last executing test programs: 46.503734321s ago: executing program 3 (id=1657): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 46.454244692s ago: executing program 3 (id=1658): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000041000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socketpair(0x2c, 0x3, 0x6, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000010080)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000080), 0x12) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r6}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4130, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff4, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r0, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 45.060174939s ago: executing program 3 (id=1666): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 44.939916891s ago: executing program 3 (id=1671): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 44.822732484s ago: executing program 3 (id=1674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r2, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', r3, r4, 0x5, 0x4, 0x2}, 0x50) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000005000000090000008b"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r5}, 0x38) (fail_nth: 30) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000880)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 44.564784279s ago: executing program 3 (id=1676): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000001000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 29.229035645s ago: executing program 32 (id=1676): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000001000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 4.814795317s ago: executing program 5 (id=1959): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 4.7032675s ago: executing program 5 (id=1962): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0xd000, 0x61, 0x11, 0x60}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x9, 0x4, 0x1, 0xbf22, 0x0, 0x1}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000440)={'pimreg1\x00', 0x400}) sendmsg(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r6) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) close(r3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x8, 0x18}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xf, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41100, 0x50, '\x00', r10, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0xfffffffe, 0x5, 0x9, 0x60000000}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000400)=[r1, r1, r1, r1, r11], 0x0, 0x10, 0x6}, 0x94) close(r4) 3.675894149s ago: executing program 5 (id=1968): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000041000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socketpair(0x2c, 0x3, 0x6, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000010080)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 2.772427107s ago: executing program 5 (id=1972): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 2.760873937s ago: executing program 5 (id=1974): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14, @ANYRES32=0x0, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 2.676707539s ago: executing program 0 (id=1976): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 2.564088891s ago: executing program 0 (id=1977): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 2.243794257s ago: executing program 1 (id=1978): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x13, &(0x7f0000000840)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000900)='syzkaller\x00', 0x100, 0x93, &(0x7f0000000b00)=""/147, 0x40f00, 0x44, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x2, 0xf, 0x98, 0x4}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000c40)=[r1], &(0x7f0000000c80)=[{0x4, 0x4, 0x5, 0x1}, {0x2, 0x5, 0xb}, {0x0, 0x4, 0xa, 0x1}, {0x0, 0x1, 0xf, 0xa}], 0x10, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)="822d0ae6310c101340676cd08302f3cec165d7", 0x13}, {&(0x7f0000000fc0)}, {&(0x7f00000007c0)="3da437948a432a759a6516c48591b07e87", 0x11}], 0x3}, 0x240800c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x10001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000380)="01ed77909fcba506d0d29f", 0xb}, {&(0x7f0000000680)="0c5807c4d62976819977af52c1f0d4bc19e32bda04d332c1f1c62cb0bd93ee97503e32899d1f7ab63c92d675b85a7b6b0a85582ffac6108e22d733cad1e3547df59c93e2a81b3f9a66d8e688b4d5eddd0bf68bba148eb5a180969614ff74be4fca8a845aa45826ae8b68cbb90caf6319844f4c889a2d0e79e13ad52ba28c4b40958d512273ddf6fa12e654fe82437d956e3aa77147481a64ee1f106b78080611b619c608aba6abab0aeee128bb836686ac56dcd72bd0b4593c80983fde40c24c716d213e2ca1de39", 0xc8}, {&(0x7f0000002280)="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", 0xf80}], 0x3, &(0x7f0000003280)="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", 0x800, 0x4044804}, 0x4044010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f0000000200)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000780)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, 0x2, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x6}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.999916242s ago: executing program 0 (id=1980): bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="27010000000000000000000000000000850000006d000000850000009e00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0100000008001000040000000800000001000000", @ANYRES32, @ANYBLOB='\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000016000000000000000020000000000000000000001a00000000"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001940), 0x2000cc0, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r2}, 0x38) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x102}, 0x18) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000018110000291bb0f41524aba41e9c82998796da54ac12d0df0914701bc0d4c85ca269141feedfcb716a2540ce6c0b48e591db0211947589bb0221b733104e5fb43494c10e5cb4f5b85d04e489135603345e", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1b42, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d84c1"], 0xffdd) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r8, 0x0, 0xe40, 0x0, &(0x7f00000000c0)="5cdd3086ddffff6633c9bbac88a8862608dffd00139fb7a884bdfc14f4870800", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000ac0)='kmem_cache_free\x00', r10}, 0x10) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000ec284eff23259b48e33ceb89f5c3b7138ad68fc9316aa53208b5ac2a64a9f07b4045bb2bd8f3c42554c6cdb69f560f9821c7bdd179b56c407a51674badc9e7d1ba36ed26ee36a34077e027977f45def3744f105d476931372fb56f2b466a17e6f9d36962ca07031b08bc334fac6564dbe23be0a611791c78b883ab23ebe0bb31d23b61"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r11}, 0x10) 1.998416152s ago: executing program 4 (id=1982): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r4}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) close(r1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.906463174s ago: executing program 5 (id=1983): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000410000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000010000807b8af8ff00000000bf0100000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, 0x0, &(0x7f0000000380)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) r4 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x600000000000000, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r7, r5}, 0xc) syz_clone(0x44044000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/13], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$cgroup_int(r8, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) r11 = openat$cgroup_procs(r8, &(0x7f0000001a80)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r11, &(0x7f0000000400)=r4, 0x12) write$cgroup_int(r10, &(0x7f0000000040), 0x1) 1.534194761s ago: executing program 4 (id=1984): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 1.502166881s ago: executing program 2 (id=1985): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_fc_stats\x00', r0}, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (fail_nth: 2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x6d000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0xa, 0x2, 0x11, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x208, 0x21}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000080000001400000000000000", @ANYRESHEX=r7, @ANYRES8=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000070b4000000000000fba10784"], 0x50) 1.479108502s ago: executing program 4 (id=1986): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff000000}, 0x143}, 0x48) 1.473218152s ago: executing program 1 (id=1987): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 1.341124935s ago: executing program 1 (id=1988): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x8000000}, 0x80) 1.279297976s ago: executing program 4 (id=1989): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe7, &(0x7f00000004c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000580), 0x8, 0x3f, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', r3, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)="f964c81948be84c33c32f8fb41c29c7d23091505d5507ab4d3caaaa1c6bb85000400004fe8784fcb1a78b99abf924247a58354467d4f9a628fce74d2674212a0c258f6a1665403eef70c9effbcb2aec44fdc06955058f89216f3d558f0f463bd833b9a24f6ad05bcca05d64f69b66035f5dedd0a9cee", &(0x7f0000000780)="0505006424f6d5629b6248d4cfeac6af682f1c231bec5c31a2201d656e3409bc09556406ee3de2a47c012a27a04fbf683e86a6bd51f1a803007bbcad8b7ea51277bd5d613b82f59313959efcf34ea70996835f24e9f50c8fb38cf4df3642a7970900003dff6de0c10b71ed89cb93125e591410a062c62019b190aacde3ff89ff0dc3db9f79bde27669d6f4ec2f00"/159, 0x5, r2}, 0x38) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r5}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) socketpair(0xb, 0xa, 0x4, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f00000001c0)='syz1\x00', 0x1ff) (async) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) (async) bpf$PROG_LOAD(0x1e, &(0x7f0000000840)={0x16, 0x0, 0x0, 0x0, 0xcae5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="337ae1c10f479571f6b923b7d50f2663607e37baa109c09122ddeefd4d17ee4ac8a9c694462bfe9a8e5dc2ac871508d3f68841582e7238d4b68576a9888cb00a278549822bb497d9b75b456ad280c4dd47ffe818e7d35525ed61a1b9a7534d5e092b000000000000000000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000020000000300"/28], 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r6], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000b00)=ANY=[@ANYBLOB="180000000000000000000000000000006f66cc59e9d2920f08bb5851d7540df38c91fb734afa5e1ac9add0cf5cbcddf96442c4aefddd401543248ee3a69558e636e233f16dbb599f59e06cfcb23f584239a0d8ea85d6641f3f0e492fc5cf5bd4f4a388969928dfa2e1941714cbcf94776818cda9d9135d1a607863156738d3f6d51f48e773e52e96149b602ef78633ee419492cc15f4ce505d298926bcef37b76466b60441597dcdc609461d9ba24757452b102c271931421c2bcfea6669ebb43f4776e3606fc670c55632f47f952e7c2936677356294a30be", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xae) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r8, 0x2000000, 0x11, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.228146877s ago: executing program 1 (id=1990): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_fc_stats\x00', r0}, 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000010bfa200000000000007020000f8ffffffa05d21a408000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r10}, 0x10) sendmsg$unix(r8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r9], 0x18}, 0x8810) sendmsg$unix(r7, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r9], 0x18}, 0x0) close(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0xa, 0x2, 0x11, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.224328687s ago: executing program 4 (id=1991): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 726.881656ms ago: executing program 0 (id=1992): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r1, 0x0, 0x2a925de6}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x4, 0x599, 0xa, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="020000000200000000000000", @ANYRES32, @ANYBLOB="030ac0379a7d5c89e5e69f6f08735de666a075805af217f641847f86122369dc2e6dd97e84ccb062484139bfbc17382495fc5ae7e49409e221c10c1573f3f9c80ea1c09a8249588489bd6981a461f2d1c881d1ff9859a2d2", @ANYRES64=0x0], 0x10) socketpair(0x2, 0x3, 0xff, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = getpid() r7 = gettid() sendmsg$unix(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{0x0, 0x1ee}, {0x0}, {&(0x7f0000000140)="bd", 0x1}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r6, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r7}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, 0xee01}}}], 0x60}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) 671.967407ms ago: executing program 1 (id=1993): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/14, @ANYRES32=0x0, @ANYBLOB='\x00'/16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='contention_end\x00', r0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 643.942828ms ago: executing program 2 (id=1994): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r4}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) close(r1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 308.111445ms ago: executing program 4 (id=1995): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r6, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r6, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x54}, 0x42) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000200)=r10, 0x4) sendmsg$sock(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000011c0)={&(0x7f0000000300)='bcache_write\x00', r7, 0x0, 0x8}, 0x18) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r7}, 0x10) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r13, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 174.921917ms ago: executing program 2 (id=1996): perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 143.071588ms ago: executing program 0 (id=1997): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x6, 0x13, &(0x7f0000000840)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000900)='syzkaller\x00', 0x100, 0x93, &(0x7f0000000b00)=""/147, 0x40f00, 0x44, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c00)={0x2, 0xf, 0x98, 0x4}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000c40)=[r1], &(0x7f0000000c80)=[{0x4, 0x4, 0x5, 0x1}, {0x2, 0x5, 0xb}, {0x0, 0x4, 0xa, 0x1}, {0x0, 0x1, 0xf, 0xa}], 0x10, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000004c0)="822d0ae6310c101340676cd08302f3cec165d7", 0x13}, {&(0x7f0000000fc0)}, {&(0x7f00000007c0)="3da437948a432a759a6516c48591b07e87", 0x11}], 0x3}, 0x240800c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x10001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$tipc(r2, &(0x7f0000000400)={&(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x0, 0x3}}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000380)="01ed77909fcba506d0d29f", 0xb}, {&(0x7f0000000680)="0c5807c4d62976819977af52c1f0d4bc19e32bda04d332c1f1c62cb0bd93ee97503e32899d1f7ab63c92d675b85a7b6b0a85582ffac6108e22d733cad1e3547df59c93e2a81b3f9a66d8e688b4d5eddd0bf68bba148eb5a180969614ff74be4fca8a845aa45826ae8b68cbb90caf6319844f4c889a2d0e79e13ad52ba28c4b40958d512273ddf6fa12e654fe82437d956e3aa77147481a64ee1f106b78080611b619c608aba6abab0aeee128bb836686ac56dcd72bd0b4593c80983fde40c24c716d213e2ca1de39", 0xc8}, {&(0x7f0000002280)="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", 0xf80}], 0x3, &(0x7f0000003280)="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", 0x800, 0x4044804}, 0x4044010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unlink(&(0x7f0000000200)='./cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000780)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, 0x2, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x6}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 142.028748ms ago: executing program 1 (id=1998): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x3, 0x5, 0x400, 0x9, 0x1}, 0x50) r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000400"/21], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'geneve1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800}, 0x40800) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="000000bed22cce7e198edd000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r4}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)}, 0x20) close(r1) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[], 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x31) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0xfe, 0x0, 0xfffffffffffffdf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 139.976378ms ago: executing program 2 (id=1999): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x73, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x7}, 0xa28c, 0xc8, 0x0, 0x6, 0x200, 0x511, 0xffff}, 0x0, 