499.973325][T14280] ? security_prepare_creds+0x4e/0x150 [ 499.978804][T14280] __kmalloc+0xa1/0x1e0 [ 499.982990][T14280] ? prepare_creds+0x2f/0x640 [ 499.987691][T14280] security_prepare_creds+0x4e/0x150 [ 499.992997][T14280] prepare_creds+0x456/0x640 [ 499.997602][T14280] copy_creds+0xe4/0x640 [ 500.001867][T14280] copy_process+0x828/0x3420 [ 500.006597][T14280] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 500.012438][T14280] ? __kasan_check_write+0x14/0x20 [ 500.017574][T14280] ? idle_dummy+0x10/0x10 [ 500.021926][T14280] kernel_clone+0x23a/0x810 [ 500.026475][T14280] ? __cfi_kernel_clone+0x10/0x10 [ 500.031521][T14280] ? __kasan_check_write+0x14/0x20 [ 500.036672][T14280] ? mutex_unlock+0x89/0x220 [ 500.041282][T14280] __x64_sys_clone+0x168/0x1b0 [ 500.046070][T14280] ? __cfi___x64_sys_clone+0x10/0x10 [ 500.051383][T14280] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 500.057470][T14280] x64_sys_call+0x990/0x9a0 [ 500.061995][T14280] do_syscall_64+0x4c/0xa0 [ 500.066425][T14280] ? clear_bhb_loop+0x30/0x80 [ 500.071103][T14280] ? clear_bhb_loop+0x30/0x80 [ 500.075782][T14280] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 500.081680][T14280] RIP: 0033:0x7f61cbd8ebe9 [ 500.086092][T14280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 500.105702][T14280] RSP: 002b:00007f61ccc57fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 500.114116][T14280] RAX: ffffffffffffffda RBX: 00007f61cbfb5fa0 RCX: 00007f61cbd8ebe9 [ 500.122089][T14280] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000044044000 [ 500.130157][T14280] RBP: 00007f61ccc58090 R08: 0000000000000000 R09: 0000000000000000 [ 500.138132][T14280] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 500.146107][T14280] R13: 00007f61cbfb6038 R14: 00007f61cbfb5fa0 R15: 00007ffffa9a7278 [ 500.154085][T14280] [ 500.200070][T14285] syz.3.5206[14285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.200145][T14285] syz.3.5206[14285] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.344520][T14298] syz.1.5211[14298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.430644][T14298] syz.1.5211[14298] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.472494][T14285] device veth0_vlan left promiscuous mode [ 500.522273][T14285] device veth0_vlan entered promiscuous mode [ 500.559084][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 500.579696][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 500.600689][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 500.689582][T14298] device veth0_vlan left promiscuous mode [ 500.703315][T14298] device veth0_vlan entered promiscuous mode [ 501.734178][ T28] audit: type=1400 audit(1756421031.386:131): avc: denied { create } for pid=14347 comm="syz.2.5225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 502.113098][T14358] FAULT_INJECTION: forcing a failure. [ 502.113098][T14358] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 502.149634][T14358] CPU: 0 PID: 14358 Comm: syz.1.5228 Not tainted syzkaller #0 [ 502.157148][T14358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 502.167227][T14358] Call Trace: [ 502.170525][T14358] [ 502.173473][T14358] __dump_stack+0x21/0x24 [ 502.177845][T14358] dump_stack_lvl+0xee/0x150 [ 502.182440][T14358] ? __cfi_dump_stack_lvl+0x8/0x8 [ 502.187466][T14358] ? __kmalloc_node+0xb2/0x1e0 [ 502.192232][T14358] dump_stack+0x15/0x24 [ 502.196385][T14358] should_fail_ex+0x3d4/0x520 [ 502.201069][T14358] should_fail+0xb/0x10 [ 502.205230][T14358] should_fail_usercopy+0x1a/0x20 [ 502.210294][T14358] _copy_to_user+0x1e/0x90 [ 502.214711][T14358] __htab_map_lookup_and_delete_batch+0x1bf5/0x2070 [ 502.221323][T14358] ? lookup_nulls_elem_raw+0x160/0x160 [ 502.226794][T14358] ? __fget_files+0x2d5/0x330 [ 502.231571][T14358] htab_percpu_map_lookup_batch+0x30/0x40 [ 502.237300][T14358] ? __cfi_htab_percpu_map_lookup_batch+0x10/0x10 [ 502.243755][T14358] bpf_map_do_batch+0x2e8/0x620 [ 502.248623][T14358] ? security_bpf+0x93/0xb0 [ 502.253123][T14358] __sys_bpf+0x624/0x780 [ 502.257362][T14358] ? bpf_link_show_fdinfo+0x320/0x320 [ 502.262736][T14358] ? __cfi_ksys_write+0x10/0x10 [ 502.267593][T14358] ? debug_smp_processor_id+0x17/0x20 [ 502.272967][T14358] __x64_sys_bpf+0x7c/0x90 [ 502.277392][T14358] x64_sys_call+0x488/0x9a0 [ 502.281896][T14358] do_syscall_64+0x4c/0xa0 [ 502.286321][T14358] ? clear_bhb_loop+0x30/0x80 [ 502.290998][T14358] ? clear_bhb_loop+0x30/0x80 [ 502.295676][T14358] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 502.301650][T14358] RIP: 0033:0x7f61cbd8ebe9 [ 502.306061][T14358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 502.325666][T14358] RSP: 002b:00007f61ccc58038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 502.334113][T14358] RAX: ffffffffffffffda RBX: 00007f61cbfb5fa0 RCX: 00007f61cbd8ebe9 [ 502.342100][T14358] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 502.350089][T14358] RBP: 00007f61ccc58090 R08: 0000000000000000 R09: 0000000000000000 [ 502.358144][T14358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 502.366111][T14358] R13: 00007f61cbfb6038 R14: 00007f61cbfb5fa0 R15: 00007ffffa9a7278 [ 502.374084][T14358] [ 503.478042][T14380] syz.0.5236[14380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 503.478109][T14380] syz.0.5236[14380] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 503.713602][T14380] device veth0_vlan left promiscuous mode [ 503.755992][T14380] device veth0_vlan entered promiscuous mode [ 503.843354][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 503.877291][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.908883][ T351] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 504.049558][T14400] FAULT_INJECTION: forcing a failure. [ 504.049558][T14400] name failslab, interval 1, probability 0, space 0, times 0 [ 504.096344][T14400] CPU: 0 PID: 14400 Comm: syz.3.5241 Not tainted syzkaller #0 [ 504.103934][T14400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 504.114011][T14400] Call Trace: [ 504.117300][T14400] [ 504.120241][T14400] __dump_stack+0x21/0x24 [ 504.124597][T14400] dump_stack_lvl+0xee/0x150 [ 504.129219][T14400] ? __cfi_dump_stack_lvl+0x8/0x8 [ 504.134271][T14400] dump_stack+0x15/0x24 [ 504.138454][T14400] should_fail_ex+0x3d4/0x520 [ 504.143155][T14400] ? security_inode_alloc+0x33/0x120 [ 504.148474][T14400] __should_failslab+0xac/0xf0 [ 504.153278][T14400] should_failslab+0x9/0x20 [ 504.157808][T14400] kmem_cache_alloc+0x3b/0x330 [ 504.162595][T14400] ? slab_pre_alloc_hook+0x30/0x1e0 [ 504.167811][T14400] security_inode_alloc+0x33/0x120 [ 504.172943][T14400] inode_init_always+0x6fc/0x960 [ 504.177908][T14400] new_inode_pseudo+0xa2/0x1f0 [ 504.182697][T14400] __sock_create+0x12c/0x7c0 [ 504.187321][T14400] __sys_socketpair+0x218/0x5b0 [ 504.192206][T14400] __x64_sys_socketpair+0x9b/0xb0 [ 