last executing test programs: 10.702384851s ago: executing program 1 (id=3042): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r2, @ANYBLOB="06000000fdffffffffffffff000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000030000000400"/28], 0x48) syz_clone(0x40b04000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x15, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000005000000000000000300000018110000", @ANYRES32=0x1, @ANYBLOB="020000000000000000b70200000914000000b7030000000000008500000083000000bf090000e40000005509010000000000b606000000000000000000000000008520000001", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000410000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x4}}, 0x0, 0xffeffbffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000100000000000000b8da5eb804c5fa657f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b000000000000800000ad76407b00000000000022bcf296e84f624f69fccd1afb10634e92a2ad14bed9eda306d551918148cd69", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 9.821073816s ago: executing program 1 (id=3048): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x18, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 8.726101342s ago: executing program 1 (id=3054): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001880)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0x0, 0x2, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000000280)={'wg2\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004b74ffec850000006d000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r4, @ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 8.535806333s ago: executing program 4 (id=3056): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@generic={&(0x7f0000000840)='./file0\x00'}, 0x18) 8.334648115s ago: executing program 4 (id=3057): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r6}, 0x10) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x2, 0x3, 0xffff8001, 0x117, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x3, 0xf, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r9}, &(0x7f0000000000), &(0x7f00000002c0)=r4}, 0x20) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x58, &(0x7f0000000040)}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) 7.928126967s ago: executing program 1 (id=3059): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20000010) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) mkdir(0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 7.823783287s ago: executing program 4 (id=3062): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_devices(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1e031800dd5c98012885"], 0xffdd) 5.923175468s ago: executing program 1 (id=3073): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x2000000000000000) 5.812535688s ago: executing program 1 (id=3074): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r2, @ANYBLOB="06000000fdffffffffffffff000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="03000000030000000400"/28], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40b04000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x15, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000005000000000000000300000018110000", @ANYRES32=0x1, @ANYBLOB="020000000000000000b70200000914000000b7030000000000008500000083000000bf090000e40000005509010000000000b606000000000000000000000000008520000001", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000410000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x4}}, 0x0, 0xffeffbffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000100000000000000b8da5eb804c5fa657f", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b000000000000800000ad76407b00000000000022bcf296e84f624f69fccd1afb10634e92a2ad14bed9eda306d551918148cd69", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.67346613s ago: executing program 2 (id=3083): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0e000000050000000a00060008e92300000000000000000000000000000000cbbba0a5c45d7629dde9019614fd86a0f113f198ece6113bac8ae98cb83c5237266b32491f3a92727697b33032603f818fdbe27cc29a11a91cec1158d83396256e41d2b99b73a42c3851309b2d5aa7a7fdf2afd29bda51eca11ac9dc2b82be458177c8f246809602020a7fecf9", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1e, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000caff01000067f19dae49400000ffde000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.481920221s ago: executing program 2 (id=3086): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.104560152s ago: executing program 0 (id=3088): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@generic={&(0x7f0000000840)='./file0\x00'}, 0x18) 3.015766313s ago: executing program 0 (id=3089): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x18, 0x0, 0x10001, 0xf, 0x1820, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000f2beb318e1e15bc642af27030000003d5699cfe9572dee6e9296cb293b3fc47cd899f068173ebd4afcaa30ffc8278106c2830970c7586010783397aa8e9816741fc41ad4d9f778b3d8783d5410939678db2c596a2298791fe28d635436c5ac9c72f13008a7561f7ce8490d2ff0ff8db77d5de7f5b2b309b8f877eee3911dd2206e18869bcdd8e41236f6716d6eb33f391b500383705e2c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b00000000000000000104"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8d45007fed044dbdf2f7ba00", @ANYRES32, @ANYBLOB="08f7cc0000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/0\x01\x00\x00\x19\xd9_,\xae\xf4t\x00AE\xf44'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x400}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x541b, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='(pu&&\"\t&&') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) mkdir(&(0x7f0000001080)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x88) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r8, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 2.613511285s ago: executing program 2 (id=3091): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 2.578319305s ago: executing program 3 (id=3092): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b708"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0xa, 0x5, 0x7, 0xc1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300), &(0x7f0000000100), 0x3f, r1}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000340)="a72de901ec0e7016994649", &(0x7f00000004c0)=""/192}, 0x20) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00b2bbc985f957710af5defee7af00"/41], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x1c, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000200000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000023008500000017000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) close(r4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) write$cgroup_subtree(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="80fd"], 0x9) 2.526590276s ago: executing program 0 (id=3093): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000b6f22d74951156f9c91fbb6f9aae960cfa7071c34958e7c3792f56d91b4badc353b3f658ea9cdd449bfa3d1640b2ce41a2711a9759f599183163cf4265243e73ab657f93484783993a6eb49e1f90ccefc6bf84205ef81a95fa687b45355cc5", @ANYRESDEC], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000080)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa104000000000007010000f8ffffffb702002e63"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000010000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e408"], 0xfdef) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r5) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x6, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={0xffffffffffffffff, &(0x7f00000002c0), 0x20000000}, 0x20) 2.384676707s ago: executing program 3 (id=3094): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x500}, {{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x6}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd00}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2000000}, {0x3, 0x3, 0x3, 0xa, 0x6}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x4, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x2}, {0x7, 0x0, 0x0, 0x6}, {0x4, 0x0, 0x7}, {0x18, 0x6, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2.133702738s ago: executing program 0 (id=3095): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.947078659s ago: executing program 0 (id=3096): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$MAP_CREATE(0x0, 0x0, 0x0) gettid() syz_clone(0x44044000, &(0x7f0000000880)="07c53d91582ea7e66a4d3771402bd62aefc7e820307a66ca38b5cd6b19208a074d034a79fd61afed4ae3bdcfebb492b8008c4241fd68d0621c953817", 0x3c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x27, &(0x7f0000000300)=ANY=[@ANYBLOB="77141800f0ffffff18110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000005712000fcffffff85100000fcffffff852000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018400000ffffffff000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080004000000007b8af8ff00000000b7080000050000007b8af0ff00000000bfa100000000000007010000f8ffffa2bfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000"], &(0x7f0000000180)='syzkaller\x00', 0x4, 0xc7, &(0x7f00000004c0)=""/199, 0x41100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x5, 0xc, 0x5, 0x800}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1], &(0x7f00000005c0)=[{0x3, 0x5, 0xa, 