0x9, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) sendmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f00000004c0)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc02082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) 55.721459ms ago: executing program 2 (id=2000): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffff90}, 0x143}, 0x48) 666.57µs ago: executing program 2 (id=2001): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0xc000000}, 0x80) 0s ago: executing program 0 (id=2002): bpf$TOKEN_CREATE(0x24, &(0x7f0000000340), 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="27010000000000000000000000000000850000006d000000850000009e00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0100000008001000040000000800000001000000", @ANYRES32, @ANYBLOB='\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000016000000000000000020000000000000000000001a00000000"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001940), 0x2000cc0, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r2}, 0x38) gettid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x102}, 0x18) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000018110000291bb0f41524aba41e9c82998796da54ac12d0df0914701bc0d4c85ca269141feedfcb716a2540ce6c0b48e591db0211947589bb0221b733104e5fb43494c10e5cb4f5b85d04e489135603345e", @ANYRESHEX=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1b42, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r7, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d84c1"], 0xffdd) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r8, 0x0, 0xe40, 0x0, &(0x7f00000000c0)="5cdd3086ddffff6633c9bbac88a8862608dffd00139fb7a884bdfc14f4870800", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000ac0)='kmem_cache_free\x00', r10}, 0x10) syz_clone(0xd024100, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000ec284eff23259b48e33ceb89f5c3b7138ad68fc9316aa53208b5ac2a64a9f07b4045bb2bd8f3c42554c6cdb69f560f9821c7bdd179b56c407a51674badc9e7d1ba36ed26ee36a34077e027977f45def3744f105d476931372fb56f2b466a17e6f9d36962ca07031b08bc334fac6564dbe23be0a611791c78b883ab23ebe0bb31d23b61"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r11}, 0x10) kernel console output (not intermixed with test programs): 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.308276][ T1778] RSP: 002b:00007fcc31d63fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 71.316692][ T1778] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 71.324679][ T1778] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 71.332656][ T1778] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 71.340626][ T1778] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 71.348636][ T1778] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 71.356616][ T1778] [ 72.593748][ T1821] FAULT_INJECTION: forcing a failure. [ 72.593748][ T1821] name failslab, interval 1, probability 0, space 0, times 0 [ 72.616640][ T1821] CPU: 0 PID: 1821 Comm: syz.2.500 Not tainted syzkaller #0 [ 72.624000][ T1821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 72.634073][ T1821] Call Trace: [ 72.637356][ T1821] [ 72.640287][ T1821] __dump_stack+0x21/0x30 [ 72.644623][ T1821] dump_stack_lvl+0xee/0x150 [ 72.649215][ T1821] ? show_regs_print_info+0x20/0x20 [ 72.654415][ T1821] dump_stack+0x15/0x20 [ 72.658575][ T1821] should_fail+0x3c1/0x510 [ 72.662993][ T1821] __should_failslab+0xa4/0xe0 [ 72.667765][ T1821] should_failslab+0x9/0x20 [ 72.672268][ T1821] slab_pre_alloc_hook+0x3b/0xe0 [ 72.677206][ T1821] ? anon_vma_clone+0xc0/0x500 [ 72.681973][ T1821] kmem_cache_alloc+0x44/0x260 [ 72.686742][ T1821] anon_vma_clone+0xc0/0x500 [ 72.691337][ T1821] anon_vma_fork+0x8c/0x510 [ 72.695852][ T1821] copy_mm+0x9d1/0x13a0 [ 72.700016][ T1821] ? copy_signal+0x600/0x600 [ 72.704652][ T1821] ? __init_rwsem+0xfc/0x1d0 [ 72.709245][ T1821] ? copy_signal+0x4cb/0x600 [ 72.713833][ T1821] copy_process+0x115c/0x3210 [ 72.718512][ T1821] ? __kasan_check_write+0x14/0x20 [ 72.723637][ T1821] ? __pidfd_prepare+0x150/0x150 [ 72.728595][ T1821] ? security_file_permission+0x83/0xa0 [ 72.734157][ T1821] kernel_clone+0x23f/0x940 [ 72.738684][ T1821] ? create_io_thread+0x130/0x130 [ 72.743720][ T1821] ? __kasan_check_write+0x14/0x20 [ 72.748837][ T1821] ? mutex_unlock+0x89/0x220 [ 72.753442][ T1821] __x64_sys_clone+0x176/0x1d0 [ 72.758215][ T1821] ? __kasan_check_write+0x14/0x20 [ 72.763330][ T1821] ? __ia32_sys_vfork+0xf0/0xf0 [ 72.768187][ T1821] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 72.774269][ T1821] x64_sys_call+0x41f/0x9a0 [ 72.778810][ T1821] do_syscall_64+0x4c/0xa0 [ 72.783247][ T1821] ? clear_bhb_loop+0x50/0xa0 [ 72.787927][ T1821] ? clear_bhb_loop+0x50/0xa0 [ 72.792644][ T1821] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 72.798543][ T1821] RIP: 0033:0x7f1747873ba9 [ 72.802963][ T1821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.822927][ T1821] RSP: 002b:00007f17462dbfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 72.831377][ T1821] RAX: ffffffffffffffda RBX: 00007f1747abafa0 RCX: 00007f1747873ba9 [ 72.839361][ T1821] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 72.847340][ T1821] RBP: 00007f17462dc090 R08: 0000000000000000 R09: 0000000000000000 [ 72.855311][ T1821] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 72.863290][ T1821] R13: 00007f1747abb038 R14: 00007f1747abafa0 R15: 00007ffe3ceb8b18 [ 72.871309][ T1821] [ 73.303940][ T1849] device veth1_macvtap left promiscuous mode [ 73.970660][ T1872] FAULT_INJECTION: forcing a failure. [ 73.970660][ T1872] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.135495][ T1872] CPU: 1 PID: 1872 Comm: syz.0.518 Not tainted syzkaller #0 [ 74.142841][ T1872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.153008][ T1872] Call Trace: [ 74.156303][ T1872] [ 74.159283][ T1872] __dump_stack+0x21/0x30 [ 74.163641][ T1872] dump_stack_lvl+0xee/0x150 [ 74.168258][ T1872] ? show_regs_print_info+0x20/0x20 [ 74.173481][ T1872] ? migrate_enable+0x192/0x260 [ 74.178340][ T1872] ? migrate_disable+0x180/0x180 [ 74.183393][ T1872] dump_stack+0x15/0x20 [ 74.187570][ T1872] should_fail+0x3c1/0x510 [ 74.192091][ T1872] should_fail_usercopy+0x1a/0x20 [ 74.197123][ T1872] _copy_from_user+0x20/0xd0 [ 74.201718][ T1872] generic_map_update_batch+0x44f/0x740 [ 74.207270][ T1872] ? generic_map_delete_batch+0x510/0x510 [ 74.213017][ T1872] ? __fdget+0x1a1/0x230 [ 74.217269][ T1872] ? generic_map_delete_batch+0x510/0x510 [ 74.223008][ T1872] bpf_map_do_batch+0x463/0x5f0 [ 74.227884][ T1872] __sys_bpf+0x5e3/0x730 [ 74.232134][ T1872] ? bpf_link_show_fdinfo+0x310/0x310 [ 74.237514][ T1872] ? debug_smp_processor_id+0x17/0x20 [ 74.242915][ T1872] __x64_sys_bpf+0x7c/0x90 [ 74.247350][ T1872] x64_sys_call+0x4b9/0x9a0 [ 74.251863][ T1872] do_syscall_64+0x4c/0xa0 [ 74.256294][ T1872] ? clear_bhb_loop+0x50/0xa0 [ 74.260983][ T1872] ? clear_bhb_loop+0x50/0xa0 [ 74.265689][ T1872] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 74.271600][ T1872] RIP: 0033:0x7f3d6c376ba9 [ 74.276024][ T1872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.295648][ T1872] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 74.304070][ T1872] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 74.312043][ T1872] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 74.320110][ T1872] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 74.328105][ T1872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 74.336102][ T1872] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 74.344079][ T1872] [ 75.370349][ T1938] FAULT_INJECTION: forcing a failure. [ 75.370349][ T1938] name failslab, interval 1, probability 0, space 0, times 0 [ 75.383502][ T1938] CPU: 1 PID: 1938 Comm: syz.3.539 Not tainted syzkaller #0 [ 75.390830][ T1938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 75.400894][ T1938] Call Trace: [ 75.404187][ T1938] [ 75.407117][ T1938] __dump_stack+0x21/0x30 [ 75.411459][ T1938] dump_stack_lvl+0xee/0x150 [ 75.416061][ T1938] ? show_regs_print_info+0x20/0x20 [ 75.421266][ T1938] dump_stack+0x15/0x20 [ 75.425425][ T1938] should_fail+0x3c1/0x510 [ 75.429844][ T1938] __should_failslab+0xa4/0xe0 [ 75.434614][ T1938] should_failslab+0x9/0x20 [ 75.439115][ T1938] slab_pre_alloc_hook+0x3b/0xe0 [ 75.444055][ T1938] ? vm_area_dup+0x26/0x210 [ 75.448581][ T1938] kmem_cache_alloc+0x44/0x260 [ 75.453360][ T1938] vm_area_dup+0x26/0x210 [ 75.457705][ T1938] copy_mm+0x93a/0x13a0 [ 75.461867][ T1938] ? copy_signal+0x600/0x600 [ 75.466461][ T1938] ? __init_rwsem+0xfc/0x1d0 [ 75.471113][ T1938] ? copy_signal+0x4cb/0x600 [ 75.475705][ T1938] copy_process+0x115c/0x3210 [ 75.480517][ T1938] ? __kasan_check_write+0x14/0x20 [ 75.485636][ T1938] ? __pidfd_prepare+0x150/0x150 [ 75.490576][ T1938] ? security_file_permission+0x83/0xa0 [ 75.496126][ T1938] kernel_clone+0x23f/0x940 [ 75.500630][ T1938] ? create_io_thread+0x130/0x130 [ 75.505670][ T1938] ? __kasan_check_write+0x14/0x20 [ 75.510781][ T1938] ? mutex_unlock+0x89/0x220 [ 75.515374][ T1938] __x64_sys_clone+0x176/0x1d0 [ 75.520138][ T1938] ? __kasan_check_write+0x14/0x20 [ 75.525372][ T1938] ? __ia32_sys_vfork+0xf0/0xf0 [ 75.530259][ T1938] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 75.536343][ T1938] x64_sys_call+0x41f/0x9a0 [ 75.540875][ T1938] do_syscall_64+0x4c/0xa0 [ 75.545302][ T1938] ? clear_bhb_loop+0x50/0xa0 [ 75.549985][ T1938] ? clear_bhb_loop+0x50/0xa0 [ 75.554676][ T1938] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 75.560595][ T1938] RIP: 0033:0x7ff7bad38ba9 [ 75.565106][ T1938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.584723][ T1938] RSP: 002b:00007ff7b97a0fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 75.593160][ T1938] RAX: ffffffffffffffda RBX: 00007ff7baf7ffa0 RCX: 00007ff7bad38ba9 [ 75.601163][ T1938] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 75.609141][ T1938] RBP: 00007ff7b97a1090 R08: 0000000000000000 R09: 0000000000000000 [ 75.617113][ T1938] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 75.625084][ T1938] R13: 00007ff7baf80038 R14: 00007ff7baf7ffa0 R15: 00007ffd57ddd978 [ 75.633060][ T1938] [ 76.309397][ T1970] device wg2 left promiscuous mode [ 76.532376][ T1983] FAULT_INJECTION: forcing a failure. [ 76.532376][ T1983] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 76.578042][ T1983] CPU: 1 PID: 1983 Comm: syz.0.555 Not tainted syzkaller #0 [ 76.585384][ T1983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 76.595469][ T1983] Call Trace: [ 76.598767][ T1983] [ 76.601725][ T1983] __dump_stack+0x21/0x30 [ 76.606089][ T1983] dump_stack_lvl+0xee/0x150 [ 76.610706][ T1983] ? show_regs_print_info+0x20/0x20 [ 76.615931][ T1983] dump_stack+0x15/0x20 [ 76.620229][ T1983] should_fail+0x3c1/0x510 [ 76.624670][ T1983] should_fail_alloc_page+0x55/0x80 [ 76.629890][ T1983] prepare_alloc_pages+0x156/0x600 [ 76.635026][ T1983] ? __alloc_pages_bulk+0xab0/0xab0 [ 76.640241][ T1983] __alloc_pages+0x10a/0x440 [ 76.644847][ T1983] ? prep_new_page+0x110/0x110 [ 76.649624][ T1983] ? __mod_node_page_state+0x9e/0xd0 [ 76.654924][ T1983] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 76.660579][ T1983] pte_alloc_one+0x70/0x180 [ 76.665111][ T1983] ? pfn_modify_allowed+0x2f0/0x2f0 [ 76.670335][ T1983] ? stack_trace_save+0x98/0xe0 [ 76.675296][ T1983] __pte_alloc+0x75/0x290 [ 76.679642][ T1983] ? __kasan_check_write+0x14/0x20 [ 76.684802][ T1983] ? _raw_spin_lock+0x8e/0xe0 [ 76.689493][ T1983] ? free_pgtables+0x280/0x280 [ 76.694289][ T1983] ? __kasan_check_write+0x14/0x20 [ 76.699412][ T1983] ? add_mm_rss_vec+0x209/0x220 [ 76.704306][ T1983] copy_page_range+0x2348/0x2890 [ 76.709361][ T1983] ? pfn_valid+0x1d0/0x1d0 [ 76.713800][ T1983] copy_mm+0xbe2/0x13a0 [ 76.717972][ T1983] ? copy_signal+0x600/0x600 [ 76.722569][ T1983] ? __init_rwsem+0xfc/0x1d0 [ 76.727201][ T1983] ? copy_signal+0x4cb/0x600 [ 76.731800][ T1983] copy_process+0x115c/0x3210 [ 76.736495][ T1983] ? __kasan_check_write+0x14/0x20 [ 76.741625][ T1983] ? __pidfd_prepare+0x150/0x150 [ 76.746740][ T1983] ? security_file_permission+0x83/0xa0 [ 76.752316][ T1983] kernel_clone+0x23f/0x940 [ 76.756852][ T1983] ? create_io_thread+0x130/0x130 [ 76.761895][ T1983] ? __kasan_check_write+0x14/0x20 [ 76.767024][ T1983] ? mutex_unlock+0x89/0x220 [ 76.771655][ T1983] __x64_sys_clone+0x176/0x1d0 [ 76.776450][ T1983] ? __kasan_check_write+0x14/0x20 [ 76.781598][ T1983] ? __ia32_sys_vfork+0xf0/0xf0 [ 76.786473][ T1983] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 76.792556][ T1983] x64_sys_call+0x41f/0x9a0 [ 76.797067][ T1983] do_syscall_64+0x4c/0xa0 [ 76.801493][ T1983] ? clear_bhb_loop+0x50/0xa0 [ 76.806180][ T1983] ? clear_bhb_loop+0x50/0xa0 [ 76.810877][ T1983] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 76.816883][ T1983] RIP: 0033:0x7f3d6c376ba9 [ 76.821314][ T1983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.840936][ T1983] RSP: 002b:00007f3d6addefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 76.849450][ T1983] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 76.857435][ T1983] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 76.865512][ T1983] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 76.873612][ T1983] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 76.881599][ T1983] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 76.889592][ T1983] [ 77.313075][ T2008] FAULT_INJECTION: forcing a failure. [ 77.313075][ T2008] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.337694][ T2008] CPU: 1 PID: 2008 Comm: syz.0.565 Not tainted syzkaller #0 [ 77.345029][ T2008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.355094][ T2008] Call Trace: [ 77.358381][ T2008] [ 77.361312][ T2008] __dump_stack+0x21/0x30 [ 77.365653][ T2008] dump_stack_lvl+0xee/0x150 [ 77.370250][ T2008] ? show_regs_print_info+0x20/0x20 [ 77.375488][ T2008] ? migrate_enable+0x192/0x260 [ 77.380388][ T2008] ? migrate_disable+0x180/0x180 [ 77.385327][ T2008] dump_stack+0x15/0x20 [ 77.389492][ T2008] should_fail+0x3c1/0x510 [ 77.393907][ T2008] should_fail_usercopy+0x1a/0x20 [ 77.398927][ T2008] _copy_from_user+0x20/0xd0 [ 77.403544][ T2008] generic_map_update_batch+0x44f/0x740 [ 77.409099][ T2008] ? generic_map_delete_batch+0x510/0x510 [ 77.414820][ T2008] ? __fdget+0x1a1/0x230 [ 77.419187][ T2008] ? generic_map_delete_batch+0x510/0x510 [ 77.425062][ T2008] bpf_map_do_batch+0x463/0x5f0 [ 77.429943][ T2008] __sys_bpf+0x5e3/0x730 [ 77.434191][ T2008] ? bpf_link_show_fdinfo+0x310/0x310 [ 77.439576][ T2008] ? debug_smp_processor_id+0x17/0x20 [ 77.444959][ T2008] __x64_sys_bpf+0x7c/0x90 [ 77.449373][ T2008] x64_sys_call+0x4b9/0x9a0 [ 77.453878][ T2008] do_syscall_64+0x4c/0xa0 [ 77.458303][ T2008] ? clear_bhb_loop+0x50/0xa0 [ 77.462979][ T2008] ? clear_bhb_loop+0x50/0xa0 [ 77.467653][ T2008] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 77.473550][ T2008] RIP: 0033:0x7f3d6c376ba9 [ 77.477979][ T2008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.497582][ T2008] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 77.506017][ T2008] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 77.513987][ T2008] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 77.521954][ T2008] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 77.529921][ T2008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 77.537890][ T2008] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 77.545866][ T2008] [ 77.716081][ T2027] FAULT_INJECTION: forcing a failure. [ 77.716081][ T2027] name failslab, interval 1, probability 0, space 0, times 0 [ 77.795892][ T2027] CPU: 0 PID: 2027 Comm: syz.1.571 Not tainted syzkaller #0 [ 77.803234][ T2027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 77.813320][ T2027] Call Trace: [ 77.816607][ T2027] [ 77.819537][ T2027] __dump_stack+0x21/0x30 [ 77.823875][ T2027] dump_stack_lvl+0xee/0x150 [ 77.828656][ T2027] ? show_regs_print_info+0x20/0x20 [ 77.833892][ T2027] dump_stack+0x15/0x20 [ 77.838055][ T2027] should_fail+0x3c1/0x510 [ 77.842494][ T2027] __should_failslab+0xa4/0xe0 [ 77.847270][ T2027] should_failslab+0x9/0x20 [ 77.851780][ T2027] slab_pre_alloc_hook+0x3b/0xe0 [ 77.856722][ T2027] ? anon_vma_fork+0xf2/0x510 [ 77.861397][ T2027] kmem_cache_alloc+0x44/0x260 [ 77.866167][ T2027] anon_vma_fork+0xf2/0x510 [ 77.870674][ T2027] copy_mm+0x9d1/0x13a0 [ 77.874834][ T2027] ? copy_signal+0x600/0x600 [ 77.879427][ T2027] ? __init_rwsem+0xfc/0x1d0 [ 77.884037][ T2027] ? copy_signal+0x4cb/0x600 [ 77.888624][ T2027] copy_process+0x115c/0x3210 [ 77.893311][ T2027] ? __kasan_check_write+0x14/0x20 [ 77.898427][ T2027] ? __pidfd_prepare+0x150/0x150 [ 77.903362][ T2027] ? security_file_permission+0x83/0xa0 [ 77.908915][ T2027] kernel_clone+0x23f/0x940 [ 77.913769][ T2027] ? create_io_thread+0x130/0x130 [ 77.918794][ T2027] ? __kasan_check_write+0x14/0x20 [ 77.923904][ T2027] ? mutex_unlock+0x89/0x220 [ 77.928495][ T2027] __x64_sys_clone+0x176/0x1d0 [ 77.933269][ T2027] ? __kasan_check_write+0x14/0x20 [ 77.938382][ T2027] ? __ia32_sys_vfork+0xf0/0xf0 [ 77.943242][ T2027] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 77.949311][ T2027] x64_sys_call+0x41f/0x9a0 [ 77.953813][ T2027] do_syscall_64+0x4c/0xa0 [ 77.958239][ T2027] ? clear_bhb_loop+0x50/0xa0 [ 77.962917][ T2027] ? clear_bhb_loop+0x50/0xa0 [ 