504.197253][T14400] x64_sys_call+0x6e/0x9a0 [ 504.201699][T14400] do_syscall_64+0x4c/0xa0 [ 504.206153][T14400] ? clear_bhb_loop+0x30/0x80 [ 504.210853][T14400] ? clear_bhb_loop+0x30/0x80 [ 504.215555][T14400] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 504.221474][T14400] RIP: 0033:0x7f900898ebe9 [ 504.225911][T14400] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 504.245532][T14400] RSP: 002b:00007f9009889038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 504.254016][T14400] RAX: ffffffffffffffda RBX: 00007f9008bb6090 RCX: 00007f900898ebe9 [ 504.262008][T14400] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000001 [ 504.269995][T14400] RBP: 00007f9009889090 R08: 0000000000000000 R09: 0000000000000000 [ 504.278071][T14400] R10: 00002000000029c0 R11: 0000000000000246 R12: 0000000000000001 [ 504.286065][T14400] R13: 00007f9008bb6128 R14: 00007f9008bb6090 R15: 00007fffa8e3ef58 [ 504.294059][T14400] [ 504.459712][T14400] socket: no more sockets [ 504.466872][T14408] device pim6reg1 entered promiscuous mode [ 504.948377][T14428] FAULT_INJECTION: forcing a failure. [ 504.948377][T14428] name failslab, interval 1, probability 0, space 0, times 0 [ 505.011138][T14428] CPU: 0 PID: 14428 Comm: syz.3.5250 Not tainted syzkaller #0 [ 505.018646][T14428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 505.028734][T14428] Call Trace: [ 505.032041][T14428] [ 505.034986][T14428] __dump_stack+0x21/0x24 [ 505.039344][T14428] dump_stack_lvl+0xee/0x150 [ 505.043969][T14428] ? __cfi_dump_stack_lvl+0x8/0x8 [ 505.049020][T14428] dump_stack+0x15/0x24 [ 505.053213][T14428] should_fail_ex+0x3d4/0x520 [ 505.057926][T14428] __should_failslab+0xac/0xf0 [ 505.062718][T14428] ? bpf_prog_alloc_no_stats+0x9a/0x3f0 [ 505.068298][T14428] should_failslab+0x9/0x20 [ 505.072828][T14428] __kmem_cache_alloc_node+0x3d/0x2c0 [ 505.078309][T14428] ? bpf_prog_alloc_no_stats+0x9a/0x3f0 [ 505.083967][T14428] kmalloc_trace+0x29/0xb0 [ 505.088405][T14428] bpf_prog_alloc_no_stats+0x9a/0x3f0 [ 505.093791][T14428] ? security_capable+0x99/0xc0 [ 505.098665][T14428] bpf_prog_alloc+0x22/0x1c0 [ 505.103283][T14428] bpf_prog_load+0x7c6/0x15a0 [ 505.107982][T14428] ? map_freeze+0x390/0x390 [ 505.112588][T14428] ? selinux_bpf+0xc7/0xf0 [ 505.117047][T14428] ? security_bpf+0x93/0xb0 [ 505.121577][T14428] __sys_bpf+0x504/0x780 [ 505.125835][T14428] ? bpf_link_show_fdinfo+0x320/0x320 [ 505.131242][T14428] ? __cfi_ksys_write+0x10/0x10 [ 505.136129][T14428] ? debug_smp_processor_id+0x17/0x20 [ 505.141524][T14428] __x64_sys_bpf+0x7c/0x90 [ 505.145987][T14428] x64_sys_call+0x488/0x9a0 [ 505.150509][T14428] do_syscall_64+0x4c/0xa0 [ 505.154957][T14428] ? clear_bhb_loop+0x30/0x80 [ 505.159653][T14428] ? clear_bhb_loop+0x30/0x80 [ 505.164352][T14428] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 505.170255][T14428] RIP: 0033:0x7f900898ebe9 [ 505.174697][T14428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.194314][T14428] RSP: 002b:00007f90098aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 505.202754][T14428] RAX: ffffffffffffffda RBX: 00007f9008bb5fa0 RCX: 00007f900898ebe9 [ 505.210745][T14428] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 505.218736][T14428] RBP: 00007f90098aa090 R08: 0000000000000000 R09: 0000000000000000 [ 505.226719][T14428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 505.234709][T14428] R13: 00007f9008bb6038 R14: 00007f9008bb5fa0 R15: 00007fffa8e3ef58 [ 505.242699][T14428] [ 505.438138][T14436] FAULT_INJECTION: forcing a failure. [ 505.438138][T14436] name failslab, interval 1, probability 0, space 0, times 0 [ 505.516389][T14436] CPU: 1 PID: 14436 Comm: syz.2.5253 Not tainted syzkaller #0 [ 505.523908][T14436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 505.533974][T14436] Call Trace: [ 505.537277][T14436] [ 505.540216][T14436] __dump_stack+0x21/0x24 [ 505.544575][T14436] dump_stack_lvl+0xee/0x150 [ 505.549206][T14436] ? __cfi_dump_stack_lvl+0x8/0x8 [ 505.554254][T14436] ? __kasan_check_write+0x14/0x20 [ 505.559388][T14436] dump_stack+0x15/0x24 [ 505.563563][T14436] should_fail_ex+0x3d4/0x520 [ 505.568253][T14436] ? getname_flags+0xb9/0x500 [ 505.572949][T14436] __should_failslab+0xac/0xf0 [ 505.577729][T14436] should_failslab+0x9/0x20 [ 505.582253][T14436] kmem_cache_alloc+0x3b/0x330 [ 505.587038][T14436] getname_flags+0xb9/0x500 [ 505.591567][T14436] __x64_sys_mkdirat+0x7c/0xa0 [ 505.596360][T14436] x64_sys_call+0x73d/0x9a0 [ 505.600883][T14436] do_syscall_64+0x4c/0xa0 [ 505.605332][T14436] ? clear_bhb_loop+0x30/0x80 [ 505.610039][T14436] ? clear_bhb_loop+0x30/0x80 [ 505.614733][T14436] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 505.620642][T14436] RIP: 0033:0x7f890378ebe9 [ 505.625069][T14436] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.644684][T14436] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 505.653120][T14436] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 505.661118][T14436] RDX: 00000000000001ff RSI: 0000000000000000 RDI: ffffffffffffffff [ 505.669112][T14436] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 505.677120][T14436] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 505.685113][T14436] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 505.693293][T14436] [ 505.762289][T14440] FAULT_INJECTION: forcing a failure. [ 505.762289][T14440] name failslab, interval 1, probability 0, space 0, times 0 [ 505.811585][T14440] CPU: 1 PID: 14440 Comm: syz.0.5256 Not tainted syzkaller #0 [ 505.819092][T14440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 505.829176][T14440] Call Trace: [ 505.832502][T14440] [ 505.835448][T14440] __dump_stack+0x21/0x24 [ 505.839798][T14440] dump_stack_lvl+0xee/0x150 [ 505.844407][T14440] ? __cfi_dump_stack_lvl+0x8/0x8 [ 505.849470][T14440] dump_stack+0x15/0x24 [ 505.853651][T14440] should_fail_ex+0x3d4/0x520 [ 505.858353][T14440] ? skb_clone+0x1f5/0x380 [ 505.862801][T14440] __should_failslab+0xac/0xf0 [ 505.867585][T14440] should_failslab+0x9/0x20 [ 505.872114][T14440] kmem_cache_alloc+0x3b/0x330 [ 505.876899][T14440] ? arch_stack_walk+0xfc/0x150 [ 505.881802][T14440] skb_clone+0x1f5/0x380 [ 505.886073][T14440] bpf_clone_redirect+0xa7/0x3c0 [ 505.891038][T14440] ? __stack_depot_save+0x36/0x480 [ 505.896181][T14440] bpf_prog_6893982b85ceadf7+0x56/0x5b [ 505.901824][T14440] ? kasan_set_track+0x60/0x70 [ 505.906609][T14440] ? kasan_set_track+0x4b/0x70 [ 505.911393][T14440] ? kasan_save_alloc_info+0x25/0x30 [ 505.916701][T14440] ? __kasan_slab_alloc+0x72/0x80 [ 505.921742][T14440] ? slab_post_alloc_hook+0x4f/0x2d0 [ 505.927052][T14440] ? kmem_cache_alloc+0x16e/0x330 [ 505.932094][T14440] ? build_skb+0x2a/0x220 [ 505.936450][T14440] ? bpf_prog_test_run_skb+0x39f/0x1290 [ 505.942011][T14440] ? bpf_prog_test_run+0x3e3/0x630 [ 505.947151][T14440] ? __sys_bpf+0x56d/0x780 [ 