last executing test programs: 4.407322394s ago: executing program 1 (id=1809): perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0xff, 0x926c}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x9b47, 0x30100, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x7}, 0x0, 0x4}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) syz_clone(0xa49a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r6, 0x40047440, &(0x7f00000017c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r8}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() 2.187259957s ago: executing program 4 (id=1839): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf199ba549e6d28bb, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x15, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, {}, {}, [@ldst={0x3, 0x3, 0x6, 0x7, 0x4, 0xfffffffffffffffc}, @generic={0x4, 0x2, 0x3, 0x9, 0x101}, @jmp={0x5, 0x1, 0x0, 0x8, 0x4, 0x30, 0x8}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x9}, @jmp={0x5, 0x1, 0x7, 0x0, 0xb, 0xffffffffffffffc0, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0x9) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) 1.911800361s ago: executing program 0 (id=1841): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="150000000800f2ff0300000000000000000000004be1bd690626f25dbcca10868f1dc843b93dfa5d9d5b8125d2ed9ca6f21692a27f46c93b3f3ca0f1134bae7b971e7b8c07096f377bc2a3ec613985aa45738937f36f1f1f0faffb6b2a320790549cf7222b00aebfea0e3b43025474fb98d9586bf34fa554028502716a4423bfd6e1037c", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x110d80, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x2, 0xfe, 0x0, 0x0, 0x82744, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, @perf_config_ext={0x6b55a55b, 0x5}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe}, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22041800f3fe8000000000000000000000000000aafe80000000000002"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x2001, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000240)=0x6fa6, 0x12) recvmsg$unix(r2, &(0x7f0000000200)={&(0x7f0000000180), 0x6e, &(0x7f0000000040)=[{&(0x7f0000000580)=""/132, 0x84}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2, &(0x7f0000000380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x68}, 0x40) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.757744984s ago: executing program 3 (id=1844): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="181000000000000600"/20, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='f2fs_filemap_fault\x00', 0xffffffffffffffff, 0x0, 0x1fffffffffff9}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x94) r3 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) (async) openat$ppp(0xffffffffffffff9c, 0x0, 0x305500, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x6}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (rerun: 32) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="628a1bf1e9fe3f69080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/17, @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[0x0], 0x0, 0x0, 0x86, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xe2, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c80)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001000)="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", 0x2d5}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000540), 0x4) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) (async) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800}, 0x406c050) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000640)={'dummy0\x00', @local}) (async) sendmsg$tipc(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004000000000000000002000000000000000000000000000003000000000300000001000000000000000000e1432cbd4802d2366cf2c03d75a3c01b5ac168e5e9895bda4d508fca73e78ad4060c521aac39f82dab2e8b4f84b4b49b8aab693d1d0c9ac8014e81f5b7f20fae4b4cff715b58688354d506e80c6b39960cc967c2481f7a410eb98a585ec9dc286bbf5e21c6038cf841334e03c5f671f461130fd2ba8d56092f0990f2fe8271be70e275b6a0dc9dc1d6516893f2cdf5f83aec9041fdc0440595"], 0x0, 0x4a}, 0x28) (async, rerun: 64) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) (async, rerun: 64) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={0x0, &(0x7f0000001480)=""/167, 0x77, 0xa7}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e00000004000000040000000200020000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYRES32, @ANYBLOB="03090000020000000000000000000000000000000000000000000000c6deba5a21a0d179a36aaae8ba02d301eebc5cab25b34842802f94db92d20cfd0be12cee718954a8b55775e1c4af78fbaa0d00000000000000972e8fc86808570e56f601fee668"], 0x50) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000940)='ns/pid\x00') bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f0000000400), &(0x7f0000000600)=r1}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.694595885s ago: executing program 3 (id=1846): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000000000001"], 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000010018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000002d00)='kmem_cache_free\x00', r4}, 0x18) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001200)={{r0}, &(0x7f0000000300), &(0x7f00000011c0)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e91a8322e39d998cf95eceb2afdff4674575ff6a3fac0bce5ba929d717204966a8e2438b257ffb4e17d3ee539a8ad0081395046f1b2df9d3d104bbe930e810776f0bcb1c81f8b337352e47c323508157daf8ab0d057d4d87da8ad14225f77d1d4bc353054c7af3c0c2226944e45ddb2b94e801fd5f00e61fd1783f9e9bd01506c734de5945028a9d48dc3eadc4b49f840ab44eac469cca98", @ANYRESHEX=r8, @ANYRESHEX], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x5c, 0x0, 0xffffffffffffffff, 0xffffffffffffff7f}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x11, 0x3, 0x300, &(0x7f0000000000)) 1.597767586s ago: executing program 2 (id=1847): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xe21d, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e0000000400000008", @ANYBLOB='\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r3, &(0x7f0000000400)=ANY=[], 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a1, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r5, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.489172108s ago: executing program 3 (id=1848): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce81e0036c00fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x99a6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.36329771s ago: executing program 0 (id=1849): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000}, {{}, {}, {}, {0x85, 0x0, 0x0, 0x7d}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.36053146s ago: executing program 4 (id=1850): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000340)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='hrtimer_start\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r4}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xb, [@volatile={0x9, 0x0, 0x0, 0x9, 0x3}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x6, [{0x7, 0x3, 0x4}]}, @typedef={0xa, 0x0, 0x0, 0x8, 0x4}]}, {0x0, [0x61, 0x2e, 0x0, 0x61, 0x61, 0x0, 0x5f, 0x0, 0x61]}}, &(0x7f00000005c0)=""/205, 0x53, 0xcd, 0x0, 0xff, 0x10000}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x16, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xdcbf}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xac}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @alu={0x4, 0x0, 0x8, 0xa, 0x4, 0x50}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x14, '\x00', r7, @fallback=0x2a, r8, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x6, 0x9, 0x7}, 0x10, r9, r5, 0x3, &(0x7f0000000800), &(0x7f0000000840)=[{0x1, 0x2, 0x3, 0x5}, {0x3, 0x3, 0x2, 0x1}, {0x4, 0x3, 0x6, 0x5}], 0x10, 0x8}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x14, &(0x7f0000000280)=@raw=[@alu={0x7, 0x0, 0x0, 0x9, 0x2, 0x18, 0x10}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @alu={0x4, 0x0, 0xa, 0x9, 0x7, 0xfffffffffffffff0, 0xffffffffffffffff}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6f8}], &(0x7f0000000000)='GPL\x00', 0x9, 0x30, &(0x7f0000000080)=""/48, 0x40f00, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x5, 0x5, 0x5acce04}, 0x10, 0x30246, r4, 0x0, &(0x7f00000003c0)=[r2, r0, r2, r0, r0], 0x0, 0x10, 0xfff}, 0x94) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f0000000700)=@isdn={0x22, 0xe, 0x10, 0x5, 0x9}, 0x80, &(0x7f0000000580)=[{&(0x7f0000001340)="95c0e96937de6ce3c29307f222273631b195709deac8b78373367feef71114169d149be4ccdc9fb8b34bae323ef14f1ebcb6fd245949ef9766665f885a90009726afc838dbe59c0906cf74230c172f2b7f0c7c46828f9ced6c3d58ce3952c74c9dee984333cc2f8f144029a7df90f9335247d8ea4e0d3fbe179a6d04717c22951864c83fe8af2e1507148d128caf197c1212bc663182f0bb8b21f3c1624926084a53572f5780c4fd08c700e0530cfc1d26ed1bdb0d27937e774123a5a5602eed8e349ad59ad340cfc7128e4c76845612cb8157521a695d61252b373e319c1e68968e87d91b114e3aa2fb6987a69472e71eabcc6493cf615283dbb0b8532eb3fca7e5af7630f0ae22f194a26a055d7cb2f0e5299e109af2d5471362aa806ee243d3748681bb6803034c8aee55788a7fc861d4343ef1c974de2f1274a21dfc90e35a447f697a405a4e75aca7d658f494e1b4b7f685431f2410863134842b81609c7b1f95b700cd233a387a294b3763f98a0d40cab80fce9e81e57622193383e44f794463d201e991260a82785a99c5446fdd92c2a3519e06511cdd84f42aa2af731b5bcbd27e1397ac6b1e8251442557181c5218030825bde1fccc1078a4919e6f39cf29a1bd9e2084e3a3decefea41daba430dfba749b5fb527e036e79f530ee2e5bd686cb20bca6cff0f5d382033f4143605fe525d9efab3d2148e2d9645b0c53dfbab339adb50c97bdcf840073516e7a058f7b82bf7b6b08949f6c8939ea9b06b0b1bd126920b231c8fc974ef27c74782aa948f74f73502d0ca6f9151093428efde99d0034f8ef054e437ab3aa5495be0503f54943311be0931f46204c5962aa19e202e64b003e7a38e2356ab61b31232ecbd7f80b8519771b868215c4c79969fa9259695ae8752cc93a9600b82a1a0057669bc1cf181f78d690ad3ea995d6b1ea6ca9e88eea80c209000910b59ce2f7f97a14d621a0103e9c4ecbba40b72f507b4964ccf38b4d1212573ef089ec4f0b612ba77affc5d381e51a84f4b2039350f6c70c769a2b166c9b4f3c296b8cf20f5a1249aefa3c7568df3d1c082463b3e678e3555d3219b037bd2f5e13a9362d7b358d7b95b2d59c70a9f819ea13622a41b3b2d928b6bc67ec317956d4de9b07532c25d363b83f4314f53cefb100d905ed60a83afa1c332d8fd3a521626c4f053d3bc422d9f65a112cb049d8adaeea2f14190c66f4443560352ac9cfabf8178860fcb3c31c856854afa0638a4c58da48786b96d78e783bb9d22600ee1abdc15db6bd4e71660098cb7644135c65c9c66fce585dfe3fd7640f7a3343f62c77f7b1222152c0ebeadff2e3e54152c126cf6494e144fa21b8555397e130f241e9d968035d16da51a6eb99a48433ea772eded3d341ae5bc61402367ba97ab42158f9017c8d210c2666ff3ce434ea91d64462beb7cc074a2ad865033740f4416e5d95f579180913e7b900298cf8b4a9a72d8029ca6dcfa95587bb23d6be96e8042bee1c6d5fbf5a12eeb20ee5ff9ff35c15bcb96329b2f104205eff341ac8bee2e0421c663d45ce04d9c7604ed8c68e85bd6892e4e7fefdd08ef2e1ceec445a5bff0d5434a3848f266fbf3e04d49752f996932e3922b9c63c3d479a1dac47a28cc8cd527311a48e2701d858c6891f25febe00404b905a4eb66eefae09c9bec706ca6f7464d24d974170f344a28989744285ea91db0434390bec194a2bd62abc08ec67e28360b94cf5a6c1dc6f2e7346c71983436295a670253a1c0862df1a34929148ef3b49ed701ade237b1d0c46a95db73faaebd937199b10e7c135f44e0b5773375ab831e0ed6bdae8a39f761cbe92258cf660c28cc6076306224bd437b533837c9b8af6153a991b5b4d08e1439b9a07cf4f03346c25e44df51eaa353bc96ed917cc13857351eb30a5c7de6126c0d346a438954992a2f02e99ff1d7e26da27cbeae3c8726394b0a62b739bc7063e6dbe294f17e77cad45d2d79b7f7e2b7c21849de64a6ef61d7e7b805c9f5a8c08b355ceaac31b4caeaa5a2f583c6baa81824dc33d8c1fb3244500701c6e43926c65e0e9838d614941eb76d1287f6c49257c5a1e5b8e8ed740ce6440c8fa9f606704e324d05e2a4847b53160a3f2700c9e04986739f0a1171c80ce05925c763b800e5901173789481d478eed9dbe51027321557851dc4e9a13046b03dba687470f3216d7cc4c0d2c12a5c13e8084d0785ea87b8d8053779cde7cf2fcaaa67fbeaed402674fed3941db4e9b51c6e683a564f493093bcc3440829ce37ae95384c7120dc197cf982acfae3a4033dd18d2b2952e793c2d509e5d7a5c005826f7d227de07b7e5b541981bb91c7bd9f23222af0a5a4bca96aec7319f9bf7d1bd9b1f618781ee4e01100d500a4ddd7ab46758196ef9057234e808e9518861ba7e20f2ea303efad0a8258b1d93b337f24ef8a29dee5b63452e3711f06fa1aab4d60d16bf32bc0f78478e3855038e160e6e654241ed3fd245a7e202b86f498d9a372d11960b4c04d8a2ca5aefdd8b706c1f5c1b3d325a7ddd75e97520898e4ad3802737d545091be743660077a60f1db53fb1c1335feb9a096b2cf55a21c967adadaef8273f682bbee02609f7b218990b5f79c0b451402cf1a289caa96cb972166ed33d2d032c344df515034ddb9384a4b0ed91801e85352c5ff179083b8922e3d343258144baab6facefdd6464ed522293fb2f876b61745370ab56c2b4d467b8d2e385ce4902199adddb0afd25dd81168be2c6d8c06099aa5186835f3b3ae3a549259e28fcb59d4e077e8abbe9702250d7ec57dd11fc29dea92a991fce39debb8e060ee10b9c84b26d05b3cf4632894634542882e0c759e5c2b67455d37f0e629dc8e14af532fe7d08b33ea152c978e5d6a2d79318490f4264b28d7f24edfb8cca52ee77931334015ad722b70c006f7342fc706d41af176775c23d41361a5fe6bfcf12384843106a5795754d0f632a0b901dbb862bc7cf55bf914d1678701e2b67d5a550c2ba4134293bd1e7f0eb971fd4cfd5a05e58a4861a33bf264246a7604b3824a0b2256d01686d2d8badfcb7a378b3cb8429b0383bb3148cabe167d9fcd913b9ce6b7dd8c430b9fd321150262e9f6688eab2dc1b5567121b9d8a09587a6a10a9d8d691f859327c5631898b7eb0be2be8235765f1ba9ea5dc0507e9d84958aa0425e4d9e1df203136422c3a03d0fdb0b5093b57672b512447435b4e1446d143c5b004cf055af5c0068ea3b0e9c2d9f5d25033faa52365119c8039b483e716d99d07d21329b767efc011326cd03a857cf0dcd3066852487cd79268a6c5457059abb31941276ee5be2730df4c18ce4c0200ff681a88b85c5a4dd4869cfd6138b1a3b6d230a072100a711a91f8ec2d777302e7ab4087b72dae5c5b763bbf17370c952ab96a4fe7ec1aab5525600bd7121c7b849c5c2ed83e6db75f45159a555260dafaec457f2861bd1c3ec48a633976a9c80b0e886f7b5e0b5359eb93768501dc838c16f71a006a6a5ff7310eae19580b90c86e1bce585abb8481babc7f5203d3ad2cee02d59eaa6c0a40e26a0c6c3478317f87592d528a7703fb1693e2e6b4737efe0b54e244f66c116d20ec54a039981c96109e7966e1892f41b9875632e8782ecf15c138bca1ffcd76005c155bd36ea6af03fbe1c2d1f10f9e5b01285e40845e0c6967b8c567fc3c1dc4f1ecf99998ec9c7a7336ea156a13fabfddbeb6873d4d06226697817b8b0b909dff82d4040054cbffe1731534ad89a5f89d85a68065eaa5faef51e29e4065586bd5af0203b779d6d9c0d1c5ba296be16f8546bba62454c3c7acb6866da3aac6b27f213a730df706c2bbab3eb9aed384bed2a5db1f2bfa8ab54fcc88a72fe3544572b34b44e78ce1d4bb7d34341980a23dd87ef9418cac52edcb2d26b57847328e725fe805cf57d6ed163e98b32717ebb8cc66d57ffe469ced501d5e0c77b9254b4cc2824d3d6e31ca16aa495711f9ab768956ceb0e370f33818f7bbe337bab8dd3848045ec0ab7635178bd7528df4d56fd8a56e05d7848b78e5db020418433bc86ee2161ef58d9953d08319e9bf4f875be938be3d6f58e15b7fde2cba2be8b7aba99098bc599d80f0d79a0ca3181b455511e699ad910826df19a8daf504bebc02c8d80b238132cdac63419a5f65d2ce0f211b1f6bbf6a9317f12fc773d16a3b3d884392bdb713bcde406502e0ab883153bfd059fc26b4d937733dcb393ac9758dab002d4e2203a5db4d06ea27038b599ff499fa57ea12364c24a3695eef7eb60239bf8115cd0148bf1c936b947cc79c5818d7b248d0ca442c6c4ea055cf65dc762c05ed8f47f945254cdb7b696fd194c8b1d1c45ed0b97528e42714b3b7092aba2492beca51abef0ef661426777b965654c8a4be80bfd89791aa626335cded73f6c44e9e647471be496485589180369cfbb5596898df398ee362579760b1c7063b089725649f5697fc4e6cfb5d96da24f01dc8910db28a35239843bfc609e1b917a7db9f854400c22c0ec7adc049309cd3b27289f818dac256528b9868b83a7cffc2ab4b8484bd5065edb452197dc1a08fc4ecac00abd462375d1e09dfc4c1630d683e46a40f2b4baaa887268c2d0b2130351908338c80e952d2f953a9c6be73f3f069da1c1b0ec071dea5d82bad0de4b58f555a56a90c8e575a2f10f4f338a0b89534ab04fd78d0fc79b084f395424bf1bf7150989d2be94e1c5729b4cc417077bfd26abdbb29e30a6186b2e445946f3291de43b76b499aa3c2d26caaeba37e7c524801b4fe2eaafb7a3695d5b4887a3a641c4d82cd4347c01f454dd323d5ea6923da2d3f7cfcdbf988f7c9b6fb692f9ca7f4a55d74d2d727770c9f760823aea97063b49cc515dbade00d6c9e135fdf446d883918cefc8f20dc2e0932f306b68af41362e1d1ae17ca87f1268c602ef90f8ba68140129a754e47b85611a4f77c3a984fb245d8bae1dbd7274f8a9319138177021856277d1ce53858d77177ee38aeb0e7511c5f67471e6b77f0b1d5a6b185a5e625d0c54d8dd26d56e3efcf60e668eebb30cb9277f195a8883ac97709739ebe35f6175191f003d82d43308aed1cfcf4935371d2fadfbabdbfc7616a6541ba1665500be120eb2d41f674aacfa6b80b2aa33b14cbf63a64d97b193924b0250bf776d60d5840f46fe57f938b337bea3a983c11cc1720971477d5db4aec6f60078569c739d6cf8a1d6ad4333a49a60b79c79399bf1b64c13e3b9e831b0d5e77764e2fe374745da786104443398c8755a4920cecae8a8c46f3a635bf8a6890016be45dac411b60917a221f52d853676902a6b10a2097aa96c3ba4216ececc9e799022a5d64d00edd791f97ed586b4d31bb5d16875c57eaa92bade61821a213c1eb2039e06af622bd99a904e0a8ec52a57330f16aa98d16b27b87c06f60b070efaa559bbcdb9ff4ae4fb3b168fe8ada16dbdd04d905429d3b998bffb9713cac1e5115fcc7e0f2bc4cb2b310688e20dd593123f1816b1aa192cad31a2221b8b45b486085f9e4205a4d9594ea6f0d71c468bb3fa37bd486293d6d1f6a7228cd7f6da9ace9d5aef8016fb46ca18aa88c5de720daf0278362bad9eca31db878cfb9d99c570a4b0409b6088310a8496ebf8bdbcabf4fe3e2a21f5921bda619f8c207c1bac0df8ebaf1d14d6538f308e35f53f92545119c293df6591a71ecd54d41830310f64c0e7ef36ed10ed059b91e109a7258fdb7c6227aacbbbe878b3601b84b919e43962f5658e70b8659b6180c", 0x1000}], 0x1, &(0x7f0000000800)}, 0x4800) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000200), &(0x7f0000000340)=r1}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='hrtimer_start\x00', r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r4}, 0x18) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r6, 0x58, &(0x7f0000000400)}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xb, [@volatile={0x9, 0x0, 0x0, 0x9, 0x3}, @union={0x2, 0x1, 0x0, 0x5, 0x0, 0x6, [{0x7, 0x3, 0x4}]}, @typedef={0xa, 0x0, 0x0, 0x8, 0x4}]}, {0x0, [0x61, 0x2e, 0x0, 0x61, 0x61, 0x0, 0x5f, 0x0, 0x61]}}, &(0x7f00000005c0)=""/205, 0x53, 0xcd, 0x0, 0xff, 0x10000}, 0x28) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000007c0)={0x3}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x16, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xdcbf}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xac}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @alu={0x4, 0x0, 0x8, 0xa, 0x4, 0x50}]}, &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x14, '\x00', r7, @fallback=0x2a, r8, 0x8, &(0x7f00000006c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x6, 0x9, 0x7}, 0x10, r9, r5, 0x3, &(0x7f0000000800), &(0x7f0000000840)=[{0x1, 0x2, 0x3, 0x5}, {0x3, 0x3, 0x2, 0x1}, {0x4, 0x3, 0x6, 0x5}], 0x10, 0x8}, 0x94) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x14, &(0x7f0000000280)=@raw=[@alu={0x7, 0x0, 0x0, 0x9, 0x2, 0x18, 0x10}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @alu={0x4, 0x0, 0xa, 0x9, 0x7, 0xfffffffffffffff0, 0xffffffffffffffff}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6f8}], &(0x7f0000000000)='GPL\x00', 0x9, 0x30, &(0x7f0000000080)=""/48, 0x40f00, 0x0, '\x00', 0x0, 0x0, r8, 0x8, &(0x7f0000000180)={0x9, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x3, 0x5, 0x5, 0x5acce04}, 0x10, 0x30246, r4, 0x0, &(0x7f00000003c0)=[r2, r0, r2, r0, r0], 0x0, 0x10, 0xfff}, 0x94) (async) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f0000000700)=@isdn={0x22, 0xe, 0x10, 0x5, 0x9}, 