0x5}], 0x10, 0x1d55, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0xffffffffffffffff, 0x4, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r6, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x46, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0xcf, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r9, &(0x7f0000000040), 0x94) 1.68723877s ago: executing program 2 (id=3097): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000060000000000000000000000850000009e00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=r4], 0x0, 0xc, 0xfffffffffffffd9e, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) sendmsg$tipc(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r8) 1.292464712s ago: executing program 3 (id=3098): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000880)=@generic={&(0x7f0000000840)='./file0\x00'}, 0x18) 1.247870672s ago: executing program 3 (id=3099): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001880)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0x0, 0x2, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8922, &(0x7f0000000280)={'wg2\x00'}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004b74ffec850000006d000000850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r4, @ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 958.869104ms ago: executing program 0 (id=3100): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000300000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x17, &(0x7f0000000c80)=ANY=[@ANYBLOB="18d533aabdcd2e051a0000000000000098110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000076000000bf91000000000000b7020000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x7b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) sendmsg$inet(0xffffffffffffffff, 0x0, 0x41) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x4, 0x0, 0x0, 0x9, 0x5}]}, {0x0, [0x30]}}, &(0x7f0000000180)=""/92, 0x27, 0x5c, 0x1, 0x3, 0x10000, @value=r3}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x0, 0xbd, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xf, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000002000000073112200000000001619159f297a52bb1f5bd64c00000000"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) 958.496194ms ago: executing program 2 (id=3101): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 918.926125ms ago: executing program 4 (id=3065): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0xbc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0xb0}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 764.186655ms ago: executing program 4 (id=3102): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x8c, &(0x7f0000000180)=""/140, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r4, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xb, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000611214000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r5, &(0x7f0000000000), &(0x7f0000000040)=""/63}, 0x20) 612.638646ms ago: executing program 3 (id=3103): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0xfdef) 543.660747ms ago: executing program 4 (id=3104): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000001800)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_lookup, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000060000000000000000000000850000009e00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) r4 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESHEX=r4], 0x0, 0xc, 0xfffffffffffffd9e, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) sendmsg$tipc(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r8) 11.520029ms ago: executing program 3 (id=3105): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r0}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r5, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000fffffffc2403000040feffff720af0ff0003000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61142000000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x10, &(0x7f0000000600)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) 0s ago: executing program 2 (id=3106): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0xfffffdff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0xd, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000081000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0xf, 0x800, 0x4, &(0x7f00000006c0)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640), 0x2, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x20, 0x18, &(0x7f0000000780)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0600000004000000840000000200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)=""/151, 0x97}], 0x1, &(0x7f0000002f40)=""/229, 0xe5}, 0x0) close(r4) kernel console output (not intermixed with test programs): DEV_CHANGE): vlan1: link becomes ready [ 51.507006][ T980] Â: renamed from pim6reg1 [ 52.238056][ T30] audit: type=1400 audit(1732330947.891:126): avc: denied { create } for pid=989 comm="syz.1.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 52.412450][ T1008] device veth0_vlan left promiscuous mode [ 52.546303][ T1008] device veth0_vlan entered promiscuous mode [ 52.792320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.823751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.894330][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 53.228727][ T1028] device pim6reg1 entered promiscuous mode [ 53.239697][ T1033] Â: renamed from pim6reg1 [ 53.411995][ T1039] device veth0_vlan left promiscuous mode [ 53.504731][ T1039] device veth0_vlan entered promiscuous mode [ 53.985378][ T1047] Â: renamed from pim6reg1 [ 54.808748][ T1071] Â: renamed from pim6reg1 [ 55.061909][ T1089] FAULT_INJECTION: forcing a failure. [ 55.061909][ T1089] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.190476][ T1094] syz.4.224[1094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.190562][ T1094] syz.4.224[1094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.215966][ T1089] CPU: 1 PID: 1089 Comm: syz.1.223 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 55.236612][ T1089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 55.246509][ T1089] Call Trace: [ 55.249631][ T1089] [ 55.252405][ T1089] dump_stack_lvl+0x151/0x1c0 [ 55.256923][ T1089] ? io_uring_drop_tctx_refs+0x190/0x190 [ 55.262389][ T1089] dump_stack+0x15/0x20 [ 55.266379][ T1089] should_fail+0x3c6/0x510 [ 55.270633][ T1089] should_fail_usercopy+0x1a/0x20 [ 55.275491][ T1089] _copy_from_user+0x20/0xd0 [ 55.279921][ T1089] ___sys_recvmsg+0x150/0x690 [ 55.284434][ T1089] ? __sys_recvmsg+0x260/0x260 [ 55.289035][ T1089] ? __fdget+0x1bc/0x240 [ 55.293112][ T1089] __x64_sys_recvmsg+0x1dc/0x2b0 [ 55.297884][ T1089] ? ___sys_recvmsg+0x690/0x690 [ 55.302572][ T1089] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 55.308479][ T1089] ? exit_to_user_mode_prepare+0x39/0xa0 [ 55.313942][ T1089] x64_sys_call+0x171/0x9a0 [ 55.318282][ T1089] do_syscall_64+0x3b/0xb0 [ 55.322537][ T1089] ? clear_bhb_loop+0x35/0x90 [ 55.327047][ T1089] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 55.332775][ T1089] RIP: 0033:0x7f07b3719819 [ 55.337027][ T1089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.356470][ T1089] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 55.364712][ T1089] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 55.372526][ T1089] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000005 [ 55.380344][ T1089] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 55.388147][ T1089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.395958][ T1089] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 55.403774][ T1089] [ 56.975307][ T1137] device veth0_vlan left promiscuous mode [ 57.041171][ T1137] device veth0_vlan entered promiscuous mode [ 57.300437][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.316740][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.391162][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 57.482635][ T1144] device veth0_vlan left promiscuous mode [ 57.523442][ T30] audit: type=1400 audit(1732330953.171:127): avc: denied { create } for pid=1151 comm="syz.4.