505.951585][T14440] ? __x64_sys_bpf+0x7c/0x90 [ 505.956239][T14440] ? x64_sys_call+0x488/0x9a0 [ 505.960969][T14440] ? do_syscall_64+0x4c/0xa0 [ 505.965566][T14440] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 505.971638][T14440] ? ktime_get+0x141/0x170 [ 505.976058][T14440] bpf_test_run+0x349/0x8d0 [ 505.980572][T14440] ? __kasan_slab_alloc+0x72/0x80 [ 505.985611][T14440] ? convert___skb_to_skb+0x5b0/0x5b0 [ 505.990990][T14440] ? __cfi_eth_type_trans+0x10/0x10 [ 505.996204][T14440] ? convert___skb_to_skb+0x40/0x5b0 [ 506.001493][T14440] bpf_prog_test_run_skb+0xaec/0x1290 [ 506.006958][T14440] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 506.012866][T14440] bpf_prog_test_run+0x3e3/0x630 [ 506.017805][T14440] ? slab_free_freelist_hook+0xc2/0x190 [ 506.023360][T14440] ? bpf_prog_query+0x270/0x270 [ 506.028204][T14440] ? selinux_bpf+0xce/0xf0 [ 506.032622][T14440] ? security_bpf+0x93/0xb0 [ 506.037128][T14440] __sys_bpf+0x56d/0x780 [ 506.041367][T14440] ? bpf_link_show_fdinfo+0x320/0x320 [ 506.046747][T14440] ? __cfi_ksys_write+0x10/0x10 [ 506.051619][T14440] ? debug_smp_processor_id+0x17/0x20 [ 506.057001][T14440] __x64_sys_bpf+0x7c/0x90 [ 506.061432][T14440] x64_sys_call+0x488/0x9a0 [ 506.065939][T14440] do_syscall_64+0x4c/0xa0 [ 506.070362][T14440] ? clear_bhb_loop+0x30/0x80 [ 506.075048][T14440] ? clear_bhb_loop+0x30/0x80 [ 506.079725][T14440] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 506.085614][T14440] RIP: 0033:0x7fc118b8ebe9 [ 506.090025][T14440] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.109638][T14440] RSP: 002b:00007fc11993d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 506.118050][T14440] RAX: ffffffffffffffda RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 506.126023][T14440] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 506.133993][T14440] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 506.141966][T14440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 506.149940][T14440] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 506.157914][T14440] [ 506.241963][T14452] device sit0 left promiscuous mode [ 506.391133][T14461] device sit0 entered promiscuous mode [ 506.409456][T14462] FAULT_INJECTION: forcing a failure. [ 506.409456][T14462] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 506.426374][T14462] CPU: 0 PID: 14462 Comm: syz.4.5261 Not tainted syzkaller #0 [ 506.433872][T14462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 506.443940][T14462] Call Trace: [ 506.447226][T14462] [ 506.450165][T14462] __dump_stack+0x21/0x24 [ 506.454523][T14462] dump_stack_lvl+0xee/0x150 [ 506.459138][T14462] ? __cfi_dump_stack_lvl+0x8/0x8 [ 506.464184][T14462] dump_stack+0x15/0x24 [ 506.468361][T14462] should_fail_ex+0x3d4/0x520 [ 506.473062][T14462] should_fail+0xb/0x10 [ 506.477237][T14462] should_fail_usercopy+0x1a/0x20 [ 506.482287][T14462] _copy_from_user+0x1e/0xc0 [ 506.486904][T14462] generic_map_update_batch+0x4b1/0x780 [ 506.492481][T14462] ? __cfi_generic_map_update_batch+0x10/0x10 [ 506.498576][T14462] ? __fdget+0x19c/0x220 [ 506.502853][T14462] ? __cfi_generic_map_update_batch+0x10/0x10 [ 506.508940][T14462] bpf_map_do_batch+0x48c/0x620 [ 506.513807][T14462] __sys_bpf+0x624/0x780 [ 506.518072][T14462] ? bpf_link_show_fdinfo+0x320/0x320 [ 506.523453][T14462] ? __cfi_ksys_write+0x10/0x10 [ 506.528348][T14462] ? debug_smp_processor_id+0x17/0x20 [ 506.533743][T14462] __x64_sys_bpf+0x7c/0x90 [ 506.538180][T14462] x64_sys_call+0x488/0x9a0 [ 506.542705][T14462] do_syscall_64+0x4c/0xa0 [ 506.547149][T14462] ? clear_bhb_loop+0x30/0x80 [ 506.551846][T14462] ? clear_bhb_loop+0x30/0x80 [ 506.556549][T14462] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 506.562466][T14462] RIP: 0033:0x7fbacb18ebe9 [ 506.566909][T14462] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 506.586614][T14462] RSP: 002b:00007fbacbfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 506.595061][T14462] RAX: ffffffffffffffda RBX: 00007fbacb3b5fa0 RCX: 00007fbacb18ebe9 [ 506.603061][T14462] RDX: 0000000000000038 RSI: 0000200000000000 RDI: 000000000000001a [ 506.611056][T14462] RBP: 00007fbacbfdd090 R08: 0000000000000000 R09: 0000000000000000 [ 506.619053][T14462] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 506.627043][T14462] R13: 00007fbacb3b6038 R14: 00007fbacb3b5fa0 R15: 00007ffdb4249a78 [ 506.635045][T14462] [ 506.919377][T14485] FAULT_INJECTION: forcing a failure. [ 506.919377][T14485] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 506.932822][T14485] CPU: 0 PID: 14485 Comm: syz.4.5269 Not tainted syzkaller #0 [ 506.940310][T14485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 506.950421][T14485] Call Trace: [ 506.953720][T14485] [ 506.956665][T14485] __dump_stack+0x21/0x24 [ 506.961065][T14485] dump_stack_lvl+0xee/0x150 [ 506.965694][T14485] ? __cfi_dump_stack_lvl+0x8/0x8 [ 506.970764][T14485] ? __kasan_check_write+0x14/0x20 [ 506.975913][T14485] ? _raw_spin_lock_irq+0x8f/0xe0 [ 506.980971][T14485] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 506.986560][T14485] dump_stack+0x15/0x24 [ 506.990776][T14485] should_fail_ex+0x3d4/0x520 [ 506.995481][T14485] should_fail+0xb/0x10 [ 506.999662][T14485] should_fail_usercopy+0x1a/0x20 [ 507.004798][T14485] copy_page_from_iter_atomic+0x35c/0x1210 [ 507.010648][T14485] ? __cfi_copy_page_from_iter_atomic+0x10/0x10 [ 507.017005][T14485] ? __kasan_check_read+0x11/0x20 [ 507.022162][T14485] ? shmem_write_begin+0x151/0x2c0 [ 507.027306][T14485] generic_perform_write+0x348/0x6d0 [ 507.032637][T14485] ? __cfi_generic_perform_write+0x10/0x10 [ 507.038471][T14485] ? __cfi_file_update_time+0x10/0x10 [ 507.043871][T14485] __generic_file_write_iter+0x227/0x580 [ 507.049535][T14485] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 507.055313][T14485] ? __cfi___generic_file_write_iter+0x10/0x10 [ 507.061492][T14485] ? rwsem_write_trylock+0x130/0x300 [ 507.066824][T14485] ? generic_write_checks_count+0x3c6/0x4a0 [ 507.072749][T14485] ? generic_write_checks+0xca/0x100 [ 507.078075][T14485] generic_file_write_iter+0xae/0x310 [ 507.083492][T14485] vfs_write+0x5db/0xca0 [ 507.087787][T14485] ? slab_free_freelist_hook+0xc2/0x190 [ 507.093383][T14485] ? __cfi_vfs_write+0x10/0x10 [ 507.098189][T14485] ? __cfi_mutex_lock+0x10/0x10 [ 507.103067][T14485] ? __fdget_pos+0x2cd/0x380 [ 507.107690][T14485] ? ksys_write+0x71/0x240 [ 507.112143][T14485] ksys_write+0x140/0x240 [ 507.116513][T14485] ? __cfi_ksys_write+0x10/0x10 [ 507.121391][T14485] ? debug_smp_processor_id+0x17/0x20 [ 507.126772][T14485] __x64_sys_write+0x7b/0x90 [ 507.131377][T14485] x64_sys_call+0x27b/0x9a0 [ 507.135888][T14485] do_syscall_64+0x4c/0xa0 [ 507.140311][T14485] ? clear_bhb_loop+0x30/0x80 [ 507.144997][T14485] ? clear_bhb_loop+0x30/0x80 [ 507.149713][T14485] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 