77.967598][ T2027] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 77.973494][ T2027] RIP: 0033:0x7f553f5ecba9 [ 77.977915][ T2027] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.997521][ T2027] RSP: 002b:00007f553e054fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 78.005939][ T2027] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 78.013909][ T2027] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 78.021877][ T2027] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 78.029845][ T2027] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 78.037820][ T2027] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 78.045973][ T2027] [ 78.364130][ T2050] FAULT_INJECTION: forcing a failure. [ 78.364130][ T2050] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.406523][ T2050] CPU: 0 PID: 2050 Comm: syz.3.579 Not tainted syzkaller #0 [ 78.413876][ T2050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.423957][ T2050] Call Trace: [ 78.427250][ T2050] [ 78.430203][ T2050] __dump_stack+0x21/0x30 [ 78.434568][ T2050] dump_stack_lvl+0xee/0x150 [ 78.439178][ T2050] ? show_regs_print_info+0x20/0x20 [ 78.444406][ T2050] dump_stack+0x15/0x20 [ 78.448582][ T2050] should_fail+0x3c1/0x510 [ 78.453551][ T2050] should_fail_usercopy+0x1a/0x20 [ 78.458595][ T2050] _copy_from_user+0x20/0xd0 [ 78.463210][ T2050] generic_map_update_batch+0x4a3/0x740 [ 78.468821][ T2050] ? generic_map_delete_batch+0x510/0x510 [ 78.474579][ T2050] ? __fdget+0x1a1/0x230 [ 78.478945][ T2050] ? generic_map_delete_batch+0x510/0x510 [ 78.484689][ T2050] bpf_map_do_batch+0x463/0x5f0 [ 78.489570][ T2050] __sys_bpf+0x5e3/0x730 [ 78.493831][ T2050] ? bpf_link_show_fdinfo+0x310/0x310 [ 78.499224][ T2050] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 78.505421][ T2050] __x64_sys_bpf+0x7c/0x90 [ 78.509859][ T2050] x64_sys_call+0x4b9/0x9a0 [ 78.514379][ T2050] do_syscall_64+0x4c/0xa0 [ 78.518810][ T2050] ? clear_bhb_loop+0x50/0xa0 [ 78.523506][ T2050] ? clear_bhb_loop+0x50/0xa0 [ 78.528225][ T2050] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 78.534144][ T2050] RIP: 0033:0x7ff7bad38ba9 [ 78.538582][ T2050] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.558208][ T2050] RSP: 002b:00007ff7b97a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 78.566700][ T2050] RAX: ffffffffffffffda RBX: 00007ff7baf7ffa0 RCX: 00007ff7bad38ba9 [ 78.574695][ T2050] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 78.582692][ T2050] RBP: 00007ff7b97a1090 R08: 0000000000000000 R09: 0000000000000000 [ 78.590683][ T2050] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 78.598684][ T2050] R13: 00007ff7baf80038 R14: 00007ff7baf7ffa0 R15: 00007ffd57ddd978 [ 78.606682][ T2050] [ 79.039706][ T2068] device pim6reg1 entered promiscuous mode [ 79.673375][ T2100] FAULT_INJECTION: forcing a failure. [ 79.673375][ T2100] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.716575][ T2100] CPU: 1 PID: 2100 Comm: syz.4.599 Not tainted syzkaller #0 [ 79.723925][ T2100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.734003][ T2100] Call Trace: [ 79.737301][ T2100] [ 79.740246][ T2100] __dump_stack+0x21/0x30 [ 79.744602][ T2100] dump_stack_lvl+0xee/0x150 [ 79.749215][ T2100] ? show_regs_print_info+0x20/0x20 [ 79.754456][ T2100] ? migrate_enable+0x192/0x260 [ 79.759341][ T2100] ? migrate_disable+0x180/0x180 [ 79.764304][ T2100] dump_stack+0x15/0x20 [ 79.768476][ T2100] should_fail+0x3c1/0x510 [ 79.772935][ T2100] should_fail_usercopy+0x1a/0x20 [ 79.777966][ T2100] _copy_from_user+0x20/0xd0 [ 79.782566][ T2100] generic_map_update_batch+0x44f/0x740 [ 79.788121][ T2100] ? generic_map_delete_batch+0x510/0x510 [ 79.793863][ T2100] ? __fdget+0x1a1/0x230 [ 79.798122][ T2100] ? generic_map_delete_batch+0x510/0x510 [ 79.803850][ T2100] bpf_map_do_batch+0x463/0x5f0 [ 79.808703][ T2100] __sys_bpf+0x5e3/0x730 [ 79.813047][ T2100] ? bpf_link_show_fdinfo+0x310/0x310 [ 79.818425][ T2100] __x64_sys_bpf+0x7c/0x90 [ 79.822838][ T2100] x64_sys_call+0x4b9/0x9a0 [ 79.827353][ T2100] do_syscall_64+0x4c/0xa0 [ 79.831774][ T2100] ? clear_bhb_loop+0x50/0xa0 [ 79.836463][ T2100] ? clear_bhb_loop+0x50/0xa0 [ 79.841166][ T2100] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 79.847082][ T2100] RIP: 0033:0x7fcc332fbba9 [ 79.851510][ T2100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.871587][ T2100] RSP: 002b:00007fcc31d64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 79.880021][ T2100] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 79.888037][ T2100] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 79.896015][ T2100] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 79.903989][ T2100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 79.911957][ T2100] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 79.919963][ T2100] [ 80.069073][ T2114] FAULT_INJECTION: forcing a failure. [ 80.069073][ T2114] name failslab, interval 1, probability 0, space 0, times 0 [ 80.104118][ T30] audit: type=1400 audit(1757545410.475:124): avc: denied { create } for pid=2119 comm="syz.3.605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 80.127464][ T2114] CPU: 0 PID: 2114 Comm: syz.4.603 Not tainted syzkaller #0 [ 80.134820][ T2114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.145008][ T2114] Call Trace: [ 80.148328][ T2114] [ 80.151288][ T2114] __dump_stack+0x21/0x30 [ 80.155642][ T2114] dump_stack_lvl+0xee/0x150 [ 80.160254][ T2114] ? show_regs_print_info+0x20/0x20 [ 80.165486][ T2114] dump_stack+0x15/0x20 [ 80.169679][ T2114] should_fail+0x3c1/0x510 [ 80.174117][ T2114] __should_failslab+0xa4/0xe0 [ 80.178906][ T2114] should_failslab+0x9/0x20 [ 80.183438][ T2114] slab_pre_alloc_hook+0x3b/0xe0 [ 80.188406][ T2114] ? anon_vma_clone+0xc0/0x500 [ 80.193210][ T2114] kmem_cache_alloc+0x44/0x260 [ 80.198019][ T2114] anon_vma_clone+0xc0/0x500 [ 80.202634][ T2114] anon_vma_fork+0x8c/0x510 [ 80.207174][ T2114] copy_mm+0x9d1/0x13a0 [ 80.211385][ T2114] ? copy_signal+0x600/0x600 [ 80.215999][ T2114] ? __init_rwsem+0xfc/0x1d0 [ 80.220640][ T2114] ? copy_signal+0x4cb/0x600 [ 80.225253][ T2114] copy_process+0x115c/0x3210 [ 80.229966][ T2114] ? __kasan_check_write+0x14/0x20 [ 80.235109][ T2114] ? __pidfd_prepare+0x150/0x150 [ 80.240076][ T2114] ? security_file_permission+0x83/0xa0 [ 80.245664][ T2114] kernel_clone+0x23f/0x940 [ 80.250196][ T2114] ? create_io_thread+0x130/0x130 [ 80.255250][ T2114] ? __kasan_check_write+0x14/0x20 [ 80.260393][ T2114] ? mutex_unlock+0x89/0x220 [ 80.265021][ T2114] __x64_sys_clone+0x176/0x1d0 [ 80.269809][ T2114] ? __kasan_check_write+0x14/0x20 [ 80.274947][ T2114] ? __ia32_sys_vfork+0xf0/0xf0 [ 80.279829][ T2114] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 80.286030][ T2114] x64_sys_call+0x41f/0x9a0 [ 80.290557][ T2114] do_syscall_64+0x4c/0xa0 [ 80.295010][ T2114] ? clear_bhb_loop+0x50/0xa0 [ 80.299715][ T2114] ? clear_bhb_loop+0x50/0xa0 [ 80.304520][ T2114] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 80.310436][ T2114] RIP: 0033:0x7fcc332fbba9 [ 80.314870][ T2114] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.334500][ T2114] RSP: 002b:00007fcc31d63fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 80.342953][ T2114] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 80.350962][ T2114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 80.358948][ T2114] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 80.367034][ T2114] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 80.375167][ T2114] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 80.383187][ T2114] [ 80.885987][ T2143] FAULT_INJECTION: forcing a failure. [ 80.885987][ T2143] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.899898][ T2141] bond_slave_1: mtu less than device minimum [ 80.906329][ T2143] CPU: 1 PID: 2143 Comm: syz.4.613 Not tainted syzkaller #0 [ 80.913651][ T2143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 80.923714][ T2143] Call Trace: [ 80.927001][ T2143] [ 80.929933][ T2143] __dump_stack+0x21/0x30 [ 80.934287][ T2143] dump_stack_lvl+0xee/0x150 [ 80.938877][ T2143] ? show_regs_print_info+0x20/0x20 [ 80.944083][ T2143] ? migrate_enable+0x192/0x260 [ 80.948936][ T2143] ? migrate_disable+0x180/0x180 [ 80.953882][ T2143] dump_stack+0x15/0x20 [ 80.958045][ T2143] should_fail+0x3c1/0x510 [ 80.962461][ T2143] should_fail_usercopy+0x1a/0x20 [ 80.967498][ T2143] _copy_from_user+0x20/0xd0 [ 80.972091][ T2143] generic_map_update_batch+0x4a3/0x740 [ 80.977644][ T2143] ? generic_map_delete_batch+0x510/0x510 [ 80.983379][ T2143] ? __fdget+0x1a1/0x230 [ 80.987621][ T2143] ? generic_map_delete_batch+0x510/0x510 [ 80.993348][ T2143] bpf_map_do_batch+0x463/0x5f0 [ 80.998201][ T2143] __sys_bpf+0x5e3/0x730 [ 81.002443][ T2143] ? bpf_link_show_fdinfo+0x310/0x310 [ 81.007825][ T2143] __x64_sys_bpf+0x7c/0x90 [ 81.012238][ T2143] x64_sys_call+0x4b9/0x9a0 [ 81.016740][ T2143] do_syscall_64+0x4c/0xa0 [ 81.021159][ T2143] ? clear_bhb_loop+0x50/0xa0 [ 81.025835][ T2143] ? clear_bhb_loop+0x50/0xa0 [ 81.030514][ T2143] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 81.036407][ T2143] RIP: 0033:0x7fcc332fbba9 [ 81.040832][ T2143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.060447][ T2143] RSP: 002b:00007fcc31d64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 81.068962][ T2143] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 81.076958][ T2143] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 81.084926][ T2143] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 81.092893][ T2143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 81.100879][ T2143] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 81.108856][ T2143] [ 81.534892][ T2162] device syzkaller0 entered promiscuous mode [ 82.193699][ T2196] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 82.199805][ T2196] syzkaller0: linktype set to 778 [ 82.242979][ T30] audit: type=1400 audit(1757545412.615:125): avc: denied { ioctl } for pid=2195 comm="syz.1.630" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 82.289147][ T2201] FAULT_INJECTION: forcing a failure. [ 82.289147][ T2201] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.305048][ T2201] CPU: 0 PID: 2201 Comm: syz.0.632 Not tainted syzkaller #0 [ 82.312375][ T2201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.322576][ T2201] Call Trace: [ 82.325869][ T2201] [ 82.328820][ T2201] __dump_stack+0x21/0x30 [ 82.333201][ T2201] dump_stack_lvl+0xee/0x150 [ 82.337904][ T2201] ? show_regs_print_info+0x20/0x20 [ 82.343216][ T2201] ? migrate_enable+0x192/0x260 [ 82.348097][ T2201] ? migrate_disable+0x180/0x180 [ 82.353053][ T2201] dump_stack+0x15/0x20 [ 82.357230][ T2201] should_fail+0x3c1/0x510 [ 82.361673][ T2201] should_fail_usercopy+0x1a/0x20 [ 82.366712][ T2201] _copy_from_user+0x20/0xd0 [ 82.371328][ T2201] generic_map_update_batch+0x44f/0x740 [ 82.376899][ T2201] ? generic_map_delete_batch+0x510/0x510 [ 82.382687][ T2201] ? __fdget+0x1a1/0x230 [ 82.386952][ T2201] ? generic_map_delete_batch+0x510/0x510 [ 82.392683][ T2201] bpf_map_do_batch+0x463/0x5f0 [ 82.397542][ T2201] __sys_bpf+0x5e3/0x730 [ 82.401887][ T2201] ? bpf_link_show_fdinfo+0x310/0x310 [ 82.407269][ T2201] __x64_sys_bpf+0x7c/0x90 [ 82.411848][ T2201] x64_sys_call+0x4b9/0x9a0 [ 82.416362][ T2201] do_syscall_64+0x4c/0xa0 [ 82.420789][ T2201] ? clear_bhb_loop+0x50/0xa0 [ 82.425477][ T2201] ? clear_bhb_loop+0x50/0xa0 [ 82.430179][ T2201] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 82.436086][ T2201] RIP: 0033:0x7f3d6c376ba9 [ 82.440506][ T2201] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.460125][ T2201] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 82.468553][ T2201] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 82.476664][ T2201] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 82.484646][ T2201] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 82.492708][ T2201] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 82.500796][ T2201] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 82.508778][ T2201] [ 83.005444][ T30] audit: type=1400 audit(1757545413.375:126): avc: denied { create } for pid=2220 comm="syz.2.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 85.005892][ T30] audit: type=1400 audit(1757545415.375:127): avc: denied { ioctl } for pid=2267 comm="syz.0.655" path="socket:[22694]" dev="sockfs" ino=22694 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 85.875522][ T2286] FAULT_INJECTION: forcing a failure. [ 85.875522][ T2286] name failslab, interval 1, probability 0, space 0, times 0 [ 86.067658][ T2286] CPU: 1 PID: 2286 Comm: syz.0.661 Not tainted syzkaller #0 [ 86.074997][ T2286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.085064][ T2286] Call Trace: [ 86.088354][ T2286] [ 86.091289][ T2286] __dump_stack+0x21/0x30 [ 86.095634][ T2286] dump_stack_lvl+0xee/0x150 [ 86.100251][ T2286] ? show_regs_print_info+0x20/0x20 [ 86.105463][ T2286] dump_stack+0x15/0x20 [ 86.109627][ T2286] should_fail+0x3c1/0x510 [ 86.114047][ T2286] __should_failslab+0xa4/0xe0 [ 86.118814][ T2286] should_failslab+0x9/0x20 [ 86.123328][ T2286] slab_pre_alloc_hook+0x3b/0xe0 [ 86.128280][ T2286] ? vm_area_dup+0x26/0x210 [ 86.132800][ T2286] kmem_cache_alloc+0x44/0x260 [ 86.137579][ T2286] vm_area_dup+0x26/0x210 [ 86.141929][ T2286] copy_mm+0x93a/0x13a0 [ 86.146089][ T2286] ? copy_signal+0x600/0x600 [ 86.150692][ T2286] ? __init_rwsem+0xfc/0x1d0 [ 86.155295][ T2286] ? copy_signal+0x4cb/0x600 [ 86.159897][ T2286] copy_process+0x115c/0x3210 [ 86.164588][ T2286] ? __kasan_check_write+0x14/0x20 [ 86.169712][ T2286] ? __pidfd_prepare+0x150/0x150 [ 86.174656][ T2286] ? security_file_permission+0x83/0xa0 [ 86.180217][ T2286] kernel_clone+0x23f/0x940 [ 86.184730][ T2286] ? create_io_thread+0x130/0x130 [ 86.189773][ T2286] ? __kasan_check_write+0x14/0x20 [ 86.194887][ T2286] ? mutex_unlock+0x89/0x220 [ 86.199480][ T2286] __x64_sys_clone+0x176/0x1d0 [ 86.204244][ T2286] ? __kasan_check_write+0x14/0x20 [ 86.209360][ T2286] ? __ia32_sys_vfork+0xf0/0xf0 [ 86.214235][ T2286] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 86.220332][ T2286] x64_sys_call+0x41f/0x9a0 [ 86.224833][ T2286] do_syscall_64+0x4c/0xa0 [ 86.229360][ T2286] ? clear_bhb_loop+0x50/0xa0 [ 86.234039][ T2286] ? clear_bhb_loop+0x50/0xa0 [ 86.238713][ T2286] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 86.244608][ T2286] RIP: 0033:0x7f3d6c376ba9 [ 86.249023][ T2286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.268629][ T2286] RSP: 002b:00007f3d6addefe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 86.277150][ T2286] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 86.285135][ T2286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 86.293107][ T2286] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 86.301076][ T2286] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 86.309066][ T2286] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 86.317044][ T2286] [ 87.906270][ T2331] FAULT_INJECTION: forcing a failure. [ 87.906270][ T2331] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 87.935625][ T2331] CPU: 0 PID: 2331 Comm: syz.1.675 Not tainted syzkaller #0 [ 87.942964][ T2331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 87.953037][ T2331] Call Trace: [ 87.956331][ T2331] [ 87.959272][ T2331] __dump_stack+0x21/0x30 [ 87.963614][ T2331] dump_stack_lvl+0xee/0x150 [ 87.968209][ T2331] ? show_regs_print_info+0x20/0x20 [ 87.973416][ T2331] dump_stack+0x15/0x20 [ 87.977592][ T2331] should_fail+0x3c1/0x510 [ 87.982025][ T2331] should_fail_usercopy+0x1a/0x20 [ 87.987063][ T2331] _copy_from_user+0x20/0xd0 [ 87.991668][ T2331] generic_map_update_batch+0x44f/0x740 [ 87.997229][ T2331] ? generic_map_delete_batch+0x510/0x510 [ 88.002960][ T2331] ? bpf_map_do_batch+0x385/0x5f0 [ 88.007991][ T2331] ? generic_map_delete_batch+0x510/0x510 [ 88.013733][ T2331] bpf_map_do_batch+0x463/0x5f0 [ 88.018614][ T2331] __sys_bpf+0x5e3/0x730 [ 88.022870][ T2331] ? bpf_link_show_fdinfo+0x310/0x310 [ 88.028245][ T2331] ? debug_smp_processor_id+0x17/0x20 [ 88.033617][ T2331] __x64_sys_bpf+0x7c/0x90 [ 88.038036][ T2331] x64_sys_call+0x4b9/0x9a0 [ 88.042544][ T2331] do_syscall_64+0x4c/0xa0 [ 88.046971][ T2331] ? clear_bhb_loop+0x50/0xa0 [ 88.051772][ T2331] ? clear_bhb_loop+0x50/0xa0 [ 88.056463][ T2331] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 88.062370][ T2331] RIP: 0033:0x7f553f5ecba9 [ 88.066790][ T2331] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.086415][ T2331] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 88.094925][ T2331] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 88.102910][ T2331] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 88.110884][ T2331] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 88.118867][ T2331] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 88.126848][ T2331] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 88.134828][ T2331] [ 88.506799][ T2357] ÿÿÿÿÿÿ: renamed from vlan1 [ 89.514600][ T2386] FAULT_INJECTION: forcing a failure. [ 89.514600][ T2386] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 89.588882][ T2386] CPU: 1 PID: 2386 Comm: syz.1.693 Not tainted syzkaller #0 [ 89.596232][ T2386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.606887][ T2386] Call Trace: [ 89.610186][ T2386] [ 89.613136][ T2386] __dump_stack+0x21/0x30 [ 89.617492][ T2386] dump_stack_lvl+0xee/0x150 [ 89.622096][ T2386] ? show_regs_print_info+0x20/0x20 [ 89.627315][ T2386] ? migrate_enable+0x192/0x260 [ 89.632193][ T2386] ? migrate_disable+0x180/0x180 [ 89.637151][ T2386] dump_stack+0x15/0x20 [ 89.641332][ T2386] should_fail+0x3c1/0x510 [ 89.645771][ T2386] should_fail_usercopy+0x1a/0x20 [ 89.650811][ T2386] _copy_from_user+0x20/0xd0 [ 89.655421][ T2386] generic_map_update_batch+0x4a3/0x740 [ 89.660989][ T2386] ? generic_map_delete_batch+0x510/0x510 [ 89.666784][ T2386] ? generic_map_delete_batch+0x510/0x510 [ 89.672512][ T2386] bpf_map_do_batch+0x463/0x5f0 [ 89.677374][ T2386] __sys_bpf+0x5e3/0x730 [ 89.681617][ T2386] ? bpf_link_show_fdinfo+0x310/0x310 [ 89.686997][ T2386] __x64_sys_bpf+0x7c/0x90 [ 89.691418][ T2386] x64_sys_call+0x4b9/0x9a0 [ 89.695922][ T2386] do_syscall_64+0x4c/0xa0 [ 89.700345][ T2386] ? clear_bhb_loop+0x50/0xa0 [ 89.705026][ T2386] ? clear_bhb_loop+0x50/0xa0 [ 89.709792][ T2386] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 89.715686][ T2386] RIP: 0033:0x7f553f5ecba9 [ 89.720100][ T2386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.739713][ T2386] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 89.748140][ T2386] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 89.756113][ T2386] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 89.764098][ T2386] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 89.772068][ T2386] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 89.780037][ T2386] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 89.788013][ T2386] [ 89.896963][ T30] audit: type=1400 audit(1757545420.265:128): avc: denied { create } for pid=2390 comm="syz.3.696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 90.419781][ T2427] device wg2 left promiscuous mode [ 90.805922][ T2442] device veth0_vlan left promiscuous mode [ 90.867804][ T2442] device veth0_vlan entered promiscuous mode [ 90.964186][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.988759][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.059713][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.136363][ T2457] FAULT_INJECTION: forcing a failure. [ 91.136363][ T2457] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 91.201798][ T30] audit: type=1400 audit(1757545421.575:129): avc: denied { create } for pid=2460 comm="syz.4.718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 91.205850][ T2457] CPU: 1 PID: 2457 Comm: syz.2.717 Not tainted syzkaller #0 [ 91.228409][ T2457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 91.238487][ T2457] Call Trace: [ 91.241785][ T2457] [ 91.244736][ T2457] __dump_stack+0x21/0x30 [ 91.249244][ T2457] dump_stack_lvl+0xee/0x150 [ 91.253870][ T2457] ? show_regs_print_info+0x20/0x20 [ 91.259091][ T2457] ? migrate_enable+0x192/0x260 [ 91.263968][ T2457] ? migrate_disable+0x180/0x180 [ 91.268937][ T2457] dump_stack+0x15/0x20 [ 91.273114][ T2457] should_fail+0x3c1/0x510 [ 91.277564][ T2457] should_fail_usercopy+0x1a/0x20 [ 91.282608][ T2457] _copy_from_user+0x20/0xd0 [ 91.287220][ T2457] generic_map_update_batch+0x44f/0x740 [ 91.292796][ T2457] ? generic_map_delete_batch+0x510/0x510 [ 91.298549][ T2457] ? bpf_map_do_batch+0x3cd/0x5f0 [ 91.303605][ T2457] ? generic_map_delete_batch+0x510/0x510 [ 91.309355][ T2457] bpf_map_do_batch+0x463/0x5f0 [ 91.314233][ T2457] __sys_bpf+0x5e3/0x730 [ 91.318535][ T2457] ? bpf_link_show_fdinfo+0x310/0x310 [ 91.324019][ T2457] ? debug_smp_processor_id+0x17/0x20 [ 91.329425][ T2457] __x64_sys_bpf+0x7c/0x90 [ 91.333864][ T2457] x64_sys_call+0x4b9/0x9a0 [ 91.338389][ T2457] do_syscall_64+0x4c/0xa0 [ 91.342826][ T2457] ? clear_bhb_loop+0x50/0xa0 [ 91.347631][ T2457] ? clear_bhb_loop+0x50/0xa0 [ 91.352334][ T2457] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 91.358256][ T2457] RIP: 0033:0x7f1747873ba9 [ 91.362684][ T2457] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.382302][ T2457] RSP: 002b:00007f17462dc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 91.390727][ T2457] RAX: ffffffffffffffda RBX: 00007f1747abafa0 RCX: 00007f1747873ba9 [ 91.398706][ T2457] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 91.406684][ T2457] RBP: 00007f17462dc090 R08: 0000000000000000 R09: 0000000000000000 [ 91.414667][ T2457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 91.422638][ T2457] R13: 00007f1747abb038 R14: 00007f1747abafa0 R15: 00007ffe3ceb8b18 [ 91.430618][ T2457] [ 91.509168][ T30] audit: type=1400 audit(1757545421.885:130): avc: denied { create } for pid=2471 comm="syz.2.721" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 91.653014][ T2485] device sit0 entered promiscuous mode [ 92.367005][ T2504] FAULT_INJECTION: forcing a failure. [ 92.367005][ T2504] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.413165][ T2504] CPU: 1 PID: 2504 Comm: syz.1.733 Not tainted syzkaller #0 [ 92.420519][ T2504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.430599][ T2504] Call Trace: [ 92.433892][ T2504] [ 92.436833][ T2504] __dump_stack+0x21/0x30 [ 92.441181][ T2504] dump_stack_lvl+0xee/0x150 [ 92.445784][ T2504] ? show_regs_print_info+0x20/0x20 [ 92.451017][ T2504] ? migrate_enable+0x192/0x260 [ 92.455885][ T2504] ? migrate_disable+0x180/0x180 [ 92.460836][ T2504] dump_stack+0x15/0x20 [ 92.465009][ T2504] should_fail+0x3c1/0x510 [ 92.469453][ T2504] should_fail_usercopy+0x1a/0x20 [ 92.474499][ T2504] _copy_from_user+0x20/0xd0 [ 92.479116][ T2504] generic_map_update_batch+0x4a3/0x740 [ 92.484707][ T2504] ? generic_map_delete_batch+0x510/0x510 [ 92.490478][ T2504] ? __fdget+0x1a1/0x230 [ 92.494792][ T2504] ? generic_map_delete_batch+0x510/0x510 [ 92.500536][ T2504] bpf_map_do_batch+0x463/0x5f0 [ 92.505402][ T2504] __sys_bpf+0x5e3/0x730 [ 92.509666][ T2504] ? bpf_link_show_fdinfo+0x310/0x310 [ 92.515062][ T2504] ? debug_smp_processor_id+0x17/0x20 [ 92.520490][ T2504] __x64_sys_bpf+0x7c/0x90 [ 92.525040][ T2504] x64_sys_call+0x4b9/0x9a0 [ 92.529567][ T2504] do_syscall_64+0x4c/0xa0 [ 92.534006][ T2504] ? clear_bhb_loop+0x50/0xa0 [ 92.538697][ T2504] ? clear_bhb_loop+0x50/0xa0 [ 92.543380][ T2504] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 92.549283][ T2504] RIP: 0033:0x7f553f5ecba9 [ 92.553705][ T2504] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.573320][ T2504] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 92.581742][ T2504] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 92.589718][ T2504] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 92.597689][ T2504] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 92.605658][ T2504] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 92.613626][ T2504] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 92.621608][ T2504] [ 92.968894][ T2523] device syzkaller0 entered promiscuous mode [ 93.025871][ T2525] bond_slave_1: mtu less than device minimum [ 93.059692][ T2528] bond_slave_1: mtu less than device minimum [ 93.447752][ T30] audit: type=1400 audit(1757545423.825:131): avc: denied { relabelfrom } for pid=2542 comm="syz.1.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 93.475699][ T30] audit: type=1400 audit(1757545423.825:132): avc: denied { relabelto } for pid=2542 comm="syz.1.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 93.495417][ T30] audit: type=1400 audit(1757545423.845:133): avc: denied { create } for pid=2542 comm="syz.1.745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 93.607930][ T2546] device veth0_vlan left promiscuous mode [ 93.614080][ T2546] device veth0_vlan entered promiscuous mode [ 93.639329][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.647722][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.655294][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.684806][ T2554] FAULT_INJECTION: forcing a failure. [ 93.684806][ T2554] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 93.730588][ T2554] CPU: 1 PID: 2554 Comm: syz.2.748 Not tainted syzkaller #0 [ 93.738019][ T2554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.748091][ T2554] Call Trace: [ 93.751402][ T2554] [ 93.754328][ T2554] __dump_stack+0x21/0x30 [ 93.758662][ T2554] dump_stack_lvl+0xee/0x150 [ 93.763262][ T2554] ? show_regs_print_info+0x20/0x20 [ 93.768460][ T2554] ? migrate_enable+0x192/0x260 [ 93.773310][ T2554] ? migrate_disable+0x180/0x180 [ 93.778243][ T2554] dump_stack+0x15/0x20 [ 93.782395][ T2554] should_fail+0x3c1/0x510 [ 93.786828][ T2554] should_fail_usercopy+0x1a/0x20 [ 93.791849][ T2554] _copy_from_user+0x20/0xd0 [ 93.796441][ T2554] generic_map_update_batch+0x44f/0x740 [ 93.801993][ T2554] ? generic_map_delete_batch+0x510/0x510 [ 93.807797][ T2554] ? __fdget+0x1a1/0x230 [ 93.812043][ T2554] ? generic_map_delete_batch+0x510/0x510 [ 93.817764][ T2554] bpf_map_do_batch+0x463/0x5f0 [ 93.822611][ T2554] __sys_bpf+0x5e3/0x730 [ 93.826871][ T2554] ? bpf_link_show_fdinfo+0x310/0x310 [ 93.832257][ T2554] ? debug_smp_processor_id+0x17/0x20 [ 93.837640][ T2554] __x64_sys_bpf+0x7c/0x90 [ 93.842054][ T2554] x64_sys_call+0x4b9/0x9a0 [ 93.846583][ T2554] do_syscall_64+0x4c/0xa0 [ 93.850994][ T2554] ? clear_bhb_loop+0x50/0xa0 [ 93.855774][ T2554] ? clear_bhb_loop+0x50/0xa0 [ 93.860464][ T2554] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 93.866453][ T2554] RIP: 0033:0x7f1747873ba9 [ 93.870862][ T2554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.890466][ T2554] RSP: 002b:00007f17462dc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 93.898878][ T2554] RAX: ffffffffffffffda RBX: 00007f1747abafa0 RCX: 00007f1747873ba9 [ 93.906851][ T2554] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 93.914817][ T2554] RBP: 00007f17462dc090 R08: 0000000000000000 R09: 0000000000000000 [ 93.922784][ T2554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 93.930748][ T2554] R13: 00007f1747abb038 R14: 00007f1747abafa0 R15: 00007ffe3ceb8b18 [ 93.938718][ T2554] [ 95.051507][ T2597] FAULT_INJECTION: forcing a failure. [ 95.051507][ T2597] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 95.096695][ T2597] CPU: 1 PID: 2597 Comm: syz.4.762 Not tainted syzkaller #0 [ 95.104039][ T2597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 95.114732][ T2597] Call Trace: [ 95.118028][ T2597] [ 95.120980][ T2597] __dump_stack+0x21/0x30 [ 95.125354][ T2597] dump_stack_lvl+0xee/0x150 [ 95.129963][ T2597] ? show_regs_print_info+0x20/0x20 [ 95.135175][ T2597] dump_stack+0x15/0x20 [ 95.139334][ T2597] should_fail+0x3c1/0x510 [ 95.143767][ T2597] should_fail_usercopy+0x1a/0x20 [ 95.148799][ T2597] _copy_from_user+0x20/0xd0 [ 95.153401][ T2597] generic_map_update_batch+0x4a3/0x740 [ 95.158956][ T2597] ? generic_map_delete_batch+0x510/0x510 [ 95.164694][ T2597] ? __fdget+0x1a1/0x230 [ 95.168948][ T2597] ? generic_map_delete_batch+0x510/0x510 [ 95.174679][ T2597] bpf_map_do_batch+0x463/0x5f0 [ 95.179535][ T2597] __sys_bpf+0x5e3/0x730 [ 95.183774][ T2597] ? bpf_link_show_fdinfo+0x310/0x310 [ 95.189147][ T2597] ? __x64_sys_bpf+0x1d/0x90 [ 95.193735][ T2597] __x64_sys_bpf+0x7c/0x90 [ 95.198152][ T2597] x64_sys_call+0x4b9/0x9a0 [ 95.202654][ T2597] do_syscall_64+0x4c/0xa0 [ 95.207078][ T2597] ? clear_bhb_loop+0x50/0xa0 [ 95.211759][ T2597] ? clear_bhb_loop+0x50/0xa0 [ 95.216437][ T2597] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 95.222363][ T2597] RIP: 0033:0x7fcc332fbba9 [ 95.226778][ T2597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.246403][ T2597] RSP: 002b:00007fcc31d64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 95.254823][ T2597] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 95.262792][ T2597] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 95.270764][ T2597] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 95.278734][ T2597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.286718][ T2597] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 95.294696][ T2597] [ 95.302807][ T2602] device veth1_macvtap left promiscuous mode [ 95.316510][ T2602] device macsec0 left promiscuous mode [ 95.328752][ T2603] device veth1_macvtap entered promiscuous mode [ 95.335066][ T2603] device macsec0 entered promiscuous mode [ 95.480952][ T2609] device syzkaller0 entered promiscuous mode [ 96.413680][ T2647] FAULT_INJECTION: forcing a failure. [ 96.413680][ T2647] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.458995][ T2647] CPU: 0 PID: 2647 Comm: syz.3.779 Not tainted syzkaller #0 [ 96.466338][ T2647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.476418][ T2647] Call Trace: [ 96.479719][ T2647] [ 96.482665][ T2647] __dump_stack+0x21/0x30 [ 96.487022][ T2647] dump_stack_lvl+0xee/0x150 [ 96.491638][ T2647] ? show_regs_print_info+0x20/0x20 [ 96.496889][ T2647] dump_stack+0x15/0x20 [ 96.501067][ T2647] should_fail+0x3c1/0x510 [ 96.505539][ T2647] should_fail_usercopy+0x1a/0x20 [ 96.510569][ T2647] _copy_from_user+0x20/0xd0 [ 96.515172][ T2647] generic_map_update_batch+0x44f/0x740 [ 96.520733][ T2647] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 96.526579][ T2647] ? generic_map_delete_batch+0x510/0x510 [ 96.532316][ T2647] ? __fdget+0x1a1/0x230 [ 96.536658][ T2647] ? generic_map_delete_batch+0x510/0x510 [ 96.542391][ T2647] bpf_map_do_batch+0x463/0x5f0 [ 96.547245][ T2647] __sys_bpf+0x5e3/0x730 [ 96.551489][ T2647] ? bpf_link_show_fdinfo+0x310/0x310 [ 96.556871][ T2647] ? debug_smp_processor_id+0x17/0x20 [ 96.562260][ T2647] __x64_sys_bpf+0x7c/0x90 [ 96.566677][ T2647] x64_sys_call+0x4b9/0x9a0 [ 96.571187][ T2647] do_syscall_64+0x4c/0xa0 [ 96.575607][ T2647] ? clear_bhb_loop+0x50/0xa0 [ 96.580524][ T2647] ? clear_bhb_loop+0x50/0xa0 [ 96.585225][ T2647] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 96.591126][ T2647] RIP: 0033:0x7ff7bad38ba9 [ 96.595564][ T2647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.615186][ T2647] RSP: 002b:00007ff7b97a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 96.623612][ T2647] RAX: ffffffffffffffda RBX: 00007ff7baf7ffa0 RCX: 00007ff7bad38ba9 [ 96.631586][ T2647] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 96.639562][ T2647] RBP: 00007ff7b97a1090 R08: 0000000000000000 R09: 0000000000000000 [ 96.647626][ T2647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 96.655724][ T2647] R13: 00007ff7baf80038 R14: 00007ff7baf7ffa0 R15: 00007ffd57ddd978 [ 96.663710][ T2647] [ 96.720371][ T2651] device wg2 entered promiscuous mode [ 97.743982][ T2702] FAULT_INJECTION: forcing a failure. [ 97.743982][ T2702] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.833167][ T2702] CPU: 1 PID: 2702 Comm: syz.4.794 Not tainted syzkaller #0 [ 97.842993][ T2702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 97.853204][ T2702] Call Trace: [ 97.856516][ T2702] [ 97.859547][ T2702] __dump_stack+0x21/0x30 [ 97.863929][ T2702] dump_stack_lvl+0xee/0x150 [ 97.868662][ T2702] ? show_regs_print_info+0x20/0x20 [ 97.873892][ T2702] ? migrate_enable+0x192/0x260 [ 97.878768][ T2702] ? migrate_disable+0x180/0x180 [ 97.883721][ T2702] dump_stack+0x15/0x20 [ 97.887902][ T2702] should_fail+0x3c1/0x510 [ 97.892491][ T2702] should_fail_usercopy+0x1a/0x20 [ 97.897724][ T2702] _copy_from_user+0x20/0xd0 [ 97.902353][ T2702] generic_map_update_batch+0x4a3/0x740 [ 97.907926][ T2702] ? generic_map_delete_batch+0x510/0x510 [ 97.913684][ T2702] ? __fdget+0x1a1/0x230 [ 97.917963][ T2702] ? generic_map_delete_batch+0x510/0x510 [ 97.923705][ T2702] bpf_map_do_batch+0x463/0x5f0 [ 97.928783][ T2702] __sys_bpf+0x5e3/0x730 [ 97.933053][ T2702] ? bpf_link_show_fdinfo+0x310/0x310 [ 97.938714][ T2702] ? debug_smp_processor_id+0x17/0x20 [ 97.944363][ T2702] __x64_sys_bpf+0x7c/0x90 [ 97.948876][ T2702] x64_sys_call+0x4b9/0x9a0 [ 97.953433][ T2702] do_syscall_64+0x4c/0xa0 [ 97.957951][ T2702] ? clear_bhb_loop+0x50/0xa0 [ 97.962643][ T2702] ? clear_bhb_loop+0x50/0xa0 [ 97.967421][ T2702] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 97.973407][ T2702] RIP: 0033:0x7fcc332fbba9 [ 97.977824][ T2702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.997430][ T2702] RSP: 002b:00007fcc31d64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 98.005847][ T2702] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 98.013818][ T2702] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 98.021813][ T2702] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 98.029794][ T2702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 98.037772][ T2702] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 98.045764][ T2702] [ 100.157446][ T2769] device veth0_vlan left promiscuous mode [ 100.163904][ T2769] device veth0_vlan entered promiscuous mode [ 100.669739][ T30] audit: type=1400 audit(1757545431.045:134): avc: denied { create } for pid=2802 comm="syz.1.828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 102.504963][ T30] audit: type=1400 audit(1757545432.875:135): avc: denied { create } for pid=2903 comm="syz.0.859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 103.100065][ T2958] @ÿ: renamed from bond_slave_0 [ 103.105091][ T30] audit: type=1400 audit(1757545433.475:136): avc: denied { create } for