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 57.585663][ T1144] device veth0_vlan entered promiscuous mode [ 57.989424][ T1164] FAULT_INJECTION: forcing a failure. [ 57.989424][ T1164] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 58.012336][ T1164] CPU: 1 PID: 1164 Comm: syz.0.248 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 58.021960][ T1164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 58.031853][ T1164] Call Trace: [ 58.034978][ T1164] [ 58.037755][ T1164] dump_stack_lvl+0x151/0x1c0 [ 58.042270][ T1164] ? io_uring_drop_tctx_refs+0x190/0x190 [ 58.047738][ T1164] dump_stack+0x15/0x20 [ 58.051728][ T1164] should_fail+0x3c6/0x510 [ 58.055984][ T1164] should_fail_alloc_page+0x5a/0x80 [ 58.061016][ T1164] prepare_alloc_pages+0x15c/0x700 [ 58.065966][ T1164] ? __alloc_pages+0x8f0/0x8f0 [ 58.070564][ T1164] ? __alloc_pages_bulk+0xe40/0xe40 [ 58.075598][ T1164] __alloc_pages+0x18c/0x8f0 [ 58.080027][ T1164] ? prep_new_page+0x110/0x110 [ 58.084625][ T1164] ? __mod_node_page_state+0xac/0xf0 [ 58.089744][ T1164] pte_alloc_one+0x73/0x1b0 [ 58.094082][ T1164] ? pfn_modify_allowed+0x2f0/0x2f0 [ 58.099114][ T1164] ? arch_stack_walk+0xf3/0x140 [ 58.103803][ T1164] __pte_alloc+0x86/0x350 [ 58.107968][ T1164] ? free_pgtables+0x280/0x280 [ 58.112566][ T1164] ? _raw_spin_lock+0xa4/0x1b0 [ 58.117170][ T1164] ? __kasan_check_write+0x14/0x20 [ 58.122117][ T1164] copy_page_range+0x28a8/0x2f90 [ 58.126891][ T1164] ? __kasan_slab_alloc+0xb1/0xe0 [ 58.131763][ T1164] ? pfn_valid+0x1e0/0x1e0 [ 58.136003][ T1164] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 58.141558][ T1164] ? __rb_insert_augmented+0x5de/0x610 [ 58.146852][ T1164] copy_mm+0xc7e/0x13e0 [ 58.150845][ T1164] ? copy_signal+0x610/0x610 [ 58.155268][ T1164] ? __init_rwsem+0xfe/0x1d0 [ 58.159695][ T1164] ? copy_signal+0x4e3/0x610 [ 58.164124][ T1164] copy_process+0x1149/0x3290 [ 58.168639][ T1164] ? __kasan_check_write+0x14/0x20 [ 58.173587][ T1164] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 58.178530][ T1164] ? vfs_write+0x94d/0x1110 [ 58.182873][ T1164] kernel_clone+0x21e/0x9e0 [ 58.187210][ T1164] ? __kasan_check_write+0x14/0x20 [ 58.192159][ T1164] ? create_io_thread+0x1e0/0x1e0 [ 58.197018][ T1164] __x64_sys_clone+0x23f/0x290 [ 58.201616][ T1164] ? __do_sys_vfork+0x130/0x130 [ 58.206306][ T1164] ? debug_smp_processor_id+0x17/0x20 [ 58.211511][ T1164] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 58.217414][ T1164] ? exit_to_user_mode_prepare+0x39/0xa0 [ 58.222881][ T1164] x64_sys_call+0x1b0/0x9a0 [ 58.227223][ T1164] do_syscall_64+0x3b/0xb0 [ 58.231471][ T1164] ? clear_bhb_loop+0x35/0x90 [ 58.235987][ T1164] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 58.241713][ T1164] RIP: 0033:0x7fb3efe1a819 [ 58.245970][ T1164] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.265407][ T1164] RSP: 002b:00007fb3ee492fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 58.273655][ T1164] RAX: ffffffffffffffda RBX: 00007fb3effd1fa0 RCX: 00007fb3efe1a819 [ 58.281465][ T1164] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004d100000 [ 58.289275][ T1164] RBP: 00007fb3ee493090 R08: 0000000000000000 R09: 0000000000000000 [ 58.297087][ T1164] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 58.304897][ T1164] R13: 0000000000000001 R14: 00007fb3effd1fa0 R15: 00007fff7076b258 [ 58.312715][ T1164] [ 60.186773][ T1202] Â: renamed from pim6reg1 [ 60.340333][ T1212] syz.2.262[1212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.340400][ T1212] syz.2.262[1212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.606480][ T30] audit: type=1400 audit(1732330956.261:128): avc: denied { create } for pid=1213 comm="syz.3.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 60.982501][ T1234] FAULT_INJECTION: forcing a failure. [ 60.982501][ T1234] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 61.050832][ T1234] CPU: 0 PID: 1234 Comm: syz.1.266 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 61.060463][ T1234] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 61.070353][ T1234] Call Trace: [ 61.073477][ T1234] [ 61.076253][ T1234] dump_stack_lvl+0x151/0x1c0 [ 61.080770][ T1234] ? io_uring_drop_tctx_refs+0x190/0x190 [ 61.086237][ T1234] ? 0xffffffffa00265b8 [ 61.090228][ T1234] ? is_bpf_text_address+0x172/0x190 [ 61.095352][ T1234] dump_stack+0x15/0x20 [ 61.099341][ T1234] should_fail+0x3c6/0x510 [ 61.103593][ T1234] should_fail_alloc_page+0x5a/0x80 [ 61.108628][ T1234] prepare_alloc_pages+0x15c/0x700 [ 61.113574][ T1234] ? __alloc_pages+0x8f0/0x8f0 [ 61.118177][ T1234] ? __alloc_pages_bulk+0xe40/0xe40 [ 61.123207][ T1234] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 61.128681][ T1234] __alloc_pages+0x18c/0x8f0 [ 61.133104][ T1234] ? prep_new_page+0x110/0x110 [ 61.137706][ T1234] ? pcpu_chunk_relocate+0x20a/0x430 [ 61.142825][ T1234] pcpu_populate_chunk+0x18c/0xe30 [ 61.147775][ T1234] pcpu_alloc+0x984/0x13e0 [ 61.152028][ T1234] __alloc_percpu_gfp+0x27/0x30 [ 61.156712][ T1234] bpf_map_alloc_percpu+0xe6/0x160 [ 61.161663][ T1234] array_map_alloc+0x3a5/0x6d0 [ 61.166262][ T1234] map_create+0x411/0x2050 [ 61.170512][ T1234] __sys_bpf+0x296/0x760 [ 61.174587][ T1234] ? fput_many+0x160/0x1b0 [ 61.178842][ T1234] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 61.184055][ T1234] ? debug_smp_processor_id+0x17/0x20 [ 61.189258][ T1234] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 61.195162][ T1234] __x64_sys_bpf+0x7c/0x90 [ 61.199416][ T1234] x64_sys_call+0x87f/0x9a0 [ 61.203751][ T1234] do_syscall_64+0x3b/0xb0 [ 61.208002][ T1234] ? clear_bhb_loop+0x35/0x90 [ 61.212522][ T1234] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 61.218244][ T1234] RIP: 0033:0x7f07b3719819 [ 61.222499][ T1234] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.241939][ T1234] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 61.250183][ T1234] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 61.257998][ T1234] RDX: 0000000000000048 RSI: 0000000020000b00 RDI: 2000000000000000 [ 61.265807][ T1234] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 61.273625][ T1234] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 61.281431][ T1234] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 61.289244][ T1234] [ 61.938124][ T1266] Â: renamed from pim6reg1 [ 62.321553][ T1273] €Â0: renamed from pim6reg1 [ 63.223671][ T1288] ªªªªªª: renamed from vlan0 [ 64.061506][ T1314] Â: renamed from pim6reg1 [ 65.429215][ T1360] Â: renamed from pim6reg1 [ 65.491849][ T1374] FAULT_INJECTION: forcing a failure. [ 65.491849][ T1374] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.628334][ T1374] CPU: 0 PID: 1374 Comm: syz.3.317 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 65.637962][ T1374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.647854][ T1374] Call Trace: [ 65.650980][ T1374] [ 65.653756][ T1374] dump_stack_lvl+0x151/0x1c0 [ 65.658272][ T1374] ? io_uring_drop_tctx_refs+0x190/0x190 [ 65.663735][ T1374] ? ____fput+0x15/0x20 [ 65.667729][ T1374] ? syscall_exit_to_user_mode+0x26/0x160 [ 65.673289][ T1374] dump_stack+0x15/0x20 [ 65.677282][ T1374] should_fail+0x3c6/0x510 [ 65.681530][ T1374] should_fail_usercopy+0x1a/0x20 [ 65.686389][ T1374] _copy_to_user+0x20/0x90 [ 65.690643][ T1374] simple_read_from_buffer+0xc7/0x150 [ 65.695851][ T1374] proc_fail_nth_read+0x1a3/0x210 [ 65.700712][ T1374] ? proc_fault_inject_write+0x390/0x390 [ 65.706179][ T1374] ? fsnotify_perm+0x269/0x5b0 [ 65.710778][ T1374] ? security_file_permission+0x86/0xb0 [ 65.716161][ T1374] ? proc_fault_inject_write+0x390/0x390 [ 65.721628][ T1374] vfs_read+0x27d/0xd40 [ 65.725621][ T1374] ? kernel_read+0x1f0/0x1f0 [ 65.730046][ T1374] ? __kasan_check_write+0x14/0x20 [ 65.734994][ T1374] ? mutex_lock+0xb6/0x1e0 [ 65.739248][ T1374] ? wait_for_completion_killable_timeout+0x10/0x10 [ 65.745672][ T1374] ? __fdget_pos+0x2e7/0x3a0 [ 65.750094][ T1374] ? ksys_read+0x77/0x2c0 [ 65.754260][ T1374] ksys_read+0x199/0x2c0 [ 65.758341][ T1374] ? __blkcg_punt_bio_submit+0x180/0x180 [ 65.763809][ T1374] ? vfs_write+0x1110/0x1110 [ 65.768235][ T1374] ? debug_smp_processor_id+0x17/0x20 [ 65.773442][ T1374] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 65.779346][ T1374] __x64_sys_read+0x7b/0x90 [ 65.783684][ T1374] x64_sys_call+0x28/0x9a0 [ 65.787939][ T1374] do_syscall_64+0x3b/0xb0 [ 65.792195][ T1374] ? clear_bhb_loop+0x35/0x90 [ 65.796706][ T1374] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 65.802431][ T1374] RIP: 0033:0x7fc69901325c [ 65.806685][ T1374] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 65.826125][ T1374] RSP: 002b:00007fc69768d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 65.834372][ T1374] RAX: ffffffffffffffda RBX: 00007fc6991cbfa0 RCX: 00007fc69901325c [ 65.842180][ T1374] RDX: 000000000000000f RSI: 00007fc69768d0a0 RDI: 0000000000000006 [ 65.849992][ T1374] RBP: 00007fc69768d090 R08: 0000000000000000 R09: 0000000000000000 [ 65.857803][ T1374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.865617][ T1374] R13: 0000000000000000 R14: 00007fc6991cbfa0 R15: 00007fffd9cf39e8 [ 65.873430][ T1374] [ 65.990464][ T1383] device wg2 entered promiscuous mode [ 67.473643][ T1421] device syzkaller0 entered promiscuous mode [ 68.126006][ T1424] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.133034][ T1424] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.674730][ T1434] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.681746][ T1434] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.760694][ T1464] syz.4.348[1464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.760764][ T1464] syz.4.348[1464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.413305][ T1488] device veth0_vlan left promiscuous mode [ 70.469753][ T1488] device veth0_vlan entered promiscuous mode [ 70.587275][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.600581][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.610664][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 70.634526][ T1493] device syzkaller0 entered promiscuous mode [ 70.648157][ T1489] Â: renamed from pim6reg1 [ 70.890959][ T1507] device syzkaller0 entered promiscuous mode [ 71.019015][ T1517] ÿÿÿÿÿÿ: renamed from vlan1 [ 71.209011][ T1497] €Â0: renamed from pim6reg1 [ 71.226088][ T1524] FAULT_INJECTION: forcing a failure. [ 71.226088][ T1524] name failslab, interval 1, probability 0, space 0, times 1 [ 71.265859][ T1524] CPU: 1 PID: 1524 Comm: syz.2.370 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 71.275479][ T1524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 71.285377][ T1524] Call Trace: [ 71.288497][ T1524] [ 71.291275][ T1524] dump_stack_lvl+0x151/0x1c0 [ 71.295790][ T1524] ? io_uring_drop_tctx_refs+0x190/0x190 [ 71.301260][ T1524] dump_stack+0x15/0x20 [ 71.305255][ T1524] should_fail+0x3c6/0x510 [ 71.309504][ T1524] __should_failslab+0xa4/0xe0 [ 71.314101][ T1524] ? anon_vma_fork+0xf7/0x4e0 [ 71.318615][ T1524] should_failslab+0x9/0x20 [ 71.322959][ T1524] slab_pre_alloc_hook+0x37/0xd0 [ 71.327743][ T1524] ? anon_vma_fork+0xf7/0x4e0 [ 71.332239][ T1524] kmem_cache_alloc+0x44/0x200 [ 71.336842][ T1524] anon_vma_fork+0xf7/0x4e0 [ 71.341180][ T1524] ? anon_vma_name+0x43/0x70 [ 71.345609][ T1524] ? vm_area_dup+0x17a/0x230 [ 71.350034][ T1524] copy_mm+0xa3a/0x13e0 [ 71.354033][ T1524] ? copy_signal+0x610/0x610 [ 71.358451][ T1524] ? __init_rwsem+0xfe/0x1d0 [ 71.362878][ T1524] ? copy_signal+0x4e3/0x610 [ 71.367304][ T1524] copy_process+0x1149/0x3290 [ 71.371819][ T1524] ? __kasan_check_write+0x14/0x20 [ 71.376771][ T1524] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 71.381719][ T1524] ? vfs_write+0x94d/0x1110 [ 71.386053][ T1524] kernel_clone+0x21e/0x9e0 [ 71.390391][ T1524] ? __kasan_check_write+0x14/0x20 [ 71.395343][ T1524] ? create_io_thread+0x1e0/0x1e0 [ 71.400202][ T1524] __x64_sys_clone+0x23f/0x290 [ 71.404799][ T1524] ? __do_sys_vfork+0x130/0x130 [ 71.409491][ T1524] ? debug_smp_processor_id+0x17/0x20 [ 71.414691][ T1524] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 71.420594][ T1524] ? exit_to_user_mode_prepare+0x39/0xa0 [ 71.426062][ T1524] x64_sys_call+0x1b0/0x9a0 [ 71.430404][ T1524] do_syscall_64+0x3b/0xb0 [ 71.434659][ T1524] ? clear_bhb_loop+0x35/0x90 [ 71.439166][ T1524] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 71.444896][ T1524] RIP: 0033:0x7fa560570819 [ 71.449148][ T1524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.468592][ T1524] RSP: 002b:00007fa55ebe8fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 71.476836][ T1524] RAX: ffffffffffffffda RBX: 00007fa560727fa0 RCX: 00007fa560570819 [ 71.484647][ T1524] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004d100000 [ 71.492458][ T1524] RBP: 00007fa55ebe9090 R08: 0000000000000000 R09: 0000000000000000 [ 71.500378][ T1524] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 71.508187][ T1524] R13: 0000000000000001 R14: 00007fa560727fa0 R15: 00007ffd3f852f48 [ 71.516003][ T1524] [ 73.017305][ T1556] Â: renamed from pim6reg1 [ 73.265909][ T30] audit: type=1400 audit(1732330968.911:129): avc: denied { relabelfrom } for pid=1571 comm="syz.3.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 73.285881][ T1564] Â: renamed from pim6reg1 [ 73.297669][ T30] audit: type=1400 audit(1732330968.911:130): avc: denied { relabelto } for pid=1571 comm="syz.3.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 74.560629][ T1595] device syzkaller0 entered promiscuous mode [ 75.014623][ T1605] device veth0_vlan left promiscuous mode [ 75.042626][ T1605] device veth0_vlan entered promiscuous mode [ 75.303785][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.350698][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.470725][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 76.436564][ T1634] Â: renamed from pim6reg1 [ 76.447137][ T1632] Â: renamed from pim6reg1 [ 76.841243][ T30] audit: type=1400 audit(1732330972.491:131): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 77.015165][ T30] audit: type=1400 audit(1732330972.491:132): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 78.722231][ T1685] FAULT_INJECTION: forcing a failure. [ 78.722231][ T1685] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.735077][ T1685] CPU: 0 PID: 1685 Comm: syz.1.418 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 78.744705][ T1685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 78.754603][ T1685] Call Trace: [ 78.757723][ T1685] [ 78.760504][ T1685] dump_stack_lvl+0x151/0x1c0 [ 78.765015][ T1685] ? io_uring_drop_tctx_refs+0x190/0x190 [ 78.770490][ T1685] dump_stack+0x15/0x20 [ 78.774479][ T1685] should_fail+0x3c6/0x510 [ 78.778733][ T1685] should_fail_usercopy+0x1a/0x20 [ 78.783590][ T1685] strncpy_from_user+0x24/0x2d0 [ 78.788277][ T1685] strncpy_from_user_nofault+0x73/0x150 [ 78.793656][ T1685] bpf_probe_read_user_str+0x2a/0x70 [ 78.798777][ T1685] bpf_prog_bc7c5c6b9645592f+0x35/0xfd8 [ 78.804152][ T1685] bpf_trace_run3+0x11e/0x250 [ 78.808668][ T1685] ? bpf_trace_run2+0x210/0x210 [ 78.813354][ T1685] ? __this_cpu_preempt_check+0x13/0x20 [ 78.818742][ T1685] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 78.825245][ T1685] ? __bpf_trace_sched_wakeup_template+0x10/0x10 [ 78.831406][ T1685] __bpf_trace_sched_switch+0xb/0x10 [ 78.836527][ T1685] __traceiter_sched_switch+0x85/0xc0 [ 78.841737][ T1685] __schedule+0x134b/0x1590 [ 78.846083][ T1685] ? release_firmware_map_entry+0x190/0x190 [ 78.851802][ T1685] ? __mutex_add_waiter+0xe4/0x310 [ 78.856749][ T1685] ? __ww_mutex_check_waiters+0x350/0x350 [ 78.862312][ T1685] schedule+0x11f/0x1e0 [ 78.866297][ T1685] schedule_preempt_disabled+0x13/0x20 [ 78.871591][ T1685] __mutex_lock+0x90e/0x1870 [ 78.876016][ T1685] ? memcpy+0x56/0x70 [ 78.879836][ T1685] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 78.886436][ T1685] ? __kasan_slab_free+0x11/0x20 [ 78.891206][ T1685] ? slab_free_freelist_hook+0xbd/0x190 [ 78.896588][ T1685] ? kmem_cache_free+0x116/0x2e0 [ 78.901360][ T1685] ? putname+0xfa/0x150 [ 78.905352][ T1685] ? do_sys_openat2+0x1fc/0x820 [ 78.910040][ T1685] ? avc_flush+0x290/0x290 [ 78.914295][ T1685] ? do_vfs_ioctl+0xbc1/0x2a80 [ 78.918895][ T1685] ? kstrtol_from_user+0x310/0x310 [ 78.923839][ T1685] ? __x64_compat_sys_ioctl+0x90/0x90 [ 78.929048][ T1685] __mutex_lock_slowpath+0xe/0x10 [ 78.933908][ T1685] mutex_lock+0x135/0x1e0 [ 78.938074][ T1685] ? wait_for_completion_killable_timeout+0x10/0x10 [ 78.944497][ T1685] rtnl_lock+0x15/0x20 [ 78.948401][ T1685] dev_ioctl+0x291/0xe70 [ 78.952482][ T1685] sock_do_ioctl+0x34f/0x5a0 [ 78.957170][ T1685] ? sock_show_fdinfo+0xa0/0xa0 [ 78.961855][ T1685] ? selinux_file_ioctl+0x3cc/0x540 [ 78.966888][ T1685] sock_ioctl+0x455/0x740 [ 78.971055][ T1685] ? sock_poll+0x400/0x400 [ 78.975308][ T1685] ? __fget_files+0x31e/0x380 [ 78.979824][ T1685] ? security_file_ioctl+0x84/0xb0 [ 78.984766][ T1685] ? sock_poll+0x400/0x400 [ 78.989022][ T1685] __se_sys_ioctl+0x114/0x190 [ 78.993534][ T1685] __x64_sys_ioctl+0x7b/0x90 [ 78.997961][ T1685] x64_sys_call+0x98/0x9a0 [ 79.002214][ T1685] do_syscall_64+0x3b/0xb0 [ 79.006474][ T1685] ? clear_bhb_loop+0x35/0x90 [ 79.010981][ T1685] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 79.016708][ T1685] RIP: 0033:0x7f07b3719819 [ 79.020964][ T1685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.040406][ T1685] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 79.048646][ T1685] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 79.056460][ T1685] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 0000000000000004 [ 79.064270][ T1685] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 79.072110][ T1685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.079893][ T1685] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 79.087706][ T1685] [ 79.093438][ T1682] device bridge_slave_1 left promiscuous mode [ 79.105021][ T1682] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.146752][ T1682] device bridge_slave_0 left promiscuous mode [ 79.152734][ T1682] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.224006][ T1683] device veth0_vlan left promiscuous mode [ 79.247899][ T1683] device veth0_vlan entered promiscuous mode [ 79.337771][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.366647][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.373954][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 81.808340][ T1747] syz.4.439[1747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.808408][ T1747] syz.4.439[1747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.826702][ T30] audit: type=1400 audit(1732330978.481:133): avc: denied { create } for pid=1754 comm="syz.3.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 83.366622][ T1769] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 85.692643][ T1803] FAULT_INJECTION: forcing a failure. [ 85.692643][ T1803] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 85.855878][ T1803] CPU: 0 PID: 1803 Comm: syz.4.456 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 85.865510][ T1803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.875404][ T1803] Call Trace: [ 85.878528][ T1803] [ 85.881304][ T1803] dump_stack_lvl+0x151/0x1c0 [ 85.885819][ T1803] ? io_uring_drop_tctx_refs+0x190/0x190 [ 85.891284][ T1803] ? 