507.155603][T14485] RIP: 0033:0x7fbacb18ebe9 [ 507.160030][T14485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 507.179643][T14485] RSP: 002b:00007fbacbfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 507.188070][T14485] RAX: ffffffffffffffda RBX: 00007fbacb3b5fa0 RCX: 00007fbacb18ebe9 [ 507.196052][T14485] RDX: 0000000000040010 RSI: 0000200000000180 RDI: 0000000000000006 [ 507.204030][T14485] RBP: 00007fbacbfdd090 R08: 0000000000000000 R09: 0000000000000000 [ 507.212008][T14485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 507.219985][T14485] R13: 00007fbacb3b6038 R14: 00007fbacb3b5fa0 R15: 00007ffdb4249a78 [ 507.227966][T14485] [ 508.063799][T14493] device syzkaller0 entered promiscuous mode [ 508.210042][T14507] syz.4.5274[14507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 508.210103][T14507] syz.4.5274[14507] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 508.390800][T14519] device veth0_vlan left promiscuous mode [ 508.437076][T14519] device veth0_vlan entered promiscuous mode [ 508.696327][T14530] device syzkaller0 entered promiscuous mode [ 509.286669][T14551] device wg2 left promiscuous mode [ 509.387648][T14551] device wg2 entered promiscuous mode [ 509.437988][T14559] FAULT_INJECTION: forcing a failure. [ 509.437988][T14559] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 509.466971][T14517] syz.3.5280 (14517) used greatest stack depth: 21952 bytes left [ 509.506319][T14559] CPU: 0 PID: 14559 Comm: syz.1.5294 Not tainted syzkaller #0 [ 509.513924][T14559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 509.523999][T14559] Call Trace: [ 509.527288][T14559] [ 509.530235][T14559] __dump_stack+0x21/0x24 [ 509.534606][T14559] dump_stack_lvl+0xee/0x150 [ 509.539222][T14559] ? __cfi_dump_stack_lvl+0x8/0x8 [ 509.544283][T14559] dump_stack+0x15/0x24 [ 509.548467][T14559] should_fail_ex+0x3d4/0x520 [ 509.553168][T14559] should_fail+0xb/0x10 [ 509.557345][T14559] should_fail_usercopy+0x1a/0x20 [ 509.562388][T14559] _copy_from_user+0x1e/0xc0 [ 509.567048][T14559] bpf_prog_test_run_skb+0x286/0x1290 [ 509.572450][T14559] ? __fget_files+0x2d5/0x330 [ 509.577160][T14559] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 509.582989][T14559] bpf_prog_test_run+0x3e3/0x630 [ 509.587952][T14559] ? slab_free_freelist_hook+0xc2/0x190 [ 509.593524][T14559] ? bpf_prog_query+0x270/0x270 [ 509.598395][T14559] ? selinux_bpf+0xce/0xf0 [ 509.602849][T14559] ? security_bpf+0x93/0xb0 [ 509.607377][T14559] __sys_bpf+0x56d/0x780 [ 509.611650][T14559] ? bpf_link_show_fdinfo+0x320/0x320 [ 509.617044][T14559] ? __cfi_ksys_write+0x10/0x10 [ 509.621920][T14559] ? debug_smp_processor_id+0x17/0x20 [ 509.627328][T14559] __x64_sys_bpf+0x7c/0x90 [ 509.631785][T14559] x64_sys_call+0x488/0x9a0 [ 509.636307][T14559] do_syscall_64+0x4c/0xa0 [ 509.640746][T14559] ? clear_bhb_loop+0x30/0x80 [ 509.645445][T14559] ? clear_bhb_loop+0x30/0x80 [ 509.650142][T14559] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 509.656056][T14559] RIP: 0033:0x7f61cbd8ebe9 [ 509.660489][T14559] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 509.680116][T14559] RSP: 002b:00007f61ccc58038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 509.688548][T14559] RAX: ffffffffffffffda RBX: 00007f61cbfb5fa0 RCX: 00007f61cbd8ebe9 [ 509.696542][T14559] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 509.704531][T14559] RBP: 00007f61ccc58090 R08: 0000000000000000 R09: 0000000000000000 [ 509.712520][T14559] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 509.720513][T14559] R13: 00007f61cbfb6038 R14: 00007f61cbfb5fa0 R15: 00007ffffa9a7278 [ 509.728514][T14559] [ 509.982884][T14541] syz.2.5287 (14541) used greatest stack depth: 21824 bytes left [ 510.101090][T14574] bond_slave_1: mtu less than device minimum [ 510.470442][T14590] device sit0 entered promiscuous mode [ 510.554654][T14593] FAULT_INJECTION: forcing a failure. [ 510.554654][T14593] name failslab, interval 1, probability 0, space 0, times 0 [ 510.583427][T14593] CPU: 1 PID: 14593 Comm: syz.2.5306 Not tainted syzkaller #0 [ 510.590939][T14593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 510.601016][T14593] Call Trace: [ 510.604306][T14593] [ 510.607243][T14593] __dump_stack+0x21/0x24 [ 510.611612][T14593] dump_stack_lvl+0xee/0x150 [ 510.616222][T14593] ? __cfi_dump_stack_lvl+0x8/0x8 [ 510.621282][T14593] dump_stack+0x15/0x24 [ 510.625472][T14593] should_fail_ex+0x3d4/0x520 [ 510.630178][T14593] ? security_file_alloc+0x33/0x130 [ 510.635406][T14593] __should_failslab+0xac/0xf0 [ 510.640195][T14593] should_failslab+0x9/0x20 [ 510.644730][T14593] kmem_cache_alloc+0x3b/0x330 [ 510.649522][T14593] ? __alloc_file+0x28/0x2a0 [ 510.654135][T14593] security_file_alloc+0x33/0x130 [ 510.659196][T14593] __alloc_file+0xb5/0x2a0 [ 510.663647][T14593] alloc_empty_file+0x97/0x180 [ 510.668431][T14593] alloc_file+0x59/0x640 [ 510.672696][T14593] alloc_file_pseudo+0x17a/0x1f0 [ 510.677664][T14593] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 510.683168][T14593] ? alloc_perf_context+0x222/0x2e0 [ 510.688379][T14593] anon_inode_getfile+0xa6/0x180 [ 510.693347][T14593] __se_sys_perf_event_open+0xbd2/0x1b80 [ 510.699005][T14593] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 510.704668][T14593] ? __cfi_ksys_write+0x10/0x10 [ 510.709577][T14593] __x64_sys_perf_event_open+0xbf/0xd0 [ 510.715060][T14593] x64_sys_call+0x385/0x9a0 [ 510.719583][T14593] do_syscall_64+0x4c/0xa0 [ 510.724031][T14593] ? clear_bhb_loop+0x30/0x80 [ 510.728727][T14593] ? clear_bhb_loop+0x30/0x80 [ 510.733512][T14593] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 510.739510][T14593] RIP: 0033:0x7f890378ebe9 [ 510.743986][T14593] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 510.763619][T14593] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 510.772095][T14593] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 510.780095][T14593] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 00002000000012c0 [ 510.788090][T14593] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 510.796090][T14593] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 510.804084][T14593] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 510.812082][T14593] [ 510.857033][T14572] syz.3.5298 (14572) used greatest stack depth: 21440 bytes left [ 511.571867][T14635] FAULT_INJECTION: forcing a failure. [ 511.571867][T14635] name failslab, interval 1, probability 0, space 0, times 0 [ 511.602583][T14635] CPU: 1 PID: 14635 Comm: syz.2.5318 Not tainted syzkaller #0 [ 511.610094][T14635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 511.620191][T14635] Call Trace: [ 511.623487][T14635] [ 511.626435][T14635] __dump_stack+0x21/0x24 [ 511.630792][T14635] dump_stack_lvl+0xee/0x150 [ 511.635413][T14635] ? __cfi_dump_stack_lvl+0x8/0x8 [ 