pid=2959 comm="syz.3.879" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 103.850854][ T2981] device sit0 entered promiscuous mode [ 104.239524][ T2996] tap0: tun_chr_ioctl cmd 1074025677 [ 104.244924][ T2996] tap0: linktype set to 823 [ 104.969595][ T3042] device syzkaller0 entered promiscuous mode [ 105.568401][ T3060] GPL: port 1(erspan0) entered blocking state [ 105.644603][ T3060] GPL: port 1(erspan0) entered disabled state [ 105.715177][ T3060] device erspan0 entered promiscuous mode [ 107.101210][ T3145] ip6_vti0: mtu less than device minimum [ 107.300073][ T3159] ip6_vti0: mtu less than device minimum [ 110.557387][ T3304] device syzkaller0 entered promiscuous mode [ 110.602243][ T3304] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 112.764340][ T3381] ip6_vti0: mtu less than device minimum [ 113.932605][ T3425] device sit0 entered promiscuous mode [ 116.367716][ T3468] IPv6: : Disabled Multicast RS [ 116.562656][ T3481] device sit0 left promiscuous mode [ 116.764661][ T3484] device syzkaller0 entered promiscuous mode [ 117.547692][ T3509] device veth0_vlan left promiscuous mode [ 117.554973][ T3509] device veth0_vlan entered promiscuous mode [ 117.751743][ T3529] device sit0 left promiscuous mode [ 117.784375][ T3530] device sit0 entered promiscuous mode [ 118.580570][ T3553] device sit0 left promiscuous mode [ 119.048619][ T3559] device sit0 entered promiscuous mode [ 119.409858][ T3579] ip6_vti0: mtu less than device minimum [ 120.489399][ T3616] device sit0 entered promiscuous mode [ 121.969342][ T3665] FAULT_INJECTION: forcing a failure. [ 121.969342][ T3665] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 122.017440][ T3665] CPU: 1 PID: 3665 Comm: syz.2.1107 Not tainted syzkaller #0 [ 122.024864][ T3665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 122.034922][ T3665] Call Trace: [ 122.038198][ T3665] [ 122.041126][ T3665] __dump_stack+0x21/0x30 [ 122.045470][ T3665] dump_stack_lvl+0xee/0x150 [ 122.050060][ T3665] ? show_regs_print_info+0x20/0x20 [ 122.055257][ T3665] ? __kasan_check_write+0x14/0x20 [ 122.060365][ T3665] ? proc_fail_nth_write+0x17a/0x1f0 [ 122.065650][ T3665] ? proc_fail_nth_read+0x210/0x210 [ 122.070842][ T3665] dump_stack+0x15/0x20 [ 122.074995][ T3665] should_fail+0x3c1/0x510 [ 122.079412][ T3665] should_fail_usercopy+0x1a/0x20 [ 122.084449][ T3665] _copy_from_user+0x20/0xd0 [ 122.089037][ T3665] perf_copy_attr+0x154/0x870 [ 122.093704][ T3665] __se_sys_perf_event_open+0xcb/0x1b80 [ 122.099246][ T3665] ? __kasan_check_write+0x14/0x20 [ 122.104351][ T3665] ? mutex_unlock+0x89/0x220 [ 122.108940][ T3665] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 122.114598][ T3665] ? __ia32_sys_read+0x90/0x90 [ 122.119365][ T3665] __x64_sys_perf_event_open+0xbf/0xd0 [ 122.124825][ T3665] x64_sys_call+0x50d/0x9a0 [ 122.129323][ T3665] do_syscall_64+0x4c/0xa0 [ 122.133824][ T3665] ? clear_bhb_loop+0x50/0xa0 [ 122.138490][ T3665] ? clear_bhb_loop+0x50/0xa0 [ 122.143165][ T3665] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 122.149059][ T3665] RIP: 0033:0x7f1747873ba9 [ 122.153470][ T3665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 122.173081][ T3665] RSP: 002b:00007f17462dc038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 122.181494][ T3665] RAX: ffffffffffffffda RBX: 00007f1747abafa0 RCX: 00007f1747873ba9 [ 122.189461][ T3665] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000000c0 [ 122.197425][ T3665] RBP: 00007f17462dc090 R08: 0000000000000000 R09: 0000000000000000 [ 122.205392][ T3665] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 122.213361][ T3665] R13: 00007f1747abb038 R14: 00007f1747abafa0 R15: 00007ffe3ceb8b18 [ 122.221332][ T3665] [ 123.108973][ T3709] FAULT_INJECTION: forcing a failure. [ 123.108973][ T3709] name failslab, interval 1, probability 0, space 0, times 0 [ 123.127664][ T3709] CPU: 0 PID: 3709 Comm: syz.0.1120 Not tainted syzkaller #0 [ 123.135080][ T3709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.145162][ T3709] Call Trace: [ 123.148463][ T3709] [ 123.151402][ T3709] __dump_stack+0x21/0x30 [ 123.155748][ T3709] dump_stack_lvl+0xee/0x150 [ 123.160372][ T3709] ? show_regs_print_info+0x20/0x20 [ 123.165581][ T3709] ? avc_has_perm_noaudit+0x2f4/0x460 [ 123.170972][ T3709] dump_stack+0x15/0x20 [ 123.175190][ T3709] should_fail+0x3c1/0x510 [ 123.179631][ T3709] __should_failslab+0xa4/0xe0 [ 123.184404][ T3709] should_failslab+0x9/0x20 [ 123.188923][ T3709] slab_pre_alloc_hook+0x3b/0xe0 [ 123.193874][ T3709] ? perf_event_alloc+0x116/0x1a20 [ 123.199004][ T3709] kmem_cache_alloc+0x44/0x260 [ 123.203804][ T3709] perf_event_alloc+0x116/0x1a20 [ 123.208760][ T3709] ? _raw_spin_unlock+0x4d/0x70 [ 123.213615][ T3709] ? alloc_fd+0x4ba/0x570 [ 123.217946][ T3709] __se_sys_perf_event_open+0x6c5/0x1b80 [ 123.223574][ T3709] ? __kasan_check_write+0x14/0x20 [ 123.228678][ T3709] ? mutex_unlock+0x89/0x220 [ 123.233264][ T3709] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 123.238900][ T3709] ? __ia32_sys_read+0x90/0x90 [ 123.243660][ T3709] __x64_sys_perf_event_open+0xbf/0xd0 [ 123.249111][ T3709] x64_sys_call+0x50d/0x9a0 [ 123.253614][ T3709] do_syscall_64+0x4c/0xa0 [ 123.258023][ T3709] ? clear_bhb_loop+0x50/0xa0 [ 123.262708][ T3709] ? clear_bhb_loop+0x50/0xa0 [ 123.267381][ T3709] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 123.273359][ T3709] RIP: 0033:0x7f3d6c376ba9 [ 123.277768][ T3709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.297371][ T3709] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 123.305785][ T3709] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 123.313752][ T3709] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000000c0 [ 123.321718][ T3709] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 123.329684][ T3709] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 123.337654][ T3709] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 123.345631][ T3709] [ 123.449291][ T30] audit: type=1400 audit(1757545453.825:137): avc: denied { create } for pid=3714 comm="syz.3.1123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 123.715733][ T3732] device veth0_vlan left promiscuous mode [ 123.775418][ T3732] device veth0_vlan entered promiscuous mode [ 123.782661][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.794018][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.801840][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.522103][ T3803] device pim6reg1 entered promiscuous mode [ 126.468218][ T3851] device pim6reg1 entered promiscuous mode [ 126.502331][ T30] audit: type=1400 audit(1757545456.875:138): avc: denied { create } for pid=3852 comm="syz.0.1171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 127.217084][ T3894] FAULT_INJECTION: forcing a failure. [ 127.217084][ T3894] name failslab, interval 1, probability 0, space 0, times 0 [ 127.290266][ T3894] CPU: 0 PID: 3894 Comm: syz.2.1184 Not tainted syzkaller #0 [ 127.297703][ T3894] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.307783][ T3894] Call Trace: [ 127.311084][ T3894] [ 127.314027][ T3894] __dump_stack+0x21/0x30 [ 127.318378][ T3894] dump_stack_lvl+0xee/0x150 [ 127.321353][ T3896] device syzkaller0 entered promiscuous mode [ 127.322985][ T3894] ? show_regs_print_info+0x20/0x20 [ 127.323014][ T3894] dump_stack+0x15/0x20 [ 127.323035][ T3894] should_fail+0x3c1/0x510 [ 127.323056][ T3894] __should_failslab+0xa4/0xe0 [ 127.347520][ T3894] should_failslab+0x9/0x20 [ 127.352038][ T3894] slab_pre_alloc_hook+0x3b/0xe0 [ 127.356983][ T3894] __kmalloc+0x6d/0x2c0 [ 127.361142][ T3894] ? kvmalloc_node+0x206/0x300 [ 127.365907][ T3894] kvmalloc_node+0x206/0x300 [ 127.370515][ T3894] ? vm_mmap+0xb0/0xb0 [ 127.374674][ T3894] ? __kasan_check_read+0x11/0x20 [ 127.379702][ T3894] ? preempt_schedule_irq+0xbb/0x110 [ 127.384986][ T3894] ? __cond_resched+0xb0/0xb0 [ 127.389660][ T3894] ? proc_fail_nth_write+0x17a/0x1f0 [ 127.394951][ T3894] generic_map_update_batch+0x3af/0x740 [ 127.400499][ T3894] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 127.406313][ T3894] ? generic_map_delete_batch+0x510/0x510 [ 127.412045][ T3894] ? bpf_map_do_batch+0x3cd/0x5f0 [ 127.417063][ T3894] ? generic_map_delete_batch+0x510/0x510 [ 127.422780][ T3894] bpf_map_do_batch+0x463/0x5f0 [ 127.427627][ T3894] __sys_bpf+0x5e3/0x730 [ 127.431885][ T3894] ? bpf_link_show_fdinfo+0x310/0x310 [ 127.437258][ T3894] ? debug_smp_processor_id+0x17/0x20 [ 127.442628][ T3894] __x64_sys_bpf+0x7c/0x90 [ 127.447064][ T3894] x64_sys_call+0x4b9/0x9a0 [ 127.451566][ T3894] do_syscall_64+0x4c/0xa0 [ 127.455978][ T3894] ? clear_bhb_loop+0x50/0xa0 [ 127.460649][ T3894] ? clear_bhb_loop+0x50/0xa0 [ 127.465320][ T3894] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 127.471208][ T3894] RIP: 0033:0x7f1747873ba9 [ 127.475641][ T3894] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.495255][ T3894] RSP: 002b:00007f17462dc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.503668][ T3894] RAX: ffffffffffffffda RBX: 00007f1747abafa0 RCX: 00007f1747873ba9 [ 127.511637][ T3894] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 127.519607][ T3894] RBP: 00007f17462dc090 R08: 0000000000000000 R09: 0000000000000000 [ 127.527577][ T3894] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.535544][ T3894] R13: 00007f1747abb038 R14: 00007f1747abafa0 R15: 00007ffe3ceb8b18 [ 127.543521][ T3894] [ 127.844144][ T3930] FAULT_INJECTION: forcing a failure. [ 127.844144][ T3930] name failslab, interval 1, probability 0, space 0, times 0 [ 127.872217][ T3930] CPU: 1 PID: 3930 Comm: syz.0.1194 Not tainted syzkaller #0 [ 127.879648][ T3930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.889723][ T3930] Call Trace: [ 127.893035][ T3930] [ 127.896001][ T3930] __dump_stack+0x21/0x30 [ 127.900350][ T3930] dump_stack_lvl+0xee/0x150 [ 127.904954][ T3930] ? show_regs_print_info+0x20/0x20 [ 127.910176][ T3930] dump_stack+0x15/0x20 [ 127.914351][ T3930] should_fail+0x3c1/0x510 [ 127.918783][ T3930] __should_failslab+0xa4/0xe0 [ 127.923567][ T3930] should_failslab+0x9/0x20 [ 127.928090][ T3930] slab_pre_alloc_hook+0x3b/0xe0 [ 127.933266][ T3930] ? __d_alloc+0x2d/0x6a0 [ 127.937611][ T3930] kmem_cache_alloc+0x44/0x260 [ 127.942394][ T3930] __d_alloc+0x2d/0x6a0 [ 127.946566][ T3930] ? perf_lock_task_context+0x35f/0x470 [ 127.952124][ T3930] d_alloc_pseudo+0x1d/0x70 [ 127.956650][ T3930] alloc_file_pseudo+0xc8/0x1f0 [ 127.961560][ T3930] ? alloc_empty_file_noaccount+0x80/0x80 [ 127.967293][ T3930] anon_inode_getfile+0xa6/0x180 [ 127.972257][ T3930] __se_sys_perf_event_open+0xbd2/0x1b80 [ 127.978000][ T3930] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 127.983647][ T3930] ? __ia32_sys_read+0x90/0x90 [ 127.988413][ T3930] __x64_sys_perf_event_open+0xbf/0xd0 [ 127.993889][ T3930] x64_sys_call+0x50d/0x9a0 [ 127.998400][ T3930] do_syscall_64+0x4c/0xa0 [ 128.002822][ T3930] ? clear_bhb_loop+0x50/0xa0 [ 128.007507][ T3930] ? clear_bhb_loop+0x50/0xa0 [ 128.012219][ T3930] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.018116][ T3930] RIP: 0033:0x7f3d6c376ba9 [ 128.022528][ T3930] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.042228][ T3930] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 128.050815][ T3930] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 128.058783][ T3930] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00002000000000c0 [ 128.066755][ T3930] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 128.074739][ T3930] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 128.082706][ T3930] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 128.090689][ T3930] [ 128.738049][ T3952] FAULT_INJECTION: forcing a failure. [ 128.738049][ T3952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.846625][ T3952] CPU: 0 PID: 3952 Comm: syz.3.1201 Not tainted syzkaller #0 [ 128.854049][ T3952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.864111][ T3952] Call Trace: [ 128.867390][ T3952] [ 128.870317][ T3952] __dump_stack+0x21/0x30 [ 128.874652][ T3952] dump_stack_lvl+0xee/0x150 [ 128.879260][ T3952] ? show_regs_print_info+0x20/0x20 [ 128.884469][ T3952] ? kasan_check_range+0x11/0x290 [ 128.889504][ T3952] dump_stack+0x15/0x20 [ 128.893668][ T3952] should_fail+0x3c1/0x510 [ 128.898081][ T3952] should_fail_usercopy+0x1a/0x20 [ 128.903107][ T3952] _copy_from_user+0x20/0xd0 [ 128.907701][ T3952] generic_map_update_batch+0x44f/0x740 [ 128.913249][ T3952] ? generic_map_delete_batch+0x510/0x510 [ 128.918970][ T3952] ? bpf_map_do_batch+0x3cd/0x5f0 [ 128.924009][ T3952] ? generic_map_delete_batch+0x510/0x510 [ 128.929729][ T3952] bpf_map_do_batch+0x463/0x5f0 [ 128.934598][ T3952] __sys_bpf+0x5e3/0x730 [ 128.938839][ T3952] ? bpf_link_show_fdinfo+0x310/0x310 [ 128.944214][ T3952] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 128.950392][ T3952] __x64_sys_bpf+0x7c/0x90 [ 128.954805][ T3952] x64_sys_call+0x4b9/0x9a0 [ 128.959307][ T3952] do_syscall_64+0x4c/0xa0 [ 128.963724][ T3952] ? clear_bhb_loop+0x50/0xa0 [ 128.968399][ T3952] ? clear_bhb_loop+0x50/0xa0 [ 128.973074][ T3952] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 128.978963][ T3952] RIP: 0033:0x7ff7bad38ba9 [ 128.983375][ T3952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 129.002990][ T3952] RSP: 002b:00007ff7b97a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 129.011406][ T3952] RAX: ffffffffffffffda RBX: 00007ff7baf7ffa0 RCX: 00007ff7bad38ba9 [ 129.019379][ T3952] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 129.027377][ T3952] RBP: 00007ff7b97a1090 R08: 0000000000000000 R09: 0000000000000000 [ 129.035351][ T3952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 129.043317][ T3952] R13: 00007ff7baf80038 R14: 00007ff7baf7ffa0 R15: 00007ffd57ddd978 [ 129.051296][ T3952] [ 129.270450][ T3969] device sit0 left promiscuous mode [ 129.727472][ T3976] device sit0 entered promiscuous mode [ 131.441349][ T4014] syz.4.1219[4014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.441422][ T4014] syz.4.1219[4014] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.910658][ T4066] bridge0: port 3(veth0) entered disabled state [ 132.928957][ T4066] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.936914][ T4066] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.124536][ T4073] device sit0 entered promiscuous mode [ 134.303555][ T4111] device veth0_vlan left promiscuous mode [ 134.312852][ T4111] device veth0_vlan entered promiscuous mode [ 134.412368][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.432137][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.449196][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.933749][ T4149] device sit0 entered promiscuous mode [ 135.664544][ T4169] FAULT_INJECTION: forcing a failure. [ 135.664544][ T4169] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 135.739880][ T4172] sock: sock_timestamping_bind_phc: sock not bind to device [ 135.866552][ T4169] CPU: 0 PID: 4169 Comm: syz.4.1262 Not tainted syzkaller #0 [ 135.873977][ T4169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 135.884046][ T4169] Call Trace: [ 135.887345][ T4169] [ 135.890286][ T4169] __dump_stack+0x21/0x30 [ 135.894640][ T4169] dump_stack_lvl+0xee/0x150 [ 135.899263][ T4169] ? show_regs_print_info+0x20/0x20 [ 135.904474][ T4169] ? migrate_enable+0x192/0x260 [ 135.909330][ T4169] ? migrate_disable+0x180/0x180 [ 135.914280][ T4169] dump_stack+0x15/0x20 [ 135.918432][ T4169] should_fail+0x3c1/0x510 [ 135.922856][ T4169] should_fail_usercopy+0x1a/0x20 [ 135.927873][ T4169] _copy_from_user+0x20/0xd0 [ 135.932467][ T4169] generic_map_update_batch+0x4a3/0x740 [ 135.938015][ T4169] ? generic_map_delete_batch+0x510/0x510 [ 135.943740][ T4169] ? __fdget+0x1a1/0x230 [ 135.947983][ T4169] ? generic_map_delete_batch+0x510/0x510 [ 135.953717][ T4169] bpf_map_do_batch+0x463/0x5f0 [ 135.958570][ T4169] __sys_bpf+0x5e3/0x730 [ 135.962807][ T4169] ? bpf_link_show_fdinfo+0x310/0x310 [ 135.968179][ T4169] __x64_sys_bpf+0x7c/0x90 [ 135.972608][ T4169] x64_sys_call+0x4b9/0x9a0 [ 135.977103][ T4169] do_syscall_64+0x4c/0xa0 [ 135.981512][ T4169] ? clear_bhb_loop+0x50/0xa0 [ 135.986184][ T4169] ? clear_bhb_loop+0x50/0xa0 [ 135.990853][ T4169] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 135.996746][ T4169] RIP: 0033:0x7fcc332fbba9 [ 136.001158][ T4169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.020759][ T4169] RSP: 002b:00007fcc31d64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 136.029168][ T4169] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 136.037140][ T4169] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 136.045192][ T4169] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 136.053160][ T4169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 136.061124][ T4169] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 136.069096][ T4169] [ 136.094113][ T4179] device sit0 left promiscuous mode [ 136.139773][ T4182] bridge0: port 3(veth0) entered disabled state [ 136.146728][ T4182] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.154889][ T4182] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.226920][ T4179] device sit0 entered promiscuous mode [ 