0xffffffffa0026370 [ 85.895278][ T1803] ? is_bpf_text_address+0x172/0x190 [ 85.900400][ T1803] dump_stack+0x15/0x20 [ 85.904393][ T1803] should_fail+0x3c6/0x510 [ 85.908646][ T1803] should_fail_alloc_page+0x5a/0x80 [ 85.913677][ T1803] prepare_alloc_pages+0x15c/0x700 [ 85.918628][ T1803] ? __alloc_pages+0x8f0/0x8f0 [ 85.923226][ T1803] ? __alloc_pages_bulk+0xe40/0xe40 [ 85.928259][ T1803] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 85.933729][ T1803] __alloc_pages+0x18c/0x8f0 [ 85.938154][ T1803] ? prep_new_page+0x110/0x110 [ 85.942754][ T1803] ? pcpu_chunk_relocate+0x20a/0x430 [ 85.947877][ T1803] pcpu_populate_chunk+0x18c/0xe30 [ 85.952823][ T1803] pcpu_alloc+0x984/0x13e0 [ 85.957078][ T1803] __alloc_percpu_gfp+0x27/0x30 [ 85.961762][ T1803] bpf_map_alloc_percpu+0xe6/0x160 [ 85.966710][ T1803] array_map_alloc+0x3a5/0x6d0 [ 85.971312][ T1803] map_create+0x411/0x2050 [ 85.975567][ T1803] __sys_bpf+0x296/0x760 [ 85.979643][ T1803] ? fput_many+0x160/0x1b0 [ 85.983897][ T1803] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 85.989103][ T1803] ? debug_smp_processor_id+0x17/0x20 [ 85.994309][ T1803] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 86.000212][ T1803] __x64_sys_bpf+0x7c/0x90 [ 86.004463][ T1803] x64_sys_call+0x87f/0x9a0 [ 86.008802][ T1803] do_syscall_64+0x3b/0xb0 [ 86.013057][ T1803] ? clear_bhb_loop+0x35/0x90 [ 86.017570][ T1803] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 86.023299][ T1803] RIP: 0033:0x7fe4beb2f819 [ 86.027549][ T1803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.046992][ T1803] RSP: 002b:00007fe4bd1a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 86.055237][ T1803] RAX: ffffffffffffffda RBX: 00007fe4bece6fa0 RCX: 00007fe4beb2f819 [ 86.063047][ T1803] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 86.070860][ T1803] RBP: 00007fe4bd1a8090 R08: 0000000000000000 R09: 0000000000000000 [ 86.078669][ T1803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.086481][ T1803] R13: 0000000000000000 R14: 00007fe4bece6fa0 R15: 00007ffcbbf12318 [ 86.094297][ T1803] [ 87.961521][ T1839] Â: renamed from pim6reg1 [ 88.362649][ T1844] device veth0_vlan left promiscuous mode [ 88.476807][ T1844] device veth0_vlan entered promiscuous mode [ 88.792115][ T1862] device veth0_vlan left promiscuous mode [ 88.889220][ T1862] device veth0_vlan entered promiscuous mode [ 89.663709][ T1881] device wg2 entered promiscuous mode [ 89.981004][ T1889] syz.0.481[1889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.981073][ T1889] syz.0.481[1889] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.624877][ T30] audit: type=1400 audit(1732330986.271:134): avc: denied { create } for pid=1898 comm="syz.4.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 90.669576][ T1899] device sit0 entered promiscuous mode [ 90.906812][ T1909] syz.0.487[1909] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.922558][ T30] audit: type=1400 audit(1732330986.561:135): avc: denied { create } for pid=1908 comm="syz.0.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 91.035860][ T30] audit: type=1400 audit(1732330986.561:136): avc: denied { write } for pid=1908 comm="syz.0.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 91.357200][ T30] audit: type=1400 audit(1732330986.561:137): avc: denied { setopt } for pid=1908 comm="syz.0.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.270975][ T1931] Â: renamed from pim6reg1 [ 94.189319][ T1949] device syzkaller0 entered promiscuous mode [ 95.793601][ T30] audit: type=1400 audit(1732330991.441:138): avc: denied { read } for pid=1986 comm="syz.4.508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 95.883808][ T1991] device veth0_vlan left promiscuous mode [ 95.911460][ T1991] device veth0_vlan entered promiscuous mode [ 95.994073][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.008869][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 96.043303][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 96.322505][ T1990] device syzkaller0 entered promiscuous mode [ 96.977393][ T2011] device syzkaller0 entered promiscuous mode [ 97.454475][ T30] audit: type=1400 audit(1732330993.101:139): avc: denied { create } for pid=2017 comm="syz.3.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 97.779229][ T2032] Â: renamed from pim6reg1 [ 98.331340][ T2041] device veth0_vlan left promiscuous mode [ 98.445564][ T2041] device veth0_vlan entered promiscuous mode [ 98.633260][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.644771][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 98.652405][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 98.958436][ T2052] device veth0_vlan left promiscuous mode [ 99.004616][ T2052] device veth0_vlan entered promiscuous mode [ 99.188951][ T2055] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 99.378154][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.408536][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.491765][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 99.841953][ T2070] device veth0_vlan left promiscuous mode [ 99.877739][ T2070] device veth0_vlan entered promiscuous mode [ 100.907688][ T2085] device veth1_macvtap left promiscuous mode [ 102.460570][ T30] audit: type=1400 audit(1732330998.111:140): avc: denied { create } for pid=2121 comm="syz.0.549" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 103.649397][ T2146] device veth0_vlan left promiscuous mode [ 103.655275][ T2146] device veth0_vlan entered promiscuous mode [ 103.847125][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.855152][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.906365][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 104.137000][ T2153] device syzkaller0 entered promiscuous mode [ 105.169673][ T2169] device syzkaller0 entered promiscuous mode [ 105.246370][ T2175] syz.0.565[2175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.246440][ T2175] syz.0.565[2175] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.508182][ T2178] syz.0.565[2178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.900869][ T2178] syz.0.565[2178] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.341177][ T2190] device bridge_slave_1 left promiscuous mode [ 106.386131][ T2190] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.607368][ T2190] device bridge_slave_0 left promiscuous mode [ 106.622177][ T2190] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.432877][ T2204] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.439892][ T2204] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.797124][ T2204] device bridge_slave_1 left promiscuous mode [ 107.896808][ T2204] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.038591][ T2204] device bridge_slave_0 left promiscuous mode [ 108.044538][ T2204] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.549710][ T2241] ÿÿÿÿÿÿ: renamed from vlan1 [ 110.128089][ T2266] Â: renamed from pim6reg1 [ 111.021477][ T2284] Â: renamed from pim6reg1 [ 111.159226][ T2288] Â: renamed from pim6reg1 [ 112.238612][ T2313] bond_slave_1: mtu less than device minimum [ 113.214152][ T2318] Â: renamed from pim6reg1 [ 113.525928][ T2326] device pim6reg1 entered promiscuous mode [ 114.419471][ T2361] device syzkaller0 entered promiscuous mode [ 115.368994][ T2372] Â: renamed from pim6reg1 [ 118.158218][ T2414] device pim6reg1 entered promiscuous mode [ 118.433947][ T2430] device syzkaller0 entered promiscuous mode [ 118.817657][ T2438] Â: renamed from pim6reg1 [ 118.902609][ T2442] Â: renamed from pim6reg1 [ 119.004896][ T2450] device syzkaller0 entered promiscuous mode [ 119.254063][ T2464] syz.4.653[2464] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.091273][ T2489] device syzkaller0 entered promiscuous mode [ 120.295500][ T2500] device veth1_macvtap left promiscuous mode [ 120.321409][ T2500] device macsec0 left promiscuous mode [ 120.333051][ T30] audit: type=1400 audit(1732331015.981:141): avc: denied { create } for pid=2499 comm="syz.3.668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 120.859459][ T30] audit: type=1400 audit(1732331016.511:142): avc: denied { create } for pid=2517 comm="syz.3.676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.912961][ T2526] device syzkaller0 entered promiscuous mode [ 121.141623][ T2538] syz.4.682[2538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.658756][ T2550] Â: renamed from pim6reg1 [ 121.728476][ T2563] device syzkaller0 entered promiscuous mode [ 121.930586][ T30] audit: type=1400 audit(1732331017.581:143): avc: denied { create } for pid=2586 comm="syz.4.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 121.969000][ T2582] device pim6reg1 entered promiscuous mode [ 123.389568][ T2626] GPL: port 1(erspan0) entered blocking state [ 123.395462][ T2626] GPL: port 1(erspan0) entered disabled state [ 123.524116][ T2626] device erspan0 entered promiscuous mode [ 124.804366][ T2663] device pim6reg1 entered promiscuous mode [ 124.907212][ T2664] device veth0_vlan left promiscuous mode [ 124.912956][ T2664] device veth0_vlan entered promiscuous mode [ 125.083832][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.114155][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 125.211828][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 126.038344][ T2682] device syzkaller0 entered promiscuous mode [ 126.697865][ T2697] FAULT_INJECTION: forcing a failure. [ 126.697865][ T2697] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 126.758477][ T2699] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.771289][ T2699] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.834557][ T2697] CPU: 0 PID: 2697 Comm: syz.1.734 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 126.844181][ T2697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 126.854085][ T2697] Call Trace: [ 126.857200][ T2697] [ 126.859982][ T2697] dump_stack_lvl+0x151/0x1c0 [ 126.864491][ T2697] ? io_uring_drop_tctx_refs+0x190/0x190 [ 126.870043][ T2697] ? 