511.640491][T14635] dump_stack+0x15/0x24 [ 511.644674][T14635] should_fail_ex+0x3d4/0x520 [ 511.649376][T14635] __should_failslab+0xac/0xf0 [ 511.654167][T14635] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 511.659905][T14635] should_failslab+0x9/0x20 [ 511.664436][T14635] __kmem_cache_alloc_node+0x3d/0x2c0 [ 511.669830][T14635] ? __kasan_slab_alloc+0x72/0x80 [ 511.674873][T14635] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 511.680619][T14635] kmalloc_trace+0x29/0xb0 [ 511.685112][T14635] selinux_sk_alloc_security+0x7e/0x1a0 [ 511.690692][T14635] security_sk_alloc+0x83/0xb0 [ 511.695476][T14635] sk_prot_alloc+0x108/0x320 [ 511.700091][T14635] sk_alloc+0x3b/0x460 [ 511.704205][T14635] ? _raw_spin_lock+0x8e/0xe0 [ 511.708912][T14635] ? __cfi__raw_spin_lock+0x10/0x10 [ 511.714132][T14635] inet6_create+0x5a3/0x10a0 [ 511.718752][T14635] __sock_create+0x39e/0x7c0 [ 511.723372][T14635] __sys_socketpair+0x1a1/0x5b0 [ 511.728242][T14635] __x64_sys_socketpair+0x9b/0xb0 [ 511.733287][T14635] x64_sys_call+0x6e/0x9a0 [ 511.737722][T14635] do_syscall_64+0x4c/0xa0 [ 511.742159][T14635] ? clear_bhb_loop+0x30/0x80 [ 511.746859][T14635] ? clear_bhb_loop+0x30/0x80 [ 511.751555][T14635] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 511.757471][T14635] RIP: 0033:0x7f890378ebe9 [ 511.761904][T14635] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 511.781525][T14635] RSP: 002b:00007f89046eb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 511.789969][T14635] RAX: ffffffffffffffda RBX: 00007f89039b5fa0 RCX: 00007f890378ebe9 [ 511.797961][T14635] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 511.805962][T14635] RBP: 00007f89046eb090 R08: 0000000000000000 R09: 0000000000000000 [ 511.813949][T14635] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 511.821940][T14635] R13: 00007f89039b6038 R14: 00007f89039b5fa0 R15: 00007ffcb5de4598 [ 511.829933][T14635] [ 512.338395][T14658] device pim6reg1 entered promiscuous mode [ 512.805144][T14669] device syzkaller0 entered promiscuous mode [ 513.399717][T14692] device sit0 entered promiscuous mode [ 513.464324][ T28] audit: type=1400 audit(1756421043.116:132): avc: denied { ioctl } for pid=14697 comm="syz.4.5338" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 513.777257][T14708] FAULT_INJECTION: forcing a failure. [ 513.777257][T14708] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 513.804040][T14708] CPU: 0 PID: 14708 Comm: syz.3.5342 Not tainted syzkaller #0 [ 513.811558][T14708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 513.821647][T14708] Call Trace: [ 513.824939][T14708] [ 513.827899][T14708] __dump_stack+0x21/0x24 [ 513.832266][T14708] dump_stack_lvl+0xee/0x150 [ 513.836894][T14708] ? __cfi_dump_stack_lvl+0x8/0x8 [ 513.841950][T14708] dump_stack+0x15/0x24 [ 513.846129][T14708] should_fail_ex+0x3d4/0x520 [ 513.850939][T14708] should_fail+0xb/0x10 [ 513.855123][T14708] should_fail_usercopy+0x1a/0x20 [ 513.860184][T14708] _copy_from_user+0x1e/0xc0 [ 513.864790][T14708] generic_map_update_batch+0x4b1/0x780 [ 513.870377][T14708] ? __cfi_generic_map_update_batch+0x10/0x10 [ 513.876492][T14708] ? __fdget+0x19c/0x220 [ 513.880772][T14708] ? __cfi_generic_map_update_batch+0x10/0x10 [ 513.886873][T14708] bpf_map_do_batch+0x48c/0x620 [ 513.891746][T14708] __sys_bpf+0x624/0x780 [ 513.896005][T14708] ? bpf_link_show_fdinfo+0x320/0x320 [ 513.901402][T14708] ? __cfi_ksys_write+0x10/0x10 [ 513.906294][T14708] ? debug_smp_processor_id+0x17/0x20 [ 513.911688][T14708] __x64_sys_bpf+0x7c/0x90 [ 513.916127][T14708] x64_sys_call+0x488/0x9a0 [ 513.920674][T14708] do_syscall_64+0x4c/0xa0 [ 513.925123][T14708] ? clear_bhb_loop+0x30/0x80 [ 513.929824][T14708] ? clear_bhb_loop+0x30/0x80 [ 513.934522][T14708] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 513.940438][T14708] RIP: 0033:0x7f900898ebe9 [ 513.944872][T14708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 513.964498][T14708] RSP: 002b:00007f90098aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 513.972934][T14708] RAX: ffffffffffffffda RBX: 00007f9008bb5fa0 RCX: 00007f900898ebe9 [ 513.980928][T14708] RDX: 0000000000000038 RSI: 0000200000000200 RDI: 000000000000001a [ 513.988920][T14708] RBP: 00007f90098aa090 R08: 0000000000000000 R09: 0000000000000000 [ 513.996908][T14708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 514.004893][T14708] R13: 00007f9008bb6038 R14: 00007f9008bb5fa0 R15: 00007fffa8e3ef58 [ 514.012886][T14708] [ 514.651662][T14721] device pim6reg1 entered promiscuous mode [ 514.898326][T14730] syz.2.5347[14730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 514.898401][T14730] syz.2.5347[14730] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 515.201553][T14730] device veth0_vlan left promiscuous mode [ 515.262074][T14730] device veth0_vlan entered promiscuous mode [ 515.325593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 515.334507][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 515.353493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 515.699091][T14756] FAULT_INJECTION: forcing a failure. [ 515.699091][T14756] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 515.758076][T14756] CPU: 1 PID: 14756 Comm: syz.0.5357 Not tainted syzkaller #0 [ 515.765681][T14756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 515.775760][T14756] Call Trace: [ 515.779071][T14756] [ 515.782022][T14756] __dump_stack+0x21/0x24 [ 515.786405][T14756] dump_stack_lvl+0xee/0x150 [ 515.791035][T14756] ? __cfi_dump_stack_lvl+0x8/0x8 [ 515.796109][T14756] ? ioctl_has_perm+0x391/0x4c0 [ 515.801007][T14756] dump_stack+0x15/0x24 [ 515.805205][T14756] should_fail_ex+0x3d4/0x520 [ 515.809938][T14756] should_fail+0xb/0x10 [ 515.814147][T14756] should_fail_usercopy+0x1a/0x20 [ 515.819206][T14756] _copy_from_user+0x1e/0xc0 [ 515.823827][T14756] __tun_chr_ioctl+0x1ed/0x1e70 [ 515.828724][T14756] ? tun_flow_create+0x320/0x320 [ 515.833689][T14756] ? mutex_unlock+0x89/0x220 [ 515.838319][T14756] tun_chr_ioctl+0x2a/0x40 [ 515.842771][T14756] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 515.847912][T14756] __se_sys_ioctl+0x12f/0x1b0 [ 515.852621][T14756] __x64_sys_ioctl+0x7b/0x90 [ 515.857246][T14756] x64_sys_call+0x58b/0x9a0 [ 515.861776][T14756] do_syscall_64+0x4c/0xa0 [ 515.866225][T14756] ? clear_bhb_loop+0x30/0x80 [ 515.870937][T14756] ? clear_bhb_loop+0x30/0x80 [ 515.875637][T14756] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 515.881552][T14756] RIP: 0033:0x7fc118b8ebe9 [ 515.885989][T14756] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 515.905613][T14756] RSP: 002b:00007fc11993d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 515.914043][T14756] RAX: ffffffffffffffda RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 515.922032][T14756] RDX: 0000200000000080 RSI: 00000000400454ca RDI: 