136.790098][ T4225] FAULT_INJECTION: forcing a failure. [ 136.790098][ T4225] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 136.835926][ T4225] CPU: 0 PID: 4225 Comm: syz.0.1281 Not tainted syzkaller #0 [ 136.843353][ T4225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 136.853423][ T4225] Call Trace: [ 136.856713][ T4225] [ 136.859655][ T4225] __dump_stack+0x21/0x30 [ 136.864008][ T4225] dump_stack_lvl+0xee/0x150 [ 136.868617][ T4225] ? show_regs_print_info+0x20/0x20 [ 136.873842][ T4225] ? should_fail+0x35c/0x510 [ 136.878539][ T4225] dump_stack+0x15/0x20 [ 136.882726][ T4225] should_fail+0x3c1/0x510 [ 136.887185][ T4225] should_fail_usercopy+0x1a/0x20 [ 136.892224][ T4225] _copy_from_user+0x20/0xd0 [ 136.896836][ T4225] generic_map_update_batch+0x44f/0x740 [ 136.902401][ T4225] ? generic_map_delete_batch+0x510/0x510 [ 136.908135][ T4225] ? __fdget+0x1a1/0x230 [ 136.912408][ T4225] ? generic_map_delete_batch+0x510/0x510 [ 136.918137][ T4225] bpf_map_do_batch+0x463/0x5f0 [ 136.923000][ T4225] __sys_bpf+0x5e3/0x730 [ 136.927254][ T4225] ? bpf_link_show_fdinfo+0x310/0x310 [ 136.932651][ T4225] ? debug_smp_processor_id+0x17/0x20 [ 136.938046][ T4225] __x64_sys_bpf+0x7c/0x90 [ 136.942484][ T4225] x64_sys_call+0x4b9/0x9a0 [ 136.946992][ T4225] do_syscall_64+0x4c/0xa0 [ 136.951423][ T4225] ? clear_bhb_loop+0x50/0xa0 [ 136.956120][ T4225] ? clear_bhb_loop+0x50/0xa0 [ 136.960826][ T4225] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 136.966751][ T4225] RIP: 0033:0x7f3d6c376ba9 [ 136.971179][ T4225] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.990800][ T4225] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 136.999329][ T4225] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 137.007317][ T4225] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 137.015294][ T4225] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 137.023265][ T4225] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 137.031239][ T4225] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 137.039218][ T4225] [ 137.090207][ T4234] bridge0: port 3(veth0) entered disabled state [ 137.096866][ T4234] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.104521][ T4234] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.247173][ T4234] device veth0 left promiscuous mode [ 137.253683][ T4234] bridge0: port 3(veth0) entered disabled state [ 137.280432][ T4234] device bridge_slave_1 left promiscuous mode [ 137.287179][ T4234] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.307723][ T4234] device bridge_slave_0 left promiscuous mode [ 137.314158][ T4234] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.794527][ T4273] FAULT_INJECTION: forcing a failure. [ 137.794527][ T4273] name failslab, interval 1, probability 0, space 0, times 0 [ 137.899647][ T4273] CPU: 1 PID: 4273 Comm: syz.1.1296 Not tainted syzkaller #0 [ 137.907072][ T4273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 137.917147][ T4273] Call Trace: [ 137.920436][ T4273] [ 137.923376][ T4273] __dump_stack+0x21/0x30 [ 137.927739][ T4273] dump_stack_lvl+0xee/0x150 [ 137.932351][ T4273] ? show_regs_print_info+0x20/0x20 [ 137.937557][ T4273] ? __kasan_check_write+0x14/0x20 [ 137.942686][ T4273] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 137.948164][ T4273] ? _raw_spin_lock+0xe0/0xe0 [ 137.952854][ T4273] ? __kasan_slab_free+0x11/0x20 [ 137.957811][ T4273] dump_stack+0x15/0x20 [ 137.961982][ T4273] should_fail+0x3c1/0x510 [ 137.966414][ T4273] __should_failslab+0xa4/0xe0 [ 137.971191][ T4273] should_failslab+0x9/0x20 [ 137.975711][ T4273] slab_pre_alloc_hook+0x3b/0xe0 [ 137.980667][ T4273] __kmalloc+0x6d/0x2c0 [ 137.984837][ T4273] ? bpf_test_init+0x100/0x1c0 [ 137.989614][ T4273] ? putname+0x111/0x160 [ 137.993867][ T4273] bpf_test_init+0x100/0x1c0 [ 137.998466][ T4273] bpf_prog_test_run_skb+0x193/0x1150 [ 138.003849][ T4273] ? __kasan_check_write+0x14/0x20 [ 138.009004][ T4273] ? fput_many+0x15a/0x1a0 [ 138.013433][ T4273] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 138.019335][ T4273] bpf_prog_test_run+0x3d5/0x620 [ 138.024301][ T4273] ? bpf_prog_query+0x230/0x230 [ 138.029163][ T4273] ? selinux_bpf+0xce/0xf0 [ 138.033594][ T4273] ? security_bpf+0x82/0xa0 [ 138.038113][ T4273] __sys_bpf+0x52c/0x730 [ 138.042380][ T4273] ? bpf_link_show_fdinfo+0x310/0x310 [ 138.047779][ T4273] ? debug_smp_processor_id+0x17/0x20 [ 138.053182][ T4273] __x64_sys_bpf+0x7c/0x90 [ 138.057628][ T4273] x64_sys_call+0x4b9/0x9a0 [ 138.062148][ T4273] do_syscall_64+0x4c/0xa0 [ 138.066800][ T4273] ? clear_bhb_loop+0x50/0xa0 [ 138.071498][ T4273] ? clear_bhb_loop+0x50/0xa0 [ 138.076195][ T4273] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 138.082200][ T4273] RIP: 0033:0x7f553f5ecba9 [ 138.086635][ T4273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.106262][ T4273] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.114691][ T4273] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 138.122661][ T4273] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 138.130633][ T4273] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 138.138616][ T4273] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 138.146580][ T4273] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 138.155072][ T4273] [ 138.204544][ T4286] FAULT_INJECTION: forcing a failure. [ 138.204544][ T4286] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 138.243711][ T4286] CPU: 0 PID: 4286 Comm: syz.4.1300 Not tainted syzkaller #0 [ 138.251149][ T4286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 138.261226][ T4286] Call Trace: [ 138.264525][ T4286] [ 138.267466][ T4286] __dump_stack+0x21/0x30 [ 138.271817][ T4286] dump_stack_lvl+0xee/0x150 [ 138.276429][ T4286] ? show_regs_print_info+0x20/0x20 [ 138.281655][ T4286] ? migrate_enable+0x192/0x260 [ 138.286543][ T4286] ? migrate_disable+0x180/0x180 [ 138.291511][ T4286] dump_stack+0x15/0x20 [ 138.295705][ T4286] should_fail+0x3c1/0x510 [ 138.300139][ T4286] should_fail_usercopy+0x1a/0x20 [ 138.305268][ T4286] _copy_from_user+0x20/0xd0 [ 138.309877][ T4286] generic_map_update_batch+0x4a3/0x740 [ 138.315449][ T4286] ? generic_map_delete_batch+0x510/0x510 [ 138.321188][ T4286] ? __fdget+0x1a1/0x230 [ 138.325453][ T4286] ? generic_map_delete_batch+0x510/0x510 [ 138.331193][ T4286] bpf_map_do_batch+0x463/0x5f0 [ 138.336061][ T4286] __sys_bpf+0x5e3/0x730 [ 138.340323][ T4286] ? bpf_link_show_fdinfo+0x310/0x310 [ 138.345727][ T4286] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 138.351898][ T4286] __x64_sys_bpf+0x7c/0x90 [ 138.356416][ T4286] x64_sys_call+0x4b9/0x9a0 [ 138.360936][ T4286] do_syscall_64+0x4c/0xa0 [ 138.365366][ T4286] ? clear_bhb_loop+0x50/0xa0 [ 138.370065][ T4286] ? clear_bhb_loop+0x50/0xa0 [ 138.374759][ T4286] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 138.380690][ T4286] RIP: 0033:0x7fcc332fbba9 [ 138.385121][ T4286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.404754][ T4286] RSP: 002b:00007fcc31d64038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 138.413186][ T4286] RAX: ffffffffffffffda RBX: 00007fcc33542fa0 RCX: 00007fcc332fbba9 [ 138.421189][ T4286] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 138.429192][ T4286] RBP: 00007fcc31d64090 R08: 0000000000000000 R09: 0000000000000000 [ 138.437183][ T4286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 138.445169][ T4286] R13: 00007fcc33543038 R14: 00007fcc33542fa0 R15: 00007ffdca3f7328 [ 138.455290][ T4286] [ 153.120694][ T4355] ªªªªªª: renamed from vlan0 [ 153.178150][ T4348] device pim6reg1 entered promiscuous mode [ 154.674285][ T4398] ªªªªªª: renamed from vlan0 [ 154.834224][ T4405] device pim6reg1 entered promiscuous mode [ 157.076638][ T4452] ªªªªªª: renamed from vlan0 [ 159.856642][ T4527] device pim6reg1 entered promiscuous mode [ 160.625788][ T4554] syz.2.1384[4554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.625866][ T4554] syz.2.1384[4554] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.858857][ T4607] FAULT_INJECTION: forcing a failure. [ 161.858857][ T4607] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.918109][ T4607] CPU: 0 PID: 4607 Comm: syz.0.1398 Not tainted syzkaller #0 [ 161.925533][ T4607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 161.935692][ T4607] Call Trace: [ 161.938987][ T4607] [ 161.941936][ T4607] __dump_stack+0x21/0x30 [ 161.946289][ T4607] dump_stack_lvl+0xee/0x150 [ 161.950901][ T4607] ? show_regs_print_info+0x20/0x20 [ 161.956134][ T4607] ? migrate_enable+0x192/0x260 [ 161.961012][ T4607] ? migrate_disable+0x180/0x180 [ 161.965974][ T4607] dump_stack+0x15/0x20 [ 161.970156][ T4607] should_fail+0x3c1/0x510 [ 161.974594][ T4607] should_fail_usercopy+0x1a/0x20 [ 161.979655][ T4607] _copy_from_user+0x20/0xd0 [ 161.984288][ T4607] generic_map_update_batch+0x44f/0x740 [ 161.989864][ T4607] ? generic_map_delete_batch+0x510/0x510 [ 161.995599][ T4607] ? __fdget+0x1a1/0x230 [ 161.999867][ T4607] ? generic_map_delete_batch+0x510/0x510 [ 162.005605][ T4607] bpf_map_do_batch+0x463/0x5f0 [ 162.010725][ T4607] __sys_bpf+0x5e3/0x730 [ 162.015000][ T4607] ? bpf_link_show_fdinfo+0x310/0x310 [ 162.020487][ T4607] ? debug_smp_processor_id+0x17/0x20 [ 162.025964][ T4607] __x64_sys_bpf+0x7c/0x90 [ 162.030389][ T4607] x64_sys_call+0x4b9/0x9a0 [ 162.034909][ T4607] do_syscall_64+0x4c/0xa0 [ 162.039508][ T4607] ? clear_bhb_loop+0x50/0xa0 [ 162.044200][ T4607] ? clear_bhb_loop+0x50/0xa0 [ 162.048909][ T4607] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 162.054819][ T4607] RIP: 0033:0x7f3d6c376ba9 [ 162.059255][ T4607] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.078875][ T4607] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.087399][ T4607] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 162.095386][ T4607] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 162.103370][ T4607] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 162.111354][ T4607] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 162.119332][ T4607] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 162.127327][ T4607] [ 162.382674][ T4625] device bond_slave_0 entered promiscuous mode [ 162.457777][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 162.476832][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.683919][ T4657] FAULT_INJECTION: forcing a failure. [ 163.683919][ T4657] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.726998][ T4657] CPU: 1 PID: 4657 Comm: syz.0.1412 Not tainted syzkaller #0 [ 163.734430][ T4657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.744498][ T4657] Call Trace: [ 163.747787][ T4657] [ 163.750818][ T4657] __dump_stack+0x21/0x30 [ 163.755170][ T4657] dump_stack_lvl+0xee/0x150 [ 163.759825][ T4657] ? show_regs_print_info+0x20/0x20 [ 163.765041][ T4657] ? dump_stack+0x9/0x20 [ 163.769308][ T4657] dump_stack+0x15/0x20 [ 163.773479][ T4657] should_fail+0x3c1/0x510 [ 163.777905][ T4657] should_fail_usercopy+0x1a/0x20 [ 163.782956][ T4657] _copy_from_user+0x20/0xd0 [ 163.787562][ T4657] generic_map_update_batch+0x4a3/0x740 [ 163.793140][ T4657] ? generic_map_delete_batch+0x510/0x510 [ 163.798897][ T4657] ? __fdget+0x1a1/0x230 [ 163.803173][ T4657] ? generic_map_delete_batch+0x510/0x510 [ 163.808908][ T4657] bpf_map_do_batch+0x463/0x5f0 [ 163.813852][ T4657] __sys_bpf+0x5e3/0x730 [ 163.818090][ T4657] ? bpf_link_show_fdinfo+0x310/0x310 [ 163.823466][ T4657] __x64_sys_bpf+0x7c/0x90 [ 163.827929][ T4657] x64_sys_call+0x4b9/0x9a0 [ 163.832450][ T4657] do_syscall_64+0x4c/0xa0 [ 163.837029][ T4657] ? clear_bhb_loop+0x50/0xa0 [ 163.841721][ T4657] ? clear_bhb_loop+0x50/0xa0 [ 163.846414][ T4657] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 163.852324][ T4657] RIP: 0033:0x7f3d6c376ba9 [ 163.856745][ T4657] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.876351][ T4657] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 163.884773][ T4657] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 163.892745][ T4657] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 163.900715][ T4657] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 163.909035][ T4657] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 163.917010][ T4657] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 163.925001][ T4657] [ 164.437100][ T4662] device sit0 left promiscuous mode [ 165.354013][ T4709] FAULT_INJECTION: forcing a failure. [ 165.354013][ T4709] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.436323][ T4709] CPU: 0 PID: 4709 Comm: syz.1.1428 Not tainted syzkaller #0 [ 165.443758][ T4709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 165.453837][ T4709] Call Trace: [ 165.457125][ T4709] [ 165.460058][ T4709] __dump_stack+0x21/0x30 [ 165.464407][ T4709] dump_stack_lvl+0xee/0x150 [ 165.469005][ T4709] ? show_regs_print_info+0x20/0x20 [ 165.474211][ T4709] dump_stack+0x15/0x20 [ 165.478372][ T4709] should_fail+0x3c1/0x510 [ 165.482795][ T4709] should_fail_usercopy+0x1a/0x20 [ 165.487821][ T4709] _copy_from_user+0x20/0xd0 [ 165.492418][ T4709] generic_map_update_batch+0x44f/0x740 [ 165.497967][ T4709] ? generic_map_delete_batch+0x510/0x510 [ 165.503690][ T4709] ? __fdget+0x1a1/0x230 [ 165.507932][ T4709] ? generic_map_delete_batch+0x510/0x510 [ 165.513660][ T4709] bpf_map_do_batch+0x463/0x5f0 [ 165.518522][ T4709] __sys_bpf+0x5e3/0x730 [ 165.522767][ T4709] ? bpf_link_show_fdinfo+0x310/0x310 [ 165.528146][ T4709] ? debug_smp_processor_id+0x17/0x20 [ 165.533522][ T4709] __x64_sys_bpf+0x7c/0x90 [ 165.537937][ T4709] x64_sys_call+0x4b9/0x9a0 [ 165.542436][ T4709] do_syscall_64+0x4c/0xa0 [ 165.546847][ T4709] ? clear_bhb_loop+0x50/0xa0 [ 165.551526][ T4709] ? clear_bhb_loop+0x50/0xa0 [ 165.556200][ T4709] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 165.562095][ T4709] RIP: 0033:0x7f553f5ecba9 [ 165.566513][ T4709] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.586129][ T4709] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.594577][ T4709] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 165.602550][ T4709] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 165.610522][ T4709] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 165.618493][ T4709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 165.626460][ T4709] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 165.634442][ T4709] [ 165.698425][ T4707] device wg2 entered promiscuous mode [ 167.029597][ T4741] device syzkaller0 entered promiscuous mode [ 168.389925][ T4794] FAULT_INJECTION: forcing a failure. [ 168.389925][ T4794] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.466874][ T4794] CPU: 1 PID: 4794 Comm: syz.1.1455 Not tainted syzkaller #0 [ 168.474309][ T4794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 168.484377][ T4794] Call Trace: [ 168.487671][ T4794] [ 168.490624][ T4794] __dump_stack+0x21/0x30 [ 168.494975][ T4794] dump_stack_lvl+0xee/0x150 [ 168.499583][ T4794] ? show_regs_print_info+0x20/0x20 [ 168.504795][ T4794] ? migrate_enable+0x192/0x260 [ 168.509671][ T4794] ? migrate_disable+0x180/0x180 [ 168.514633][ T4794] dump_stack+0x15/0x20 [ 168.518810][ T4794] should_fail+0x3c1/0x510 [ 168.523239][ T4794] should_fail_usercopy+0x1a/0x20 [ 168.528289][ T4794] _copy_from_user+0x20/0xd0 [ 168.532932][ T4794] generic_map_update_batch+0x44f/0x740 [ 168.538496][ T4794] ? generic_map_delete_batch+0x510/0x510 [ 168.544236][ T4794] ? __fdget+0x1a1/0x230 [ 168.548497][ T4794] ? generic_map_delete_batch+0x510/0x510 [ 168.554226][ T4794] bpf_map_do_batch+0x463/0x5f0 [ 168.559092][ T4794] __sys_bpf+0x5e3/0x730 [ 168.563350][ T4794] ? bpf_link_show_fdinfo+0x310/0x310 [ 168.568750][ T4794] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 168.574932][ T4794] __x64_sys_bpf+0x7c/0x90 [ 168.579368][ T4794] x64_sys_call+0x4b9/0x9a0 [ 168.583883][ T4794] do_syscall_64+0x4c/0xa0 [ 168.588313][ T4794] ? clear_bhb_loop+0x50/0xa0 [ 168.593008][ T4794] ? clear_bhb_loop+0x50/0xa0 [ 168.597704][ T4794] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 168.603713][ T4794] RIP: 0033:0x7f553f5ecba9 [ 168.608150][ T4794] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.627769][ T4794] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.636199][ T4794] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 168.644181][ T4794] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 168.652159][ T4794] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 168.660143][ T4794] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 168.668120][ T4794] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 168.676099][ T4794] [ 169.740135][ T4840] device pim6reg1 entered promiscuous mode [ 170.766201][ T4854] FAULT_INJECTION: forcing a failure. [ 170.766201][ T4854] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.784038][ T4854] CPU: 1 PID: 4854 Comm: syz.1.1477 Not tainted syzkaller #0 [ 170.791450][ T4854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 170.801566][ T4854] Call Trace: [ 170.804859][ T4854] [ 170.807814][ T4854] __dump_stack+0x21/0x30 [ 170.812156][ T4854] dump_stack_lvl+0xee/0x150 [ 170.816748][ T4854] ? show_regs_print_info+0x20/0x20 [ 170.821949][ T4854] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 