0xffffffffa0026644 [ 126.874035][ T2697] ? is_bpf_text_address+0x172/0x190 [ 126.879160][ T2697] dump_stack+0x15/0x20 [ 126.883151][ T2697] should_fail+0x3c6/0x510 [ 126.887405][ T2697] should_fail_alloc_page+0x5a/0x80 [ 126.892440][ T2697] prepare_alloc_pages+0x15c/0x700 [ 126.897385][ T2697] ? __alloc_pages+0x8f0/0x8f0 [ 126.901985][ T2697] ? __alloc_pages_bulk+0xe40/0xe40 [ 126.907020][ T2697] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 126.912488][ T2697] __alloc_pages+0x18c/0x8f0 [ 126.916912][ T2697] ? prep_new_page+0x110/0x110 [ 126.921515][ T2697] ? pcpu_chunk_relocate+0x20a/0x430 [ 126.926638][ T2697] pcpu_populate_chunk+0x18c/0xe30 [ 126.931586][ T2697] pcpu_alloc+0x984/0x13e0 [ 126.935838][ T2697] __alloc_percpu_gfp+0x27/0x30 [ 126.940519][ T2697] bpf_map_alloc_percpu+0xe6/0x160 [ 126.945465][ T2697] array_map_alloc+0x3a5/0x6d0 [ 126.950068][ T2697] map_create+0x411/0x2050 [ 126.954321][ T2697] __sys_bpf+0x296/0x760 [ 126.958399][ T2697] ? fput_many+0x160/0x1b0 [ 126.962652][ T2697] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 126.967870][ T2697] ? debug_smp_processor_id+0x17/0x20 [ 126.973066][ T2697] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 126.978971][ T2697] __x64_sys_bpf+0x7c/0x90 [ 126.983220][ T2697] x64_sys_call+0x87f/0x9a0 [ 126.987562][ T2697] do_syscall_64+0x3b/0xb0 [ 126.991815][ T2697] ? clear_bhb_loop+0x35/0x90 [ 126.996327][ T2697] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 127.002057][ T2697] RIP: 0033:0x7f07b3719819 [ 127.006310][ T2697] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.025749][ T2697] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 127.033993][ T2697] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 127.041805][ T2697] RDX: 0000000000000048 RSI: 0000000020000140 RDI: 2000000000000000 [ 127.049616][ T2697] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 127.057430][ T2697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 127.065237][ T2697] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 127.073058][ T2697] [ 128.632796][ T2729] device syzkaller0 entered promiscuous mode [ 129.177797][ T2741] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.189778][ T2741] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.343715][ T2749] device bridge_slave_1 left promiscuous mode [ 129.466901][ T2749] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.500178][ T2749] device bridge_slave_0 left promiscuous mode [ 129.626491][ T2749] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.022475][ T2799] device bridge_slave_1 left promiscuous mode [ 131.050636][ T2799] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.187677][ T2799] device bridge_slave_0 left promiscuous mode [ 131.199282][ T2799] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.402625][ T30] audit: type=1400 audit(1732331028.041:144): avc: denied { create } for pid=2819 comm="syz.2.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 133.578518][ T30] audit: type=1400 audit(1732331029.231:145): avc: denied { tracepoint } for pid=2832 comm="syz.2.775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.246126][ T2853] syz.4.781 (2853) used greatest stack depth: 21776 bytes left [ 134.570190][ T2869] Â: renamed from pim6reg1 [ 134.693705][ T30] audit: type=1400 audit(1732331030.341:146): avc: denied { create } for pid=2874 comm="syz.1.789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 134.982585][ T2885] device veth0_vlan left promiscuous mode [ 135.010973][ T2885] device veth0_vlan entered promiscuous mode [ 135.361297][ T2907] syz.1.797[2907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.361360][ T2907] syz.1.797[2907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.965854][ T2917] Â: renamed from pim6reg1 [ 137.582341][ T2983] FAULT_INJECTION: forcing a failure. [ 137.582341][ T2983] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 137.609274][ T2983] CPU: 1 PID: 2983 Comm: syz.4.825 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 137.618902][ T2983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 137.628805][ T2983] Call Trace: [ 137.631922][ T2983] [ 137.634697][ T2983] dump_stack_lvl+0x151/0x1c0 [ 137.639212][ T2983] ? io_uring_drop_tctx_refs+0x190/0x190 [ 137.644680][ T2983] ? __bpf_get_stack+0x3e9/0x570 [ 137.649455][ T2983] ? putname+0xfa/0x150 [ 137.653445][ T2983] dump_stack+0x15/0x20 [ 137.657438][ T2983] should_fail+0x3c6/0x510 [ 137.661692][ T2983] should_fail_usercopy+0x1a/0x20 [ 137.666552][ T2983] _copy_from_user+0x20/0xd0 [ 137.670976][ T2983] iovec_from_user+0xc7/0x330 [ 137.675491][ T2983] __import_iovec+0x6d/0x420 [ 137.679921][ T2983] import_iovec+0xe5/0x120 [ 137.684173][ T2983] ___sys_recvmsg+0x56b/0x690 [ 137.688683][ T2983] ? __sys_recvmsg+0x260/0x260 [ 137.693289][ T2983] ? __fdget+0x1bc/0x240 [ 137.697362][ T2983] __x64_sys_recvmsg+0x1dc/0x2b0 [ 137.702139][ T2983] ? ___sys_recvmsg+0x690/0x690 [ 137.706824][ T2983] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 137.712724][ T2983] ? exit_to_user_mode_prepare+0x39/0xa0 [ 137.718193][ T2983] x64_sys_call+0x171/0x9a0 [ 137.722533][ T2983] do_syscall_64+0x3b/0xb0 [ 137.726783][ T2983] ? clear_bhb_loop+0x35/0x90 [ 137.731296][ T2983] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 137.737026][ T2983] RIP: 0033:0x7fe4beb2f819 [ 137.741281][ T2983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.760721][ T2983] RSP: 002b:00007fe4bd1a8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 137.768968][ T2983] RAX: ffffffffffffffda RBX: 00007fe4bece6fa0 RCX: 00007fe4beb2f819 [ 137.776774][ T2983] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000006 [ 137.784848][ T2983] RBP: 00007fe4bd1a8090 R08: 0000000000000000 R09: 0000000000000000 [ 137.792658][ T2983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 137.800470][ T2983] R13: 0000000000000000 R14: 00007fe4bece6fa0 R15: 00007ffcbbf12318 [ 137.808287][ T2983] [ 137.905356][ T2992] Â: renamed from pim6reg1 [ 138.129154][ T3008] syz.1.830[3008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.023295][ T3046] Â: renamed from pim6reg1 [ 140.458892][ T3101] syz.1.864[3101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.458980][ T3101] syz.1.864[3101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.470203][ T3100] Â: renamed from pim6reg1 [ 141.407803][ T3126] syz.3.872[3126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.996114][ T3158] device pim6reg1 entered promiscuous mode [ 142.913015][ T3203] device veth0_vlan left promiscuous mode [ 142.947888][ T3203] device veth0_vlan entered promiscuous mode [ 143.046445][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.062312][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 143.069869][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 143.179905][ T3194] Â: renamed from pim6reg1 [ 144.605731][ T3260] device syzkaller0 entered promiscuous mode [ 144.628301][ T3260] FAULT_INJECTION: forcing a failure. [ 144.628301][ T3260] name failslab, interval 1, probability 0, space 0, times 0 [ 144.696019][ T3260] CPU: 0 PID: 3260 Comm: syz.0.922 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 144.705931][ T3260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 144.715828][ T3260] Call Trace: [ 144.718950][ T3260] [ 144.721725][ T3260] dump_stack_lvl+0x151/0x1c0 [ 144.726239][ T3260] ? io_uring_drop_tctx_refs+0x190/0x190 [ 144.731708][ T3260] ? avc_denied+0x1b0/0x1b0 [ 144.736047][ T3260] dump_stack+0x15/0x20 [ 144.740042][ T3260] should_fail+0x3c6/0x510 [ 144.744299][ T3260] __should_failslab+0xa4/0xe0 [ 144.748896][ T3260] ? __alloc_skb+0xbe/0x550 [ 144.753239][ T3260] should_failslab+0x9/0x20 [ 144.757569][ T3260] slab_pre_alloc_hook+0x37/0xd0 [ 144.762344][ T3260] ? __alloc_skb+0xbe/0x550 [ 144.766694][ T3260] kmem_cache_alloc+0x44/0x200 [ 144.771285][ T3260] __alloc_skb+0xbe/0x550 [ 144.775451][ T3260] alloc_skb_with_frags+0xa6/0x680 [ 144.780398][ T3260] ? is_bpf_text_address+0x172/0x190 [ 144.785516][ T3260] sock_alloc_send_pskb+0x915/0xa50 [ 144.790553][ T3260] ? sock_kzfree_s+0x60/0x60 [ 144.794978][ T3260] ? stack_trace_save+0x113/0x1c0 [ 144.799839][ T3260] ? iov_iter_advance+0x213/0x390 [ 144.804700][ T3260] tun_get_user+0xf1b/0x3aa0 [ 144.809582][ T3260] ? _kstrtoull+0x3a0/0x4a0 [ 144.813916][ T3260] ? tun_do_read+0x2010/0x2010 [ 144.818517][ T3260] ? kstrtouint_from_user+0x20a/0x2a0 [ 144.823723][ T3260] ? kstrtol_from_user+0x310/0x310 [ 144.828673][ T3260] ? avc_policy_seqno+0x1b/0x70 [ 144.833358][ T3260] ? selinux_file_permission+0x2c4/0x570 [ 144.838827][ T3260] tun_chr_write_iter+0x1e1/0x2e0 [ 144.843686][ T3260] vfs_write+0xd5d/0x1110 [ 144.847854][ T3260] ? file_end_write+0x1c0/0x1c0 [ 144.852540][ T3260] ? __fdget_pos+0x209/0x3a0 [ 144.856963][ T3260] ? ksys_write+0x77/0x2c0 [ 144.861220][ T3260] ksys_write+0x199/0x2c0 [ 144.865383][ T3260] ? __ia32_sys_read+0x90/0x90 [ 144.869983][ T3260] ? debug_smp_processor_id+0x17/0x20 [ 144.875191][ T3260] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 144.881093][ T3260] __x64_sys_write+0x7b/0x90 [ 144.885522][ T3260] x64_sys_call+0x2f/0x9a0 [ 144.889771][ T3260] do_syscall_64+0x3b/0xb0 [ 144.894032][ T3260] ? clear_bhb_loop+0x35/0x90 [ 144.898539][ T3260] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 144.904265][ T3260] RIP: 0033:0x7fb3efe1a819 [ 144.908941][ T3260] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.928379][ T3260] RSP: 002b:00007fb3ee493038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 144.936631][ T3260] RAX: ffffffffffffffda RBX: 00007fb3effd1fa0 RCX: 00007fb3efe1a819 [ 144.944438][ T3260] RDX: 000000000000ffdd RSI: 0000000020000100 RDI: 0000000000000004 [ 144.952247][ T3260] RBP: 00007fb3ee493090 R08: 0000000000000000 R09: 0000000000000000 [ 144.960060][ T3260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.967870][ T3260] R13: 0000000000000000 R14: 00007fb3effd1fa0 R15: 00007fff7076b258 [ 144.975684][ T3260] [ 145.069455][ T3263] Â: renamed from pim6reg1 [ 145.314304][ T3288] syz.2.935[3288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.314369][ T3288] syz.2.935[3288] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.253811][ T3335] FAULT_INJECTION: forcing a failure. [ 146.253811][ T3335] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 146.300152][ T3335] CPU: 1 PID: 3335 Comm: syz.2.951 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 146.309786][ T3335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 146.319677][ T3335] Call Trace: [ 146.322800][ T3335] [ 146.325580][ T3335] dump_stack_lvl+0x151/0x1c0 [ 146.330100][ T3335] ? io_uring_drop_tctx_refs+0x190/0x190 [ 146.335559][ T3335] dump_stack+0x15/0x20 [ 146.339554][ T3335] should_fail+0x3c6/0x510 [ 146.343804][ T3335] should_fail_usercopy+0x1a/0x20 [ 146.348662][ T3335] _copy_to_iter+0x22f/0xde0 [ 146.353093][ T3335] ? iov_iter_init+0x190/0x190 [ 146.357690][ T3335] ? __kasan_check_write+0x14/0x20 [ 146.362635][ T3335] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 146.367495][ T3335] ? __check_object_size+0x2ec/0x3d0 [ 146.372621][ T3335] simple_copy_to_iter+0x50/0x70 [ 146.377390][ T3335] __skb_datagram_iter+0xd4/0x780 [ 146.382250][ T3335] ? tipc_sk_anc_data_recv+0xbd/0x990 [ 146.387461][ T3335] ? tsk_importance+0x150/0x150 [ 146.392148][ T3335] ? skb_copy_datagram_iter+0x170/0x170 [ 146.397533][ T3335] skb_copy_datagram_iter+0x43/0x170 [ 146.402652][ T3335] tipc_recvmsg+0x7e8/0x13b0 [ 146.407086][ T3335] ? tipc_send_packet+0xa0/0xa0 [ 146.411763][ T3335] ? do_sys_openat2+0x1fc/0x820 [ 146.416453][ T3335] ? security_socket_recvmsg+0x87/0xb0 [ 146.421745][ T3335] ? tipc_send_packet+0xa0/0xa0 [ 146.426432][ T3335] ____sys_recvmsg+0x286/0x530 [ 146.431034][ T3335] ? __sys_recvmsg_sock+0x50/0x50 [ 146.435897][ T3335] ? import_iovec+0xe5/0x120 [ 146.440315][ T3335] ___sys_recvmsg+0x1ec/0x690 [ 146.444830][ T3335] ? __sys_recvmsg+0x260/0x260 [ 146.449431][ T3335] ? __fdget+0x1bc/0x240 [ 146.453505][ T3335] __x64_sys_recvmsg+0x1dc/0x2b0 [ 146.458280][ T3335] ? ___sys_recvmsg+0x690/0x690 [ 146.462970][ T3335] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 146.468870][ T3335] ? exit_to_user_mode_prepare+0x39/0xa0 [ 146.474336][ T3335] x64_sys_call+0x171/0x9a0 [ 146.478676][ T3335] do_syscall_64+0x3b/0xb0 [ 146.482928][ T3335] ? clear_bhb_loop+0x35/0x90 [ 146.487442][ T3335] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 146.493170][ T3335] RIP: 0033:0x7fa560570819 [ 146.497428][ T3335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.516865][ T3335] RSP: 002b:00007fa55ebe9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 146.525109][ T3335] RAX: ffffffffffffffda RBX: 00007fa560727fa0 RCX: 00007fa560570819 [ 146.532924][ T3335] RDX: 0000000000000000 RSI: 0000000020000b00 RDI: 0000000000000006 [ 146.540730][ T3335] RBP: 00007fa55ebe9090 R08: 0000000000000000 R09: 0000000000000000 [ 146.548545][ T3335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.556355][ T3335] R13: 0000000000000000 R14: 00007fa560727fa0 R15: 00007ffd3f852f48 [ 146.564171][ T3335] [ 146.598974][ T3342] device pim6reg1 entered promiscuous mode [ 149.040428][ T3432] device veth0_vlan left promiscuous mode [ 149.067021][ T3432] device veth0_vlan entered promiscuous mode [ 149.077007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.085247][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.111115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 149.217951][ T3441] device veth0_vlan left promiscuous mode [ 149.375484][ T3441] device veth0_vlan entered promiscuous mode [ 149.807054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.836243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.843539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 150.638745][ T3468] Â: renamed from pim6reg1 [ 150.711224][ T3482] bond_slave_1: mtu less than device minimum [ 150.751115][ T3482] syz.4.1000[3482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.751174][ T3482] syz.4.1000[3482] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 151.735134][ T3505] Â: renamed from pim6reg1 [ 152.433792][ T3524] FAULT_INJECTION: forcing a failure. [ 152.433792][ T3524] name failslab, interval 1, probability 0, space 0, times 0 [ 152.456201][ T3526] device veth0_vlan left promiscuous mode [ 152.491323][ T3526] device veth0_vlan entered promiscuous mode [ 152.497582][ T3524] CPU: 1 PID: 3524 Comm: syz.4.1013 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 152.507287][ T3524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 152.517190][ T3524] Call Trace: [ 152.520300][ T3524] [ 152.523078][ T3524] dump_stack_lvl+0x151/0x1c0 [ 152.527593][ T3524] ? io_uring_drop_tctx_refs+0x190/0x190 [ 152.533061][ T3524] ? perf_event_output_forward+0x14e/0x1b0 [ 152.538700][ T3524] dump_stack+0x15/0x20 [ 152.542693][ T3524] should_fail+0x3c6/0x510 [ 152.546947][ T3524] __should_failslab+0xa4/0xe0 [ 152.551544][ T3524] should_failslab+0x9/0x20 [ 152.555883][ T3524] slab_pre_alloc_hook+0x37/0xd0 [ 152.560659][ T3524] __kmalloc+0x6d/0x270 [ 152.564650][ T3524] ? kvmalloc_node+0x1f0/0x4d0 [ 152.569251][ T3524] kvmalloc_node+0x1f0/0x4d0 [ 152.573678][ T3524] ? vm_mmap+0xb0/0xb0 [ 152.577591][ T3524] __htab_map_lookup_and_delete_batch+0x4aa/0x1eb0 [ 152.583927][ T3524] ? irqentry_exit+0x30/0x40 [ 152.588344][ T3524] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 152.593986][ T3524] ? __fget_files+0x31e/0x380 [ 152.598500][ T3524] ? htab_free_prealloced_timers+0x2e0/0x2e0 [ 152.604317][ T3524] htab_percpu_map_lookup_batch+0x30/0x40 [ 152.609881][ T3524] ? __htab_percpu_map_update_elem+0x600/0x600 [ 152.615857][ T3524] bpf_map_do_batch+0x2dc/0x620 [ 152.620545][ T3524] __sys_bpf+0x5dc/0x760 [ 152.624625][ T3524] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 152.629835][ T3524] ? debug_smp_processor_id+0x17/0x20 [ 152.635038][ T3524] __x64_sys_bpf+0x7c/0x90 [ 152.639291][ T3524] x64_sys_call+0x87f/0x9a0 [ 152.643629][ T3524] do_syscall_64+0x3b/0xb0 [ 152.647884][ T3524] ? clear_bhb_loop+0x35/0x90 [ 152.652398][ T3524] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 152.658123][ T3524] RIP: 0033:0x7fe4beb2f819 [ 152.662382][ T3524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.681818][ T3524] RSP: 002b:00007fe4bd1a8038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 152.690062][ T3524] RAX: ffffffffffffffda RBX: 00007fe4bece6fa0 RCX: 00007fe4beb2f819 [ 152.697877][ T3524] RDX: 0000000000000038 RSI: 0000000020000080 RDI: 0000000000000018 [ 152.705686][ T3524] RBP: 00007fe4bd1a8090 R08: 0000000000000000 R09: 0000000000000000 [ 152.713499][ T3524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.721308][ T3524] R13: 0000000000000000 R14: 00007fe4bece6fa0 R15: 00007ffcbbf12318 [ 152.729126][ T3524] [ 152.875638][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.909439][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 152.940885][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 153.118568][ T3535] device veth0_vlan left promiscuous mode [ 153.233626][ T3535] device veth0_vlan entered promiscuous mode [ 153.430702][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.438821][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.446158][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 155.461186][ T3582] Â: renamed from pim6reg1 [ 155.648215][ T3585] Â: renamed from pim6reg1 [ 156.608071][ T3617] device veth0_vlan left promiscuous mode [ 156.648071][ T3617] device veth0_vlan entered promiscuous mode [ 156.988503][ T3637] Â: renamed from pim6reg1 [ 158.266315][ T30] audit: type=1400 audit(1732331053.921:147): avc: denied { create } for pid=3656 comm="syz.1.