0000000000000004 [ 515.930022][T14756] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 515.938097][T14756] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 515.946084][T14756] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 515.954084][T14756] [ 516.323592][T14770] syz.2.5360[14770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 516.324620][T14770] syz.2.5360[14770] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 516.380703][T14776] FAULT_INJECTION: forcing a failure. [ 516.380703][T14776] name failslab, interval 1, probability 0, space 0, times 0 [ 516.419263][T14775] ÿ: renamed from bond_slave_0 [ 516.460804][T14776] CPU: 0 PID: 14776 Comm: syz.0.5362 Not tainted syzkaller #0 [ 516.468307][T14776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 516.478546][T14776] Call Trace: [ 516.481855][T14776] [ 516.484789][T14776] __dump_stack+0x21/0x24 [ 516.489131][T14776] dump_stack_lvl+0xee/0x150 [ 516.493728][T14776] ? __cfi_dump_stack_lvl+0x8/0x8 [ 516.498784][T14776] ? avc_has_perm+0x158/0x240 [ 516.503504][T14776] dump_stack+0x15/0x24 [ 516.507675][T14776] should_fail_ex+0x3d4/0x520 [ 516.512443][T14776] __should_failslab+0xac/0xf0 [ 516.517211][T14776] should_failslab+0x9/0x20 [ 516.521719][T14776] slab_pre_alloc_hook+0x30/0x1e0 [ 516.526738][T14776] ? __kasan_check_write+0x14/0x20 [ 516.531849][T14776] kmem_cache_alloc_lru+0x49/0x280 [ 516.536965][T14776] ? sock_alloc_inode+0x28/0xc0 [ 516.541841][T14776] sock_alloc_inode+0x28/0xc0 [ 516.546525][T14776] ? __cfi_sock_alloc_inode+0x10/0x10 [ 516.551901][T14776] new_inode_pseudo+0x70/0x1f0 [ 516.556668][T14776] __sock_create+0x12c/0x7c0 [ 516.561267][T14776] __sys_socketpair+0x1a1/0x5b0 [ 516.566134][T14776] __x64_sys_socketpair+0x9b/0xb0 [ 516.571173][T14776] x64_sys_call+0x6e/0x9a0 [ 516.575600][T14776] do_syscall_64+0x4c/0xa0 [ 516.580026][T14776] ? clear_bhb_loop+0x30/0x80 [ 516.584707][T14776] ? clear_bhb_loop+0x30/0x80 [ 516.589397][T14776] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 516.595297][T14776] RIP: 0033:0x7fc118b8ebe9 [ 516.599714][T14776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 516.619318][T14776] RSP: 002b:00007fc11993d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 516.627728][T14776] RAX: ffffffffffffffda RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 516.635691][T14776] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 516.643658][T14776] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 516.651627][T14776] R10: 0000200000000140 R11: 0000000000000246 R12: 0000000000000001 [ 516.659597][T14776] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 516.667575][T14776] [ 516.680947][T14776] socket: no more sockets [ 516.868264][T14785] device veth0_vlan left promiscuous mode [ 516.900102][T14785] device veth0_vlan entered promiscuous mode [ 517.014020][ T28] audit: type=1400 audit(1756421046.666:133): avc: denied { create } for pid=14802 comm="syz.2.5372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 517.074443][T14811] FAULT_INJECTION: forcing a failure. [ 517.074443][T14811] name failslab, interval 1, probability 0, space 0, times 0 [ 517.124435][T14811] CPU: 0 PID: 14811 Comm: syz.0.5375 Not tainted syzkaller #0 [ 517.131955][T14811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 517.142032][T14811] Call Trace: [ 517.145326][T14811] [ 517.148269][T14811] __dump_stack+0x21/0x24 [ 517.152628][T14811] dump_stack_lvl+0xee/0x150 [ 517.157241][T14811] ? __cfi_dump_stack_lvl+0x8/0x8 [ 517.162293][T14811] dump_stack+0x15/0x24 [ 517.166476][T14811] should_fail_ex+0x3d4/0x520 [ 517.171263][T14811] __should_failslab+0xac/0xf0 [ 517.176057][T14811] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 517.182050][T14811] should_failslab+0x9/0x20 [ 517.186579][T14811] __kmem_cache_alloc_node+0x3d/0x2c0 [ 517.191978][T14811] ? __cfi_mutex_lock+0x10/0x10 [ 517.196846][T14811] ? delete_node+0x2f4/0xa60 [ 517.201457][T14811] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 517.207481][T14811] __kmalloc+0xa1/0x1e0 [ 517.211665][T14811] ? __cfi___bpf_trace_tlb_flush+0x10/0x10 [ 517.217485][T14811] tracepoint_probe_unregister+0x1e6/0x8b0 [ 517.223311][T14811] bpf_probe_unregister+0x61/0x70 [ 517.228371][T14811] bpf_raw_tp_link_release+0x63/0x90 [ 517.233703][T14811] bpf_link_free+0x13a/0x390 [ 517.238315][T14811] ? bpf_link_put_deferred+0x20/0x20 [ 517.243637][T14811] bpf_link_release+0x15f/0x170 [ 517.248499][T14811] ? __cfi_bpf_link_release+0x10/0x10 [ 517.253896][T14811] __fput+0x1fc/0x8f0 [ 517.257920][T14811] ____fput+0x15/0x20 [ 517.261912][T14811] task_work_run+0x1db/0x240 [ 517.266514][T14811] ? __cfi_task_work_run+0x10/0x10 [ 517.271654][T14811] ? filp_close+0x111/0x160 [ 517.276179][T14811] exit_to_user_mode_loop+0x9b/0xb0 [ 517.281414][T14811] exit_to_user_mode_prepare+0x5a/0xa0 [ 517.286980][T14811] syscall_exit_to_user_mode+0x1a/0x30 [ 517.292459][T14811] do_syscall_64+0x58/0xa0 [ 517.296894][T14811] ? clear_bhb_loop+0x30/0x80 [ 517.301583][T14811] ? clear_bhb_loop+0x30/0x80 [ 517.306314][T14811] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 517.312215][T14811] RIP: 0033:0x7fc118b8ebe9 [ 517.316644][T14811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 517.336264][T14811] RSP: 002b:00007fc11993d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 517.344788][T14811] RAX: 0000000000000000 RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 517.352772][T14811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 517.360752][T14811] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 517.368735][T14811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 517.376720][T14811] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 517.384714][T14811] [ 517.411645][T14811] CFI failure at __traceiter_tlb_flush+0x80/0xd0 (target: tp_stub_func+0x0/0x10; expected type: 0x205553a5) [ 517.414835][T14798] CFI failure at __traceiter_tlb_flush+0x80/0xd0 (target: tp_stub_func+0x0/0x10; expected type: 0x205553a5) [ 517.423192][T14811] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 517.440695][T14811] CPU: 0 PID: 14811 Comm: syz.0.5375 Not tainted syzkaller #0 [ 517.448155][T14811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 517.458209][T14811] RIP: 0010:__traceiter_tlb_flush+0x80/0xd0 [ 517.464096][T14811] Code: 89 f8 48 c1 e8 03 42 80 3c 28 00 74 05 e8 d8 60 07 00 49 8b 7c 24 08 44 89 f6 48 8b 55 d0 41 ba 5b ac aa df 44 03 53 fc 74 02 <0f> 0b ff d3 49 83 c7 18 4c 89 f8 48 c1 e8 03 42 80 3c 28 00 74 08 [ 517.483692][T14811] RSP: 0018:ffffc90002db7648 EFLAGS: 00010093 [ 517.489753][T14811] RAX: 1ffff1102499eac3 RBX: ffffffff817123b0 RCX: ffff888122370000 [ 517.497714][T14811] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffc90002ddd000 [ 517.505672][T14811] RBP: ffffc90002db7678 R08: dffffc0000000000 R09: fffffbfff0ee49fe [ 