170.827756][ T4854] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 170.833909][ T4854] dump_stack+0x15/0x20 [ 170.838068][ T4854] should_fail+0x3c1/0x510 [ 170.842487][ T4854] should_fail_usercopy+0x1a/0x20 [ 170.847506][ T4854] _copy_from_user+0x20/0xd0 [ 170.852123][ T4854] generic_map_update_batch+0x4a3/0x740 [ 170.857678][ T4854] ? generic_map_delete_batch+0x510/0x510 [ 170.863406][ T4854] ? __fdget+0x1a1/0x230 [ 170.867657][ T4854] ? generic_map_delete_batch+0x510/0x510 [ 170.873371][ T4854] bpf_map_do_batch+0x463/0x5f0 [ 170.878231][ T4854] __sys_bpf+0x5e3/0x730 [ 170.882469][ T4854] ? bpf_link_show_fdinfo+0x310/0x310 [ 170.887843][ T4854] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 170.894012][ T4854] __x64_sys_bpf+0x7c/0x90 [ 170.898422][ T4854] x64_sys_call+0x4b9/0x9a0 [ 170.902939][ T4854] do_syscall_64+0x4c/0xa0 [ 170.907358][ T4854] ? clear_bhb_loop+0x50/0xa0 [ 170.912041][ T4854] ? clear_bhb_loop+0x50/0xa0 [ 170.916720][ T4854] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 170.922615][ T4854] RIP: 0033:0x7f553f5ecba9 [ 170.927028][ T4854] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.946636][ T4854] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.955067][ T4854] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 170.963042][ T4854] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 170.971012][ T4854] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 170.978977][ T4854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 170.986956][ T4854] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 170.994936][ T4854] [ 172.040471][ T4898] FAULT_INJECTION: forcing a failure. [ 172.040471][ T4898] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.240380][ T4898] CPU: 0 PID: 4898 Comm: syz.0.1491 Not tainted syzkaller #0 [ 172.247828][ T4898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 172.257902][ T4898] Call Trace: [ 172.261193][ T4898] [ 172.264146][ T4898] __dump_stack+0x21/0x30 [ 172.268495][ T4898] dump_stack_lvl+0xee/0x150 [ 172.273108][ T4898] ? show_regs_print_info+0x20/0x20 [ 172.278330][ T4898] ? migrate_enable+0x192/0x260 [ 172.283201][ T4898] ? migrate_disable+0x180/0x180 [ 172.288148][ T4898] dump_stack+0x15/0x20 [ 172.292314][ T4898] should_fail+0x3c1/0x510 [ 172.296733][ T4898] should_fail_usercopy+0x1a/0x20 [ 172.301853][ T4898] _copy_from_user+0x20/0xd0 [ 172.306451][ T4898] generic_map_update_batch+0x44f/0x740 [ 172.312039][ T4898] ? generic_map_delete_batch+0x510/0x510 [ 172.317767][ T4898] ? __fdget+0x1a1/0x230 [ 172.322012][ T4898] ? generic_map_delete_batch+0x510/0x510 [ 172.327732][ T4898] bpf_map_do_batch+0x463/0x5f0 [ 172.332589][ T4898] __sys_bpf+0x5e3/0x730 [ 172.336857][ T4898] ? bpf_link_show_fdinfo+0x310/0x310 [ 172.342238][ T4898] ? debug_smp_processor_id+0x17/0x20 [ 172.347613][ T4898] __x64_sys_bpf+0x7c/0x90 [ 172.352042][ T4898] x64_sys_call+0x4b9/0x9a0 [ 172.356546][ T4898] do_syscall_64+0x4c/0xa0 [ 172.360973][ T4898] ? clear_bhb_loop+0x50/0xa0 [ 172.365651][ T4898] ? clear_bhb_loop+0x50/0xa0 [ 172.370341][ T4898] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 172.376237][ T4898] RIP: 0033:0x7f3d6c376ba9 [ 172.380659][ T4898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.400265][ T4898] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 172.408684][ T4898] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 172.416657][ T4898] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 172.424633][ T4898] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 172.432614][ T4898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 172.440582][ T4898] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 172.448559][ T4898] [ 173.020733][ T4941] device sit0 left promiscuous mode [ 173.103535][ T4947] device sit0 entered promiscuous mode [ 173.164071][ T4950] FAULT_INJECTION: forcing a failure. [ 173.164071][ T4950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 173.265122][ T4950] CPU: 1 PID: 4950 Comm: syz.1.1508 Not tainted syzkaller #0 [ 173.272566][ T4950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 173.282731][ T4950] Call Trace: [ 173.286033][ T4950] [ 173.288978][ T4950] __dump_stack+0x21/0x30 [ 173.293327][ T4950] dump_stack_lvl+0xee/0x150 [ 173.297935][ T4950] ? show_regs_print_info+0x20/0x20 [ 173.303159][ T4950] dump_stack+0x15/0x20 [ 173.307334][ T4950] should_fail+0x3c1/0x510 [ 173.311772][ T4950] should_fail_usercopy+0x1a/0x20 [ 173.316821][ T4950] _copy_from_user+0x20/0xd0 [ 173.321436][ T4950] generic_map_update_batch+0x4a3/0x740 [ 173.327010][ T4950] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 173.332842][ T4950] ? generic_map_delete_batch+0x510/0x510 [ 173.338593][ T4950] ? __sanitizer_cov_trace_pc+0x1/0x60 [ 173.344079][ T4950] ? __fdget+0x1a1/0x230 [ 173.348352][ T4950] ? generic_map_delete_batch+0x510/0x510 [ 173.354104][ T4950] bpf_map_do_batch+0x463/0x5f0 [ 173.358980][ T4950] __sys_bpf+0x5e3/0x730 [ 173.363242][ T4950] ? bpf_link_show_fdinfo+0x310/0x310 [ 173.368640][ T4950] ? debug_smp_processor_id+0x17/0x20 [ 173.374070][ T4950] __x64_sys_bpf+0x7c/0x90 [ 173.378506][ T4950] x64_sys_call+0x4b9/0x9a0 [ 173.383022][ T4950] do_syscall_64+0x4c/0xa0 [ 173.387462][ T4950] ? clear_bhb_loop+0x50/0xa0 [ 173.392160][ T4950] ? clear_bhb_loop+0x50/0xa0 [ 173.396863][ T4950] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 173.402782][ T4950] RIP: 0033:0x7f553f5ecba9 [ 173.407218][ T4950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.426854][ T4950] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.435298][ T4950] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 173.443296][ T4950] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 173.451295][ T4950] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 173.459301][ T4950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 173.467290][ T4950] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 173.475290][ T4950] [ 173.658215][ T4951] device sit0 left promiscuous mode [ 173.738004][ T4955] device sit0 entered promiscuous mode [ 174.697308][ T4991] syz.1.1520[4991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.697385][ T4991] syz.1.1520[4991] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.817704][ T30] audit: type=1400 audit(1757545505.195:139): avc: denied { create } for pid=4989 comm="syz.1.1520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 175.019924][ T5001] FAULT_INJECTION: forcing a failure. [ 175.019924][ T5001] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 175.113911][ T5001] CPU: 0 PID: 5001 Comm: syz.1.1524 Not tainted syzkaller #0 [ 175.121346][ T5001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 175.131423][ T5001] Call Trace: [ 175.134721][ T5001] [ 175.137664][ T5001] __dump_stack+0x21/0x30 [ 175.142018][ T5001] dump_stack_lvl+0xee/0x150 [ 175.146644][ T5001] ? show_regs_print_info+0x20/0x20 [ 175.151877][ T5001] ? migrate_enable+0x192/0x260 [ 175.156739][ T5001] ? migrate_disable+0x180/0x180 [ 175.161705][ T5001] dump_stack+0x15/0x20 [ 175.165884][ T5001] should_fail+0x3c1/0x510 [ 175.170329][ T5001] should_fail_usercopy+0x1a/0x20 [ 175.175378][ T5001] _copy_from_user+0x20/0xd0 [ 175.180003][ T5001] generic_map_update_batch+0x44f/0x740 [ 175.185596][ T5001] ? generic_map_delete_batch+0x510/0x510 [ 175.191340][ T5001] ? __fdget+0x1a1/0x230 [ 175.195613][ T5001] ? generic_map_delete_batch+0x510/0x510 [ 175.201371][ T5001] bpf_map_do_batch+0x463/0x5f0 [ 175.206266][ T5001] __sys_bpf+0x5e3/0x730 [ 175.210528][ T5001] ? bpf_link_show_fdinfo+0x310/0x310 [ 175.215940][ T5001] __x64_sys_bpf+0x7c/0x90 [ 175.220385][ T5001] x64_sys_call+0x4b9/0x9a0 [ 175.224905][ T5001] do_syscall_64+0x4c/0xa0 [ 175.229340][ T5001] ? clear_bhb_loop+0x50/0xa0 [ 175.234040][ T5001] ? clear_bhb_loop+0x50/0xa0 [ 175.238767][ T5001] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 175.244683][ T5001] RIP: 0033:0x7f553f5ecba9 [ 175.249198][ T5001] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.268841][ T5001] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 175.277269][ T5001] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 175.285256][ T5001] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 175.293223][ T5001] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 175.301201][ T5001] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 175.309175][ T5001] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 175.317158][ T5001] [ 175.806620][ T5013] device pim6reg1 entered promiscuous mode [ 177.536073][ T5066] FAULT_INJECTION: forcing a failure. [ 177.536073][ T5066] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.572952][ T5066] CPU: 0 PID: 5066 Comm: syz.1.1542 Not tainted syzkaller #0 [ 177.580395][ T5066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 177.590468][ T5066] Call Trace: [ 177.593761][ T5066] [ 177.596702][ T5066] __dump_stack+0x21/0x30 [ 177.601043][ T5066] dump_stack_lvl+0xee/0x150 [ 177.605641][ T5066] ? show_regs_print_info+0x20/0x20 [ 177.610891][ T5066] dump_stack+0x15/0x20 [ 177.615066][ T5066] should_fail+0x3c1/0x510 [ 177.619492][ T5066] should_fail_usercopy+0x1a/0x20 [ 177.624518][ T5066] _copy_from_user+0x20/0xd0 [ 177.629127][ T5066] generic_map_update_batch+0x4a3/0x740 [ 177.634685][ T5066] ? generic_map_delete_batch+0x510/0x510 [ 177.640424][ T5066] ? __fdget+0x1a1/0x230 [ 177.644671][ T5066] ? generic_map_delete_batch+0x510/0x510 [ 177.650394][ T5066] bpf_map_do_batch+0x463/0x5f0 [ 177.655245][ T5066] __sys_bpf+0x5e3/0x730 [ 177.659494][ T5066] ? bpf_link_show_fdinfo+0x310/0x310 [ 177.664870][ T5066] __x64_sys_bpf+0x7c/0x90 [ 177.669293][ T5066] x64_sys_call+0x4b9/0x9a0 [ 177.673799][ T5066] do_syscall_64+0x4c/0xa0 [ 177.678247][ T5066] ? clear_bhb_loop+0x50/0xa0 [ 177.682931][ T5066] ? clear_bhb_loop+0x50/0xa0 [ 177.687613][ T5066] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 177.693510][ T5066] RIP: 0033:0x7f553f5ecba9 [ 177.697925][ T5066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 177.717547][ T5066] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 177.726092][ T5066] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 177.734076][ T5066] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 177.742058][ T5066] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 177.750047][ T5066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 177.758023][ T5066] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 177.766014][ T5066] [ 177.845007][ T5068] device pim6reg1 entered promiscuous mode [ 178.729106][ T5096] ªªªªªª: renamed from vlan0 [ 178.778421][ T5120] FAULT_INJECTION: forcing a failure. [ 178.778421][ T5120] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 178.791796][ T5120] CPU: 0 PID: 5120 Comm: syz.0.1562 Not tainted syzkaller #0 [ 178.799198][ T5120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 178.809376][ T5120] Call Trace: [ 178.812674][ T5120] [ 178.815621][ T5120] __dump_stack+0x21/0x30 [ 178.819974][ T5120] dump_stack_lvl+0xee/0x150 [ 178.824588][ T5120] ? show_regs_print_info+0x20/0x20 [ 178.829810][ T5120] dump_stack+0x15/0x20 [ 178.834069][ T5120] should_fail+0x3c1/0x510 [ 178.838504][ T5120] should_fail_usercopy+0x1a/0x20 [ 178.843554][ T5120] _copy_from_user+0x20/0xd0 [ 178.848165][ T5120] generic_map_update_batch+0x44f/0x740 [ 178.853735][ T5120] ? generic_map_delete_batch+0x510/0x510 [ 178.859467][ T5120] ? __fdget+0x1a1/0x230 [ 178.863728][ T5120] ? generic_map_delete_batch+0x510/0x510 [ 178.869465][ T5120] bpf_map_do_batch+0x463/0x5f0 [ 178.874340][ T5120] __sys_bpf+0x5e3/0x730 [ 178.878722][ T5120] ? bpf_link_show_fdinfo+0x310/0x310 [ 178.884107][ T5120] ? __kasan_check_write+0x14/0x20 [ 178.889223][ T5120] ? switch_fpu_return+0x15d/0x2c0 [ 178.894337][ T5120] __x64_sys_bpf+0x7c/0x90 [ 178.898753][ T5120] x64_sys_call+0x4b9/0x9a0 [ 178.903262][ T5120] do_syscall_64+0x4c/0xa0 [ 178.907681][ T5120] ? clear_bhb_loop+0x50/0xa0 [ 178.912974][ T5120] ? clear_bhb_loop+0x50/0xa0 [ 178.917673][ T5120] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 178.923577][ T5120] RIP: 0033:0x7f3d6c376ba9 [ 178.928012][ T5120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.947774][ T5120] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 178.956209][ T5120] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 178.964227][ T5120] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 178.972209][ T5120] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 178.980187][ T5120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 178.988172][ T5120] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 178.996190][ T5120] [ 181.249710][ T5193] FAULT_INJECTION: forcing a failure. [ 181.249710][ T5193] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.272882][ T5193] CPU: 1 PID: 5193 Comm: syz.1.1582 Not tainted syzkaller #0 [ 181.280303][ T5193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 181.290378][ T5193] Call Trace: [ 181.293661][ T5193] [ 181.296591][ T5193] __dump_stack+0x21/0x30 [ 181.300924][ T5193] dump_stack_lvl+0xee/0x150 [ 181.305512][ T5193] ? show_regs_print_info+0x20/0x20 [ 181.310713][ T5193] ? migrate_enable+0x192/0x260 [ 181.315572][ T5193] ? migrate_disable+0x180/0x180 [ 181.320512][ T5193] dump_stack+0x15/0x20 [ 181.324676][ T5193] should_fail+0x3c1/0x510 [ 181.329098][ T5193] should_fail_usercopy+0x1a/0x20 [ 181.334158][ T5193] _copy_from_user+0x20/0xd0 [ 181.338753][ T5193] generic_map_update_batch+0x4a3/0x740 [ 181.344400][ T5193] ? generic_map_delete_batch+0x510/0x510 [ 181.350143][ T5193] ? bpf_map_do_batch+0x385/0x5f0 [ 181.355166][ T5193] ? generic_map_delete_batch+0x510/0x510 [ 181.360889][ T5193] bpf_map_do_batch+0x463/0x5f0 [ 181.365740][ T5193] __sys_bpf+0x5e3/0x730 [ 181.369984][ T5193] ? bpf_link_show_fdinfo+0x310/0x310 [ 181.375376][ T5193] __x64_sys_bpf+0x7c/0x90 [ 181.379789][ T5193] x64_sys_call+0x4b9/0x9a0 [ 181.384302][ T5193] do_syscall_64+0x4c/0xa0 [ 181.388733][ T5193] ? clear_bhb_loop+0x50/0xa0 [ 181.393411][ T5193] ? clear_bhb_loop+0x50/0xa0 [ 181.398090][ T5193] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 181.403985][ T5193] RIP: 0033:0x7f553f5ecba9 [ 181.408399][ T5193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.427996][ T5193] RSP: 002b:00007f553e055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.436427][ T5193] RAX: ffffffffffffffda RBX: 00007f553f833fa0 RCX: 00007f553f5ecba9 [ 181.444395][ T5193] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 181.452364][ T5193] RBP: 00007f553e055090 R08: 0000000000000000 R09: 0000000000000000 [ 181.460340][ T5193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 181.468310][ T5193] R13: 00007f553f834038 R14: 00007f553f833fa0 R15: 00007ffe19a54578 [ 181.476284][ T5193] [ 184.812233][ T5276] device sit0 left promiscuous mode [ 184.961177][ T5276] device sit0 entered promiscuous mode [ 188.172141][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 188.280395][ T5381] device wg2 left promiscuous mode [ 188.534887][ T5396] syz.2.1646[5396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.534960][ T5396] syz.2.1646[5396] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.137077][ T5472] device pim6reg1 entered promiscuous mode [ 191.269395][ T5484] FAULT_INJECTION: forcing a failure. [ 191.269395][ T5484] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.282704][ T5484] CPU: 1 PID: 5484 Comm: syz.3.1674 Not tainted syzkaller #0 [ 191.290114][ T5484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 191.300204][ T5484] Call Trace: [ 191.303496][ T5484] [ 191.306441][ T5484] __dump_stack+0x21/0x30 [ 191.310786][ T5484] dump_stack_lvl+0xee/0x150 [ 191.315375][ T5484] ? show_regs_print_info+0x20/0x20 [ 191.320577][ T5484] dump_stack+0x15/0x20 [ 191.324733][ T5484] should_fail+0x3c1/0x510 [ 191.329172][ T5484] should_fail_usercopy+0x1a/0x20 [ 191.334196][ T5484] _copy_from_user+0x20/0xd0 [ 191.338790][ T5484] generic_map_update_batch+0x44f/0x740 [ 191.344343][ T5484] ? generic_map_delete_batch+0x510/0x510 [ 191.350060][ T5484] ? bpf_map_do_batch+0x385/0x5f0 [ 191.355089][ T5484] ? generic_map_delete_batch+0x510/0x510 [ 191.360812][ T5484] bpf_map_do_batch+0x463/0x5f0 [ 191.365657][ T5484] __sys_bpf+0x5e3/0x730 [ 191.369891][ T5484] ? bpf_link_show_fdinfo+0x310/0x310 [ 191.375268][ T5484] __x64_sys_bpf+0x7c/0x90 [ 191.379684][ T5484] x64_sys_call+0x4b9/0x9a0 [ 191.384182][ T5484] do_syscall_64+0x4c/0xa0 [ 191.388594][ T5484] ? clear_bhb_loop+0x50/0xa0 [ 191.393274][ T5484] ? clear_bhb_loop+0x50/0xa0 [ 191.397952][ T5484] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 191.403856][ T5484] RIP: 0033:0x7ff7bad38ba9 [ 191.408286][ T5484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.427908][ T5484] RSP: 002b:00007ff7b97a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 191.436322][ T5484] RAX: ffffffffffffffda RBX: 00007ff7baf7ffa0 RCX: 00007ff7bad38ba9 [ 191.444293][ T5484] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 191.452387][ T5484] RBP: 00007ff7b97a1090 R08: 0000000000000000 R09: 0000000000000000 [ 191.460353][ T5484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 191.468321][ T5484] R13: 00007ff7baf80038 