0x80, &(0x7f0000000580)=[{&(0x7f0000001340)="95c0e96937de6ce3c29307f222273631b195709deac8b78373367feef71114169d149be4ccdc9fb8b34bae323ef14f1ebcb6fd245949ef9766665f885a90009726afc838dbe59c0906cf74230c172f2b7f0c7c46828f9ced6c3d58ce3952c74c9dee984333cc2f8f144029a7df90f9335247d8ea4e0d3fbe179a6d04717c22951864c83fe8af2e1507148d128caf197c1212bc663182f0bb8b21f3c1624926084a53572f5780c4fd08c700e0530cfc1d26ed1bdb0d27937e774123a5a5602eed8e349ad59ad340cfc7128e4c76845612cb8157521a695d61252b373e319c1e68968e87d91b114e3aa2fb6987a69472e71eabcc6493cf615283dbb0b8532eb3fca7e5af7630f0ae22f194a26a055d7cb2f0e5299e109af2d5471362aa806ee243d3748681bb6803034c8aee55788a7fc861d4343ef1c974de2f1274a21dfc90e35a447f697a405a4e75aca7d658f494e1b4b7f685431f2410863134842b81609c7b1f95b700cd233a387a294b3763f98a0d40cab80fce9e81e57622193383e44f794463d201e991260a82785a99c5446fdd92c2a3519e06511cdd84f42aa2af731b5bcbd27e1397ac6b1e8251442557181c5218030825bde1fccc1078a4919e6f39cf29a1bd9e2084e3a3decefea41daba430dfba749b5fb527e036e79f530ee2e5bd686cb20bca6cff0f5d382033f4143605fe525d9efab3d2148e2d9645b0c53dfbab339adb50c97bdcf840073516e7a058f7b82bf7b6b08949f6c8939ea9b06b0b1bd126920b231c8fc974ef27c74782aa948f74f73502d0ca6f9151093428efde99d0034f8ef054e437ab3aa5495be0503f54943311be0931f46204c5962aa19e202e64b003e7a38e2356ab61b31232ecbd7f80b8519771b868215c4c79969fa9259695ae8752cc93a9600b82a1a0057669bc1cf181f78d690ad3ea995d6b1ea6ca9e88eea80c209000910b59ce2f7f97a14d621a0103e9c4ecbba40b72f507b4964ccf38b4d1212573ef089ec4f0b612ba77affc5d381e51a84f4b2039350f6c70c769a2b166c9b4f3c296b8cf20f5a1249aefa3c7568df3d1c082463b3e678e3555d3219b037bd2f5e13a9362d7b358d7b95b2d59c70a9f819ea13622a41b3b2d928b6bc67ec317956d4de9b07532c25d363b83f4314f53cefb100d905ed60a83afa1c332d8fd3a521626c4f053d3bc422d9f65a112cb049d8adaeea2f14190c66f4443560352ac9cfabf8178860fcb3c31c856854afa0638a4c58da48786b96d78e783bb9d22600ee1abdc15db6bd4e71660098cb7644135c65c9c66fce585dfe3fd7640f7a3343f62c77f7b1222152c0ebeadff2e3e54152c126cf6494e144fa21b8555397e130f241e9d968035d16da51a6eb99a48433ea772eded3d341ae5bc61402367ba97ab42158f9017c8d210c2666ff3ce434ea91d64462beb7cc074a2ad865033740f4416e5d95f579180913e7b900298cf8b4a9a72d8029ca6dcfa95587bb23d6be96e8042bee1c6d5fbf5a12eeb20ee5ff9ff35c15bcb96329b2f104205eff341ac8bee2e0421c663d45ce04d9c7604ed8c68e85bd6892e4e7fefdd08ef2e1ceec445a5bff0d5434a3848f266fbf3e04d49752f996932e3922b9c63c3d479a1dac47a28cc8cd527311a48e2701d858c6891f25febe00404b905a4eb66eefae09c9bec706ca6f7464d24d974170f344a28989744285ea91db0434390bec194a2bd62abc08ec67e28360b94cf5a6c1dc6f2e7346c71983436295a670253a1c0862df1a34929148ef3b49ed701ade237b1d0c46a95db73faaebd937199b10e7c135f44e0b5773375ab831e0ed6bdae8a39f761cbe92258cf660c28cc6076306224bd437b533837c9b8af6153a991b5b4d08e1439b9a07cf4f03346c25e44df51eaa353bc96ed917cc13857351eb30a5c7de6126c0d346a438954992a2f02e99ff1d7e26da27cbeae3c8726394b0a62b739bc7063e6dbe294f17e77cad45d2d79b7f7e2b7c21849de64a6ef61d7e7b805c9f5a8c08b355ceaac31b4caeaa5a2f583c6baa81824dc33d8c1fb3244500701c6e43926c65e0e9838d614941eb76d1287f6c49257c5a1e5b8e8ed740ce6440c8fa9f606704e324d05e2a4847b53160a3f2700c9e04986739f0a1171c80ce05925c763b800e5901173789481d478eed9dbe51027321557851dc4e9a13046b03dba687470f3216d7cc4c0d2c12a5c13e8084d0785ea87b8d8053779cde7cf2fcaaa67fbeaed402674fed3941db4e9b51c6e683a564f493093bcc3440829ce37ae95384c7120dc197cf982acfae3a4033dd18d2b2952e793c2d509e5d7a5c005826f7d227de07b7e5b541981bb91c7bd9f23222af0a5a4bca96aec7319f9bf7d1bd9b1f618781ee4e01100d500a4ddd7ab46758196ef9057234e808e9518861ba7e20f2ea303efad0a8258b1d93b337f24ef8a29dee5b63452e3711f06fa1aab4d60d16bf32bc0f78478e3855038e160e6e654241ed3fd245a7e202b86f498d9a372d11960b4c04d8a2ca5aefdd8b706c1f5c1b3d325a7ddd75e97520898e4ad3802737d545091be743660077a60f1db53fb1c1335feb9a096b2cf55a21c967adadaef8273f682bbee02609f7b218990b5f79c0b451402cf1a289caa96cb972166ed33d2d032c344df515034ddb9384a4b0ed91801e85352c5ff179083b8922e3d343258144baab6facefdd6464ed522293fb2f876b61745370ab56c2b4d467b8d2e385ce4902199adddb0afd25dd81168be2c6d8c06099aa5186835f3b3ae3a549259e28fcb59d4e077e8abbe9702250d7ec57dd11fc29dea92a991fce39debb8e060ee10b9c84b26d05b3cf4632894634542882e0c759e5c2b67455d37f0e629dc8e14af532fe7d08b33ea152c978e5d6a2d79318490f4264b28d7f24edfb8cca52ee77931334015ad722b70c006f7342fc706d41af176775c23d41361a5fe6bfcf12384843106a5795754d0f632a0b901dbb862bc7cf55bf914d1678701e2b67d5a550c2ba4134293bd1e7f0eb971fd4cfd5a05e58a4861a33bf264246a7604b3824a0b2256d01686d2d8badfcb7a378b3cb8429b0383bb3148cabe167d9fcd913b9ce6b7dd8c430b9fd321150262e9f6688eab2dc1b5567121b9d8a09587a6a10a9d8d691f859327c5631898b7eb0be2be8235765f1ba9ea5dc0507e9d84958aa0425e4d9e1df203136422c3a03d0fdb0b5093b57672b512447435b4e1446d143c5b004cf055af5c0068ea3b0e9c2d9f5d25033faa52365119c8039b483e716d99d07d21329b767efc011326cd03a857cf0dcd3066852487cd79268a6c5457059abb31941276ee5be2730df4c18ce4c0200ff681a88b85c5a4dd4869cfd6138b1a3b6d230a072100a711a91f8ec2d777302e7ab4087b72dae5c5b763bbf17370c952ab96a4fe7ec1aab5525600bd7121c7b849c5c2ed83e6db75f45159a555260dafaec457f2861bd1c3ec48a633976a9c80b0e886f7b5e0b5359eb93768501dc838c16f71a006a6a5ff7310eae19580b90c86e1bce585abb8481babc7f5203d3ad2cee02d59eaa6c0a40e26a0c6c3478317f87592d528a7703fb1693e2e6b4737efe0b54e244f66c116d20ec54a039981c96109e7966e1892f41b9875632e8782ecf15c138bca1ffcd76005c155bd36ea6af03fbe1c2d1f10f9e5b01285e40845e0c6967b8c567fc3c1dc4f1ecf99998ec9c7a7336ea156a13fabfddbeb6873d4d06226697817b8b0b909dff82d4040054cbffe1731534ad89a5f89d85a68065eaa5faef51e29e4065586bd5af0203b779d6d9c0d1c5ba296be16f8546bba62454c3c7acb6866da3aac6b27f213a730df706c2bbab3eb9aed384bed2a5db1f2bfa8ab54fcc88a72fe3544572b34b44e78ce1d4bb7d34341980a23dd87ef9418cac52edcb2d26b57847328e725fe805cf57d6ed163e98b32717ebb8cc66d57ffe469ced501d5e0c77b9254b4cc2824d3d6e31ca16aa495711f9ab768956ceb0e370f33818f7bbe337bab8dd3848045ec0ab7635178bd7528df4d56fd8a56e05d7848b78e5db020418433bc86ee2161ef58d9953d08319e9bf4f875be938be3d6f58e15b7fde2cba2be8b7aba99098bc599d80f0d79a0ca3181b455511e699ad910826df19a8daf504bebc02c8d80b238132cdac63419a5f65d2ce0f211b1f6bbf6a9317f12fc773d16a3b3d884392bdb713bcde406502e0ab883153bfd059fc26b4d937733dcb393ac9758dab002d4e2203a5db4d06ea27038b599ff499fa57ea12364c24a3695eef7eb60239bf8115cd0148bf1c936b947cc79c5818d7b248d0ca442c6c4ea055cf65dc762c05ed8f47f945254cdb7b696fd194c8b1d1c45ed0b97528e42714b3b7092aba2492beca51abef0ef661426777b965654c8a4be80bfd89791aa626335cded73f6c44e9e647471be496485589180369cfbb5596898df398ee362579760b1c7063b089725649f5697fc4e6cfb5d96da24f01dc8910db28a35239843bfc609e1b917a7db9f854400c22c0ec7adc049309cd3b27289f818dac256528b9868b83a7cffc2ab4b8484bd5065edb452197dc1a08fc4ecac00abd462375d1e09dfc4c1630d683e46a40f2b4baaa887268c2d0b2130351908338c80e952d2f953a9c6be73f3f069da1c1b0ec071dea5d82bad0de4b58f555a56a90c8e575a2f10f4f338a0b89534ab04fd78d0fc79b084f395424bf1bf7150989d2be94e1c5729b4cc417077bfd26abdbb29e30a6186b2e445946f3291de43b76b499aa3c2d26caaeba37e7c524801b4fe2eaafb7a3695d5b4887a3a641c4d82cd4347c01f454dd323d5ea6923da2d3f7cfcdbf988f7c9b6fb692f9ca7f4a55d74d2d727770c9f760823aea97063b49cc515dbade00d6c9e135fdf446d883918cefc8f20dc2e0932f306b68af41362e1d1ae17ca87f1268c602ef90f8ba68140129a754e47b85611a4f77c3a984fb245d8bae1dbd7274f8a9319138177021856277d1ce53858d77177ee38aeb0e7511c5f67471e6b77f0b1d5a6b185a5e625d0c54d8dd26d56e3efcf60e668eebb30cb9277f195a8883ac97709739ebe35f6175191f003d82d43308aed1cfcf4935371d2fadfbabdbfc7616a6541ba1665500be120eb2d41f674aacfa6b80b2aa33b14cbf63a64d97b193924b0250bf776d60d5840f46fe57f938b337bea3a983c11cc1720971477d5db4aec6f60078569c739d6cf8a1d6ad4333a49a60b79c79399bf1b64c13e3b9e831b0d5e77764e2fe374745da786104443398c8755a4920cecae8a8c46f3a635bf8a6890016be45dac411b60917a221f52d853676902a6b10a2097aa96c3ba4216ececc9e799022a5d64d00edd791f97ed586b4d31bb5d16875c57eaa92bade61821a213c1eb2039e06af622bd99a904e0a8ec52a57330f16aa98d16b27b87c06f60b070efaa559bbcdb9ff4ae4fb3b168fe8ada16dbdd04d905429d3b998bffb9713cac1e5115fcc7e0f2bc4cb2b310688e20dd593123f1816b1aa192cad31a2221b8b45b486085f9e4205a4d9594ea6f0d71c468bb3fa37bd486293d6d1f6a7228cd7f6da9ace9d5aef8016fb46ca18aa88c5de720daf0278362bad9eca31db878cfb9d99c570a4b0409b6088310a8496ebf8bdbcabf4fe3e2a21f5921bda619f8c207c1bac0df8ebaf1d14d6538f308e35f53f92545119c293df6591a71ecd54d41830310f64c0e7ef36ed10ed059b91e109a7258fdb7c6227aacbbbe878b3601b84b919e43962f5658e70b8659b6180c", 0x1000}], 0x1, &(0x7f0000000800)}, 0x4800) (async) 1.36008701s ago: executing program 1 (id=1851): openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffffff, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x2001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xdeb9065d}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair(0xa, 0x3, 0x0, &(0x7f0000000400)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 1.316857201s ago: executing program 3 (id=1852): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021040000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00'], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.31501861s ago: executing program 2 (id=1853): bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x18) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x706, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.268617401s ago: executing program 0 (id=1854): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7, 0x96fa, 0xd, 0x80, 0xffffffffffffffff, 0x9, '\x00', r1, r2, 0x2, 0x2, 0x5, 0x4}, 0x50) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000180)={0x0, 0x7, [@remote, @random="fd29f8929552", @multicast, @multicast, @remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, @empty]}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz0\x00', 0x1ff) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x2b, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0x3}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @map_val={0x18, 0x3, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x90}, @alu={0x4, 0x1, 0x7, 0xc, 0x4, 0x8}, @jmp={0x5, 0x1, 0x9, 0x4, 0x5, 0x18, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='syzkaller\x00', 0x6, 0xab, &(0x7f0000000440)=""/171, 0x41100, 0x15, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000500)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x5, 0xa, 0x1ff, 0xac8}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000580)=[0xffffffffffffffff, r3, r3, r3, r3, r3, r3, r3], &(0x7f00000005c0)=[{0x1, 0x4, 0x4}, {0x4, 0x4, 0x2, 0x2}, {0x5, 0x4, 0x3}, {0x3, 0x5, 0x1, 0xa}, {0x3, 0x5, 0x2, 0x2}, {0x1, 0x5, 0xf, 0xc}, {0x2, 0x3, 0x10, 0xa}], 0x10, 0xa3b}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000700)=r5}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000ec0)={&(0x7f00000007c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000800)="e65b6adf3481c0e2e4cb43d5d81cae6193db7a595d8ff4dc171ae6de17370b13c32a4629e756a962e858b3faa8183b102b03894b4b87f04f6cc9efbe2af0cfe4435648988b99dfbb1fe897f51bef6aae34e0b3db9e2ddb99dc22ac1396f3de8cb336b343a72bc8e832f642b602819b4042be42604fc88d6d3c1d1413d2d3f3cc5595d6f856fdc9fac92a3b366201754938795803995ad1", 0x97}, {&(0x7f00000008c0)="55c58b268e7d477b365c002690e587c94e082027ec80711bbc1ae55c05ddafc4fdde13049016a5227d1b04c02be64535c65890b60f7dd0126f54b3954d1e51745ac80f505cfcc0e095dd24271745083fadffbde3e7c55d0c28", 0x59}, {&(0x7f0000000940)="b0fac963a569158c6550207860140245fa0bbd8e5013a93e0acbddb52bc26a51132ffece529f0419a90aafbf75ba09113856bb2c64507e842e612d0210c72a08ce20b3d794fd87bec401e949197a5b72ddb362b99e6271ade7cae6fdbd4cd42ecd0e885d62264a1971df0cb84c60143b73bb45c8ebb305cf940aa9e48b739a2cd742335387170d80663f76e1b140fbe659c80823fecb306c8b66c9b14d63d9a1c7922f5fca1ad07f18799b75ec77e39c48a103841fab8294d091725c4b3ca02306cfd9f6f6dcf59fbc841cc543f59f6ada613b0f2fb37872feef8780109f55c4b0cc3ae35cc20ff0dce5a75c1e873c5aa9", 0xf1}, {&(0x7f0000000a40)="9c3342e7ef7f16c84eeeebfece4de75e1c6045b95ae567676fe3f9081a8cd6", 0x1f}, {&(0x7f0000000a80)="7d7ae2ba02444231d6e578585a29834c2778584d09291a2bdc42c1ef02cefd643745adeb1e869919cb74cfcd38cd7e", 0x2f}, {&(0x7f0000000ac0)="cbe13048ef847e17ccc2a45640c7ed62ec13c5cb690bc0016829c5c185", 0x1d}, {&(0x7f0000000b00)="45cd2650ddf1cd9510b1dacb333a42f97a04ba8611a9ef08178bd62ca702eb10e25835f00e73c9448ec09be64d30", 0x2e}, {&(0x7f0000000b40)="9143002dfcc7ec36c691f7e128bb0050cebd1149d9fdb95ce67bc655e5093a2d4c594e508aa4bf3524c3af98b59e602083c7259ff268680b39c51bacf95d91e0fe435e2692be2cd8177f502301876b3e54845d78679c1ebe7af6751abfc3853a145fff60b7e20d667be57be42759d16537fb4c254f157ce3551735673d87313acb012482543ffee5c950d4fbb8330e9088", 0x91}, {&(0x7f0000000c00)="47f102cbbd8d2081140337f52960797ecec02a6012645c960db493426ecbb364be41e3bad70ce6cd3cfae9e329ee589d3c752e11952549bf555352b20c8b26df6c50bb0c26b815d42f84f3f9228351134743e1c50f802d6b3754ec032ac42f", 0x5f}, {&(0x7f0000000c80)="275ed3b83b7c25861972105a45b8387b986441972fe4d5eff44a7bdb5c7a886ea59f997f305a53d5a3cb36cb7a5d1e07cac8e544dded9fff7b193a05a5af65c6187a7becae639d85336bca6853983a1e40ab3f8c4c33ba7ac4d056e0f49e217918f4e13a7e1b546e12d20805d1c1510863b1eed9c090ea3edbfed5894b7644542aae6aff042767bc2962d7944689c5731b4bbd4b0d125cdd44b55691451a21bf1a6020d98087742a32fd1708ed1fb40ba2ce05a1eae29104df1c9c", 0xbb}], 0xa, &(0x7f0000000e00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffff7e}}, @ip_retopts={{0x60, 0x0, 0x7, {[@rr={0x7, 0xb, 0x33, [@loopback, @local]}, @end, @timestamp_prespec={0x44, 0x14, 0x1b, 0x3, 0x4, [{@remote, 0x5}, {@loopback, 0x6}]}, @timestamp={0x44, 0x1c, 0xd3, 0x0, 0x6, [0x8, 0x4, 0x88cf, 0x8, 0x4, 0x6]}, @ssrr={0x89, 0x13, 0x5, [@local, @empty, @broadcast, @rand_addr=0x64010102]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0xa8}, 0x4000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000010c0)={r6, 0x58, &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002280)={r2, 0x20, &(0x7f0000002240)={&(0x7f0000001140)=""/230, 0xe6, 0x0, &(0x7f0000001240)=""/4096, 0x1000}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000002340)={0x3, 0xe, &(0x7f0000000f00)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}, @exit], &(0x7f0000000f80)='GPL\x00', 0x8, 0x62, &(0x7f0000000fc0)=""/98, 0xc3100, 0x40, '\x00', r8, @fallback=0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001100)={0x0, 0x2, 0x3, 0x5}, 0x10, r9, 0xffffffffffffffff, 0x3, &(0x7f00000022c0)=[r6, r6, r6, 0xffffffffffffffff, r3, r6, r6, r6], &(0x7f0000002300)=[{0x0, 0x3, 0xa, 0xc}, {0x4, 0x3, 0xd, 0x7}, {0x3, 0x4, 0x0, 0x5}], 0x10, 0x5}, 0x94) r11 = gettid() syz_open_procfs$namespace(r11, &(0x7f0000002400)='ns/time_for_children\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000025c0)={r3, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002680)={0x6, 0xa, &(0x7f0000002480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x606b13a9}, [@tail_call, @exit, @jmp={0x5, 0x0, 0x2, 0x5, 0x7, 0x10, 0x1}]}, &(0x7f0000002500)='GPL\x00', 0x81a, 0x0, 0x0, 0x1f00, 0x4, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000002540)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000002580)={0x5, 0xc, 0x10000, 0x5}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000002600)=[r12, r13], &(0x7f0000002640)=[{0x3, 0x5, 0xb, 0x1}, {0x2, 0x4, 0x6, 0xb}, {0x1, 0x4, 0x5, 0x1}], 0x10, 0x8}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000027c0)={0x4}, 0x8) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000002800), 0x180, 0x0) ioctl$TUNSETOFFLOAD(r16, 0x400454d0, 0x6) r17 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000028c0)=@generic={&(0x7f0000002880)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002940)={{r3}, &(0x7f0000002840), &(0x7f0000002900)=r17}, 0x20) r18 = syz_clone(0x60000000, &(0x7f0000002b00)="024ab17eb20bf8bc11f1d1ba0af9d86c0c983a61ac19990992b19be97869d5b4c412e55327190986435edd8da51679de8e464052c48333364980fd75b68af21b251c882fbda5fcd0aa8b", 0x4a, &(0x7f0000002b80), &(0x7f0000002bc0), &(0x7f0000002c00)="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") r19 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003c00)=r9, 0x4) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003c40)={r0, 0x773b, 0x8}, 0xc) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000003c80)={r13, 0xffffffffffffffff}, 0x4) sendmsg$unix(r7, &(0x7f0000003d80)={&(0x7f0000002980)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000002a00)="107a9238ccd67356614c248c6c765f5e9bf9dac757bf02272e307a0068c2359394c398c108df21f9b322f628290540cf79de5f401b", 0x35}, {&(0x7f0000002a40)="d7952109ac831f11415f79e01bfb53fefea666cb12637a04a8f4ecde979469bed9ff0af7bde3be042a0921054dbdc7b7ef0d6166d63fde9db7ffd230f296f6289002b635608cd3982aae6cd4df54184724b09bf3014517b48ff004c4d817697558387b2a335bcf88083402216bb9d63b85f3cff4ca94ed6b", 0x78}], 0x2, &(0x7f0000003cc0)=[@cred={{0x1c, 0x1, 0x2, {r18, 0xee01, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r13, 0xffffffffffffffff, r19, r15]}}, @rights={{0x18, 0x1, 0x1, [r10, r20]}}, @rights={{0x2c, 0x1, 0x1, [r21, r12, r5, r16, r14, r15, r13]}}], 0x88, 0x8000}, 0x4e000) 1.268220851s ago: executing program 2 (id=1855): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000480)={r1, 0x58, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x5, &(0x7f00000001c0)=@raw=[@exit, @exit, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @generic={0xf, 0x0, 0x6, 0x0, 0xffff3e0f}], &(0x7f0000000340)='GPL\x00', 0x67, 0x32, &(0x7f00000003c0)=""/50, 0x41000, 0x40, '\x00', r3, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x3, 0x8, 0x81, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000540)=[r1], &(0x7f0000000580)=[{0x2, 0x2, 0x10001, 0x2}, {0x5, 0x2, 0x9, 0x5}, {0x2, 0x4, 0x9, 0x7}, {0x5, 0x2, 0xb, 0xc}], 0x10, 0x3}, 0x94) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) close(r0) 1.268062121s ago: executing program 4 (id=1856): socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'erspan0\x00', @multicast}) 1.145514863s ago: executing program 4 (id=1857): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYRESDEC=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="d26a5b0ae08e63626f5c40ca9e19a7811800000000000000000000000000000018110000740900b255cf034ea0a046c252dd959a2c1312da04f6b044b3733cbc4946f18bb0f38bb560a1bf0627a0e65bcfac58c8f3787c36a29ee6c1b272a01856378a03000000000000005dfb57faf615ca932363d62121c0ed6063fcc777d65e804e0272e6da320393aaa49aba2c809b866ecfa625229ca238feb17f89a340ce174c6d0bb6b9e6b8e345c5a28f712a3831f187b461942d3493ebe30bd9", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="d26a5b0ae08e63626f5c40ca9e19a7811800000000000000000000000000000018110000740900b255cf034ea0a046c252dd959a2c1312da04f6b044b3733cbc4946f18bb0f38bb560a1bf0627a0e65bcfac58c8f3787c36a29ee6c1b272a01856378a03000000000000005dfb57faf615ca932363d62121c0ed6063fcc777d65e804e0272e6da320393aaa49aba2c809b866ecfa625229ca238feb17f89a340ce174c6d0bb6b9e6b8e345c5a28f712a3831f187b461942d3493ebe30bd9", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='rpc_request\x00', r4, 0x0, 0x4000000000000100}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00', 0x1000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x801, 0x0) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x801, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) ioctl$TUNSETDEBUG(r7, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETLINK(r7, 0x400454cd, 0x1) 1.039907084s ago: executing program 2 (id=1858): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f00000005c0), 0x2, 0x0) (async) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000340), 0x2, 0x0) close(r3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b0000000000bc001b08809cb9bc99cbbd9b436c000000000000800000140000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r7}, 0x10) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) (async) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f00000006c0)=ANY=[@ANYBLOB="8f03000000000060007538e486dd630ace2200052f00fe800000fe800000875a65059ff57b00000000000000000000000000ac1414aa0e4022eb"], 0xcfa4) 1.021829205s ago: executing program 0 (id=1859): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 32) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r2}, 0x38) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r0, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xee, &(0x7f0000000580)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0xa6, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) (rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000900)={0x0, r1}, 0x8) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x3, 0x8}, @printk={@i, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x10, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', r4}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', r4, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r8, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 918.490946ms ago: executing program 1 (id=1860): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf199ba549e6d28bb, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x15, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40}, {}, {}, [@ldst={0x3, 0x3, 0x6, 0x7, 0x4, 0xfffffffffffffffc}, @generic={0x4, 0x2, 0x3, 0x9, 0x101}, @jmp={0x5, 0x1, 0x0, 0x8, 0x4, 0x30, 0x8}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x9}, @jmp={0x5, 0x1, 0x7, 0x0, 0xb, 0xffffffffffffffc0, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0), 0x9) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e408"], 0xfdef) 301.772866ms ago: executing program 3 (id=1861): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x19, 0xc, &(0x7f0000000940)=ANY=[@ANYRESOCT=r0, @ANYRES8=r2, @ANYRES16=r1, @ANYRES32=r1, @ANYRES16=r5, @ANYRESOCT=r2, @ANYRES64=r6, @ANYRESHEX=r1, @ANYRES64=r3, @ANYBLOB="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", @ANYRESHEX=r6, @ANYRES64=r3], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x9}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) 256.780356ms ago: executing program 4 (id=1862): bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffc8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x8601, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x4004743d, 0x110e22fff6) close(r2) (async) write$cgroup_type(r4, &(0x7f0000000280), 0x9) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="2a02eeffffffffdfffff"], 0x0}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) (async) ioctl$TUNGETVNETLE(0xffffffffffffffff, 0x800454dd, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x5, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r2, @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008400000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000bc7f14000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 256.183207ms ago: executing program 0 (id=1863): close(0x3) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00007fffffffffffffff00"/20, @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000001d0018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000", @ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="0b00000005000000000400000900000001000000", @ANYBLOB='\x00'/20, @ANYRES64=r4, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000009be2edc195f02583ee4c27e3449075f070129e5abde72c2f94a8d716ab46e391615c8c0840bc7d99a6604ce6ba331c9381edad5901d52c"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0100"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x328}, 0x0, 0xfffffffffffffdff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000094afcc9700"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) close(0xffffffffffffffff) 253.300307ms ago: executing program 1 (id=1864): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0x36, 0x0, &(0x7f0000000340)="b9ff033168442606000000f086ddf2658844a2fd7648728441117d46ee8efb6e3d1940c4343965132296636dd63e87d7572a107cbd7b", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2e0000000000000000000000000000002f110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x6ef1}, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x0, 0x15, &(0x7f0000000040)) 192.896108ms ago: executing program 3 (id=1865): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x7d}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 139.114358ms ago: executing program 1 (id=1866): bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@generic={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x18) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x706, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x200000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 138.903908ms ago: executing program 2 (id=1867): socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'erspan0\x00', @multicast}) 117.974158ms ago: executing program 2 (id=1868): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x47, &(0x7f00000003c0)=ANY=[], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000006c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0x100d, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x2, 0xff}, 0x1e51, 0x1, 0x0, 0x7, 0x4, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0xff, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)=@generic={&(0x7f00000028c0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x18) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)=@generic={&(0x7f00000028c0)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x8}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r3, &(0x7f0000000780)}, 0x20) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x4004743d, 0x110e22fff6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) write$cgroup_type(r6, &(0x7f0000000280), 0xfffffeed) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 63.771189ms ago: executing program 0 (id=1869): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) sendmsg$unix(r3, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="36f327dc75b0ca7fa68c1858490fcb4eff0f6e6043f55e8ccb7da3ab33cd83feef1b20fe764e09f45d0f6cd9cd970a8db203a9f01ffbe6ccffd0a7563cc67367299da2bc1242155ec8eb6c23717d7d1c80a456175eb92604554c9ff33eb973947c452559bc41d7839b", 0x69}, {&(0x7f0000000440)="06600125eb2fed8a425873028778293658779e9f434725047181229dd0490317c59c56469f25a2e630affb113e3b6ee6a7beff97d66a8fb28e0bce13722f7f2c4d923d3dc921efdefb0a8b15ede21e765bb615e69abb1052762b325569b6e0e596370119abc307a373260f555216a869cfaba0bcfba318e54382d584fe56f80553022361a12a9474bb14fa56d889545770925cec39c8e8679aefe41ed78e", 0x9e}, {&(0x7f0000000040)="f53164fa622bd6a3", 0x8}, {&(0x7f0000000500)="abc1366ed58524280dac4bdc476d0d4473ae295339f85da1800b0bacfc16b11c77ed1fc363b802904d07e6d2a07763678f8a92aa2f3442b438dc8e91d3596921dea4b3bbd55a66aa984bf7dab6091c2f52536afceeb8d00e3a98c6e964cb29cf4ac049901f98fc85cc5bbc859a89fcd431fb5108e2", 0x75}], 0x4, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05830000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, 0x0, 0x129800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) (async) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r4, 0x0) socketpair(0x1a, 0xa, 0x7f, &(0x7f0000000380)) (async) socketpair(0x1a, 0xa, 0x7f, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xc884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, r4, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 31.02045ms ago: executing program 1 (id=1870): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000680)=@base={0xa, 0x16, 0xb4, 0x3}, 0x50) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r0}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000640)={r0, 0x58, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840), 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000940)=@generic={&(0x7f0000000900)='./file0\x00', 0x0, 0x14}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000980)={r0, 0xffffffffffffffff}, 0x4) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_ext={0x1c, 0x3, &(0x7f0000000300)=@raw=[@alu={0x7, 0x1, 0x0, 0x2, 0x0, 0xfffffffffffffff0, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f00000005c0)='GPL\x00', 0x225, 0x30, &(0x7f0000000600)=""/48, 0x41000, 0x5, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000880)={0x2, 0x4}, 0x8, 0x10, &(0x7f00000008c0)={0x2, 0xd, 0x0, 0x1ff}, 0x10, 0x10f2, r3, 0x9, &(0x7f00000009c0)=[r4, r0, r0, r0], &(0x7f0000000a00)=[{0x1, 0x3, 0x4, 0x6}, {0x2, 0x2, 0x5, 0xb}, {0x1, 0x5, 0xf, 0x8}, {0x5, 0x2, 0xf, 0xb}, {0x5, 0x2, 0xf, 0x6}, {0x5, 0x4, 0x10, 0x8}, {0x2, 0x4, 0xd, 0x4}, {0x1, 0x5, 0x4, 0x7}, {0x2, 0x5, 0x1, 0x1}], 0x10, 0x6}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000001c0)='D', 0x33fe0}], 0x1}, 0x20000040) sendmsg(r8, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='snd_soc_jack_irq\x00', r6, 0x0, 0x2}, 0x18) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x18) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r12 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r11}, 0x8) close(r12) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000b00)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x21) 0s ago: executing program 4 (id=1871): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce81e0036c00fe08000000000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x99a6, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): x3c1/0x510 [ 51.706626][ T1333] should_fail_usercopy+0x1a/0x20 [ 51.711639][ T1333] _copy_from_user+0x20/0xd0 [ 51.716221][ T1333] br_ioctl_deviceless_stub+0x192/0x600 [ 51.721802][ T1333] ? __irq_exit_rcu+0x40/0x150 [ 51.726569][ T1333] ? br_handle_local_finish+0x1f0/0x1f0 [ 51.732109][ T1333] ? __mutex_lock_slowpath+0xe/0x10 [ 51.737294][ T1333] ? mutex_lock+0xcf/0xe0 [ 51.741620][ T1333] ? mutex_trylock+0xa0/0xa0 [ 51.746201][ T1333] ? br_handle_local_finish+0x1f0/0x1f0 [ 51.751742][ T1333] sock_ioctl+0x357/0x710 [ 51.756071][ T1333] ? sock_poll+0x360/0x360 [ 51.760477][ T1333] ? __fget_files+0x2c4/0x320 [ 51.765150][ T1333] ? security_file_ioctl+0x84/0xa0 [ 51.770255][ T1333] ? sock_poll+0x360/0x360 [ 51.774665][ T1333] __se_sys_ioctl+0x121/0x1a0 [ 51.779335][ T1333] __x64_sys_ioctl+0x7b/0x90 [ 51.783918][ T1333] do_syscall_64+0x31/0x40 [ 51.788371][ T1333] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 51.794271][ T1333] RIP: 0033:0x7f8184ae1929 [ 51.798680][ T1333] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.818278][ T1333] RSP: 002b:00007f818314a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 51.826684][ T1333] RAX: ffffffffffffffda RBX: 00007f8184d08fa0 RCX: 00007f8184ae1929 [ 51.834748][ T1333] RDX: 0000200000000900 RSI: 00000000000089a1 RDI: 000000000000000a [ 51.842794][ T1333] RBP: 00007f818314a090 R08: 0000000000000000 R09: 0000000000000000 [ 51.850782][ T1333] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.858757][ T1333] R13: 0000000000000000 R14: 00007f8184d08fa0 R15: 00007ffc8af36268 [ 52.150241][ T1369] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.158381][ T1369] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.402380][ T1386] device bridge_slave_1 left promiscuous mode [ 52.439050][ T1386] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.476322][ T1386] device bridge_slave_0 left promiscuous mode [ 52.508532][ T1386] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.267404][ T24] audit: type=1400 audit(1752716802.150:129): avc: denied { create } for pid=1395 comm="syz.2.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 53.381627][ T24] audit: type=1400 audit(1752716802.150:130): avc: denied { create } for pid=1395 comm="syz.2.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 54.060343][ T1425] device syzkaller0 entered promiscuous mode [ 55.681782][ T1494] device veth0_vlan left promiscuous mode [ 55.697852][ T1494] device veth0_vlan entered promiscuous mode [ 55.729965][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.752211][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 55.801802][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.016943][ T1514] device wg2 entered promiscuous mode [ 56.081634][ T24] audit: type=1400 audit(1752716804.960:131): avc: denied { create } for pid=1521 comm="syz.1.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 56.494310][ T1562] syz.4.391[1562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.494369][ T1562] syz.4.391[1562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.555673][ T1567] syz.2.393[1567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.699929][ T1567] syz.2.393[1567] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.453537][ T24] audit: type=1400 audit(1752716806.340:132): avc: denied { create } for pid=1586 comm="syz.1.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 58.055199][ T1625] ------------[ cut here ]------------ [ 58.060751][ T1625] trace type BPF program uses run-time allocation [ 58.071454][ T1625] WARNING: CPU: 0 PID: 1625 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 58.095697][ T1625] Modules linked in: [ 58.124147][ T1627] device pim6reg1 entered promiscuous mode [ 58.132935][ T1625] CPU: 1 PID: 1625 Comm: syz.3.408 Not tainted 5.10.239-syzkaller #0 [ 58.146449][ T1625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.155567][ T24] audit: type=1400 audit(1752716807.030:133): avc: denied { create } for pid=1629 comm="syz.1.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.156856][ T1625] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 58.190635][ T1625] Code: 85 e9 14 fe ff ff e8 e9 f8 ef ff 31 c0 e9 15 fe ff ff e8 dd f8 ef ff c6 05 e3 a7 2c 05 01 48 c7 c7 20 6b 05 85 e8 fa d6 f9 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 58.284946][ T1625] RSP: 0018:ffffc90000e87468 EFLAGS: 00010246 [ 58.362135][ T1655] FAULT_INJECTION: forcing a failure. [ 58.362135][ T1655] name failslab, interval 1, probability 0, space 0, times 0 [ 58.381918][ T1625] RAX: 3e110c32d6b09000 RBX: 0000000000000001 RCX: 0000000000080000 [ 58.402144][ T1657] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 58.442944][ T1625] RDX: ffffc90002d01000 RSI: 0000000000002118 RDI: 0000000000002119 [ 58.513635][ T1625] RBP: ffffc90000e874b0 R08: dffffc0000000000 R09: ffffed103ee0a5f8 [ 58.531976][ T1655] CPU: 1 PID: 1655 Comm: syz.4.416 Not tainted 5.10.239-syzkaller #0 [ 58.540261][ T1655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 58.550331][ T1655] Call Trace: [ 58.553644][ T1655] __dump_stack+0x21/0x24 [ 58.557992][ T1655] dump_stack_lvl+0x169/0x1d8 [ 58.562686][ T1655] ? thaw_kernel_threads+0x220/0x220 [ 58.567992][ T1655] ? show_regs_print_info+0x18/0x18 [ 58.573205][ T1655] dump_stack+0x15/0x1c [ 58.577371][ T1655] should_fail+0x3c1/0x510 [ 58.581800][ T1655] ? anon_vma_clone+0xc0/0x500 [ 58.586574][ T1655] __should_failslab+0xa4/0xe0 [ 58.591347][ T1655] should_failslab+0x9/0x20 [ 58.595862][ T1655] kmem_cache_alloc+0x3d/0x2e0 [ 58.600636][ T1655] anon_vma_clone+0xc0/0x500 [ 58.601658][ T1625] R10: ffffed103ee0a5f8 R11: 1ffff1103ee0a5f7 R12: ffff8881166a8000 [ 58.605424][ T1655] ? vm_area_dup+0x26/0x250 [ 58.605437][ T1655] anon_vma_fork+0x8c/0x510 [ 58.605461][ T1655] copy_mm+0x95e/0x1480 [ 58.626775][ T1655] ? copy_signal+0x600/0x600 [ 58.631377][ T1655] ? __init_rwsem+0xd5/0x1c0 [ 58.635975][ T1655] ? copy_signal+0x4cb/0x600 [ 58.640573][ T1655] copy_process+0x1187/0x32c0 [ 58.645286][ T1655] ? proc_fail_nth_read+0x210/0x210 [ 58.650496][ T1655] ? __pidfd_prepare+0x150/0x150 [ 58.652205][ T1625] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff88811d80d800 [ 58.655447][ T1655] ? rw_verify_area+0x1c0/0x360 [ 58.655460][ T1655] ? vfs_write+0xac8/0xd60 [ 58.655473][ T1655] kernel_clone+0x23f/0x940 [ 58.655491][ T1655] ? kernel_write+0x3c0/0x3c0 [ 58.681720][ T1625] FS: 00007f170201f6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 58.681873][ T1655] ? create_io_thread+0x130/0x130 [ 58.681886][ T1655] ? mutex_lock+0x8c/0xe0 [ 58.681901][ T1655] __x64_sys_clone+0x176/0x1d0 [ 58.681913][ T1655] ? __ia32_sys_vfork+0xf0/0xf0 [ 58.681925][ T1655] ? ksys_write+0x1eb/0x240 [ 58.681945][ T1655] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 58.681959][ T1655] do_syscall_64+0x31/0x40 [ 58.681970][ T1655] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 58.681989][ T1655] RIP: 0033:0x7f74fce13929 [ 58.699532][ T1625] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.700249][ T1655] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.700257][ T1655] RSP: 002b:00007f74fb47bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 58.700272][ T1655] RAX: ffffffffffffffda RBX: 00007f74fd03afa0 RCX: 00007f74fce13929 [ 58.700289][ T1655] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 58.785815][ T1655] RBP: 00007f74fb47c090 R08: 0000000000000000 R09: 0000000000000000 [ 58.793812][ T1655] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 58.801780][ T1655] R13: 0000000000000000 R14: 00007f74fd03afa0 R15: 00007ffdb22d42b8 [ 58.840511][ T1625] CR2: 0000000100000000 CR3: 000000010a92e000 CR4: 00000000003506b0 [ 58.888586][ T1625] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.889284][ T1670] syz.1.422[1670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.911702][ T1625] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 58.931381][ T1670] syz.1.422[1670] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.938826][ T1625] Call Trace: [ 58.985893][ T1625] ? __fdget+0x1a1/0x230 [ 58.996316][ T1625] resolve_pseudo_ldimm64+0x526/0x1020 [ 59.016423][ T1625] ? bpf_check+0xd720/0xd720 [ 59.021125][ T1625] ? bpf_check+0x302b/0xd720 [ 59.033805][ T1625] bpf_check+0x8db4/0xd720 [ 59.058743][ T1625] ? kvm_sched_clock_read+0x18/0x40 [ 59.082035][ T1625] ? sched_clock+0x3a/0x40 [ 59.091024][ T1625] ? bpf_get_btf_vmlinux+0x60/0x60 [ 59.112467][ T1625] ? __irq_exit_rcu+0x40/0x150 [ 59.122744][ T1625] ? irq_exit_rcu+0x9/0x10 [ 59.142393][ T1625] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 59.173743][ T1625] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 59.198850][ T1625] ? selinux_bpf_prog_alloc+0x51/0x140 [ 59.205532][ T1677] device veth0_vlan left promiscuous mode [ 59.230515][ T1625] ? __se_sys_bpf+0x430/0x680 [ 59.235365][ T1625] ? __stack_depot_save+0x5f/0x4c0 [ 59.265096][ T1677] device veth0_vlan entered promiscuous mode [ 59.271952][ T1625] ? kvm_sched_clock_read+0x18/0x40 [ 59.311614][ T1625] ? selinux_bpf_prog_alloc+0x51/0x140 [ 59.317253][ T1625] ? kvm_sched_clock_read+0x18/0x40 [ 59.340468][ T24] audit: type=1400 audit(1752716808.220:134): avc: denied { create } for pid=1685 comm="syz.1.427" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 59.378275][ T1625] ? sched_clock+0x3a/0x40 [ 59.403176][ T1689] FAULT_INJECTION: forcing a failure. [ 59.403176][ T1689] name failslab, interval 1, probability 0, space 0, times 0 [ 59.412849][ T1625] ? sched_clock_cpu+0x1b/0x3d0 [ 59.430830][ T1689] CPU: 1 PID: 1689 Comm: syz.0.429 Not tainted 5.10.239-syzkaller #0 [ 59.438198][ T1625] ? sched_clock+0x3a/0x40 [ 59.438943][ T1689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.443658][ T1625] ? sched_clock_cpu+0x1b/0x3d0 [ 59.453397][ T1689] Call Trace: [ 59.453413][ T1689] __dump_stack+0x21/0x24 [ 59.453423][ T1689] dump_stack_lvl+0x169/0x1d8 [ 59.453437][ T1689] ? thaw_kernel_threads+0x220/0x220 [ 59.453446][ T1689] ? show_regs_print_info+0x18/0x18 [ 59.453465][ T1689] dump_stack+0x15/0x1c [ 59.458770][ T1625] ? __irq_exit_rcu+0x40/0x150 [ 59.461586][ T1689] should_fail+0x3c1/0x510 [ 59.461600][ T1689] ? anon_vma_fork+0x200/0x510 [ 59.461621][ T1689] __should_failslab+0xa4/0xe0 [ 59.466207][ T1625] ? irq_exit_rcu+0x9/0x10 [ 59.470644][ T1689] should_failslab+0x9/0x20 [ 59.470656][ T1689] kmem_cache_alloc+0x3d/0x2e0 [ 59.470665][ T1689] ? anon_vma_fork+0xf2/0x510 [ 59.470682][ T1689] anon_vma_fork+0x200/0x510 [ 59.476344][ T1625] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 59.481143][ T1689] copy_mm+0x95e/0x1480 [ 59.481162][ T1689] ? copy_signal+0x600/0x600 [ 59.485639][ T1625] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 59.490059][ T1689] ? __init_rwsem+0xd5/0x1c0 [ 59.490070][ T1689] ? copy_signal+0x4cb/0x600 [ 59.490081][ T1689] copy_process+0x1187/0x32c0 [ 59.490103][ T1689] ? proc_fail_nth_read+0x210/0x210 [ 59.494915][ T1625] ? memset+0x35/0x40 [ 59.499266][ T1689] ? __pidfd_prepare+0x150/0x150 [ 59.499276][ T1689] ? rw_verify_area+0x1c0/0x360 [ 59.499293][ T1689] ? vfs_write+0xac8/0xd60 [ 59.504310][ T1625] ? bpf_obj_name_cpy+0x193/0x1e0 [ 59.508530][ T1689] ? __kasan_slab_free+0x11/0x20 [ 59.508543][ T1689] kernel_clone+0x23f/0x940 [ 59.508553][ T1689] ? kernel_write+0x3c0/0x3c0 [ 59.508570][ T1689] ? create_io_thread+0x130/0x130 [ 59.513482][ T1625] bpf_prog_load+0xf5a/0x1420 [ 59.517970][ T1689] ? mutex_lock+0x8c/0xe0 [ 59.517992][ T1689] __x64_sys_clone+0x176/0x1d0 [ 59.522884][ T1625] ? map_freeze+0x320/0x320 [ 59.527236][ T1689] ? __ia32_sys_vfork+0xf0/0xf0 [ 59.527247][ T1689] ? ksys_write+0x1eb/0x240 [ 59.527265][ T1689] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 59.527285][ T1689] do_syscall_64+0x31/0x40 [ 59.533482][ T1625] ? selinux_bpf+0xc7/0xf0 [ 59.537218][ T1689] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 59.537236][ T1689] RIP: 0033:0x7f8184ae1929 [ 59.542037][ T1625] ? security_bpf+0x82/0xa0 [ 59.547948][ T1689] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.547955][ T1689] RSP: 002b:00007f8183149fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 59.547969][ T1689] RAX: ffffffffffffffda RBX: 00007f8184d08fa0 RCX: 00007f8184ae1929 [ 59.547982][ T1689] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 59.552949][ T1625] __se_sys_bpf+0x442/0x680 [ 59.557147][ T1689] RBP: 00007f818314a090 R08: 0000000000000000 R09: 0000000000000000 [ 59.557155][ T1689] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 59.557169][ T1689] R13: 0000000000000000 R14: 00007f8184d08fa0 R15: 00007ffc8af36268 [ 59.562090][ T1625] ? __x64_sys_bpf+0x90/0x90 [ 59.746000][ T1625] ? debug_smp_processor_id+0x17/0x20 [ 59.796983][ T1625] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 59.810387][ T1625] __x64_sys_bpf+0x7b/0x90 [ 59.815194][ T1625] do_syscall_64+0x31/0x40 [ 59.819793][ T1625] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 59.825790][ T1625] RIP: 0033:0x7f17039b6929 [ 59.833621][ T1625] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.901750][ T1625] RSP: 002b:00007f170201f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 59.933592][ T1625] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 59.953784][ T1696] device veth1_to_bond entered promiscuous mode [ 59.960539][ T1625] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000005 [ 59.982108][ T1625] RBP: 00007f1703a38ca1 R08: 0000000000000000 R09: 0000000000000000 [ 60.041583][ T1625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 60.084048][ T1625] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 60.111598][ T1625] ---[ end trace 13f1d5dd64debe85 ]--- [ 60.221166][ T1713] Ÿë: port 1(erspan0) entered blocking state [ 60.232776][ T1713] Ÿë: port 1(erspan0) entered disabled state [ 60.247998][ T1713] device erspan0 entered promiscuous mode [ 60.273048][ T1707] Ÿë: port 1(erspan0) entered blocking state [ 60.279283][ T1707] Ÿë: port 1(erspan0) entered forwarding state [ 61.622786][ T1805] device veth0_vlan left promiscuous mode [ 61.643832][ T1805] device veth0_vlan entered promiscuous mode [ 61.687505][ T774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.710797][ T774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.755390][ T774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.943120][ T1809] device wg2 entered promiscuous mode [ 62.407148][ T1830] syz.0.471[1830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.407221][ T1830] syz.0.471[1830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.822707][ T24] audit: type=1400 audit(1752716811.710:135): avc: denied { create } for pid=1843 comm="syz.3.476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 64.660026][ T24] audit: type=1400 audit(1752716813.540:136): avc: denied { create } for pid=1877 comm="syz.4.489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 64.974195][ T1895] device sit0 left promiscuous mode [ 65.135499][ T1899] device sit0 entered promiscuous mode [ 65.405887][ T24] audit: type=1400 audit(1752716814.290:137): avc: denied { create } for pid=1911 comm="syz.1.498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 65.602728][ T1915] device veth0_vlan left promiscuous mode [ 65.638353][ T1915] device veth0_vlan entered promiscuous mode [ 65.741776][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.750005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.758418][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.787196][ T1920] device sit0 entered promiscuous mode [ 66.411659][ T1958] Ÿë: port 1(erspan0) entered blocking state [ 66.439271][ T1958] Ÿë: port 1(erspan0) entered disabled state [ 66.448155][ T1958] device erspan0 entered promiscuous mode [ 66.455946][ T1945] Ÿë: port 1(erspan0) entered blocking state [ 66.462114][ T1945] Ÿë: port 1(erspan0) entered forwarding state [ 66.774469][ T1992] Â: renamed from pim6reg1 [ 68.822359][ T2073] FAULT_INJECTION: forcing a failure. [ 68.822359][ T2073] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 68.895504][ T2073] CPU: 0 PID: 2073 Comm: syz.0.545 Tainted: G W 5.10.239-syzkaller #0 [ 68.905004][ T2073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 68.915084][ T2073] Call Trace: [ 68.918389][ T2073] __dump_stack+0x21/0x24 [ 68.922723][ T2073] dump_stack_lvl+0x169/0x1d8 [ 68.927398][ T2073] ? show_regs_print_info+0x18/0x18 [ 68.932592][ T2073] ? stack_trace_save+0x98/0xe0 [ 68.937436][ T2073] ? stack_trace_snprint+0xf0/0xf0 [ 68.942546][ T2073] dump_stack+0x15/0x1c [ 68.946702][ T2073] should_fail+0x3c1/0x510 [ 68.951123][ T2073] should_fail_alloc_page+0x4f/0x60 [ 68.956406][ T2073] __alloc_pages_nodemask+0x109/0x5f0 [ 68.961856][ T2073] ? kernel_clone+0x23f/0x940 [ 68.966694][ T2073] ? __x64_sys_clone+0x176/0x1d0 [ 68.971622][ T2073] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 68.977682][ T2073] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 68.983331][ T2073] new_slab+0x84/0x3f0 [ 68.987428][ T2073] ___slab_alloc+0x2a6/0x450 [ 68.992023][ T2073] ? vm_area_dup+0x26/0x250 [ 68.996534][ T2073] __slab_alloc+0x63/0xa0 [ 69.000862][ T2073] ? vm_area_dup+0x26/0x250 [ 69.005362][ T2073] ? vm_area_dup+0x26/0x250 [ 69.009860][ T2073] kmem_cache_alloc+0x1af/0x2e0 [ 69.014701][ T2073] ? vm_area_dup+0x26/0x250 [ 69.019205][ T2073] vm_area_dup+0x26/0x250 [ 69.023526][ T2073] copy_mm+0x8b2/0x1480 [ 69.027678][ T2073] ? copy_signal+0x600/0x600 [ 69.032261][ T2073] ? __init_rwsem+0xd5/0x1c0 [ 69.036845][ T2073] ? copy_signal+0x4cb/0x600 [ 69.041431][ T2073] copy_process+0x1187/0x32c0 [ 69.046120][ T2073] ? proc_fail_nth_read+0x210/0x210 [ 69.051314][ T2073] ? __pidfd_prepare+0x150/0x150 [ 69.056243][ T2073] ? rw_verify_area+0x1c0/0x360 [ 69.061088][ T2073] ? vfs_write+0xac8/0xd60 [ 69.065501][ T2073] ? __kasan_slab_free+0x11/0x20 [ 69.070429][ T2073] kernel_clone+0x23f/0x940 [ 69.074950][ T2073] ? kernel_write+0x3c0/0x3c0 [ 69.079623][ T2073] ? create_io_thread+0x130/0x130 [ 69.084661][ T2073] ? mutex_lock+0x8c/0xe0 [ 69.089036][ T2073] __x64_sys_clone+0x176/0x1d0 [ 69.093815][ T2073] ? __ia32_sys_vfork+0xf0/0xf0 [ 69.098670][ T2073] ? ksys_write+0x1eb/0x240 [ 69.103187][ T2073] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 69.109254][ T2073] do_syscall_64+0x31/0x40 [ 69.113761][ T2073] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 69.119647][ T2073] RIP: 0033:0x7f8184ae1929 [ 69.124055][ T2073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.143658][ T2073] RSP: 002b:00007f8183149fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 69.152153][ T2073] RAX: ffffffffffffffda RBX: 00007f8184d08fa0 RCX: 00007f8184ae1929 [ 69.160115][ T2073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 69.168079][ T2073] RBP: 00007f818314a090 R08: 0000000000000000 R09: 0000000000000000 [ 69.176134][ T2073] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 69.184101][ T2073] R13: 0000000000000000 R14: 00007f8184d08fa0 R15: 00007ffc8af36268 [ 69.831921][ T24] audit: type=1400 audit(1752716818.710:138): avc: denied { create } for pid=2090 comm="syz.0.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 70.915398][ T2139] device wg2 entered promiscuous mode [ 71.167787][ T2146] device pim6reg1 entered promiscuous mode [ 71.771862][ T2198] device pim6reg1 entered promiscuous mode [ 72.453643][ T2253] device sit0 left promiscuous mode [ 72.725850][ T2275] syz.3.608[2275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.725916][ T2275] syz.3.608[2275] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.818063][ T2271] device pim6reg1 entered promiscuous mode [ 73.125067][ T2294] device ip6gretap0 entered promiscuous mode [ 73.227803][ T2306] syz.1.619[2306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.227867][ T2306] syz.1.619[2306] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.251300][ T2304] device veth0_vlan left promiscuous mode [ 73.310805][ T2304] device veth0_vlan entered promiscuous mode [ 73.384506][ T2313] device pim6reg1 entered promiscuous mode [ 73.470191][ T2331] syz.4.625[2331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.470253][ T2331] syz.4.625[2331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.841863][ T2357] device wg2 left promiscuous mode [ 74.245074][ T24] audit: type=1400 audit(1752716823.130:139): avc: denied { create } for pid=2382 comm="syz.4.639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 74.966630][ T2415] FAULT_INJECTION: forcing a failure. [ 74.966630][ T2415] name failslab, interval 1, probability 0, space 0, times 0 [ 75.148838][ T2415] CPU: 1 PID: 2415 Comm: syz.2.650 Tainted: G W 5.10.239-syzkaller #0 [ 75.158343][ T2415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.168415][ T2415] Call Trace: [ 75.171735][ T2415] __dump_stack+0x21/0x24 [ 75.176099][ T2415] dump_stack_lvl+0x169/0x1d8 [ 75.180799][ T2415] ? show_regs_print_info+0x18/0x18 [ 75.186021][ T2415] dump_stack+0x15/0x1c [ 75.190197][ T2415] should_fail+0x3c1/0x510 [ 75.194638][ T2415] ? vm_area_dup+0x26/0x250 [ 75.199347][ T2415] __should_failslab+0xa4/0xe0 [ 75.204122][ T2415] should_failslab+0x9/0x20 [ 75.208620][ T2415] kmem_cache_alloc+0x3d/0x2e0 [ 75.213383][ T2415] vm_area_dup+0x26/0x250 [ 75.217705][ T2415] copy_mm+0x8b2/0x1480 [ 75.221860][ T2415] ? copy_signal+0x600/0x600 [ 75.226445][ T2415] ? __init_rwsem+0xd5/0x1c0 [ 75.231029][ T2415] ? copy_signal+0x4cb/0x600 [ 75.235618][ T2415] copy_process+0x1187/0x32c0 [ 75.240292][ T2415] ? proc_fail_nth_read+0x210/0x210 [ 75.245507][ T2415] ? __pidfd_prepare+0x150/0x150 [ 75.250440][ T2415] ? rw_verify_area+0x1c0/0x360 [ 75.255287][ T2415] ? vfs_write+0xac8/0xd60 [ 75.259698][ T2415] ? __kasan_slab_free+0x11/0x20 [ 75.264634][ T2415] kernel_clone+0x23f/0x940 [ 75.269135][ T2415] ? kernel_write+0x3c0/0x3c0 [ 75.273816][ T2415] ? create_io_thread+0x130/0x130 [ 75.278836][ T2415] ? mutex_lock+0x8c/0xe0 [ 75.283165][ T2415] __x64_sys_clone+0x176/0x1d0 [ 75.287922][ T2415] ? __ia32_sys_vfork+0xf0/0xf0 [ 75.292771][ T2415] ? ksys_write+0x1eb/0x240 [ 75.297276][ T2415] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 75.303335][ T2415] do_syscall_64+0x31/0x40 [ 75.307745][ T2415] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 75.313632][ T2415] RIP: 0033:0x7f033d5ff929 [ 75.318042][ T2415] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.337652][ T2415] RSP: 002b:00007f033bc67fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 75.346069][ T2415] RAX: ffffffffffffffda RBX: 00007f033d826fa0 RCX: 00007f033d5ff929 [ 75.354034][ T2415] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 75.361999][ T2415] RBP: 00007f033bc68090 R08: 0000000000000000 R09: 0000000000000000 [ 75.369965][ T2415] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 75.377985][ T2415] R13: 0000000000000000 R14: 00007f033d826fa0 R15: 00007ffdb28fddd8 [ 77.737482][ T2462] device syzkaller0 entered promiscuous mode [ 78.302215][ T24] audit: type=1400 audit(1752716827.180:140): avc: denied { create } for pid=2470 comm="syz.3.669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 78.451845][ T24] audit: type=1400 audit(1752716827.330:141): avc: denied { create } for pid=2475 comm="syz.3.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 80.978507][ T2534] device sit0 left promiscuous mode [ 81.064687][ T2534] device sit0 entered promiscuous mode [ 81.325682][ T2557] syz.2.693[2557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.325744][ T2557] syz.2.693[2557] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.026094][ T2590] device macsec0 entered promiscuous mode [ 82.365598][ T2626] device sit0 entered promiscuous mode [ 82.604747][ T2640] device syzkaller0 entered promiscuous mode [ 82.671653][ T2642] device veth0_vlan left promiscuous mode [ 82.695559][ T2642] device veth0_vlan entered promiscuous mode [ 82.748013][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.762131][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.771915][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.854728][ T2665] device sit0 left promiscuous mode [ 83.005948][ T2668] device sit0 entered promiscuous mode [ 83.648810][ T2680] device ip_vti0 entered promiscuous mode [ 84.731772][ T24] audit: type=1400 audit(1752716833.610:142): avc: denied { create } for pid=2714 comm="syz.3.741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 86.121244][ T24] audit: type=1400 audit(1752716835.000:143): avc: denied { create } for pid=2774 comm="syz.2.759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 86.555797][ T2810] syz.0.770[2810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.561921][ T2810] syz.0.770[2810] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.832047][ T2818] FAULT_INJECTION: forcing a failure. [ 86.832047][ T2818] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 86.896384][ T2820] syz.4.773[2820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.896448][ T2820] syz.4.773[2820] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.960330][ T2818] CPU: 0 PID: 2818 Comm: syz.1.772 Tainted: G W 5.10.239-syzkaller #0 [ 86.980999][ T2818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.991060][ T2818] Call Trace: [ 86.994365][ T2818] __dump_stack+0x21/0x24 [ 86.998730][ T2818] dump_stack_lvl+0x169/0x1d8 [ 87.003424][ T2818] ? show_regs_print_info+0x18/0x18 [ 87.008748][ T2818] dump_stack+0x15/0x1c [ 87.012916][ T2818] should_fail+0x3c1/0x510 [ 87.017348][ T2818] should_fail_alloc_page+0x4f/0x60 [ 87.022558][ T2818] __alloc_pages_nodemask+0x109/0x5f0 [ 87.027940][ T2818] ? arch_stack_walk+0xee/0x140 [ 87.032834][ T2818] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 87.038395][ T2818] ? __kasan_check_write+0x14/0x20 [ 87.043519][ T2818] ? _raw_spin_lock+0x8e/0xe0 [ 87.048218][ T2818] ? __kasan_check_write+0x14/0x20 [ 87.053347][ T2818] pte_alloc_one+0x1f/0xc0 [ 87.057780][ T2818] __pte_alloc+0x24/0x1d0 [ 87.062118][ T2818] copy_page_range+0x23ad/0x2870 [ 87.067056][ T2818] ? pfn_valid+0x1c0/0x1c0 [ 87.071467][ T2818] ? trace_raw_output_vm_unmapped_area+0x210/0x210 [ 87.077965][ T2818] ? _raw_write_unlock+0x2b/0x60 [ 87.082902][ T2818] copy_mm+0xc63/0x1480 [ 87.087058][ T2818] ? copy_signal+0x600/0x600 [ 87.091643][ T2818] ? __init_rwsem+0xd5/0x1c0 [ 87.096227][ T2818] ? copy_signal+0x4cb/0x600 [ 87.100855][ T2818] copy_process+0x1187/0x32c0 [ 87.105546][ T2818] ? proc_fail_nth_read+0x210/0x210 [ 87.110737][ T2818] ? __pidfd_prepare+0x150/0x150 [ 87.115663][ T2818] ? rw_verify_area+0x1c0/0x360 [ 87.120536][ T2818] ? vfs_write+0xac8/0xd60 [ 87.124946][ T2818] ? __bpf_trace_kmem_free+0x6f/0x90 [ 87.130216][ T2818] kernel_clone+0x23f/0x940 [ 87.134735][ T2818] ? kernel_write+0x3c0/0x3c0 [ 87.139402][ T2818] ? create_io_thread+0x130/0x130 [ 87.144415][ T2818] ? mutex_lock+0x8c/0xe0 [ 87.148733][ T2818] __x64_sys_clone+0x176/0x1d0 [ 87.153572][ T2818] ? __ia32_sys_vfork+0xf0/0xf0 [ 87.158415][ T2818] ? ksys_write+0x1eb/0x240 [ 87.162913][ T2818] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 87.168966][ T2818] do_syscall_64+0x31/0x40 [ 87.173370][ T2818] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 87.179253][ T2818] RIP: 0033:0x7f86f259f929 [ 87.183662][ T2818] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.203256][ T2818] RSP: 002b:00007f86f0c07fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 87.211665][ T2818] RAX: ffffffffffffffda RBX: 00007f86f27c6fa0 RCX: 00007f86f259f929 [ 87.220063][ T2818] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 87.228027][ T2818] RBP: 00007f86f0c08090 R08: 0000000000000000 R09: 0000000000000000 [ 87.235986][ T2818] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 87.243946][ T2818] R13: 0000000000000000 R14: 00007f86f27c6fa0 R15: 00007fffb55d2e08 [ 87.725719][ T2873] syz.2.788[2873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.725821][ T2873] syz.2.788[2873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.816626][ T2878] device pim6reg1 entered promiscuous mode [ 88.316430][ T2911] syz.4.802[2911] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.316493][ T2911] syz.4.802[2911] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.385658][ T2909] bridge0: port 1(veth1) entered blocking state [ 88.467248][ T2909] bridge0: port 1(veth1) entered disabled state [ 88.509920][ T2909] device veth1 entered promiscuous mode [ 88.627609][ T2932] €Â0: renamed from pim6reg1 [ 90.111382][ T24] audit: type=1400 audit(1752716838.940:144): avc: denied { create } for pid=3000 comm="syz.4.827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 90.252897][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 92.056661][ T3057] device pim6reg1 entered promiscuous mode [ 92.192160][ T3074] device sit0 left promiscuous mode [ 92.372044][ T3077] device sit0 entered promiscuous mode [ 92.378126][ T24] audit: type=1400 audit(1752716841.260:145): avc: denied { create } for pid=3078 comm="syz.4.851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 93.460678][ T24] audit: type=1400 audit(1752716842.340:146): avc: denied { create } for pid=3118 comm="syz.3.864" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.073700][ T3144] device wg2 left promiscuous mode [ 94.517949][ T3166] @ÿ: renamed from bond_slave_0 [ 94.610199][ T3170] device wg2 entered promiscuous mode [ 95.255341][ T3190] FAULT_INJECTION: forcing a failure. [ 95.255341][ T3190] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 95.296935][ T3190] CPU: 1 PID: 3190 Comm: syz.1.884 Tainted: G W 5.10.239-syzkaller #0 [ 95.306434][ T3190] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 95.316498][ T3190] Call Trace: [ 95.319812][ T3190] __dump_stack+0x21/0x24 [ 95.324160][ T3190] dump_stack_lvl+0x169/0x1d8 [ 95.328857][ T3190] ? show_regs_print_info+0x18/0x18 [ 95.334071][ T3190] dump_stack+0x15/0x1c [ 95.338330][ T3190] should_fail+0x3c1/0x510 [ 95.342762][ T3190] should_fail_alloc_page+0x4f/0x60 [ 95.347974][ T3190] __alloc_pages_nodemask+0x109/0x5f0 [ 95.353356][ T3190] ? arch_stack_walk+0xee/0x140 [ 95.358400][ T3190] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 95.363966][ T3190] ? __kasan_check_write+0x14/0x20 [ 95.369083][ T3190] ? _raw_spin_lock+0x8e/0xe0 [ 95.373776][ T3190] ? __kasan_check_write+0x14/0x20 [ 95.378904][ T3190] pte_alloc_one+0x1f/0xc0 [ 95.383334][ T3190] __pte_alloc+0x24/0x1d0 [ 95.387678][ T3190] copy_page_range+0x23ad/0x2870 [ 95.392743][ T3190] ? pfn_valid+0x1c0/0x1c0 [ 95.397183][ T3190] ? trace_raw_output_vm_unmapped_area+0x210/0x210 [ 95.403869][ T3190] ? _raw_write_unlock+0x2b/0x60 [ 95.408821][ T3190] copy_mm+0xc63/0x1480 [ 95.412999][ T3190] ? copy_signal+0x600/0x600 [ 95.417600][ T3190] ? __init_rwsem+0xd5/0x1c0 [ 95.422203][ T3190] ? copy_signal+0x4cb/0x600 [ 95.426809][ T3190] copy_process+0x1187/0x32c0 [ 95.431501][ T3190] ? proc_fail_nth_read+0x210/0x210 [ 95.436712][ T3190] ? __pidfd_prepare+0x150/0x150 [ 95.441669][ T3190] ? rw_verify_area+0x1c0/0x360 [ 95.446529][ T3190] ? vfs_write+0xac8/0xd60 [ 95.450960][ T3190] ? __kasan_slab_free+0x11/0x20 [ 95.455919][ T3190] kernel_clone+0x23f/0x940 [ 95.460433][ T3190] ? kernel_write+0x3c0/0x3c0 [ 95.465120][ T3190] ? create_io_thread+0x130/0x130 [ 95.470155][ T3190] ? mutex_lock+0x8c/0xe0 [ 95.474490][ T3190] __x64_sys_clone+0x176/0x1d0 [ 95.479244][ T3190] ? __ia32_sys_vfork+0xf0/0xf0 [ 95.484096][ T3190] ? ksys_write+0x1eb/0x240 [ 95.488619][ T3190] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 95.494696][ T3190] do_syscall_64+0x31/0x40 [ 95.499123][ T3190] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 95.505020][ T3190] RIP: 0033:0x7f86f259f929 [ 95.509445][ T3190] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 95.529056][ T3190] RSP: 002b:00007f86f0c07fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 95.537475][ T3190] RAX: ffffffffffffffda RBX: 00007f86f27c6fa0 RCX: 00007f86f259f929 [ 95.545452][ T3190] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 95.553416][ T3190] RBP: 00007f86f0c08090 R08: 0000000000000000 R09: 0000000000000000 [ 95.561380][ T3190] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 95.569344][ T3190] R13: 0000000000000000 R14: 00007f86f27c6fa0 R15: 00007fffb55d2e08 [ 97.461939][ T3229] device veth0 entered promiscuous mode [ 98.660831][ T3274] syz.1.912[3274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.660922][ T3274] syz.1.912[3274] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.680800][ T3273] device wg2 left promiscuous mode [ 98.859878][ T3287] syz.1.912[3287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.860045][ T3287] syz.1.912[3287] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.895477][ T3274] device syzkaller0 entered promiscuous mode [ 98.924607][ T3273] device wg2 entered promiscuous mode [ 99.217928][ T3311] syz.4.922[3311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.217990][ T3311] syz.4.922[3311] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.263140][ T3311] FAULT_INJECTION: forcing a failure. [ 99.263140][ T3311] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.307958][ T3311] CPU: 0 PID: 3311 Comm: syz.4.922 Tainted: G W 5.10.239-syzkaller #0 [ 99.317454][ T3311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.327519][ T3311] Call Trace: [ 99.330842][ T3311] __dump_stack+0x21/0x24 [ 99.335180][ T3311] dump_stack_lvl+0x169/0x1d8 [ 99.339862][ T3311] ? show_regs_print_info+0x18/0x18 [ 99.345072][ T3311] dump_stack+0x15/0x1c [ 99.349249][ T3311] should_fail+0x3c1/0x510 [ 99.353675][ T3311] should_fail_usercopy+0x1a/0x20 [ 99.358713][ T3311] _copy_from_iter+0x1d1/0x9f0 [ 99.363489][ T3311] ? __kasan_check_read+0x11/0x20 [ 99.368519][ T3311] ? __check_object_size+0x2f4/0x3c0 [ 99.373808][ T3311] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 99.379537][ T3311] ? skb_put+0x10e/0x1f0 [ 99.383783][ T3311] tun_get_user+0x140a/0x3090 [ 99.388483][ T3311] ? __x64_sys_openat+0x136/0x160 [ 99.393521][ T3311] ? tun_do_read+0x1c00/0x1c00 [ 99.398295][ T3311] ? kstrtouint_from_user+0x1a0/0x200 [ 99.403676][ T3311] ? __fsnotify_parent+0x5f5/0x6c0 [ 99.408789][ T3311] ? avc_policy_seqno+0x1b/0x70 [ 99.413649][ T3311] ? selinux_file_permission+0x2a5/0x510 [ 99.419286][ T3311] ? fsnotify_perm+0x66/0x4b0 [ 99.423972][ T3311] tun_chr_write_iter+0x1bf/0x270 [ 99.429002][ T3311] vfs_write+0x725/0xd60 [ 99.433254][ T3311] ? __bpf_trace_kmem_free+0x6f/0x90 [ 99.438561][ T3311] ? kernel_write+0x3c0/0x3c0 [ 99.443265][ T3311] ? __fget_files+0x2c4/0x320 [ 99.447948][ T3311] ? __fdget_pos+0x1f7/0x380 [ 99.452542][ T3311] ? ksys_write+0x71/0x240 [ 99.456967][ T3311] ksys_write+0x140/0x240 [ 99.461307][ T3311] ? __ia32_sys_read+0x90/0x90 [ 99.466076][ T3311] ? fpu__clear_all+0x20/0x20 [ 99.470763][ T3311] __x64_sys_write+0x7b/0x90 [ 99.475357][ T3311] do_syscall_64+0x31/0x40 [ 99.479886][ T3311] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 99.485803][ T3311] RIP: 0033:0x7f74fce13929 [ 99.490336][ T3311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.510058][ T3311] RSP: 002b:00007f74fb47c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 99.518481][ T3311] RAX: ffffffffffffffda RBX: 00007f74fd03afa0 RCX: 00007f74fce13929 [ 99.526462][ T3311] RDX: 000000000000fdef RSI: 0000200000000200 RDI: 00000000000000c8 [ 99.534441][ T3311] RBP: 00007f74fb47c090 