517.513716][T14811] R10: 0000000084eb1367 R11: 1ffffffff0ee49fd R12: ffff888124cf5610 [ 517.521675][T14811] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888124cf5610 [ 517.529664][T14811] FS: 00007fc11993d6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 517.538609][T14811] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 517.545176][T14811] CR2: ffffffffdfa50000 CR3: 0000000134573000 CR4: 00000000003506b0 [ 517.553145][T14811] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 517.561115][T14811] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 517.569074][T14811] Call Trace: [ 517.572336][T14811] [ 517.575261][T14811] switch_mm_irqs_off+0x61f/0x980 [ 517.580275][T14811] __schedule+0x9eb/0x14e0 [ 517.584773][T14811] ? release_firmware_map_entry+0x194/0x194 [ 517.590662][T14811] ? check_preempt_wakeup+0x5be/0xbc0 [ 517.596022][T14811] ? preempt_schedule+0xa7/0xb0 [ 517.600881][T14811] preempt_schedule_common+0x9b/0xf0 [ 517.606175][T14811] preempt_schedule+0xa7/0xb0 [ 517.610874][T14811] ? __cfi_preempt_schedule+0x10/0x10 [ 517.616246][T14811] ? probe_sched_wakeup+0x71/0x90 [ 517.621272][T14811] ? ttwu_do_wakeup+0x468/0x490 [ 517.626114][T14811] preempt_schedule_thunk+0x16/0x18 [ 517.631306][T14811] try_to_wake_up+0x6b8/0x1220 [ 517.636064][T14811] ? _raw_spin_lock+0x8e/0xe0 [ 517.640741][T14811] wake_up_q+0xdc/0x1b0 [ 517.644888][T14811] __mutex_unlock_slowpath+0x262/0x3b0 [ 517.650338][T14811] ? mutex_unlock+0x220/0x220 [ 517.655034][T14811] ? should_fail_ex+0x2a3/0x520 [ 517.659877][T14811] ? __should_failslab+0xac/0xf0 [ 517.664818][T14811] mutex_unlock+0xd8/0x220 [ 517.669238][T14811] ? __cfi_mutex_unlock+0x10/0x10 [ 517.674246][T14811] ? __kasan_kmalloc+0x24/0xb0 [ 517.678999][T14811] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 517.685001][T14811] ? __kmalloc+0xb1/0x1e0 [ 517.689325][T14811] ? __cfi___bpf_trace_tlb_flush+0x10/0x10 [ 517.695118][T14811] tracepoint_probe_unregister+0x84e/0x8b0 [ 517.700923][T14811] bpf_probe_unregister+0x61/0x70 [ 517.705942][T14811] bpf_raw_tp_link_release+0x63/0x90 [ 517.711235][T14811] bpf_link_free+0x13a/0x390 [ 517.715838][T14811] ? bpf_link_put_deferred+0x20/0x20 [ 517.721121][T14811] bpf_link_release+0x15f/0x170 [ 517.725964][T14811] ? __cfi_bpf_link_release+0x10/0x10 [ 517.731354][T14811] __fput+0x1fc/0x8f0 [ 517.735332][T14811] ____fput+0x15/0x20 [ 517.739303][T14811] task_work_run+0x1db/0x240 [ 517.743916][T14811] ? __cfi_task_work_run+0x10/0x10 [ 517.749018][T14811] ? filp_close+0x111/0x160 [ 517.753529][T14811] exit_to_user_mode_loop+0x9b/0xb0 [ 517.758735][T14811] exit_to_user_mode_prepare+0x5a/0xa0 [ 517.764283][T14811] syscall_exit_to_user_mode+0x1a/0x30 [ 517.769763][T14811] do_syscall_64+0x58/0xa0 [ 517.774197][T14811] ? clear_bhb_loop+0x30/0x80 [ 517.778883][T14811] ? clear_bhb_loop+0x30/0x80 [ 517.783565][T14811] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 517.789449][T14811] RIP: 0033:0x7fc118b8ebe9 [ 517.793886][T14811] Code: Unable to access opcode bytes at 0x7fc118b8ebbf. [ 517.800902][T14811] RSP: 002b:00007fc11993d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 517.809313][T14811] RAX: 0000000000000000 RBX: 00007fc118db5fa0 RCX: 00007fc118b8ebe9 [ 517.817360][T14811] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 517.825318][T14811] RBP: 00007fc11993d090 R08: 0000000000000000 R09: 0000000000000000 [ 517.833278][T14811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 517.841259][T14811] R13: 00007fc118db6038 R14: 00007fc118db5fa0 R15: 00007ffe070af378 [ 517.849253][T14811] [ 517.852265][T14811] Modules linked in: [ 517.856260][T14811] ---[ end trace 0000000000000000 ]--- [ 517.856316][T14798] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 517.861747][T14811] RIP: 0010:__traceiter_tlb_flush+0x80/0xd0 [ 517.867807][T14798] CPU: 1 PID: 14798 Comm: syz.4.5370 Tainted: G D syzkaller #0 [ 517.873692][T14811] Code: 89 f8 48 c1 e8 03 42 80 3c 28 00 74 05 e8 d8 60 07 00 49 8b 7c 24 08 44 89 f6 48 8b 55 d0 41 ba 5b ac aa df 44 03 53 fc 74 02 <0f> 0b ff d3 49 83 c7 18 4c 89 f8 48 c1 e8 03 42 80 3c 28 00 74 08 [ 517.882623][T14798] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 517.902213][T14811] RSP: 0018:ffffc90002db7648 EFLAGS: 00010093 [ 517.912264][T14798] RIP: 0010:__traceiter_tlb_flush+0x80/0xd0 [ 517.918432][T14811] RAX: 1ffff1102499eac3 RBX: ffffffff817123b0 RCX: ffff888122370000 [ 517.924321][T14798] Code: 89 f8 48 c1 e8 03 42 80 3c 28 00 74 05 e8 d8 60 07 00 49 8b 7c 24 08 44 89 f6 48 8b 55 d0 41 ba 5b ac aa df 44 03 53 fc 74 02 <0f> 0b ff d3 49 83 c7 18 4c 89 f8 48 c1 e8 03 42 80 3c 28 00 74 08 [ 517.932294][T14811] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffc90002ddd000 [ 517.951889][T14798] RSP: 0018:ffffc90002d467a8 EFLAGS: 00010093 [ 517.959856][T14811] RBP: ffffc90002db7678 R08: dffffc0000000000 R09: fffffbfff0ee49fe [ 517.965948][T14798] RAX: 1ffff1102499eac3 RBX: ffffffff817123b0 RCX: ffff88812e9d1440 [ 517.973999][T14811] R10: 0000000084eb1367 R11: 1ffffffff0ee49fd R12: ffff888124cf5610 [ 517.981985][T14798] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffc90002ddd000 [ 517.990032][T14811] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888124cf5610 [ 517.997992][T14798] RBP: ffffc90002d467d8 R08: dffffc0000000000 R09: fffffbfff0ee49fe [ 518.005954][T14811] FS: 00007fc11993d6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 518.013917][T14798] R10: 0000000084eb1367 R11: 1ffffffff0ee49fd R12: ffff888124cf5610 [ 518.022834][T14811] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 518.030793][T14798] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888124cf5610 [ 518.037366][T14811] CR2: ffffffffdfa50000 CR3: 0000000134573000 CR4: 00000000003506b0 [ 518.045327][T14798] FS: 00007fbacbf9b6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 518.053309][T14811] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 518.062222][T14798] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 518.070182][T14811] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 518.076754][T14798] CR2: ffffffffdfa50000 CR3: 000000010ffbe000 CR4: 00000000003506a0 [ 518.084718][T14811] Kernel panic - not syncing: Fatal exception [ 518.092684][T14798] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 518.092698][T14798] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 518.092711][T14798] Call Trace: [ 518.092717][T14798] [ 518.092729][T14798] switch_mm_irqs_off+0x61f/0x980 [ 518.092753][T14798] __schedule+0x9eb/0x14e0 [ 518.092779][T14798] ? __this_cpu_preempt_check+0x13/0x20 [ 518.092811][T14798] ? release_firmware_map_entry+0x194/0x194 [ 518.092838][T14798] ? irqentry_exit+0x37/0x40 [ 518.092857][T14798] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 518.092878][T14798] preempt_schedule_irq+0x9b/0x110 [ 