R14: 00007ff7baf7ffa0 R15: 00007ffd57ddd978 [ 191.476297][ T5484] [ 193.310520][ T5558] device syzkaller0 entered promiscuous mode [ 194.791726][ T5605] FAULT_INJECTION: forcing a failure. [ 194.791726][ T5605] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 194.944194][ T5605] CPU: 1 PID: 5605 Comm: syz.0.1709 Not tainted syzkaller #0 [ 194.951627][ T5605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.961719][ T5605] Call Trace: [ 194.965012][ T5605] [ 194.967957][ T5605] __dump_stack+0x21/0x30 [ 194.972305][ T5605] dump_stack_lvl+0xee/0x150 [ 194.976915][ T5605] ? show_regs_print_info+0x20/0x20 [ 194.982132][ T5605] ? migrate_enable+0x192/0x260 [ 194.987003][ T5605] ? migrate_disable+0x180/0x180 [ 194.991959][ T5605] dump_stack+0x15/0x20 [ 194.996138][ T5605] should_fail+0x3c1/0x510 [ 195.000581][ T5605] should_fail_usercopy+0x1a/0x20 [ 195.005799][ T5605] _copy_from_user+0x20/0xd0 [ 195.010405][ T5605] generic_map_update_batch+0x44f/0x740 [ 195.015994][ T5605] ? generic_map_delete_batch+0x510/0x510 [ 195.021737][ T5605] ? bpf_map_do_batch+0x3cd/0x5f0 [ 195.026779][ T5605] ? generic_map_delete_batch+0x510/0x510 [ 195.032546][ T5605] bpf_map_do_batch+0x463/0x5f0 [ 195.037428][ T5605] __sys_bpf+0x5e3/0x730 [ 195.041689][ T5605] ? bpf_link_show_fdinfo+0x310/0x310 [ 195.047084][ T5605] ? debug_smp_processor_id+0x17/0x20 [ 195.052475][ T5605] __x64_sys_bpf+0x7c/0x90 [ 195.056918][ T5605] x64_sys_call+0x4b9/0x9a0 [ 195.061423][ T5605] do_syscall_64+0x4c/0xa0 [ 195.065842][ T5605] ? clear_bhb_loop+0x50/0xa0 [ 195.070534][ T5605] ? clear_bhb_loop+0x50/0xa0 [ 195.075221][ T5605] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 195.081132][ T5605] RIP: 0033:0x7f3d6c376ba9 [ 195.085556][ T5605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.105170][ T5605] RSP: 002b:00007f3d6addf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 195.113598][ T5605] RAX: ffffffffffffffda RBX: 00007f3d6c5bdfa0 RCX: 00007f3d6c376ba9 [ 195.121667][ T5605] RDX: 0000000000000038 RSI: 0000200000000300 RDI: 000000000000001a [ 195.129643][ T5605] RBP: 00007f3d6addf090 R08: 0000000000000000 R09: 0000000000000000 [ 195.137614][ T5605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 195.145585][ T5605] R13: 00007f3d6c5be038 R14: 00007f3d6c5bdfa0 R15: 00007ffc546d40b8 [ 195.153764][ T5605] [ 196.407463][ T5654] device sit0 entered promiscuous mode [ 196.821161][ T5666] device pim6reg1 entered promiscuous mode [ 197.989892][ T5695] syz.4.1735[5695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.989966][ T5695] syz.4.1735[5695] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.973659][ T5705] device syzkaller0 entered promiscuous mode [ 199.149672][ T5714] device syzkaller0 entered promiscuous mode [ 209.198829][ T5874] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.205918][ T5874] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.316890][ T5874] device bridge_slave_0 entered promiscuous mode [ 209.414056][ T5874] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.499658][ T5874] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.530442][ T5874] device bridge_slave_1 entered promiscuous mode [ 211.023374][ T5896] device syzkaller0 entered promiscuous mode [ 212.498446][ T30] audit: type=1400 audit(1757545542.875:140): avc: denied { create } for pid=5874 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 212.635471][ T30] audit: type=1400 audit(1757545542.875:141): avc: denied { write } for pid=5874 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 212.863718][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.911549][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.919187][ T30] audit: type=1400 audit(1757545542.875:142): avc: denied { read } for pid=5874 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 213.064087][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.164922][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.265963][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.273073][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.387758][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.450553][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.511556][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.518638][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.585779][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.602645][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.667476][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.679419][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.696630][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.720689][ T5874] device veth0_vlan entered promiscuous mode [ 214.307110][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.316895][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.336943][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.359625][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.400285][ T5874] device veth1_macvtap entered promiscuous mode [ 214.436094][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.448364][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.490027][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.510328][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.540104][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.860419][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.869802][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.886888][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.897856][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.522945][ T6105] syz.1.1859 uses obsolete (PF_INET,SOCK_PACKET) [ 221.533884][ T30] audit: type=1400 audit(1757545551.905:143): avc: denied { read } for pid=6137 comm="syz.0.1877" dev="nsfs" ino=4026532378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 221.604933][ T30] audit: type=1400 audit(1757545551.935:144): avc: denied { open } for pid=6137 comm="syz.0.1877" path="uts:[4026532378]" dev="nsfs" ino=4026532378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 221.689157][ T281] syz-executor (281) used greatest stack depth: 21440 bytes left [ 223.074808][ T10] device veth1_macvtap left promiscuous mode [ 223.337166][ T6176] GPL: port 1(erspan0) entered blocking state [ 223.343303][ T6176] GPL: port 1(erspan0) entered forwarding state [ 223.416529][ T5504] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 225.161592][ T6216] GPL: port 1(erspan0) entered blocking state [ 225.256483][ T6216] GPL: port 1(erspan0) entered disabled state [ 225.307138][ T6216] device erspan0 entered promiscuous mode [ 225.338497][ T6215] GPL: port 1(erspan0) entered blocking state [ 225.345162][ T6215] GPL: port 1(erspan0) entered forwarding state [ 226.360037][ T6264] GPL: port 1(erspan0) entered blocking state [ 226.374121][ T6264] GPL: port 1(erspan0) entered disabled state [ 226.457486][ T6264] device erspan0 entered promiscuous mode [ 226.465846][ T6267] GPL: port 1(erspan0) entered blocking state [ 226.472516][ T6267] GPL: port 1(erspan0) entered forwarding state [ 230.594054][ T6395] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 232.821154][ T6444] FAULT_INJECTION: forcing a failure. [ 232.821154][ T6444] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 232.976675][ T6444] CPU: 1 PID: 6444 Comm: syz.2.1970 Not tainted syzkaller #0 [ 232.984096][ T6444] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 232.994157][ T6444] Call Trace: [ 232.997440][ T6444] [ 233.000382][ T6444] __dump_stack+0x21/0x30 [ 233.004736][ T6444] dump_stack_lvl+0xee/0x150 [ 233.009341][ T6444] ? show_regs_print_info+0x20/0x20 [ 233.014555][ T6444] ? vfs_write+0xc17/0xf70 [ 233.018995][ T6444] dump_stack+0x15/0x20 [ 233.023164][ T6444] should_fail+0x3c1/0x510 [ 233.027589][ T6444] should_fail_usercopy+0x1a/0x20 [ 233.032624][ T6444] _copy_from_user+0x20/0xd0 [ 233.037226][ T6444] __sys_bpf+0x233/0x730 [ 233.041475][ T6444] ? bpf_link_show_fdinfo+0x310/0x310 [ 233.046897][ T6444] ? debug_smp_processor_id+0x17/0x20 [ 233.052278][ T6444] __x64_sys_bpf+0x7c/0x90 [ 233.056700][ T6444] x64_sys_call+0x4b9/0x9a0 [ 233.061199][ T6444] do_syscall_64+0x4c/0xa0 [ 233.065615][ T6444] ? clear_bhb_loop+0x50/0xa0 [ 233.070286][ T6444] ? clear_bhb_loop+0x50/0xa0 [ 233.074956][ T6444] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 233.080839][ T6444] RIP: 0033:0x7f1747873ba9 [ 233.085248][ T6444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 233.104855][ T6444] RSP: 002b:00007f17462dc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 233.113269][ T6444] RAX: ffffffffffffffda RBX: 00007f1747abafa0 RCX: 00007f1747873ba9 [ 233.121233][ T6444] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 233.129198][ T6444] RBP: 00007f17462dc090 R08: 0000000000000000 R09: 0000000000000000 [ 233.137158][ T6444] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 233.145121][ T6444] R13: 00007f1747abb038 R14: 00007f1747abafa0 R15: 00007ffe3ceb8b18 [ 233.153094][ T6444] [ 234.658068][ T6494] FAULT_INJECTION: forcing a failure. [ 234.658068][ T6494] name failslab, interval 1, probability 0, space 0, times 0 [ 234.881752][ T6494] CPU: 0 PID: 6494 Comm: syz.2.1985 Not tainted syzkaller #0 [ 234.889169][ T6494] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 234.899220][ T6494] Call Trace: [ 234.902492][ T6494] [ 234.905533][ T6494] __dump_stack+0x21/0x30 [ 234.909870][ T6494] dump_stack_lvl+0xee/0x150 [ 234.914455][ T6494] ? show_regs_print_info+0x20/0x20 [ 234.919649][ T6494] ? kasan_set_track+0x5b/0x70 [ 234.924404][ T6494] ? kasan_set_free_info+0x23/0x40 [ 234.929508][ T6494] ? ____kasan_slab_free+0x125/0x160 [ 234.934785][ T6494] ? __kasan_slab_free+0x11/0x20 [ 234.939714][ T6494] ? slab_free_freelist_hook+0xc2/0x190 [ 234.945258][ T6494] dump_stack+0x15/0x20 [ 234.949411][ T6494] should_fail+0x3c1/0x510 [ 234.953823][ T6494] __should_failslab+0xa4/0xe0 [ 234.958583][ T6494] should_failslab+0x9/0x20 [ 234.963080][ T6494] slab_pre_alloc_hook+0x3b/0xe0 [ 234.968024][ T6494] __kmalloc+0x6d/0x2c0 [ 234.972173][ T6494] ? bpf_test_init+0x100/0x1c0 [ 234.976934][ T6494] bpf_test_init+0x100/0x1c0 [ 234.981525][ T6494] bpf_prog_test_run_skb+0x193/0x1150 [ 234.986902][ T6494] ? __kasan_check_write+0x14/0x20 [ 234.992009][ T6494] ? fput_many+0x15a/0x1a0 [ 234.996418][ T6494] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 235.002311][ T6494] bpf_prog_test_run+0x3d5/0x620 [ 235.007591][ T6494] ? bpf_prog_query+0x230/0x230 [ 235.012439][ T6494] ? selinux_bpf+0xce/0xf0 [ 235.016856][ T6494] ? security_bpf+0x82/0xa0 [ 235.021364][ T6494] __sys_bpf+0x52c/0x730 [ 235.025631][ T6494] ? bpf_link_show_fdinfo+0x310/0x310 [ 235.031005][ T6494] ? debug_smp_processor_id+0x17/0x20 [ 235.036379][ T6494] __x64_sys_bpf+0x7c/0x90 [ 235.040786][ T6494] x64_sys_call+0x4b9/0x9a0 [ 235.045293][ T6494] do_syscall_64+0x4c/0xa0 [ 235.049709][ T6494] ? clear_bhb_loop+0x50/0xa0 [ 235.054402][ T6494] ? clear_bhb_loop+0x50/0xa0 [ 235.059068][ T6494] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 235.064971][ T6494] RIP: 0033:0x7f1747873ba9 [ 235.069386][ T6494] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 235.088985][ T6494] RSP: 002b:00007f17462dc038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 235.097392][ T6494] RAX: ffffffffffffffda RBX: 00007f1747abafa0 RCX: 00007f1747873ba9 [ 235.105355][ T6494] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 235.113494][ T6494] RBP: 00007f17462dc090 R08: 0000000000000000 R09: 0000000000000000 [ 235.121517][ T6494] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 235.129526][ T6494] R13: 00007f1747abb038 R14: 00007f1747abafa0 R15: 00007ffe3ceb8b18 [ 235.137496][ T6494] [ 235.601834][ T6518] device sit0 left promiscuous mode [ 236.022516][ T276] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 236.034275][ T276] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 236.042682][ T276] CPU: 0 PID: 276 Comm: syz-executor Not tainted syzkaller #0 [ 236.050134][ T276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 236.060188][ T276] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 236.065843][ T276] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 ce d0 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 ab d0 3a ff 41 f6 45 00 01 48 89 [ 236.085450][ T276] RSP: 0018:ffffc90000957a00 EFLAGS: 00010246 [ 236.091521][ T276] RAX: dffffc0000000000 RBX: ffff88811e581d20 RCX: 1ffff11023cb03a4 [ 236.099492][ T276] RDX: ffffffff819affc0 RSI: 1ffff1102199729a RDI: ffff88811e581d10 [ 236.107468][ T276] RBP: ffffc90000957a60 R08: dffffc0000000000 R09: ffffed102199729e [ 236.115451][ T276] R10: ffffed102199729e R11: 1ffff1102199729d R12: 1ffff11023cb03a5 [ 236.123422][ T276] R13: 0000000000000000 R14: ffff88811e581d10 R15: 0000000000000000 [ 236.131388][ T276] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 236.140347][ T276] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.146957][ T276] CR2: 00007f3d6c24bc30 CR3: 000000011e55e000 CR4: 00000000003506b0 [ 236.154931][ T276] DR0: 0000200000000300 DR1: 00000000000000fd DR2: 0000200000000300 [ 236.162907][ T276] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 236.170877][ T276] Call Trace: [ 236.174160][ T276] [ 236.177114][ T276] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 236.183538][ T276] vma_interval_tree_remove+0xadf/0xb00 [ 236.189085][ T276] ? up_write+0x7b/0x290 [ 236.193324][ T276] unlink_file_vma+0xda/0xf0 [ 236.197919][ T276] free_pgtables+0x139/0x280 [ 236.202517][ T276] exit_mmap+0x407/0x860 [ 236.206756][ T276] ? debug_smp_processor_id+0x17/0x20 [ 236.212146][ T276] ? vm_brk+0x30/0x30 [ 236.216129][ T276] ? mutex_unlock+0x89/0x220 [ 236.220735][ T276] ? uprobe_clear_state+0x2c1/0x320 [ 236.225954][ T276] __mmput+0x93/0x320 [ 236.229936][ T276] ? mmput+0x48/0x150 [ 236.233998][ T276] mmput+0x50/0x150 [ 236.237801][ T276] do_exit+0x9d2/0x27a0 [ 236.241958][ T276] ? put_task_struct+0x90/0x90 [ 236.246716][ T276] ? __fdget_pos+0x1f7/0x380 [ 236.251303][ T276] ? ksys_write+0x1da/0x240 [ 236.255799][ T276] ? __ia32_sys_read+0x90/0x90 [ 236.260561][ T276] do_group_exit+0x141/0x310 [ 236.265451][ T276] ? debug_smp_processor_id+0x17/0x20 [ 236.270865][ T276] __x64_sys_exit_group+0x3f/0x40 [ 236.275891][ T276] x64_sys_call+0x832/0x9a0 [ 236.280398][ T276] do_syscall_64+0x4c/0xa0 [ 236.284821][ T276] ? clear_bhb_loop+0x50/0xa0 [ 236.289499][ T276] ? clear_bhb_loop+0x50/0xa0 [ 236.294172][ T276] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 236.300065][ T276] RIP: 0033:0x7f3d6c376ba9 [ 236.304481][ T276] Code: Unable to access opcode bytes at RIP 0x7f3d6c376b7f. [ 236.311836][ T276] RSP: 002b:00007ffc546d4618 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 236.320241][ T276] RAX: ffffffffffffffda RBX: 0000000000000043 RCX: 00007f3d6c376ba9 [ 236.328217][ T276] RDX: 00007f3d6c375620 RSI: 0000000000000004 RDI: 0000000000000043 [ 236.336181][ T276] RBP: 00007f3d6c5be7b8 R08: 00007ffc546d23b6 R09: 0000000000000008 [ 236.344150][ T276] R10: 000000000000001a R11: 0000000000000246 R12: 0000000000000008 [ 236.352113][ T276] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 236.360091][ T276] [ 236.363129][ T276] Modules linked in: [ 236.369061][ T30] audit: type=1400 audit(1757545566.745:145): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 236.392881][ T276] ---[ end trace ab82c05eb9662296 ]--- [ 236.399874][ T276] RIP: 0010:__rb_erase_color+0x1e6/0xaf0 [ 236.405594][ T276] Code: 00 fc ff df 48 89 4d c0 80 3c 01 00 74 08 48 89 df e8 ce d0 3a ff 4c 8b 2b 4d 89 ef 49 c1 ef 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 07 00 74 08 4c 89 ef e8 ab d0 3a ff 41 f6 45 00 01 48 89 [ 236.425308][ T276] RSP: 0018:ffffc90000957a00 EFLAGS: 00010246 [ 236.431503][ T276] RAX: dffffc0000000000 RBX: ffff88811e581d20 RCX: 1ffff11023cb03a4 [ 236.439580][ T30] audit: type=1400 audit(1757545566.745:146): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 236.460956][ T276] RDX: ffffffff819affc0 RSI: 1ffff1102199729a RDI: ffff88811e581d10 [ 236.469025][ T276] RBP: ffffc90000957a60 R08: dffffc0000000000 R09: ffffed102199729e [ 236.477151][ T276] R10: ffffed102199729e R11: 1ffff1102199729d R12: 1ffff11023cb03a5 [ 236.485200][ T30] audit: type=1400 audit(1757545566.745:147): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 236.506698][ T276] R13: 0000000000000000 R14: ffff88811e581d10 R15: 0000000000000000 [ 236.514807][ T276] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 236.554282][ T276] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 236.561187][ T276] CR2: 0000000100000000 CR3: 00000001270ed000 CR4: 00000000003506a0 [ 236.569250][ T30] audit: type=1400 audit(1757545566.745:148): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 236.589827][ T276] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 236.631458][ T276] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 236.650148][ T276] Kernel panic - not syncing: Fatal exception [ 236.650334][ T30] audit: type=1400 audit(1757545566.745:149): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 236.656512][ T276] Kernel Offset: disabled [ 236.681190][ T276] Rebooting in 86400 seconds..