R08: 0000000000000000 R09: 0000000000000000 [ 99.542415][ T3311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.550390][ T3311] R13: 0000000000000000 R14: 00007f74fd03afa0 R15: 00007ffdb22d42b8 [ 99.933560][ T3323] FAULT_INJECTION: forcing a failure. [ 99.933560][ T3323] name failslab, interval 1, probability 0, space 0, times 0 [ 99.961652][ T3323] CPU: 0 PID: 3323 Comm: syz.0.927 Tainted: G W 5.10.239-syzkaller #0 [ 99.971251][ T3323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 99.981334][ T3323] Call Trace: [ 99.984642][ T3323] __dump_stack+0x21/0x24 [ 99.988992][ T3323] dump_stack_lvl+0x169/0x1d8 [ 99.993874][ T3323] ? show_regs_print_info+0x18/0x18 [ 99.999097][ T3323] dump_stack+0x15/0x1c [ 100.003281][ T3323] should_fail+0x3c1/0x510 [ 100.007718][ T3323] ? vm_area_dup+0x26/0x250 [ 100.012241][ T3323] __should_failslab+0xa4/0xe0 [ 100.017067][ T3323] should_failslab+0x9/0x20 [ 100.021594][ T3323] kmem_cache_alloc+0x3d/0x2e0 [ 100.026375][ T3323] vm_area_dup+0x26/0x250 [ 100.030720][ T3323] copy_mm+0x8b2/0x1480 [ 100.034898][ T3323] ? copy_signal+0x600/0x600 [ 100.039501][ T3323] ? __init_rwsem+0xd5/0x1c0 [ 100.044115][ T3323] ? copy_signal+0x4cb/0x600 [ 100.048719][ T3323] copy_process+0x1187/0x32c0 [ 100.053416][ T3323] ? proc_fail_nth_read+0x210/0x210 [ 100.058633][ T3323] ? __pidfd_prepare+0x150/0x150 [ 100.063585][ T3323] ? rw_verify_area+0x1c0/0x360 [ 100.068446][ T3323] ? vfs_write+0xac8/0xd60 [ 100.072877][ T3323] kernel_clone+0x23f/0x940 [ 100.077399][ T3323] ? kernel_write+0x3c0/0x3c0 [ 100.082096][ T3323] ? create_io_thread+0x130/0x130 [ 100.087235][ T3323] ? mutex_lock+0x8c/0xe0 [ 100.091600][ T3323] __x64_sys_clone+0x176/0x1d0 [ 100.096380][ T3323] ? __ia32_sys_vfork+0xf0/0xf0 [ 100.101242][ T3323] ? ksys_write+0x1eb/0x240 [ 100.105864][ T3323] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 100.111941][ T3323] do_syscall_64+0x31/0x40 [ 100.116365][ T3323] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 100.122275][ T3323] RIP: 0033:0x7f8184ae1929 [ 100.126699][ T3323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 100.146314][ T3323] RSP: 002b:00007f8183149fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 100.154740][ T3323] RAX: ffffffffffffffda RBX: 00007f8184d08fa0 RCX: 00007f8184ae1929 [ 100.162808][ T3323] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 100.170782][ T3323] RBP: 00007f818314a090 R08: 0000000000000000 R09: 0000000000000000 [ 100.178759][ T3323] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 100.186735][ T3323] R13: 0000000000000000 R14: 00007f8184d08fa0 R15: 00007ffc8af36268 [ 100.898397][ T3369] FAULT_INJECTION: forcing a failure. [ 100.898397][ T3369] name failslab, interval 1, probability 0, space 0, times 0 [ 100.955981][ T3369] CPU: 0 PID: 3369 Comm: syz.3.942 Tainted: G W 5.10.239-syzkaller #0 [ 100.965478][ T3369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 100.975631][ T3369] Call Trace: [ 100.978927][ T3369] __dump_stack+0x21/0x24 [ 100.983371][ T3369] dump_stack_lvl+0x169/0x1d8 [ 100.988077][ T3369] ? show_regs_print_info+0x18/0x18 [ 100.993286][ T3369] dump_stack+0x15/0x1c [ 100.997457][ T3369] should_fail+0x3c1/0x510 [ 101.001897][ T3369] ? vm_area_dup+0x26/0x250 [ 101.006514][ T3369] __should_failslab+0xa4/0xe0 [ 101.011325][ T3369] should_failslab+0x9/0x20 [ 101.015848][ T3369] kmem_cache_alloc+0x3d/0x2e0 [ 101.020627][ T3369] vm_area_dup+0x26/0x250 [ 101.025224][ T3369] copy_mm+0x8b2/0x1480 [ 101.029414][ T3369] ? copy_signal+0x600/0x600 [ 101.034042][ T3369] ? __init_rwsem+0xd5/0x1c0 [ 101.038650][ T3369] ? copy_signal+0x4cb/0x600 [ 101.043248][ T3369] copy_process+0x1187/0x32c0 [ 101.047938][ T3369] ? proc_fail_nth_read+0x210/0x210 [ 101.053147][ T3369] ? __pidfd_prepare+0x150/0x150 [ 101.058116][ T3369] ? rw_verify_area+0x1c0/0x360 [ 101.062973][ T3369] ? vfs_write+0xac8/0xd60 [ 101.067399][ T3369] kernel_clone+0x23f/0x940 [ 101.071902][ T3369] ? kernel_write+0x3c0/0x3c0 [ 101.076587][ T3369] ? create_io_thread+0x130/0x130 [ 101.081605][ T3369] ? mutex_lock+0x8c/0xe0 [ 101.085964][ T3369] __x64_sys_clone+0x176/0x1d0 [ 101.090761][ T3369] ? __ia32_sys_vfork+0xf0/0xf0 [ 101.095615][ T3369] ? ksys_write+0x1eb/0x240 [ 101.100124][ T3369] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 101.106191][ T3369] do_syscall_64+0x31/0x40 [ 101.110605][ T3369] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 101.116490][ T3369] RIP: 0033:0x7f17039b6929 [ 101.120901][ T3369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 101.140502][ T3369] RSP: 002b:00007f170201efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 101.148931][ T3369] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 101.156899][ T3369] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 101.164867][ T3369] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 101.172835][ T3369] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 101.180796][ T3369] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 101.812614][ T3384] device veth1 left promiscuous mode [ 101.823935][ T3384] bridge0: port 1(veth1) entered disabled state [ 101.970558][ T3396] device sit0 entered promiscuous mode [ 102.792067][ T3432] syz.3.964[3432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.792129][ T3432] syz.3.964[3432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.756448][ T3454] device syzkaller0 entered promiscuous mode [ 103.788539][ T3459] device pim6reg1 entered promiscuous mode [ 104.164715][ T3472] syz.4.977[3472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.164775][ T3472] syz.4.977[3472] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.272545][ T3479] syz.4.977[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.379208][ T3479] syz.4.977[3479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.394763][ T3484] FAULT_INJECTION: forcing a failure. [ 104.394763][ T3484] name failslab, interval 1, probability 0, space 0, times 0 [ 104.419047][ T3473] syz.4.977[3473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.419106][ T3473] syz.4.977[3473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.608757][ T3484] CPU: 0 PID: 3484 Comm: syz.0.980 Tainted: G W 5.10.239-syzkaller #0 [ 104.629441][ T3484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 104.639507][ T3484] Call Trace: [ 104.642819][ T3484] __dump_stack+0x21/0x24 [ 104.647171][ T3484] dump_stack_lvl+0x169/0x1d8 [ 104.651881][ T3484] ? show_regs_print_info+0x18/0x18 [ 104.657100][ T3484] dump_stack+0x15/0x1c [ 104.661270][ T3484] should_fail+0x3c1/0x510 [ 104.665704][ T3484] ? vm_area_dup+0x26/0x250 [ 104.670220][ T3484] __should_failslab+0xa4/0xe0 [ 104.674993][ T3484] should_failslab+0x9/0x20 [ 104.679506][ T3484] kmem_cache_alloc+0x3d/0x2e0 [ 104.684282][ T3484] ? __kasan_check_read+0x11/0x20 [ 104.689324][ T3484] vm_area_dup+0x26/0x250 [ 104.693667][ T3484] copy_mm+0x8b2/0x1480 [ 104.697864][ T3484] ? copy_signal+0x600/0x600 [ 104.702479][ T3484] ? __init_rwsem+0xd5/0x1c0 [ 104.707075][ T3484] ? copy_signal+0x4cb/0x600 [ 104.711782][ T3484] copy_process+0x1187/0x32c0 [ 104.716488][ T3484] ? proc_fail_nth_read+0x210/0x210 [ 104.721716][ T3484] ? __pidfd_prepare+0x150/0x150 [ 104.726668][ T3484] ? rw_verify_area+0x1c0/0x360 [ 104.731535][ T3484] ? vfs_write+0xac8/0xd60 [ 104.735959][ T3484] ? __kasan_slab_free+0x11/0x20 [ 104.740908][ T3484] kernel_clone+0x23f/0x940 [ 104.745428][ T3484] ? kernel_write+0x3c0/0x3c0 [ 104.750208][ T3484] ? create_io_thread+0x130/0x130 [ 104.755251][ T3484] ? mutex_lock+0x8c/0xe0 [ 104.759611][ T3484] __x64_sys_clone+0x176/0x1d0 [ 104.764396][ T3484] ? __ia32_sys_vfork+0xf0/0xf0 [ 104.769254][ T3484] ? ksys_write+0x1eb/0x240 [ 104.773782][ T3484] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 104.779859][ T3484] do_syscall_64+0x31/0x40 [ 104.784284][ T3484] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 104.790210][ T3484] RIP: 0033:0x7f8184ae1929 [ 104.794626][ T3484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.814224][ T3484] RSP: 002b:00007f8183149fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 104.822660][ T3484] RAX: ffffffffffffffda RBX: 00007f8184d08fa0 RCX: 00007f8184ae1929 [ 104.830642][ T3484] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 104.838617][ T3484] RBP: 00007f818314a090 R08: 0000000000000000 R09: 0000000000000000 [ 104.846583][ T3484] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 104.854549][ T3484] R13: 0000000000000000 R14: 00007f8184d08fa0 R15: 00007ffc8af36268 [ 104.904491][ T24] audit: type=1400 audit(1752716853.790:147): avc: denied { create } for pid=3490 comm="syz.1.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 105.709999][ T24] audit: type=1400 audit(1752716854.590:148): avc: denied { create } for pid=3539 comm="syz.1.1001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 106.892174][ T3582] FAULT_INJECTION: forcing a failure. [ 106.892174][ T3582] name failslab, interval 1, probability 0, space 0, times 0 [ 107.071644][ T3582] CPU: 0 PID: 3582 Comm: syz.1.1016 Tainted: G W 5.10.239-syzkaller #0 [ 107.081237][ T3582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 107.091313][ T3582] Call Trace: [ 107.094622][ T3582] __dump_stack+0x21/0x24 [ 107.098961][ T3582] dump_stack_lvl+0x169/0x1d8 [ 107.103656][ T3582] ? thaw_kernel_threads+0x220/0x220 [ 107.108956][ T3582] ? show_regs_print_info+0x18/0x18 [ 107.114256][ T3582] dump_stack+0x15/0x1c [ 107.118428][ T3582] should_fail+0x3c1/0x510 [ 107.122859][ T3582] ? anon_vma_clone+0xc0/0x500 [ 107.127639][ T3582] __should_failslab+0xa4/0xe0 [ 107.132421][ T3582] should_failslab+0x9/0x20 [ 107.136936][ T3582] kmem_cache_alloc+0x3d/0x2e0 [ 107.141717][ T3582] anon_vma_clone+0xc0/0x500 [ 107.146321][ T3582] anon_vma_fork+0x8c/0x510 [ 107.150846][ T3582] copy_mm+0x95e/0x1480 [ 107.155030][ T3582] ? copy_signal+0x600/0x600 [ 107.159635][ T3582] ? __init_rwsem+0xd5/0x1c0 [ 107.164230][ T3582] ? copy_signal+0x4cb/0x600 [ 107.168813][ T3582] copy_process+0x1187/0x32c0 [ 107.173509][ T3582] ? proc_fail_nth_read+0x210/0x210 [ 107.178701][ T3582] ? __pidfd_prepare+0x150/0x150 [ 107.183631][ T3582] ? rw_verify_area+0x1c0/0x360 [ 107.188484][ T3582] ? vfs_write+0xac8/0xd60 [ 107.192898][ T3582] ? __kasan_slab_free+0x11/0x20 [ 107.197835][ T3582] kernel_clone+0x23f/0x940 [ 107.202336][ T3582] ? kernel_write+0x3c0/0x3c0 [ 107.207005][ T3582] ? create_io_thread+0x130/0x130 [ 107.212034][ T3582] ? mutex_lock+0x8c/0xe0 [ 107.216360][ T3582] __x64_sys_clone+0x176/0x1d0 [ 107.221118][ T3582] ? __ia32_sys_vfork+0xf0/0xf0 [ 107.225998][ T3582] ? ksys_write+0x1eb/0x240 [ 107.230499][ T3582] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 107.236563][ T3582] do_syscall_64+0x31/0x40 [ 107.240975][ T3582] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 107.246857][ T3582] RIP: 0033:0x7f86f259f929 [ 107.251270][ T3582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.270891][ T3582] RSP: 002b:00007f86f0c07fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 107.279298][ T3582] RAX: ffffffffffffffda RBX: 00007f86f27c6fa0 RCX: 00007f86f259f929 [ 107.287263][ T3582] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 107.295230][ T3582] RBP: 00007f86f0c08090 R08: 0000000000000000 R09: 0000000000000000 [ 107.303196][ T3582] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 107.311158][ T3582] R13: 0000000000000000 R14: 00007f86f27c6fa0 R15: 00007fffb55d2e08 [ 107.430669][ T3601] device wg2 entered promiscuous mode [ 108.169206][ T3632] device pim6reg1 entered promiscuous mode [ 108.319800][ T3636] FAULT_INJECTION: forcing a failure. [ 108.319800][ T3636] name failslab, interval 1, probability 0, space 0, times 0 [ 108.333613][ T3636] CPU: 1 PID: 3636 Comm: syz.1.1030 Tainted: G W 5.10.239-syzkaller #0 [ 108.343170][ T3636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 108.353238][ T3636] Call Trace: [ 108.356541][ T3636] __dump_stack+0x21/0x24 [ 108.360887][ T3636] dump_stack_lvl+0x169/0x1d8 [ 108.365582][ T3636] ? thaw_kernel_threads+0x220/0x220 [ 108.370867][ T3636] ? show_regs_print_info+0x18/0x18 [ 108.376070][ T3636] dump_stack+0x15/0x1c [ 108.380234][ T3636] should_fail+0x3c1/0x510 [ 108.384661][ T3636] ? anon_vma_clone+0xc0/0x500 [ 108.389437][ T3636] __should_failslab+0xa4/0xe0 [ 108.394210][ T3636] should_failslab+0x9/0x20 [ 108.398726][ T3636] kmem_cache_alloc+0x3d/0x2e0 [ 108.403498][ T3636] anon_vma_clone+0xc0/0x500 [ 108.408105][ T3636] ? vm_area_dup+0x26/0x250 [ 108.412620][ T3636] anon_vma_fork+0x8c/0x510 [ 108.417136][ T3636] copy_mm+0x95e/0x1480 [ 108.421455][ T3636] ? copy_signal+0x600/0x600 [ 108.426052][ T3636] ? __init_rwsem+0xd5/0x1c0 [ 108.430637][ T3636] ? copy_signal+0x4cb/0x600 [ 108.435226][ T3636] copy_process+0x1187/0x32c0 [ 108.439912][ T3636] ? proc_fail_nth_read+0x210/0x210 [ 108.445114][ T3636] ? __pidfd_prepare+0x150/0x150 [ 108.450060][ T3636] ? rw_verify_area+0x1c0/0x360 [ 108.454927][ T3636] ? vfs_write+0xac8/0xd60 [ 108.459350][ T3636] ? __kasan_slab_free+0x11/0x20 [ 108.464324][ T3636] kernel_clone+0x23f/0x940 [ 108.468834][ T3636] ? kernel_write+0x3c0/0x3c0 [ 108.473511][ T3636] ? create_io_thread+0x130/0x130 [ 108.478527][ T3636] ? mutex_lock+0x8c/0xe0 [ 108.482865][ T3636] __x64_sys_clone+0x176/0x1d0 [ 108.487640][ T3636] ? __ia32_sys_vfork+0xf0/0xf0 [ 108.492493][ T3636] ? ksys_write+0x1eb/0x240 [ 108.497011][ T3636] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 108.503069][ T3636] do_syscall_64+0x31/0x40 [ 108.507480][ T3636] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 108.513366][ T3636] RIP: 0033:0x7f86f259f929 [ 108.517779][ T3636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.537375][ T3636] RSP: 002b:00007f86f0c07fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 108.545782][ T3636] RAX: ffffffffffffffda RBX: 00007f86f27c6fa0 RCX: 00007f86f259f929 [ 108.553747][ T3636] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 108.561716][ T3636] RBP: 00007f86f0c08090 R08: 0000000000000000 R09: 0000000000000000 [ 108.569678][ T3636] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 108.577653][ T3636] R13: 0000000000000000 R14: 00007f86f27c6fa0 R15: 00007fffb55d2e08 [ 109.143856][ T3646] device veth0_vlan left promiscuous mode [ 109.160864][ T3646] device veth0_vlan entered promiscuous mode [ 109.331846][ T3659] device sit0 entered promiscuous mode [ 109.530445][ T3676] FAULT_INJECTION: forcing a failure. [ 109.530445][ T3676] name failslab, interval 1, probability 0, space 0, times 0 [ 109.579175][ T3676] CPU: 0 PID: 3676 Comm: syz.0.1043 Tainted: G W 5.10.239-syzkaller #0 [ 109.588843][ T3676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 109.598905][ T3676] Call Trace: [ 109.602379][ T3676] __dump_stack+0x21/0x24 [ 109.606702][ T3676] dump_stack_lvl+0x169/0x1d8 [ 109.611371][ T3676] ? thaw_kernel_threads+0x220/0x220 [ 109.616647][ T3676] ? show_regs_print_info+0x18/0x18 [ 109.621978][ T3676] ? slab_post_alloc_hook+0x7d/0x2f0 [ 109.627260][ T3676] ? vma_interval_tree_augment_rotate+0x1f0/0x1f0 [ 109.633668][ T3676] dump_stack+0x15/0x1c [ 109.637904][ T3676] should_fail+0x3c1/0x510 [ 109.642314][ T3676] ? anon_vma_fork+0xf2/0x510 [ 109.646982][ T3676] __should_failslab+0xa4/0xe0 [ 109.651742][ T3676] should_failslab+0x9/0x20 [ 109.656239][ T3676] kmem_cache_alloc+0x3d/0x2e0 [ 109.661081][ T3676] anon_vma_fork+0xf2/0x510 [ 109.665583][ T3676] copy_mm+0x95e/0x1480 [ 109.669756][ T3676] ? copy_signal+0x600/0x600 [ 109.674430][ T3676] ? __init_rwsem+0xd5/0x1c0 [ 109.679012][ T3676] ? copy_signal+0x4cb/0x600 [ 109.683594][ T3676] copy_process+0x1187/0x32c0 [ 109.688271][ T3676] ? proc_fail_nth_read+0x210/0x210 [ 109.693460][ T3676] ? __pidfd_prepare+0x150/0x150 [ 109.698388][ T3676] ? rw_verify_area+0x1c0/0x360 [ 109.703234][ T3676] ? vfs_write+0xac8/0xd60 [ 109.707643][ T3676] kernel_clone+0x23f/0x940 [ 109.712138][ T3676] ? kernel_write+0x3c0/0x3c0 [ 109.716805][ T3676] ? create_io_thread+0x130/0x130 [ 109.721824][ T3676] ? mutex_lock+0x8c/0xe0 [ 109.726150][ T3676] __x64_sys_clone+0x176/0x1d0 [ 109.730902][ T3676] ? __ia32_sys_vfork+0xf0/0xf0 [ 109.735866][ T3676] ? ksys_write+0x1eb/0x240 [ 109.740368][ T3676] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 109.746427][ T3676] do_syscall_64+0x31/0x40 [ 109.750841][ T3676] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 109.756723][ T3676] RIP: 0033:0x7f8184ae1929 [ 109.761156][ T3676] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.780755][ T3676] RSP: 002b:00007f8183149fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 109.789596][ T3676] RAX: ffffffffffffffda RBX: 00007f8184d08fa0 RCX: 00007f8184ae1929 [ 109.797654][ T3676] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 109.805628][ T3676] RBP: 00007f818314a090 R08: 0000000000000000 R09: 0000000000000000 [ 109.813606][ T3676] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 109.821573][ T3676] R13: 0000000000000000 R14: 00007f8184d08fa0 R15: 00007ffc8af36268 [ 110.142265][ T3704] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 110.183901][ T3704] device syzkaller0 entered promiscuous mode [ 110.366102][ T3718] FAULT_INJECTION: forcing a failure. [ 110.366102][ T3718] name failslab, interval 1, probability 0, space 0, times 0 [ 110.496426][ T3718] CPU: 1 PID: 3718 Comm: syz.3.1059 Tainted: G W 5.10.239-syzkaller #0 [ 110.506000][ T3718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 110.516065][ T3718] Call Trace: [ 110.519352][ T3718] __dump_stack+0x21/0x24 [ 110.523669][ T3718] dump_stack_lvl+0x169/0x1d8 [ 110.528336][ T3718] ? show_regs_print_info+0x18/0x18 [ 110.533521][ T3718] dump_stack+0x15/0x1c [ 110.537663][ T3718] should_fail+0x3c1/0x510 [ 110.542070][ T3718] ? vm_area_dup+0x26/0x250 [ 110.546562][ T3718] __should_failslab+0xa4/0xe0 [ 110.551316][ T3718] should_failslab+0x9/0x20 [ 110.555824][ T3718] kmem_cache_alloc+0x3d/0x2e0 [ 110.560590][ T3718] vm_area_dup+0x26/0x250 [ 110.564921][ T3718] copy_mm+0x8b2/0x1480 [ 110.569077][ T3718] ? copy_signal+0x600/0x600 [ 110.573676][ T3718] ? __init_rwsem+0xd5/0x1c0 [ 110.578262][ T3718] ? copy_signal+0x4cb/0x600 [ 110.582851][ T3718] copy_process+0x1187/0x32c0 [ 110.587522][ T3718] ? proc_fail_nth_read+0x210/0x210 [ 110.592711][ T3718] ? __pidfd_prepare+0x150/0x150 [ 110.597647][ T3718] ? rw_verify_area+0x1c0/0x360 [ 110.602511][ T3718] ? vfs_write+0xac8/0xd60 [ 110.606915][ T3718] ? __kasan_slab_free+0x11/0x20 [ 110.611846][ T3718] kernel_clone+0x23f/0x940 [ 110.616343][ T3718] ? kernel_write+0x3c0/0x3c0 [ 110.621016][ T3718] ? create_io_thread+0x130/0x130 [ 110.626034][ T3718] ? mutex_lock+0x8c/0xe0 [ 110.630466][ T3718] __x64_sys_clone+0x176/0x1d0 [ 110.635224][ T3718] ? __ia32_sys_vfork+0xf0/0xf0 [ 110.640065][ T3718] ? ksys_write+0x1eb/0x240 [ 110.644655][ T3718] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 110.650719][ T3718] do_syscall_64+0x31/0x40 [ 110.655131][ T3718] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 110.661018][ T3718] RIP: 0033:0x7f17039b6929 [ 110.665428][ T3718] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.685029][ T3718] RSP: 002b:00007f170201efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 110.693438][ T3718] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 110.701414][ T3718] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 110.709386][ T3718] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 110.717355][ T3718] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 110.725415][ T3718] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 110.896274][ T3739] device wg2 left promiscuous mode [ 111.037057][ T3749] syz.3.1070[3749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.037118][ T3749] syz.3.1070[3749] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.313675][ T3758] device veth1_macvtap left promiscuous mode [ 111.335389][ T3758] device macsec0 entered promiscuous mode [ 111.354299][ T3763] FAULT_INJECTION: forcing a failure. [ 111.354299][ T3763] name failslab, interval 1, probability 0, space 0, times 0 [ 111.399585][ T3758] device veth1_macvtap entered promiscuous mode [ 111.407653][ T3763] CPU: 0 PID: 3763 Comm: syz.1.1076 Tainted: G W 5.10.239-syzkaller #0 [ 111.417222][ T3763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 111.427292][ T3763] Call Trace: [ 111.430601][ T3763] __dump_stack+0x21/0x24 [ 111.434957][ T3763] dump_stack_lvl+0x169/0x1d8 [ 111.439651][ T3763] ? show_regs_print_info+0x18/0x18 [ 111.444870][ T3763] dump_stack+0x15/0x1c [ 111.449055][ T3763] should_fail+0x3c1/0x510 [ 111.453555][ T3763] ? vm_area_dup+0x26/0x250 [ 111.458048][ T3763] __should_failslab+0xa4/0xe0 [ 111.462901][ T3763] should_failslab+0x9/0x20 [ 111.467393][ T3763] kmem_cache_alloc+0x3d/0x2e0 [ 111.472157][ T3763] vm_area_dup+0x26/0x250 [ 111.476484][ T3763] copy_mm+0x8b2/0x1480 [ 111.480646][ T3763] ? copy_signal+0x600/0x600 [ 111.485273][ T3763] ? __init_rwsem+0xd5/0x1c0 [ 111.489878][ T3763] ? copy_signal+0x4cb/0x600 [ 111.494475][ T3763] copy_process+0x1187/0x32c0 [ 111.499168][ T3763] ? proc_fail_nth_read+0x210/0x210 [ 111.504374][ T3763] ? __pidfd_prepare+0x150/0x150 [ 111.509322][ T3763] ? rw_verify_area+0x1c0/0x360 [ 111.514189][ T3763] ? vfs_write+0xac8/0xd60 [ 111.518617][ T3763] ? __kasan_slab_free+0x11/0x20 [ 111.523569][ T3763] kernel_clone+0x23f/0x940 [ 111.528090][ T3763] ? kernel_write+0x3c0/0x3c0 [ 111.532783][ T3763] ? create_io_thread+0x130/0x130 [ 111.537819][ T3763] ? mutex_lock+0x8c/0xe0 [ 111.541577][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.542167][ T3763] __x64_sys_clone+0x176/0x1d0 [ 111.542185][ T3763] ? __ia32_sys_vfork+0xf0/0xf0 [ 111.559155][ T3763] ? ksys_write+0x1eb/0x240 [ 111.563701][ T3763] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 111.569783][ T3763] do_syscall_64+0x31/0x40 [ 111.574217][ T3763] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 111.580122][ T3763] RIP: 0033:0x7f86f259f929 [ 111.584547][ T3763] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.597339][ T3756] device syzkaller0 entered promiscuous mode [ 111.604163][ T3763] RSP: 002b:00007f86f0c07fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 111.604178][ T3763] RAX: ffffffffffffffda RBX: 00007f86f27c6fa0 RCX: 00007f86f259f929 [ 111.604185][ T3763] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 111.604192][ T3763] RBP: 00007f86f0c08090 R08: 0000000000000000 R09: 0000000000000000 [ 111.604199][ T3763] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 111.604207][ T3763] R13: 0000000000000000 R14: 00007f86f27c6fa0 R15: 00007fffb55d2e08 [ 112.323426][ T3827] FAULT_INJECTION: forcing a failure. [ 112.323426][ T3827] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 112.336918][ T3827] CPU: 0 PID: 3827 Comm: syz.3.1093 Tainted: G W 5.10.239-syzkaller #0 [ 112.346480][ T3827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 112.356557][ T3827] Call Trace: [ 112.359867][ T3827] __dump_stack+0x21/0x24 [ 112.364231][ T3827] dump_stack_lvl+0x169/0x1d8 [ 112.368924][ T3827] ? show_regs_print_info+0x18/0x18 [ 112.374241][ T3827] ? 