518.092904][T14798] ? __cfi_preempt_schedule_irq+0x10/0x10 [ 518.092933][T14798] raw_irqentry_exit_cond_resched+0x29/0x30 [ 518.092952][T14798] irqentry_exit+0x37/0x40 [ 518.092971][T14798] sysvec_apic_timer_interrupt+0x64/0xc0 [ 518.092991][T14798] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 518.093011][T14798] RIP: 0010:update_stack_state+0x368/0x480 [ 518.093033][T14798] Code: 03 49 bc 00 00 00 00 00 fc ff df 42 80 3c 20 00 74 08 4c 89 f7 e8 c8 53 7f 00 48 8b 45 d0 49 89 06 48 8b 45 98 42 80 3c 20 00 <4c> 8b 75 c8 4c 8b 6d c0 74 08 4c 89 f7 e8 a6 53 7f 00 49 c7 06 00 [ 518.093049][T14798] RSP: 0018:ffffc90002d46ad8 EFLAGS: 00000246 [ 518.093066][T14798] RAX: 1ffff920005a8d90 RBX: ffffc90002d46c28 RCX: ffffc90002d46d01 [ 518.093080][T14798] RDX: ffffc90002d46d60 RSI: 1ffff920005a8d86 RDI: ffffc90002d46c80 [ 518.093095][T14798] RBP: ffffc90002d46b98 R08: ffffc90002d46cf0 R09: ffffc90002d46ce8 [ 518.093109][T14798] R10: 0000000000000000 R11: 1ffff920005a8d85 R12: dffffc0000000000 [ 518.093122][T14798] R13: 0000000000000000 R14: ffffc90002d46c60 R15: 1ffff920005a8d8d [ 518.093145][T14798] unwind_next_frame+0x3d5/0x700 [ 518.093166][T14798] ? __kernel_text_address+0xd/0x30 [ 518.093189][T14798] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 518.093212][T14798] arch_stack_walk+0x124/0x150 [ 518.093240][T14798] ? stack_trace_save+0x98/0xe0 [ 518.093262][T14798] stack_trace_save+0x98/0xe0 [ 518.093283][T14798] ? __cfi_stack_trace_save+0x10/0x10 [ 518.093305][T14798] ? adjust_reg_min_max_vals+0x6590/0x6590 [ 518.093332][T14798] ? memset+0x35/0x40 [ 518.093357][T14798] kasan_set_track+0x4b/0x70 [ 518.093389][T14798] kasan_save_alloc_info+0x25/0x30 [ 518.093412][T14798] __kasan_krealloc+0x10d/0x140 [ 518.093432][T14798] krealloc+0xc7/0x110 [ 518.093458][T14798] do_check+0x2d3c/0xf060 [ 518.093494][T14798] ? init_func_state+0x640/0x640 [ 518.093516][T14798] ? __cfi_verbose+0x10/0x10 [ 518.093536][T14798] ? __cfi_disasm_kfunc_name+0x10/0x10 [ 518.093558][T14798] ? btf_check_subprog_arg_match+0x179/0x300 [ 518.093583][T14798] do_check_common+0x11ae/0x1950 [ 518.093612][T14798] bpf_check+0x3de0/0x10ca0 [ 518.093641][T14798] ? __cfi_bpf_check+0x10/0x10 [ 518.093661][T14798] ? irqentry_exit+0x37/0x40 [ 518.093681][T14798] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 518.093700][T14798] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 518.093720][T14798] ? is_module_text_address+0x1a/0x290 [ 518.093745][T14798] ? is_module_text_address+0x1a/0x290 [ 518.093768][T14798] ? preempt_count_add+0xbb/0x1b0 [ 518.093786][T14798] ? is_bpf_text_address+0x177/0x190 [ 518.093815][T14798] ? kernel_text_address+0xa0/0xd0 [ 518.093837][T14798] ? __kernel_text_address+0xd/0x30 [ 518.093859][T14798] ? unwind_get_return_address+0x4d/0x90 [ 518.093879][T14798] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 518.093902][T14798] ? arch_stack_walk+0xfc/0x150 [ 518.093930][T14798] ? stack_trace_save+0x98/0xe0 [ 518.093952][T14798] ? __stack_depot_save+0x36/0x480 [ 518.093978][T14798] ? pcpu_block_update+0x3ec/0x900 [ 518.093998][T14798] ? kasan_set_track+0x60/0x70 [ 518.094015][T14798] ? kasan_set_track+0x4b/0x70 [ 518.094032][T14798] ? kasan_save_alloc_info+0x25/0x30 [ 518.094056][T14798] ? __kasan_kmalloc+0x95/0xb0 [ 518.094075][T14798] ? kmalloc_trace+0x40/0xb0 [ 518.094098][T14798] ? selinux_bpf_prog_alloc+0x51/0x140 [ 518.094117][T14798] ? security_bpf_prog_alloc+0x73/0xa0 [ 518.094136][T14798] ? bpf_prog_load+0x9ab/0x15a0 [ 518.094152][T14798] ? __sys_bpf+0x504/0x780 [ 518.094168][T14798] ? __x64_sys_bpf+0x7c/0x90 [ 518.094192][T14798] ? x64_sys_call+0x488/0x9a0 [ 518.094213][T14798] ? do_syscall_64+0x4c/0xa0 [ 518.094237][T14798] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 518.094264][T14798] ? __kasan_check_write+0x14/0x20 [ 518.094289][T14798] ? _raw_spin_lock+0x8e/0xe0 [ 518.094313][T14798] ? __cfi__raw_spin_lock+0x10/0x10 [ 518.094338][T14798] ? _raw_spin_unlock+0x4c/0x70 [ 518.094364][T14798] ? memset+0x35/0x40 [ 518.094388][T14798] ? bpf_obj_name_cpy+0x193/0x1e0 [ 518.094411][T14798] bpf_prog_load+0x1071/0x15a0 [ 518.094431][T14798] ? map_freeze+0x390/0x390 [ 518.094452][T14798] ? selinux_bpf+0xc7/0xf0 [ 518.094478][T14798] ? security_bpf+0x93/0xb0 [ 518.094496][T14798] __sys_bpf+0x504/0x780 [ 518.094513][T14798] ? bpf_link_show_fdinfo+0x320/0x320 [ 518.094535][T14798] ? fpregs_restore_userregs+0x128/0x260 [ 518.094558][T14798] __x64_sys_bpf+0x7c/0x90 [ 518.094583][T14798] x64_sys_call+0x488/0x9a0 [ 518.094603][T14798] do_syscall_64+0x4c/0xa0 [ 518.094627][T14798] ? clear_bhb_loop+0x30/0x80 [ 518.094659][T14798] ? clear_bhb_loop+0x30/0x80 [ 518.094679][T14798] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 518.094714][T14798] RIP: 0033:0x7fbacb18ebe9 [ 518.094729][T14798] Code: Unable to access opcode bytes at 0x7fbacb18ebbf. [ 518.094738][T14798] RSP: 002b:00007fbacbf9b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 518.094757][T14798] RAX: ffffffffffffffda RBX: 00007fbacb3b6180 RCX: 00007fbacb18ebe9 [ 518.094771][T14798] RDX: 0000000000000023 RSI: 0000200000000300 RDI: 0000000000000005 [ 518.094784][T14798] RBP: 00007fbacb211e19 R08: 0000000000000000 R09: 0000000000000000 [ 518.094796][T14798] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 518.094814][T14798] R13: 00007fbacb3b6218 R14: 00007fbacb3b6180 R15: 00007ffdb4249a78 [ 518.094833][T14798] [ 518.094839][T14798] Modules linked in: [ 518.100901][T14798] ---[ end trace 0000000000000000 ]--- [ 518.100909][T14798] RIP: 0010:__traceiter_tlb_flush+0x80/0xd0 [ 518.100931][T14798] Code: 89 f8 48 c1 e8 03 42 80 3c 28 00 74 05 e8 d8 60 07 00 49 8b 7c 24 08 44 89 f6 48 8b 55 d0 41 ba 5b ac aa df 44 03 53 fc 74 02 <0f> 0b ff d3 49 83 c7 18 4c 89 f8 48 c1 e8 03 42 80 3c 28 00 74 08 [ 518.100948][T14798] RSP: 0018:ffffc90002db7648 EFLAGS: 00010093 [ 518.100962][T14798] RAX: 1ffff1102499eac3 RBX: ffffffff817123b0 RCX: ffff888122370000 [ 518.100977][T14798] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: ffffc90002ddd000 [ 518.100991][T14798] RBP: ffffc90002db7678 R08: dffffc0000000000 R09: fffffbfff0ee49fe [ 518.101005][T14798] R10: 0000000084eb1367 R11: 1ffffffff0ee49fd R12: ffff888124cf5610 [ 518.101019][T14798] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff888124cf5610 [ 518.101033][T14798] FS: 00007fbacbf9b6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 518.101050][T14798] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 518.101065][T14798] CR2: ffffffffdfa50000 CR3: 000000010ffbe000 CR4: 00000000003506a0 [ 518.101082][T14798] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 518.101093][T14798] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 519.267873][T14811] Shutting down cpus with NMI [ 519.950721][T14811] Kernel Offset: disabled [ 519.955130][T14811] Rebooting in 86400 seconds..