0xffffffffa00285b8 [ 112.378408][ T3827] ? is_bpf_text_address+0x177/0x190 [ 112.383700][ T3827] dump_stack+0x15/0x1c [ 112.387861][ T3827] should_fail+0x3c1/0x510 [ 112.392290][ T3827] should_fail_alloc_page+0x4f/0x60 [ 112.397495][ T3827] __alloc_pages_nodemask+0x109/0x5f0 [ 112.402876][ T3827] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 112.408439][ T3827] ? stack_trace_save+0x98/0xe0 [ 112.413312][ T3827] ? stack_trace_snprint+0xf0/0xf0 [ 112.418429][ T3827] ? __kasan_slab_alloc+0xcf/0xf0 [ 112.423464][ T3827] ? copy_mm+0x95e/0x1480 [ 112.427796][ T3827] ? copy_process+0x1187/0x32c0 [ 112.432649][ T3827] ? kernel_clone+0x23f/0x940 [ 112.437352][ T3827] ? __kasan_slab_alloc+0xcf/0xf0 [ 112.442381][ T3827] ? __kasan_slab_alloc+0xbd/0xf0 [ 112.447424][ T3827] pte_alloc_one+0x1f/0xc0 [ 112.451852][ T3827] __pte_alloc+0x24/0x1d0 [ 112.456189][ T3827] copy_page_range+0x23ad/0x2870 [ 112.461156][ T3827] ? pfn_valid+0x1c0/0x1c0 [ 112.465584][ T3827] ? trace_raw_output_vm_unmapped_area+0x210/0x210 [ 112.472090][ T3827] ? _raw_write_unlock+0x2b/0x60 [ 112.477041][ T3827] copy_mm+0xc63/0x1480 [ 112.481222][ T3827] ? copy_signal+0x600/0x600 [ 112.485831][ T3827] ? __init_rwsem+0xd5/0x1c0 [ 112.490432][ T3827] ? copy_signal+0x4cb/0x600 [ 112.495031][ T3827] copy_process+0x1187/0x32c0 [ 112.499718][ T3827] ? __pidfd_prepare+0x150/0x150 [ 112.504706][ T3827] ? arch_irq_work_raise+0xc7/0xd0 [ 112.509913][ T3827] kernel_clone+0x23f/0x940 [ 112.514514][ T3827] ? bpf_send_signal_common+0x2b2/0x420 [ 112.520066][ T3827] ? create_io_thread+0x130/0x130 [ 112.525096][ T3827] ? mutex_lock+0x8c/0xe0 [ 112.529437][ T3827] __x64_sys_clone+0x176/0x1d0 [ 112.534211][ T3827] ? __ia32_sys_vfork+0xf0/0xf0 [ 112.539176][ T3827] ? ksys_write+0x1eb/0x240 [ 112.543707][ T3827] ? syscall_trace_enter+0x108/0x170 [ 112.549183][ T3827] do_syscall_64+0x31/0x40 [ 112.553611][ T3827] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 112.559507][ T3827] RIP: 0033:0x7f17039b6929 [ 112.563939][ T3827] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.583558][ T3827] RSP: 002b:00007f170201efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 112.591981][ T3827] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 112.600134][ T3827] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 112.608127][ T3827] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 112.616105][ T3827] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 112.624086][ T3827] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 113.328648][ T3877] FAULT_INJECTION: forcing a failure. [ 113.328648][ T3877] name failslab, interval 1, probability 0, space 0, times 0 [ 113.354331][ T24] audit: type=1400 audit(1752716862.240:149): avc: denied { create } for pid=3871 comm="syz.4.1109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 113.440637][ T3877] CPU: 0 PID: 3877 Comm: syz.3.1110 Tainted: G W 5.10.239-syzkaller #0 [ 113.450217][ T3877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 113.460283][ T3877] Call Trace: [ 113.463591][ T3877] __dump_stack+0x21/0x24 [ 113.467933][ T3877] dump_stack_lvl+0x169/0x1d8 [ 113.472624][ T3877] ? show_regs_print_info+0x18/0x18 [ 113.477947][ T3877] dump_stack+0x15/0x1c [ 113.482121][ T3877] should_fail+0x3c1/0x510 [ 113.486563][ T3877] ? vm_area_dup+0x26/0x250 [ 113.491083][ T3877] __should_failslab+0xa4/0xe0 [ 113.495868][ T3877] should_failslab+0x9/0x20 [ 113.500390][ T3877] kmem_cache_alloc+0x3d/0x2e0 [ 113.505186][ T3877] vm_area_dup+0x26/0x250 [ 113.509534][ T3877] copy_mm+0x8b2/0x1480 [ 113.513711][ T3877] ? copy_signal+0x600/0x600 [ 113.518446][ T3877] ? __init_rwsem+0xd5/0x1c0 [ 113.523147][ T3877] ? copy_signal+0x4cb/0x600 [ 113.527751][ T3877] copy_process+0x1187/0x32c0 [ 113.532447][ T3877] ? proc_fail_nth_read+0x210/0x210 [ 113.537657][ T3877] ? __pidfd_prepare+0x150/0x150 [ 113.542612][ T3877] ? rw_verify_area+0x1c0/0x360 [ 113.547484][ T3877] ? vfs_write+0xac8/0xd60 [ 113.551916][ T3877] ? __kasan_slab_free+0x11/0x20 [ 113.556870][ T3877] kernel_clone+0x23f/0x940 [ 113.561389][ T3877] ? kernel_write+0x3c0/0x3c0 [ 113.566082][ T3877] ? create_io_thread+0x130/0x130 [ 113.571124][ T3877] ? mutex_lock+0x8c/0xe0 [ 113.575453][ T3877] __x64_sys_clone+0x176/0x1d0 [ 113.580209][ T3877] ? __ia32_sys_vfork+0xf0/0xf0 [ 113.585071][ T3877] ? ksys_write+0x1eb/0x240 [ 113.589589][ T3877] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 113.595655][ T3877] do_syscall_64+0x31/0x40 [ 113.600068][ T3877] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 113.605957][ T3877] RIP: 0033:0x7f17039b6929 [ 113.610363][ T3877] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.629958][ T3877] RSP: 002b:00007f170201efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 113.638377][ T3877] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 113.646522][ T3877] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 113.654501][ T3877] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 113.662466][ T3877] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 113.670431][ T3877] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 113.731455][ T3879] device syzkaller0 entered promiscuous mode [ 114.643116][ T3933] device sit0 left promiscuous mode [ 114.741932][ T3936] device sit0 entered promiscuous mode [ 114.970035][ T3957] device veth0_vlan left promiscuous mode [ 114.994092][ T3957] device veth0_vlan entered promiscuous mode [ 115.265291][ T3965] device pim6reg1 entered promiscuous mode [ 116.338184][ T3997] device wg2 left promiscuous mode [ 116.587524][ T4015] FAULT_INJECTION: forcing a failure. [ 116.587524][ T4015] name failslab, interval 1, probability 0, space 0, times 0 [ 116.640985][ T4015] CPU: 0 PID: 4015 Comm: syz.1.1149 Tainted: G W 5.10.239-syzkaller #0 [ 116.650567][ T4015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 116.660628][ T4015] Call Trace: [ 116.663923][ T4015] __dump_stack+0x21/0x24 [ 116.668252][ T4015] dump_stack_lvl+0x169/0x1d8 [ 116.672937][ T4015] ? show_regs_print_info+0x18/0x18 [ 116.678142][ T4015] dump_stack+0x15/0x1c [ 116.682324][ T4015] should_fail+0x3c1/0x510 [ 116.686747][ T4015] ? vm_area_dup+0x26/0x250 [ 116.691259][ T4015] __should_failslab+0xa4/0xe0 [ 116.696040][ T4015] should_failslab+0x9/0x20 [ 116.700726][ T4015] kmem_cache_alloc+0x3d/0x2e0 [ 116.705497][ T4015] vm_area_dup+0x26/0x250 [ 116.709825][ T4015] copy_mm+0x8b2/0x1480 [ 116.713991][ T4015] ? copy_signal+0x600/0x600 [ 116.718674][ T4015] ? __init_rwsem+0xd5/0x1c0 [ 116.723275][ T4015] ? copy_signal+0x4cb/0x600 [ 116.727874][ T4015] copy_process+0x1187/0x32c0 [ 116.732561][ T4015] ? proc_fail_nth_read+0x210/0x210 [ 116.737781][ T4015] ? __pidfd_prepare+0x150/0x150 [ 116.742827][ T4015] ? rw_verify_area+0x1c0/0x360 [ 116.747685][ T4015] ? vfs_write+0xac8/0xd60 [ 116.752110][ T4015] ? __kasan_slab_free+0x11/0x20 [ 116.757050][ T4015] kernel_clone+0x23f/0x940 [ 116.761559][ T4015] ? kernel_write+0x3c0/0x3c0 [ 116.766328][ T4015] ? create_io_thread+0x130/0x130 [ 116.771799][ T4015] ? mutex_lock+0x8c/0xe0 [ 116.776139][ T4015] __x64_sys_clone+0x176/0x1d0 [ 116.780918][ T4015] ? __ia32_sys_vfork+0xf0/0xf0 [ 116.785775][ T4015] ? ksys_write+0x1eb/0x240 [ 116.790297][ T4015] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 116.796372][ T4015] do_syscall_64+0x31/0x40 [ 116.800794][ T4015] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 116.806686][ T4015] RIP: 0033:0x7f86f259f929 [ 116.811109][ T4015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.830721][ T4015] RSP: 002b:00007f86f0c07fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 116.839145][ T4015] RAX: ffffffffffffffda RBX: 00007f86f27c6fa0 RCX: 00007f86f259f929 [ 116.847117][ T4015] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 116.855088][ T4015] RBP: 00007f86f0c08090 R08: 0000000000000000 R09: 0000000000000000 [ 116.863067][ T4015] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 116.871043][ T4015] R13: 0000000000000000 R14: 00007f86f27c6fa0 R15: 00007fffb55d2e08 [ 117.382637][ T4021] device pim6reg1 entered promiscuous mode [ 118.520710][ T4077] device syzkaller0 left promiscuous mode [ 118.649101][ T24] audit: type=1400 audit(1752716867.530:150): avc: denied { create } for pid=4080 comm="syz.2.1168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 119.666652][ T24] audit: type=1400 audit(1752716868.530:151): avc: denied { write } for pid=4111 comm="syz.1.1178" name="cgroup.subtree_control" dev="cgroup2" ino=209 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 119.892964][ T24] audit: type=1400 audit(1752716868.610:152): avc: denied { open } for pid=4111 comm="syz.1.1178" path="" dev="cgroup2" ino=209 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 120.075775][ T24] audit: type=1400 audit(1752716868.960:153): avc: denied { create } for pid=4125 comm="syz.1.1183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 120.386538][ T24] audit: type=1400 audit(1752716869.270:154): avc: denied { create } for pid=4142 comm="syz.1.1190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 121.220568][ T4175] FAULT_INJECTION: forcing a failure. [ 121.220568][ T4175] name failslab, interval 1, probability 0, space 0, times 0 [ 121.311593][ T4175] CPU: 0 PID: 4175 Comm: syz.3.1200 Tainted: G W 5.10.239-syzkaller #0 [ 121.321297][ T4175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 121.331369][ T4175] Call Trace: [ 121.334684][ T4175] __dump_stack+0x21/0x24 [ 121.339028][ T4175] dump_stack_lvl+0x169/0x1d8 [ 121.343724][ T4175] ? thaw_kernel_threads+0x220/0x220 [ 121.349026][ T4175] ? show_regs_print_info+0x18/0x18 [ 121.354324][ T4175] ? slab_post_alloc_hook+0x7d/0x2f0 [ 121.359608][ T4175] ? vma_interval_tree_augment_rotate+0x1f0/0x1f0 [ 121.366014][ T4175] dump_stack+0x15/0x1c [ 121.370166][ T4175] should_fail+0x3c1/0x510 [ 121.374580][ T4175] ? anon_vma_fork+0xf2/0x510 [ 121.379248][ T4175] __should_failslab+0xa4/0xe0 [ 121.384004][ T4175] should_failslab+0x9/0x20 [ 121.388499][ T4175] kmem_cache_alloc+0x3d/0x2e0 [ 121.393261][ T4175] anon_vma_fork+0xf2/0x510 [ 121.397758][ T4175] copy_mm+0x95e/0x1480 [ 121.401910][ T4175] ? copy_signal+0x600/0x600 [ 121.406496][ T4175] ? __init_rwsem+0xd5/0x1c0 [ 121.411075][ T4175] ? copy_signal+0x4cb/0x600 [ 121.415660][ T4175] copy_process+0x1187/0x32c0 [ 121.420332][ T4175] ? proc_fail_nth_read+0x210/0x210 [ 121.425610][ T4175] ? __pidfd_prepare+0x150/0x150 [ 121.430540][ T4175] ? rw_verify_area+0x1c0/0x360 [ 121.435398][ T4175] ? vfs_write+0xac8/0xd60 [ 121.439814][ T4175] ? __kasan_slab_free+0x11/0x20 [ 121.444741][ T4175] kernel_clone+0x23f/0x940 [ 121.449237][ T4175] ? kernel_write+0x3c0/0x3c0 [ 121.453907][ T4175] ? create_io_thread+0x130/0x130 [ 121.458922][ T4175] ? mutex_lock+0x8c/0xe0 [ 121.463269][ T4175] __x64_sys_clone+0x176/0x1d0 [ 121.468028][ T4175] ? __ia32_sys_vfork+0xf0/0xf0 [ 121.472872][ T4175] ? ksys_write+0x1eb/0x240 [ 121.477371][ T4175] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 121.483443][ T4175] do_syscall_64+0x31/0x40 [ 121.487850][ T4175] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 121.493732][ T4175] RIP: 0033:0x7f17039b6929 [ 121.498141][ T4175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.517741][ T4175] RSP: 002b:00007f170201efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 121.526155][ T4175] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 121.534119][ T4175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 121.542083][ T4175] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 121.550569][ T4175] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 121.558530][ T4175] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 121.600468][ T4180] ªªªªªª: renamed from vlan0 [ 122.824138][ T4221] syz.2.1214[4221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.824230][ T4221] syz.2.1214[4221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 122.855979][ T4224] syz.1.1215[4224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.001817][ T4224] syz.1.1215[4224] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.082381][ T4228] syz.2.1214[4228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.215965][ T4221] device syzkaller0 entered promiscuous mode [ 123.291832][ T4228] syz.2.1214[4228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.596281][ T4241] FAULT_INJECTION: forcing a failure. [ 123.596281][ T4241] name failslab, interval 1, probability 0, space 0, times 0 [ 123.757934][ T4241] CPU: 1 PID: 4241 Comm: syz.2.1220 Tainted: G W 5.10.239-syzkaller #0 [ 123.767514][ T4241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 123.777587][ T4241] Call Trace: [ 123.780894][ T4241] __dump_stack+0x21/0x24 [ 123.785245][ T4241] dump_stack_lvl+0x169/0x1d8 [ 123.789943][ T4241] ? thaw_kernel_threads+0x220/0x220 [ 123.795240][ T4241] ? show_regs_print_info+0x18/0x18 [ 123.800445][ T4241] dump_stack+0x15/0x1c [ 123.804633][ T4241] should_fail+0x3c1/0x510 [ 123.809062][ T4241] ? anon_vma_clone+0xc0/0x500 [ 123.813835][ T4241] __should_failslab+0xa4/0xe0 [ 123.818610][ T4241] should_failslab+0x9/0x20 [ 123.823123][ T4241] kmem_cache_alloc+0x3d/0x2e0 [ 123.828005][ T4241] anon_vma_clone+0xc0/0x500 [ 123.832616][ T4241] anon_vma_fork+0x8c/0x510 [ 123.837139][ T4241] copy_mm+0x95e/0x1480 [ 123.841316][ T4241] ? copy_signal+0x600/0x600 [ 123.845924][ T4241] ? __init_rwsem+0xd5/0x1c0 [ 123.850661][ T4241] ? copy_signal+0x4cb/0x600 [ 123.855262][ T4241] copy_process+0x1187/0x32c0 [ 123.859959][ T4241] ? proc_fail_nth_read+0x210/0x210 [ 123.865169][ T4241] ? __pidfd_prepare+0x150/0x150 [ 123.870126][ T4241] ? rw_verify_area+0x1c0/0x360 [ 123.874989][ T4241] ? vfs_write+0xac8/0xd60 [ 123.879416][ T4241] ? __kasan_slab_free+0x11/0x20 [ 123.884366][ T4241] kernel_clone+0x23f/0x940 [ 123.888885][ T4241] ? kernel_write+0x3c0/0x3c0 [ 123.893576][ T4241] ? create_io_thread+0x130/0x130 [ 123.898617][ T4241] ? mutex_lock+0x8c/0xe0 [ 123.902967][ T4241] __x64_sys_clone+0x176/0x1d0 [ 123.907734][ T4241] ? __ia32_sys_vfork+0xf0/0xf0 [ 123.912588][ T4241] ? ksys_write+0x1eb/0x240 [ 123.917107][ T4241] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 123.923193][ T4241] do_syscall_64+0x31/0x40 [ 123.927619][ T4241] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 123.933512][ T4241] RIP: 0033:0x7f033d5ff929 [ 123.937933][ T4241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.957546][ T4241] RSP: 002b:00007f033bc67fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 123.965977][ T4241] RAX: ffffffffffffffda RBX: 00007f033d826fa0 RCX: 00007f033d5ff929 [ 123.973970][ T4241] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 123.981956][ T4241] RBP: 00007f033bc68090 R08: 0000000000000000 R09: 0000000000000000 [ 123.990026][ T4241] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 123.998243][ T4241] R13: 0000000000000000 R14: 00007f033d826fa0 R15: 00007ffdb28fddd8 [ 124.943740][ T4258] device veth0_vlan left promiscuous mode [ 125.046697][ T4258] device veth0_vlan entered promiscuous mode [ 125.105167][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.122039][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 125.141779][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.418882][ T4285] device syzkaller0 entered promiscuous mode [ 127.779221][ T4345] FAULT_INJECTION: forcing a failure. [ 127.779221][ T4345] name failslab, interval 1, probability 0, space 0, times 0 [ 127.892332][ T4345] CPU: 1 PID: 4345 Comm: syz.3.1252 Tainted: G W 5.10.239-syzkaller #0 [ 127.902011][ T4345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 127.912180][ T4345] Call Trace: [ 127.915489][ T4345] __dump_stack+0x21/0x24 [ 127.919840][ T4345] dump_stack_lvl+0x169/0x1d8 [ 127.924535][ T4345] ? thaw_kernel_threads+0x220/0x220 [ 127.929835][ T4345] ? show_regs_print_info+0x18/0x18 [ 127.935047][ T4345] dump_stack+0x15/0x1c [ 127.939214][ T4345] should_fail+0x3c1/0x510 [ 127.943646][ T4345] ? anon_vma_fork+0x200/0x510 [ 127.948419][ T4345] __should_failslab+0xa4/0xe0 [ 127.953284][ T4345] should_failslab+0x9/0x20 [ 127.957794][ T4345] kmem_cache_alloc+0x3d/0x2e0 [ 127.962595][ T4345] ? anon_vma_fork+0xf2/0x510 [ 127.967283][ T4345] anon_vma_fork+0x200/0x510 [ 127.971884][ T4345] copy_mm+0x95e/0x1480 [ 127.976054][ T4345] ? copy_signal+0x600/0x600 [ 127.980656][ T4345] ? __init_rwsem+0xd5/0x1c0 [ 127.985370][ T4345] ? copy_signal+0x4cb/0x600 [ 127.989995][ T4345] copy_process+0x1187/0x32c0 [ 127.994700][ T4345] ? proc_fail_nth_read+0x210/0x210 [ 127.999911][ T4345] ? __pidfd_prepare+0x150/0x150 [ 128.004861][ T4345] ? rw_verify_area+0x1c0/0x360 [ 128.009729][ T4345] ? vfs_write+0xac8/0xd60 [ 128.014159][ T4345] ? __bpf_trace_kmem_free+0x6f/0x90 [ 128.019457][ T4345] kernel_clone+0x23f/0x940 [ 128.024157][ T4345] ? kernel_write+0x3c0/0x3c0 [ 128.028853][ T4345] ? create_io_thread+0x130/0x130 [ 128.033885][ T4345] ? mutex_lock+0x8c/0xe0 [ 128.038226][ T4345] __x64_sys_clone+0x176/0x1d0 [ 128.043005][ T4345] ? __ia32_sys_vfork+0xf0/0xf0 [ 128.047863][ T4345] ? ksys_write+0x1eb/0x240 [ 128.052564][ T4345] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 128.058641][ T4345] do_syscall_64+0x31/0x40 [ 128.063076][ T4345] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 128.068979][ T4345] RIP: 0033:0x7f17039b6929 [ 128.073412][ T4345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.093462][ T4345] RSP: 002b:00007f170201efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 128.101891][ T4345] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 128.109885][ T4345] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 128.117870][ T4345] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 128.125850][ T4345] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 128.133840][ T4345] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 128.287982][ T4354] syz.0.1254[4354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.288043][ T4354] syz.0.1254[4354] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.487047][ T4360] syz.3.1256[4360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.577384][ T4372] syz.1.1260[4372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.579311][ T4368] device syzkaller0 entered promiscuous mode [ 128.601726][ T4372] syz.1.1260[4372] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.685025][ T4360] syz.3.1256[4360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.704008][ T4376] syz.3.1256[4376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.715910][ T4376] syz.3.1256[4376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.302002][ T4397] device sit0 left promiscuous mode [ 129.444573][ T24] audit: type=1400 audit(1752716878.330:155): avc: denied { append } for pid=4400 comm="syz.3.1270" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 129.572701][ T4402] device sit0 entered promiscuous mode [ 129.806103][ T4415] syz.0.1273[4415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.811593][ T4415] syz.0.1273[4415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.847410][ T4407] device veth1_macvtap left promiscuous mode [ 130.078782][ T4420] device syzkaller0 entered promiscuous mode [ 130.127647][ T4417] device syzkaller0 entered promiscuous mode [ 132.492115][ T4492] FAULT_INJECTION: forcing a failure. [ 132.492115][ T4492] name failslab, interval 1, probability 0, space 0, times 0 [ 132.576607][ T4492] CPU: 1 PID: 4492 Comm: syz.2.1297 Tainted: G W 5.10.239-syzkaller #0 [ 132.586190][ T4492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 132.596249][ T4492] Call Trace: [ 132.599545][ T4492] __dump_stack+0x21/0x24 [ 132.603882][ T4492] dump_stack_lvl+0x169/0x1d8 [ 132.608563][ T4492] ? show_regs_print_info+0x18/0x18 [ 132.613757][ T4492] ? do_syscall_64+0x31/0x40 [ 132.618352][ T4492] dump_stack+0x15/0x1c [ 132.622533][ T4492] should_fail+0x3c1/0x510 [ 132.626947][ T4492] ? perf_uprobe_init+0x62/0x1a0 [ 132.631877][ T4492] __should_failslab+0xa4/0xe0 [ 132.636637][ T4492] should_failslab+0x9/0x20 [ 132.641134][ T4492] __kmalloc_track_caller+0x5f/0x320 [ 132.646408][ T4492] ? cap_capable+0x19c/0x220 [ 132.650992][ T4492] ? strnlen_user+0xe8/0x1c0 [ 132.655573][ T4492] strndup_user+0x74/0x150 [ 132.659981][ T4492] perf_uprobe_init+0x62/0x1a0 [ 132.664736][ T4492] ? perf_uprobe_event_init+0xf9/0x190 [ 132.670187][ T4492] perf_uprobe_event_init+0x10b/0x190 [ 132.675581][ T4492] perf_try_init_event+0x14a/0x430 [ 132.680686][ T4492] perf_event_alloc+0xcda/0x1990 [ 132.685625][ T4492] __se_sys_perf_event_open+0x5cc/0x1b10 [ 132.691253][ T4492] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 132.696888][ T4492] ? fpu__clear_all+0x20/0x20 [ 132.701559][ T4492] __x64_sys_perf_event_open+0xbf/0xd0 [ 132.707011][ T4492] do_syscall_64+0x31/0x40 [ 132.711417][ T4492] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 132.717298][ T4492] RIP: 0033:0x7f033d5ff929 [ 132.721710][ T4492] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.741307][ T4492] RSP: 002b:00007f033bc68038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 132.749717][ T4492] RAX: ffffffffffffffda RBX: 00007f033d826fa0 RCX: 00007f033d5ff929 [ 132.757678][ T4492] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000000 [ 132.765641][ T4492] RBP: 00007f033bc68090 R08: 0000000000000000 R09: 0000000000000000 [ 132.773607][ T4492] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 132.781572][ T4492] R13: 0000000000000000 R14: 00007f033d826fa0 R15: 00007ffdb28fddd8 [ 132.950482][ T24] audit: type=1400 audit(1752716881.830:156): avc: denied { create } for pid=4495 comm="syz.4.1298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 133.460279][ T4512] device wg2 left promiscuous mode [ 133.841126][ T4532] FAULT_INJECTION: forcing a failure. [ 133.841126][ T4532] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 133.951628][ T4532] CPU: 0 PID: 4532 Comm: syz.4.1310 Tainted: G W 5.10.239-syzkaller #0 [ 133.961297][ T4532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 133.971369][ T4532] Call Trace: [ 133.974678][ T4532] __dump_stack+0x21/0x24 [ 133.979037][ T4532] dump_stack_lvl+0x169/0x1d8 [ 133.983721][ T4532] ? thaw_kernel_threads+0x220/0x220 [ 133.989010][ T4532] ? show_regs_print_info+0x18/0x18 [ 133.994213][ T4532] ? selinux_capable+0x29c/0x380 [ 133.999154][ T4532] dump_stack+0x15/0x1c [ 134.003323][ T4532] should_fail+0x3c1/0x510 [ 134.007748][ T4532] should_fail_usercopy+0x1a/0x20 [ 134.012773][ T4532] _copy_from_user+0x20/0xd0 [ 134.017364][ T4532] strndup_user+0xb1/0x150 [ 134.021898][ T4532] perf_uprobe_init+0x62/0x1a0 [ 134.026675][ T4532] ? perf_uprobe_event_init+0xf9/0x190 [ 134.032150][ T4532] perf_uprobe_event_init+0x10b/0x190 [ 134.037539][ T4532] perf_try_init_event+0x14a/0x430 [ 134.042658][ T4532] perf_event_alloc+0xcda/0x1990 [ 134.047606][ T4532] __se_sys_perf_event_open+0x5cc/0x1b10 [ 134.053353][ T4532] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 134.058991][ T4532] ? fpu__clear_all+0x20/0x20 [ 134.063671][ T4532] __x64_sys_perf_event_open+0xbf/0xd0 [ 134.069131][ T4532] do_syscall_64+0x31/0x40 [ 134.073576][ T4532] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 134.079460][ T4532] RIP: 0033:0x7f74fce13929 [ 134.083874][ T4532] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.103472][ T4532] RSP: 002b:00007f74fb47c038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 134.111884][ T4532] RAX: ffffffffffffffda RBX: 00007f74fd03afa0 RCX: 00007f74fce13929 [ 134.119852][ T4532] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000200000000000 [ 134.127818][ T4532] RBP: 00007f74fb47c090 R08: 0000000000000000 R09: 0000000000000000 [ 134.135782][ T4532] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 134.143747][ T4532] R13: 0000000000000000 R14: 00007f74fd03afa0 R15: 00007ffdb22d42b8 [ 134.275642][ T4543] bpf_get_probe_write_proto: 4 callbacks suppressed [ 134.275652][ T4543] syz.0.1312[4543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.338654][ T4528] device pim6reg1 entered promiscuous mode [ 134.361980][ T4543] syz.0.1312[4543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.566265][ T4553] FAULT_INJECTION: forcing a failure. [ 134.566265][ T4553] name failslab, interval 1, probability 0, space 0, times 0 [ 134.570631][ T4549] device syzkaller0 entered promiscuous mode [ 134.595453][ T4543] syz.0.1312[4543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.597476][ T4553] CPU: 0 PID: 4553 Comm: syz.2.1314 Tainted: G W 5.10.239-syzkaller #0 [ 134.618303][ T4553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 134.628367][ T4553] Call Trace: [ 134.631673][ T4553] __dump_stack+0x21/0x24 [ 134.636015][ T4553] dump_stack_lvl+0x169/0x1d8 [ 134.640705][ T4553] ? thaw_kernel_threads+0x220/0x220 [ 134.646008][ T4553] ? show_regs_print_info+0x18/0x18 [ 134.651225][ T4553] dump_stack+0x15/0x1c [ 134.655394][ T4553] should_fail+0x3c1/0x510 [ 134.659946][ T4553] ? anon_vma_clone+0xc0/0x500 [ 134.664732][ T4553] __should_failslab+0xa4/0xe0 [ 134.669507][ T4553] should_failslab+0x9/0x20 [ 134.674021][ T4553] kmem_cache_alloc+0x3d/0x2e0 [ 134.678805][ T4553] anon_vma_clone+0xc0/0x500 [ 134.683409][ T4553] ? vm_area_dup+0x26/0x250 [ 134.687931][ T4553] anon_vma_fork+0x8c/0x510 [ 134.692174][ T4543] syz.0.1312[4543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.692442][ T4553] copy_mm+0x95e/0x1480 [ 134.708064][ T4553] ? copy_signal+0x600/0x600 [ 134.712665][ T4553] ? __init_rwsem+0xd5/0x1c0 [ 134.717250][ T4553] ? copy_signal+0x4cb/0x600 [ 134.721836][ T4553] copy_process+0x1187/0x32c0 [ 134.726638][ T4553] ? proc_fail_nth_read+0x210/0x210 [ 134.731839][ T4553] ? __pidfd_prepare+0x150/0x150 [ 134.736771][ T4553] ? rw_verify_area+0x1c0/0x360 [ 134.741634][ T4553] ? vfs_write+0xac8/0xd60 [ 134.746131][ T4553] kernel_clone+0x23f/0x940 [ 134.750631][ T4553] ? kernel_write+0x3c0/0x3c0 [ 134.755304][ T4553] ? create_io_thread+0x130/0x130 [ 134.760323][ T4553] ? mutex_lock+0x8c/0xe0 [ 134.764649][ T4553] __x64_sys_clone+0x176/0x1d0 [ 134.769405][ T4553] ? __ia32_sys_vfork+0xf0/0xf0 [ 134.774248][ T4553] ? ksys_write+0x1eb/0x240 [ 134.778762][ T4553] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 134.784831][ T4553] do_syscall_64+0x31/0x40 [ 134.789236][ T4553] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 134.795117][ T4553] RIP: 0033:0x7f033d5ff929 [ 134.799525][ T4553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 134.819118][ T4553] RSP: 002b:00007f033bc67fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 134.827527][ T4553] RAX: ffffffffffffffda RBX: 00007f033d826fa0 RCX: 00007f033d5ff929 [ 134.835639][ T4553] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 134.843711][ T4553] RBP: 00007f033bc68090 R08: 0000000000000000 R09: 0000000000000000 [ 134.851763][ T4553] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 134.859751][ T4553] R13: 0000000000000000 R14: 00007f033d826fa0 R15: 00007ffdb28fddd8 [ 135.975325][ T4603] FAULT_INJECTION: forcing a failure. [ 135.975325][ T4603] name failslab, interval 1, probability 0, space 0, times 0 [ 136.081731][ T4603] CPU: 0 PID: 4603 Comm: syz.2.1328 Tainted: G W 5.10.239-syzkaller #0 [ 136.091324][ T4603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 136.101389][ T4603] Call Trace: [ 136.104707][ T4603] __dump_stack+0x21/0x24 [ 136.109049][ T4603] dump_stack_lvl+0x169/0x1d8 [ 136.113736][ T4603] ? thaw_kernel_threads+0x220/0x220 [ 136.119043][ T4603] ? show_regs_print_info+0x18/0x18 [ 136.124259][ T4603] ? slab_post_alloc_hook+0x7d/0x2f0 [ 136.129562][ T4603] ? vma_interval_tree_augment_rotate+0x1f0/0x1f0 [ 136.135990][ T4603] dump_stack+0x15/0x1c [ 136.140160][ T4603] should_fail+0x3c1/0x510 [ 136.144579][ T4603] ? anon_vma_fork+0xf2/0x510 [ 136.149242][ T4603] __should_failslab+0xa4/0xe0 [ 136.154003][ T4603] should_failslab+0x9/0x20 [ 136.158508][ T4603] kmem_cache_alloc+0x3d/0x2e0 [ 136.163278][ T4603] anon_vma_fork+0xf2/0x510 [ 136.167792][ T4603] copy_mm+0x95e/0x1480 [ 136.171965][ T4603] ? copy_signal+0x600/0x600 [ 136.176582][ T4603] ? __init_rwsem+0xd5/0x1c0 [ 136.181180][ T4603] ? copy_signal+0x4cb/0x600 [ 136.185794][ T4603] copy_process+0x1187/0x32c0 [ 136.190486][ T4603] ? proc_fail_nth_read+0x210/0x210 [ 136.195690][ T4603] ? __pidfd_prepare+0x150/0x150 [ 136.200631][ T4603] ? rw_verify_area+0x1c0/0x360 [ 136.205489][ T4603] ? vfs_write+0xac8/0xd60 [ 136.209908][ T4603] ? __kasan_slab_free+0x11/0x20 [ 136.214863][ T4603] kernel_clone+0x23f/0x940 [ 136.219381][ T4603] ? kernel_write+0x3c0/0x3c0 [ 136.224071][ T4603] ? create_io_thread+0x130/0x130 [ 136.229104][ T4603] ? mutex_lock+0x8c/0xe0 [ 136.233451][ T4603] __x64_sys_clone+0x176/0x1d0 [ 136.238229][ T4603] ? __ia32_sys_vfork+0xf0/0xf0 [ 136.243094][ T4603] ? ksys_write+0x1eb/0x240 [ 136.247622][ T4603] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 136.253701][ T4603] do_syscall_64+0x31/0x40 [ 136.258132][ T4603] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 136.264045][ T4603] RIP: 0033:0x7f033d5ff929 [ 136.268483][ T4603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 136.288196][ T4603] RSP: 002b:00007f033bc67fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 136.296627][ T4603] RAX: ffffffffffffffda RBX: 00007f033d826fa0 RCX: 00007f033d5ff929 [ 136.304705][ T4603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 136.312692][ T4603] RBP: 00007f033bc68090 R08: 0000000000000000 R09: 0000000000000000 [ 136.320678][ T4603] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 136.328663][ T4603] R13: 0000000000000000 R14: 00007f033d826fa0 R15: 00007ffdb28fddd8 [ 138.850407][ T4648] syz.0.1342[4648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.850465][ T4648] syz.0.1342[4648] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.220258][ T24] audit: type=1400 audit(1752716892.100:157): avc: denied { create } for pid=4733 comm="syz.4.1373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 143.427670][ T4745] device syzkaller0 left promiscuous mode [ 144.325781][ T4788] syz.4.1391[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.325838][ T4788] syz.4.1391[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.560716][ T4790] device pim6reg1 entered promiscuous mode [ 144.776380][ T4803] device syzkaller0 entered promiscuous mode [ 145.183839][ T4816] FAULT_INJECTION: forcing a failure. [ 145.183839][ T4816] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 145.197158][ T4816] CPU: 1 PID: 4816 Comm: syz.4.1402 Tainted: G W 5.10.239-syzkaller #0 [ 145.206708][ T4816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 145.216777][ T4816] Call Trace: [ 145.220090][ T4816] __dump_stack+0x21/0x24 [ 145.224538][ T4816] dump_stack_lvl+0x169/0x1d8 [ 145.229232][ T4816] ? show_regs_print_info+0x18/0x18 [ 145.234451][ T4816] ? is_bpf_text_address+0x177/0x190 [ 145.239745][ T4816] dump_stack+0x15/0x1c [ 145.243907][ T4816] should_fail+0x3c1/0x510 [ 145.248340][ T4816] should_fail_alloc_page+0x4f/0x60 [ 145.253554][ T4816] __alloc_pages_nodemask+0x109/0x5f0 [ 145.258948][ T4816] ? __alloc_pages_nodemask+0x268/0x5f0 [ 145.264508][ T4816] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 145.270065][ T4816] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 145.275692][ T4816] ? __kasan_slab_alloc+0xcf/0xf0 [ 145.280712][ T4816] ? __kasan_check_write+0x14/0x20 [ 145.285823][ T4816] ? _raw_spin_lock+0x8e/0xe0 [ 145.290522][ T4816] ? _raw_spin_trylock_bh+0x130/0x130 [ 145.295904][ T4816] ? _raw_spin_lock+0x8e/0xe0 [ 145.300577][ T4816] ? _raw_spin_trylock_bh+0x130/0x130 [ 145.305953][ T4816] pte_alloc_one+0x1f/0xc0 [ 145.310365][ T4816] __pte_alloc+0x24/0x1d0 [ 145.314721][ T4816] copy_page_range+0x23ad/0x2870 [ 145.319659][ T4816] ? anon_vma_interval_tree_insert+0x363/0x380 [ 145.325814][ T4816] ? pfn_valid+0x1c0/0x1c0 [ 145.330240][ T4816] ? __kasan_check_write+0x14/0x20 [ 145.335357][ T4816] ? trace_raw_output_vm_unmapped_area+0x210/0x210 [ 145.341865][ T4816] ? _raw_write_unlock+0x2b/0x60 [ 145.346805][ T4816] copy_mm+0xc63/0x1480 [ 145.350971][ T4816] ? copy_signal+0x600/0x600 [ 145.355670][ T4816] ? __init_rwsem+0xd5/0x1c0 [ 145.360258][ T4816] ? copy_signal+0x4cb/0x600 [ 145.364935][ T4816] copy_process+0x1187/0x32c0 [ 145.369613][ T4816] ? proc_fail_nth_read+0x210/0x210 [ 145.374802][ T4816] ? __pidfd_prepare+0x150/0x150 [ 145.379828][ T4816] ? rw_verify_area+0x1c0/0x360 [ 145.384668][ T4816] ? vfs_write+0xac8/0xd60 [ 145.389254][ T4816] kernel_clone+0x23f/0x940 [ 145.393750][ T4816] ? kernel_write+0x3c0/0x3c0 [ 145.398425][ T4816] ? create_io_thread+0x130/0x130 [ 145.403705][ T4816] ? mutex_lock+0x8c/0xe0 [ 145.408030][ T4816] __x64_sys_clone+0x176/0x1d0 [ 145.412785][ T4816] ? __ia32_sys_vfork+0xf0/0xf0 [ 145.417628][ T4816] ? ksys_write+0x1eb/0x240 [ 145.422153][ T4816] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 145.428217][ T4816] do_syscall_64+0x31/0x40 [ 145.432630][ T4816] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 145.438522][ T4816] RIP: 0033:0x7f74fce13929 [ 145.442935][ T4816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.462538][ T4816] RSP: 002b:00007f74fb47bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 145.470950][ T4816] RAX: ffffffffffffffda RBX: 00007f74fd03afa0 RCX: 00007f74fce13929 [ 145.478912][ T4816] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 145.486882][ T4816] RBP: 00007f74fb47c090 R08: 0000000000000000 R09: 0000000000000000 [ 145.494845][ T4816] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 145.502811][ T4816] R13: 0000000000000000 R14: 00007f74fd03afa0 R15: 00007ffdb22d42b8 [ 146.401869][ T4858] FAULT_INJECTION: forcing a failure. [ 146.401869][ T4858] name failslab, interval 1, probability 0, space 0, times 0 [ 146.484359][ T4858] CPU: 1 PID: 4858 Comm: syz.3.1414 Tainted: G W 5.10.239-syzkaller #0 [ 146.493951][ T4858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 146.504021][ T4858] Call Trace: [ 146.507326][ T4858] __dump_stack+0x21/0x24 [ 146.511662][ T4858] dump_stack_lvl+0x169/0x1d8 [ 146.516349][ T4858] ? thaw_kernel_threads+0x220/0x220 [ 146.521643][ T4858] ? find_next_bit+0xc9/0x100 [ 146.526333][ T4858] ? show_regs_print_info+0x18/0x18 [ 146.531549][ T4858] ? cpumask_any_but+0xa4/0xc0 [ 146.536321][ T4858] dump_stack+0x15/0x1c [ 146.540479][ T4858] should_fail+0x3c1/0x510 [ 146.544903][ T4858] ? alloc_pid+0x9d/0xad0 [ 146.549243][ T4858] __should_failslab+0xa4/0xe0 [ 146.554025][ T4858] should_failslab+0x9/0x20 [ 146.558541][ T4858] kmem_cache_alloc+0x3d/0x2e0 [ 146.563309][ T4858] alloc_pid+0x9d/0xad0 [ 146.567469][ T4858] copy_process+0x1390/0x32c0 [ 146.572155][ T4858] ? proc_fail_nth_read+0x210/0x210 [ 146.577361][ T4858] ? __pidfd_prepare+0x150/0x150 [ 146.582304][ T4858] ? rw_verify_area+0x1c0/0x360 [ 146.587165][ T4858] ? vfs_write+0xac8/0xd60 [ 146.591585][ T4858] ? __kasan_slab_free+0x11/0x20 [ 146.596528][ T4858] kernel_clone+0x23f/0x940 [ 146.601050][ T4858] ? kernel_write+0x3c0/0x3c0 [ 146.605737][ T4858] ? create_io_thread+0x130/0x130 [ 146.610771][ T4858] ? mutex_lock+0x8c/0xe0 [ 146.615115][ T4858] __x64_sys_clone+0x176/0x1d0 [ 146.619967][ T4858] ? __ia32_sys_vfork+0xf0/0xf0 [ 146.624827][ T4858] ? ksys_write+0x1eb/0x240 [ 146.629349][ T4858] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 146.635424][ T4858] do_syscall_64+0x31/0x40 [ 146.639847][ T4858] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 146.645759][ T4858] RIP: 0033:0x7f17039b6929 [ 146.650201][ T4858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.669897][ T4858] RSP: 002b:00007f170201efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 146.678317][ T4858] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 146.686299][ T4858] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 146.694276][ T4858] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 146.702257][ T4858] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 146.710230][ T4858] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 146.747935][ T4864] device syzkaller0 entered promiscuous mode [ 147.386570][ T4897] syz.2.1426[4897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.386640][ T4897] syz.2.1426[4897] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.870444][ T4927] device pim6reg1 entered promiscuous mode [ 147.908548][ T4941] syz.4.1440[4941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.908612][ T4941] syz.4.1440[4941] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.524255][ T5030] syz.2.1455[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.549281][ T5030] syz.2.1455[5030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.855975][ T5158] syz.3.1498[5158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.872349][ T5158] syz.3.1498[5158] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.347189][ T5191] device syzkaller0 entered promiscuous mode [ 153.941812][ T5203] device sit0 left promiscuous mode [ 154.091099][ T5212] device sit0 entered promiscuous mode [ 154.662506][ T5238] device sit0 left promiscuous mode [ 154.953155][ T5242] device sit0 entered promiscuous mode [ 156.016594][ T5266] device veth0_to_team entered promiscuous mode [ 156.612107][ T5280] syz.4.1535 uses obsolete (PF_INET,SOCK_PACKET) [ 156.643661][ T5284] syz.3.1536[5284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.643753][ T5284] syz.3.1536[5284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.895608][ T5284] syz.3.1536[5284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.998842][ T5291] device sit0 left promiscuous mode [ 157.031625][ T5284] syz.3.1536[5284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.162386][ T5295] device sit0 entered promiscuous mode [ 158.970814][ T5336] ªªªªªª: renamed from vlan0 [ 160.629342][ T5391] device veth1_vlan entered promiscuous mode [ 161.688758][ T5425] device syzkaller0 entered promiscuous mode [ 162.446716][ T5449] ªªªªªª: renamed from vlan0 [ 163.700832][ T5471] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 164.541932][ T5501] FAULT_INJECTION: forcing a failure. [ 164.541932][ T5501] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.633041][ T5501] CPU: 1 PID: 5501 Comm: syz.4.1610 Tainted: G W 5.10.239-syzkaller #0 [ 164.642633][ T5501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 164.652695][ T5501] Call Trace: [ 164.656002][ T5501] __dump_stack+0x21/0x24 [ 164.660326][ T5501] dump_stack_lvl+0x169/0x1d8 [ 164.665002][ T5501] ? show_regs_print_info+0x18/0x18 [ 164.670197][ T5501] ? vfs_write+0xac8/0xd60 [ 164.674614][ T5501] dump_stack+0x15/0x1c [ 164.678768][ T5501] should_fail+0x3c1/0x510 [ 164.683266][ T5501] should_fail_usercopy+0x1a/0x20 [ 164.688286][ T5501] _copy_from_user+0x20/0xd0 [ 164.692865][ T5501] __se_sys_bpf+0x181/0x680 [ 164.697363][ T5501] ? __x64_sys_bpf+0x90/0x90 [ 164.701949][ T5501] ? fpu__clear_all+0x20/0x20 [ 164.706625][ T5501] __x64_sys_bpf+0x7b/0x90 [ 164.711032][ T5501] do_syscall_64+0x31/0x40 [ 164.715473][ T5501] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 164.721353][ T5501] RIP: 0033:0x7f74fce13929 [ 164.725764][ T5501] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.745451][ T5501] RSP: 002b:00007f74fb47c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 164.753895][ T5501] RAX: ffffffffffffffda RBX: 00007f74fd03afa0 RCX: 00007f74fce13929 [ 164.761956][ T5501] RDX: 000000000000000c RSI: 0000200000000280 RDI: 000000000000000a [ 164.769918][ T5501] RBP: 00007f74fb47c090 R08: 0000000000000000 R09: 0000000000000000 [ 164.777905][ T5501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.785878][ T5501] R13: 0000000000000000 R14: 00007f74fd03afa0 R15: 00007ffdb22d42b8 [ 164.913991][ T5510] FAULT_INJECTION: forcing a failure. [ 164.913991][ T5510] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 164.957630][ T5510] CPU: 0 PID: 5510 Comm: syz.4.1615 Tainted: G W 5.10.239-syzkaller #0 [ 164.967293][ T5510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 164.977574][ T5510] Call Trace: [ 164.980903][ T5510] __dump_stack+0x21/0x24 [ 164.985239][ T5510] dump_stack_lvl+0x169/0x1d8 [ 164.989921][ T5510] ? show_regs_print_info+0x18/0x18 [ 164.995119][ T5510] ? vfs_write+0xac8/0xd60 [ 164.999550][ T5510] dump_stack+0x15/0x1c [ 165.003710][ T5510] should_fail+0x3c1/0x510 [ 165.008138][ T5510] should_fail_usercopy+0x1a/0x20 [ 165.013180][ T5510] _copy_from_user+0x20/0xd0 [ 165.017818][ T5510] __se_sys_bpf+0x181/0x680 [ 165.022319][ T5510] ? __x64_sys_bpf+0x90/0x90 [ 165.026924][ T5510] ? fpu__clear_all+0x20/0x20 [ 165.031608][ T5510] __x64_sys_bpf+0x7b/0x90 [ 165.036029][ T5510] do_syscall_64+0x31/0x40 [ 165.040456][ T5510] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 165.046350][ T5510] RIP: 0033:0x7f74fce13929 [ 165.050775][ T5510] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.070387][ T5510] RSP: 002b:00007f74fb47c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 165.078809][ T5510] RAX: ffffffffffffffda RBX: 00007f74fd03afa0 RCX: 00007f74fce13929 [ 165.086784][ T5510] RDX: 0000000000000050 RSI: 0000200000000000 RDI: 000000000000000a [ 165.094763][ T5510] RBP: 00007f74fb47c090 R08: 0000000000000000 R09: 0000000000000000 [ 165.102736][ T5510] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.110710][ T5510] R13: 0000000000000000 R14: 00007f74fd03afa0 R15: 00007ffdb22d42b8 [ 165.613600][ T5533] syz.3.1620[5533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.613667][ T5533] syz.3.1620[5533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.989666][ T5544] device veth0_to_team entered promiscuous mode [ 166.264442][ T5553] FAULT_INJECTION: forcing a failure. [ 166.264442][ T5553] name failslab, interval 1, probability 0, space 0, times 0 [ 166.453940][ T5553] CPU: 0 PID: 5553 Comm: syz.3.1628 Tainted: G W 5.10.239-syzkaller #0 [ 166.463526][ T5553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 166.473693][ T5553] Call Trace: [ 166.477008][ T5553] __dump_stack+0x21/0x24 [ 166.481362][ T5553] dump_stack_lvl+0x169/0x1d8 [ 166.486061][ T5553] ? thaw_kernel_threads+0x220/0x220 [ 166.491423][ T5553] ? show_regs_print_info+0x18/0x18 [ 166.496635][ T5553] dump_stack+0x15/0x1c [ 166.500824][ T5553] should_fail+0x3c1/0x510 [ 166.505269][ T5553] ? bpf_prog_test_run_flow_dissector+0x271/0x5e0 [ 166.511706][ T5553] __should_failslab+0xa4/0xe0 [ 166.516491][ T5553] should_failslab+0x9/0x20 [ 166.521021][ T5553] __kmalloc+0x60/0x330 [ 166.525193][ T5553] bpf_prog_test_run_flow_dissector+0x271/0x5e0 [ 166.531450][ T5553] ? rw_verify_area+0x1c0/0x360 [ 166.536388][ T5553] ? bpf_prog_test_run_xdp+0x4f0/0x4f0 [ 166.541841][ T5553] ? vfs_write+0xac8/0xd60 [ 166.546248][ T5553] ? __fget_files+0x2c4/0x320 [ 166.550920][ T5553] ? fput_many+0x15a/0x1a0 [ 166.555328][ T5553] ? bpf_prog_test_run_xdp+0x4f0/0x4f0 [ 166.560783][ T5553] bpf_prog_test_run+0x350/0x3c0 [ 166.565715][ T5553] __se_sys_bpf+0x49f/0x680 [ 166.570210][ T5553] ? __x64_sys_bpf+0x90/0x90 [ 166.574799][ T5553] ? fpu__clear_all+0x20/0x20 [ 166.579466][ T5553] __x64_sys_bpf+0x7b/0x90 [ 166.583875][ T5553] do_syscall_64+0x31/0x40 [ 166.588283][ T5553] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 166.594167][ T5553] RIP: 0033:0x7f17039b6929 [ 166.598578][ T5553] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 166.618171][ T5553] RSP: 002b:00007f170201f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 166.626581][ T5553] RAX: ffffffffffffffda RBX: 00007f1703bddfa0 RCX: 00007f17039b6929 [ 166.634547][ T5553] RDX: 0000000000000050 RSI: 0000200000000000 RDI: 000000000000000a [ 166.642509][ T5553] RBP: 00007f170201f090 R08: 0000000000000000 R09: 0000000000000000 [ 166.650471][ T5553] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 166.658436][ T5553] R13: 0000000000000000 R14: 00007f1703bddfa0 R15: 00007ffc60d00db8 [ 167.657020][ T5594] FAULT_INJECTION: forcing a failure. [ 167.657020][ T5594] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.731553][ T5594] CPU: 1 PID: 5594 Comm: syz.0.1643 Tainted: G W 5.10.239-syzkaller #0 [ 167.741126][ T5594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 167.751182][ T5594] Call Trace: [ 167.754486][ T5594] __dump_stack+0x21/0x24 [ 167.758823][ T5594] dump_stack_lvl+0x169/0x1d8 [ 167.763598][ T5594] ? show_regs_print_info+0x18/0x18 [ 167.768808][ T5594] dump_stack+0x15/0x1c [ 167.772974][ T5594] should_fail+0x3c1/0x510 [ 167.777410][ T5594] should_fail_usercopy+0x1a/0x20 [ 167.782450][ T5594] _copy_from_user+0x20/0xd0 [ 167.787064][ T5594] bpf_prog_test_run_flow_dissector+0x296/0x5e0 [ 167.793528][ T5594] ? rw_verify_area+0x1c0/0x360 [ 167.798393][ T5594] ? bpf_prog_test_run_xdp+0x4f0/0x4f0 [ 167.803882][ T5594] ? vfs_write+0xac8/0xd60 [ 167.808314][ T5594] ? __fget_files+0x2c4/0x320 [ 167.813033][ T5594] ? fput_many+0x15a/0x1a0 [ 167.817471][ T5594] ? bpf_prog_test_run_xdp+0x4f0/0x4f0 [ 167.822937][ T5594] bpf_prog_test_run+0x350/0x3c0 [ 167.827885][ T5594] __se_sys_bpf+0x49f/0x680 [ 167.832413][ T5594] ? __x64_sys_bpf+0x90/0x90 [ 167.837033][ T5594] ? fpu__clear_all+0x20/0x20 [ 167.841717][ T5594] __x64_sys_bpf+0x7b/0x90 [ 167.846156][ T5594] do_syscall_64+0x31/0x40 [ 167.850675][ T5594] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 167.856574][ T5594] RIP: 0033:0x7f8184ae1929 [ 167.861035][ T5594] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.880655][ T5594] RSP: 002b:00007f818314a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.889087][ T5594] RAX: ffffffffffffffda RBX: 00007f8184d08fa0 RCX: 00007f8184ae1929 [ 167.897061][ T5594] RDX: 0000000000000050 RSI: 0000200000000000 RDI: 000000000000000a [ 167.905129][ T5594] RBP: 00007f818314a090 R08: 0000000000000000 R09: 0000000000000000 [ 167.913114][ T5594] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.921097][ T5594] R13: 0000000000000000 R14: 00007f8184d08fa0 R15: 00007ffc8af36268 [ 168.001263][ T5604] FAULT_INJECTION: forcing a failure. [ 168.001263][ T5604] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 168.072960][ T5604] CPU: 0 PID: 5604 Comm: syz.4.1645 Tainted: G W 5.10.239-syzkaller #0 [ 168.082540][ T5604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 168.092692][ T5604] Call Trace: [ 168.095996][ T5604] __dump_stack+0x21/0x24 [ 168.100342][ T5604] dump_stack_lvl+0x169/0x1d8 [ 168.105044][ T5604] ? show_regs_print_info+0x18/0x18 [ 168.110258][ T5604] ? format_decode+0x1bb/0x1520 [ 168.115216][ T5604] dump_stack+0x15/0x1c [ 168.119442][ T5604] should_fail+0x3c1/0x510 [ 168.123890][ T5604] should_fail_usercopy+0x1a/0x20 [ 168.128931][ T5604] _copy_from_user+0x20/0xd0 [ 168.133531][ T5604] kstrtouint_from_user+0xbe/0x200 [ 168.138655][ T5604] ? kstrtol_from_user+0x260/0x260 [ 168.143780][ T5604] ? memset+0x35/0x40 [ 168.147782][ T5604] ? avc_policy_seqno+0x1b/0x70 [ 168.152641][ T5604] ? selinux_file_permission+0x2a5/0x510 [ 168.158288][ T5604] proc_fail_nth_write+0x85/0x1f0 [ 168.163407][ T5604] ? proc_fail_nth_read+0x210/0x210 [ 168.168622][ T5604] ? rw_verify_area+0x1c0/0x360 [ 168.173483][ T5604] ? proc_fail_nth_read+0x210/0x210 [ 168.178791][ T5604] vfs_write+0x32d/0xd60 [ 168.183051][ T5604] ? kernel_write+0x3c0/0x3c0 [ 168.187812][ T5604] ? __kasan_check_write+0x14/0x20 [ 168.193016][ T5604] ? mutex_lock+0x8c/0xe0 [ 168.197337][ T5604] ? mutex_trylock+0xa0/0xa0 [ 168.201918][ T5604] ? __fget_files+0x2c4/0x320 [ 168.206594][ T5604] ? __fdget_pos+0x2d2/0x380 [ 168.211178][ T5604] ? ksys_write+0x71/0x240 [ 168.215590][ T5604] ksys_write+0x140/0x240 [ 168.219917][ T5604] ? __ia32_sys_read+0x90/0x90 [ 168.224678][ T5604] __x64_sys_write+0x7b/0x90 [ 168.229268][ T5604] do_syscall_64+0x31/0x40 [ 168.233685][ T5604] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 168.239571][ T5604] RIP: 0033:0x7f74fce123df [ 168.243982][ T5604] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 168.263584][ T5604] RSP: 002b:00007f74fb45b030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 168.271997][ T5604] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f74fce123df [ 168.279981][ T5604] RDX: 0000000000000001 RSI: 00007f74fb45b0a0 RDI: 0000000000000005 [ 168.287946][ T5604] RBP: 00007f74fb45b090 R08: 0000000000000000 R09: 0000000000000000 [ 168.295909][ T5604] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 168.303987][ T5604] R13: 0000000000000001 R14: 00007f74fd03b080 R15: 00007ffdb22d42b8 [ 169.870806][ T5650] FAULT_INJECTION: forcing a failure. [ 169.870806][ T5650] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 169.884294][ T5650] CPU: 0 PID: 5650 Comm: syz.1.1660 Tainted: G W 5.10.239-syzkaller #0 [ 169.893867][ T5650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 169.903919][ T5650] Call Trace: [ 169.907210][ T5650] __dump_stack+0x21/0x24 [ 169.911531][ T5650] dump_stack_lvl+0x169/0x1d8 [ 169.916239][ T5650] ? show_regs_print_info+0x18/0x18 [ 169.921440][ T5650] ? stack_trace_save+0xe0/0xe0 [ 169.926292][ T5650] dump_stack+0x15/0x1c [ 169.930444][ T5650] should_fail+0x3c1/0x510 [ 169.934866][ T5650] should_fail_alloc_page+0x4f/0x60 [ 169.940057][ T5650] __alloc_pages_nodemask+0x109/0x5f0 [ 169.945435][ T5650] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 169.950970][ T5650] ? __mod_memcg_state+0xbc/0x230 [ 169.955987][ T5650] ? __mod_memcg_lruvec_state+0x105/0x2c0 [ 169.961706][ T5650] ? __this_cpu_preempt_check+0x13/0x20 [ 169.967262][ T5650] ? __mod_node_page_state+0x9e/0xd0 [ 169.972553][ T5650] __get_free_pages+0xe/0x30 [ 169.977146][ T5650] __tlb_remove_page_size+0x17b/0x300 [ 169.982524][ T5650] unmap_page_range+0x1147/0x20c0 [ 169.987557][ T5650] ? copy_page_range+0x2870/0x2870 [ 169.992663][ T5650] ? __kasan_check_write+0x14/0x20 [ 169.997780][ T5650] ? invalidate_bh_lrus_cpu+0x150/0x180 [ 170.003319][ T5650] unmap_vmas+0x248/0x340 [ 170.007641][ T5650] ? unmap_page_range+0x20c0/0x20c0 [ 170.012832][ T5650] ? tlb_gather_mmu+0x270/0x330 [ 170.017686][ T5650] exit_mmap+0x2dc/0x540 [ 170.021929][ T5650] ? vm_brk+0x30/0x30 [ 170.025910][ T5650] ? mutex_lock+0x8c/0xe0 [ 170.030257][ T5650] ? uprobe_clear_state+0x2cc/0x340 [ 170.035472][ T5650] __mmput+0x93/0x2f0 [ 170.039461][ T5650] ? mmput+0x46/0x150 [ 170.043444][ T5650] mmput+0x4e/0x150 [ 170.047249][ T5650] do_exit+0x9ae/0x2480 [ 170.051422][ T5650] ? put_task_struct+0x90/0x90 [ 170.056269][ T5650] ? __kasan_check_write+0x14/0x20 [ 170.061372][ T5650] ? _raw_spin_lock_irq+0x8f/0xe0 [ 170.066407][ T5650] ? _raw_spin_lock_irqsave+0x110/0x110 [ 170.071968][ T5650] do_group_exit+0x141/0x310 [ 170.076556][ T5650] ? __kasan_check_write+0x14/0x20 [ 170.081683][ T5650] get_signal+0xf7d/0x12e0 [ 170.086096][ T5650] arch_do_signal_or_restart+0xbf/0x10f0 [ 170.091717][ T5650] ? kvfree+0x35/0x40 [ 170.095696][ T5650] ? bpf_prog_put+0x2c8/0x3a0 [ 170.100367][ T5650] ? bpf_prog_test_run_xdp+0x4f0/0x4f0 [ 170.105814][ T5650] ? bpf_prog_test_run+0x366/0x3c0 [ 170.110920][ T5650] ? __ia32_sys_rt_sigreturn+0x6c0/0x6c0 [ 170.116539][ T5650] ? __se_sys_bpf+0x49f/0x680 [ 170.121203][ T5650] ? __x64_sys_bpf+0x90/0x90 [ 170.125809][ T5650] ? fpu__clear_all+0x20/0x20 [ 170.130507][ T5650] ? __kasan_check_read+0x11/0x20 [ 170.135544][ T5650] exit_to_user_mode_loop+0xa2/0xe0 [ 170.140733][ T5650] syscall_exit_to_user_mode+0x68/0x90 [ 170.146186][ T5650] do_syscall_64+0x3d/0x40 [ 170.150595][ T5650] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 170.156474][ T5650] RIP: 0033:0x7f86f259f929 [ 170.160875][ T5650] Code: Unable to access opcode bytes at RIP 0x7f86f259f8ff. [ 170.168226][ T5650] RSP: 002b:00007f86f0c08038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 170.176629][ T5650] RAX: fffffffffffffffc RBX: 00007f86f27c6fa0 RCX: 00007f86f259f929 [ 170.184591][ T5650] RDX: 0000000000000050 RSI: 0000200000000000 RDI: 000000000000000a [ 170.192557][ T5650] RBP: 00007f86f0c08090 R08: 0000000000000000 R09: 0000000000000000 [ 170.200520][ T5650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.208487][ T5650] R13: 0000000000000000 R14: 00007f86f27c6fa0 R15: 00007fffb55d2e08 [ 170.410344][ T5683] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 170.645786][ T5695] device veth1_macvtap left promiscuous mode [ 170.885512][ T5702] device wg2 entered promiscuous mode [ 172.053845][ T5738] device veth0_vlan left promiscuous mode [ 172.065563][ T5738] device veth0_vlan entered promiscuous mode [ 172.084988][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.093997][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 172.101968][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.614071][ T5741] device wg2 entered promiscuous mode [ 174.222672][ T95] udevd[95]: worker [299] terminated by signal 33 (Unknown signal 33) [ 174.270915][ T95] udevd[95]: worker [299] failed while handling '/devices/virtual/block/loop2' [ 175.599657][ T5833] syz.0.1720[5833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.599780][ T5833] syz.0.1720[5833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.651400][ T5835] device wg2 left promiscuous mode [ 175.683995][ T5836] syz.0.1720[5836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 175.684111][ T5836] syz.0.1720[5836] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.900832][ T24] audit: type=1400 audit(1752716925.780:158): avc: denied { create } for pid=5868 comm="syz.2.1731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 178.891987][ T5926] syz.1.1751[5926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 178.892074][ T5926] syz.1.1751[5926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.104451][ T5926] syz.1.1751[5926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.197453][ T5926] syz.1.1751[5926] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.340016][ T5948] syz.2.1757[5948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.355138][ T5948] syz.2.1757[5948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 179.532399][ T5951] device wg2 entered promiscuous mode [ 180.266690][ T5964] device syzkaller0 entered promiscuous mode [ 180.621753][ T5976] A6±ÿ: renamed from team_slave_1 [ 180.672530][ T5980] syz.3.1768[5980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.672624][ T5980] syz.3.1768[5980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.751728][ T5980] syz.3.1768[5980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.774831][ T5980] syz.3.1768[5980] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 182.492328][ T6039] device wg2 left promiscuous mode [ 183.085795][ T6048] device syzkaller0 entered promiscuous mode [ 184.102973][ T6094] device sit0 left promiscuous mode [ 184.616940][ T6116] device sit0 left promiscuous mode [ 185.783925][ T6160] syz.2.1820[6160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.784013][ T6160] syz.2.1820[6160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 185.946798][ T6160] device syzkaller0 entered promiscuous mode [ 186.023458][ T6160] syz.2.1820[6160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.023551][ T6160] syz.2.1820[6160] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.161335][ T6223] syz.4.1839[6223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.250996][ T6223] syz.4.1839[6223] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.398239][ T6241] syz.4.1839[6241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.433971][ T6232] device syzkaller0 entered promiscuous mode [ 188.268325][ T6284] tap0: tun_chr_ioctl cmd 1074025677 [ 188.335592][ T6297] syz.1.1860[6297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.335688][ T6297] syz.1.1860[6297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.351603][ T6284] tap0: linktype set to 1 [ 188.591392][ T6297] syz.1.1860[6297] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.594437][ T6299] device syzkaller0 entered promiscuous mode [ 189.010099][ T6306] device wg2 left promiscuous mode [ 189.202011][ T6322] ------------[ cut here ]------------ [ 189.228278][ T6322] kernel BUG at kernel/bpf/arraymap.c:993! [ 189.264360][ T6322] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 189.270560][ T6322] CPU: 1 PID: 6322 Comm: syz.2.1868 Tainted: G W 5.10.239-syzkaller #0 [ 189.280105][ T6322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 189.290202][ T6322] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 189.296469][ T6322] Code: 94 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 58 94 e9 ff 0f 0b e9 78 f9 ff ff e8 4c 94 e9 ff 0f 0b e8 45 94 e9 ff <0f> 0b e8 3e 94 e9 ff 0f 0b e8 37 94 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 189.316179][ T6322] RSP: 0018:ffffc90001427ca8 EFLAGS: 00010293 [ 189.322261][ T6322] RAX: ffffffff817a00fb RBX: ffff88811cd80710 RCX: ffff88810f783b40 [ 189.330240][ T6322] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 189.338217][ T6322] RBP: ffffc90001427d28 R08: dffffc0000000000 R09: fffffbfff0c5d3f5 [ 189.346196][ T6322] R10: fffffbfff0c5d3f5 R11: 1ffffffff0c5d3f4 R12: 00000000fffffff0 [ 189.354177][ T6322] R13: ffff888119c05900 R14: 0000000000000001 R15: ffff888119c05900 [ 189.362171][ T6322] FS: 00007f033bc476c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 189.371107][ T6322] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.377701][ T6322] CR2: 00007f86f0be70e8 CR3: 00000001166c9000 CR4: 00000000003506a0 [ 189.385694][ T6322] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.393668][ T6322] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 189.401657][ T6322] Call Trace: [ 189.404964][ T6322] ? bpf_prog_178c55262a54958c+0xb/0xb5c [ 189.410720][ T6322] fd_array_map_delete_elem+0x14c/0x250 [ 189.416274][ T6322] map_delete_elem+0x336/0x510 [ 189.421046][ T6322] __se_sys_bpf+0x3bf/0x680 [ 189.425643][ T6322] ? __x64_sys_bpf+0x90/0x90 [ 189.430253][ T6322] ? fpu__clear_all+0x20/0x20 [ 189.434938][ T6322] ? __kasan_check_read+0x11/0x20 [ 189.439964][ T6322] __x64_sys_bpf+0x7b/0x90 [ 189.444383][ T6322] do_syscall_64+0x31/0x40 [ 189.448803][ T6322] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 189.454694][ T6322] RIP: 0033:0x7f033d5ff929 [ 189.459126][ T6322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.478846][ T6322] RSP: 002b:00007f033bc47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 189.487284][ T6322] RAX: ffffffffffffffda RBX: 00007f033d827080 RCX: 00007f033d5ff929 [ 189.495439][ T6322] RDX: 0000000000000020 RSI: 00002000000007c0 RDI: 0000000000000003 [ 189.503424][ T6322] RBP: 00007f033d681ca1 R08: 0000000000000000 R09: 0000000000000000 [ 189.511400][ T6322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 189.519380][ T6322] R13: 0000000000000000 R14: 00007f033d827080 R15: 00007ffdb28fddd8 [ 189.527379][ T6322] Modules linked in: [ 189.573904][ T6322] ---[ end trace 13f1d5dd64debe86 ]--- [ 189.581670][ T6322] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 189.661555][ T6322] Code: 94 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 58 94 e9 ff 0f 0b e9 78 f9 ff ff e8 4c 94 e9 ff 0f 0b e8 45 94 e9 ff <0f> 0b e8 3e 94 e9 ff 0f 0b e8 37 94 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 189.696576][ T6322] RSP: 0018:ffffc90001427ca8 EFLAGS: 00010293 [ 189.709481][ T6322] RAX: ffffffff817a00fb RBX: ffff88811cd80710 RCX: ffff88810f783b40 [ 189.731549][ T6322] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 189.747460][ T6322] RBP: ffffc90001427d28 R08: dffffc0000000000 R09: fffffbfff0c5d3f5 [ 190.003736][ T6322] R10: fffffbfff0c5d3f5 R11: 1ffffffff0c5d3f4 R12: 00000000fffffff0 [ 190.014489][ T6322] R13: ffff888119c05900 R14: 0000000000000001 R15: ffff888119c05900 [ 190.032818][ T6322] FS: 00007f033bc476c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 190.101612][ T6322] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.108438][ T6322] CR2: 00002000004bb000 CR3: 00000001166c9000 CR4: 00000000003506a0 [ 190.151583][ T6322] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 190.171715][ T6322] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 190.179971][ T6322] Kernel panic - not syncing: Fatal exception [ 190.186241][ T6322] Kernel Offset: disabled [ 190.190586][ T6322] Rebooting in 86400 seconds..