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 159.740941][ T3689] device veth0_vlan left promiscuous mode [ 159.908961][ T3689] device veth0_vlan entered promiscuous mode [ 160.178475][ T3695] device veth0_vlan left promiscuous mode [ 160.204212][ T3695] device veth0_vlan entered promiscuous mode [ 160.307685][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.318806][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.326178][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 160.333569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.349642][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.356995][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 160.541684][ T3701] device syzkaller0 entered promiscuous mode [ 160.909845][ T3713] device sit0 left promiscuous mode [ 161.241322][ T3717] device wg2 entered promiscuous mode [ 161.256189][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 161.857361][ T3729] Â: renamed from pim6reg1 [ 162.501991][ T3753] syz.3.1083[3753] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.524763][ T3757] Â: renamed from pim6reg1 [ 162.764920][ T3763] device veth0_vlan left promiscuous mode [ 162.793176][ T3763] device veth0_vlan entered promiscuous mode [ 162.884247][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.903172][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.913192][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 163.224421][ T3770] device syzkaller0 entered promiscuous mode [ 164.207261][ T3802] device veth0_vlan left promiscuous mode [ 164.307343][ T3802] device veth0_vlan entered promiscuous mode [ 164.786556][ T3817] Â: renamed from pim6reg1 [ 165.099863][ T3845] Â: renamed from pim6reg1 [ 165.105018][ T3848] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 165.116751][ T3848] device syzkaller0 entered promiscuous mode [ 166.642242][ T3902] device veth0_vlan left promiscuous mode [ 166.672234][ T3902] device veth0_vlan entered promiscuous mode [ 166.779059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.800920][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.809298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 168.991268][ T3985] Â: renamed from pim6reg1 [ 169.740010][ T4001] Â: renamed from pim6reg1 [ 170.133514][ T4010] device veth0_vlan left promiscuous mode [ 170.233630][ T4010] device veth0_vlan entered promiscuous mode [ 170.942760][ T4038] device syzkaller0 entered promiscuous mode [ 171.573822][ T4054] Â: renamed from pim6reg1 [ 172.370728][ T4091] device veth0_vlan left promiscuous mode [ 172.436438][ T4091] device veth0_vlan entered promiscuous mode [ 172.764561][ T4101] syz.1.1195[4101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.764626][ T4101] syz.1.1195[4101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.108648][ T4104] device wg2 entered promiscuous mode [ 173.133016][ T4104] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 173.197311][ T4111] device pim6reg1 entered promiscuous mode [ 173.692649][ T4129] Â: renamed from pim6reg1 [ 173.967625][ T4135] Â: renamed from pim6reg1 [ 173.997739][ T4123] syz.0.1205 (4123) used greatest stack depth: 20608 bytes left [ 174.188596][ T4164] device sit0 entered promiscuous mode [ 174.450483][ T4167] FAULT_INJECTION: forcing a failure. [ 174.450483][ T4167] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.463720][ T4167] CPU: 1 PID: 4167 Comm: syz.1.1219 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 174.473426][ T4167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 174.483320][ T4167] Call Trace: [ 174.486442][ T4167] [ 174.489217][ T4167] dump_stack_lvl+0x151/0x1c0 [ 174.493732][ T4167] ? io_uring_drop_tctx_refs+0x190/0x190 [ 174.499203][ T4167] ? task_rq_lock+0xd2/0x2b0 [ 174.503629][ T4167] dump_stack+0x15/0x20 [ 174.507620][ T4167] should_fail+0x3c6/0x510 [ 174.511873][ T4167] should_fail_usercopy+0x1a/0x20 [ 174.516733][ T4167] _copy_to_user+0x20/0x90 [ 174.520986][ T4167] __htab_map_lookup_and_delete_batch+0x1c08/0x1eb0 [ 174.527414][ T4167] ? __kasan_check_read+0x11/0x20 [ 174.532269][ T4167] ? htab_free_prealloced_timers+0x2e0/0x2e0 [ 174.538086][ T4167] htab_percpu_map_lookup_batch+0x30/0x40 [ 174.543636][ T4167] ? __htab_percpu_map_update_elem+0x600/0x600 [ 174.549626][ T4167] bpf_map_do_batch+0x2dc/0x620 [ 174.554314][ T4167] __sys_bpf+0x5dc/0x760 [ 174.558392][ T4167] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 174.563603][ T4167] ? debug_smp_processor_id+0x17/0x20 [ 174.568806][ T4167] __x64_sys_bpf+0x7c/0x90 [ 174.573062][ T4167] x64_sys_call+0x87f/0x9a0 [ 174.577403][ T4167] do_syscall_64+0x3b/0xb0 [ 174.581652][ T4167] ? clear_bhb_loop+0x35/0x90 [ 174.586172][ T4167] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 174.591895][ T4167] RIP: 0033:0x7f07b3719819 [ 174.596148][ T4167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.615589][ T4167] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 174.623835][ T4167] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 174.631643][ T4167] RDX: 0000000000000038 RSI: 0000000020000080 RDI: 0000000000000018 [ 174.639456][ T4167] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 174.647266][ T4167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.655076][ T4167] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 174.662893][ T4167] [ 174.761004][ T4173] device wg2 entered promiscuous mode [ 174.789495][ T4173] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 175.986648][ T4264] device veth0_vlan left promiscuous mode [ 176.033214][ T4264] device veth0_vlan entered promiscuous mode [ 176.331604][ T4268] device sit0 entered promiscuous mode [ 178.144981][ T4331] device syzkaller0 entered promiscuous mode [ 178.151477][ T4334] Â: renamed from pim6reg1 [ 179.500519][ T4392] FAULT_INJECTION: forcing a failure. [ 179.500519][ T4392] name failslab, interval 1, probability 0, space 0, times 0 [ 179.569593][ T4392] CPU: 0 PID: 4392 Comm: syz.1.1301 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 179.579304][ T4392] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 179.589201][ T4392] Call Trace: [ 179.592322][ T4392] [ 179.595103][ T4392] dump_stack_lvl+0x151/0x1c0 [ 179.599615][ T4392] ? io_uring_drop_tctx_refs+0x190/0x190 [ 179.605081][ T4392] ? avc_denied+0x1b0/0x1b0 [ 179.609424][ T4392] dump_stack+0x15/0x20 [ 179.613414][ T4392] should_fail+0x3c6/0x510 [ 179.617666][ T4392] __should_failslab+0xa4/0xe0 [ 179.622369][ T4392] ? vm_area_dup+0x26/0x230 [ 179.626696][ T4392] should_failslab+0x9/0x20 [ 179.631038][ T4392] slab_pre_alloc_hook+0x37/0xd0 [ 179.635816][ T4392] ? vm_area_dup+0x26/0x230 [ 179.640146][ T4392] kmem_cache_alloc+0x44/0x200 [ 179.644747][ T4392] vm_area_dup+0x26/0x230 [ 179.648915][ T4392] copy_mm+0x9a1/0x13e0 [ 179.652913][ T4392] ? copy_signal+0x610/0x610 [ 179.657333][ T4392] ? __init_rwsem+0xfe/0x1d0 [ 179.661756][ T4392] ? copy_signal+0x4e3/0x610 [ 179.666187][ T4392] copy_process+0x1149/0x3290 [ 179.670698][ T4392] ? __kasan_check_write+0x14/0x20 [ 179.675650][ T4392] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 179.680588][ T4392] ? vfs_write+0x94d/0x1110 [ 179.684933][ T4392] kernel_clone+0x21e/0x9e0 [ 179.689272][ T4392] ? __kasan_check_write+0x14/0x20 [ 179.694218][ T4392] ? create_io_thread+0x1e0/0x1e0 [ 179.699079][ T4392] __x64_sys_clone+0x23f/0x290 [ 179.703679][ T4392] ? __do_sys_vfork+0x130/0x130 [ 179.708369][ T4392] ? debug_smp_processor_id+0x17/0x20 [ 179.713570][ T4392] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 179.719474][ T4392] ? exit_to_user_mode_prepare+0x39/0xa0 [ 179.724942][ T4392] x64_sys_call+0x1b0/0x9a0 [ 179.729280][ T4392] do_syscall_64+0x3b/0xb0 [ 179.733533][ T4392] ? clear_bhb_loop+0x35/0x90 [ 179.738053][ T4392] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 179.743775][ T4392] RIP: 0033:0x7f07b3719819 [ 179.748028][ T4392] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.767470][ T4392] RSP: 002b:00007f07b1d91fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 179.775715][ T4392] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 179.783526][ T4392] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004d100000 [ 179.791337][ T4392] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 179.799147][ T4392] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 179.806960][ T4392] R13: 0000000000000001 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 179.814770][ T4392] [ 180.261581][ T4390] device syzkaller0 entered promiscuous mode [ 180.297592][ T4404] device veth0_vlan left promiscuous mode [ 180.328084][ T4404] device veth0_vlan entered promiscuous mode [ 180.445806][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.453925][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.461282][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 181.801972][ T4440] Â: renamed from pim6reg1 [ 181.842680][ T4450] device veth0_vlan left promiscuous mode [ 181.867758][ T4450] device veth0_vlan entered promiscuous mode [ 181.924213][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.944277][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 181.954712][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 182.261515][ T4464] device veth0_vlan left promiscuous mode [ 182.311971][ T4464] device veth0_vlan entered promiscuous mode [ 184.779269][ T4532] device pim6reg1 entered promiscuous mode [ 185.691858][ T4578] device pim6reg1 entered promiscuous mode [ 187.711195][ T4619] device veth0_vlan left promiscuous mode [ 187.853480][ T4619] device veth0_vlan entered promiscuous mode [ 188.182165][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.254580][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.333946][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 189.412160][ T4663] device veth0_vlan left promiscuous mode [ 189.492478][ T4663] device veth0_vlan entered promiscuous mode [ 189.630045][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.646856][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.658877][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 190.244327][ T4683] device syzkaller0 entered promiscuous mode [ 190.865297][ T4710] device veth0_vlan left promiscuous mode [ 190.903280][ T4710] device veth0_vlan entered promiscuous mode [ 191.203617][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.225101][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 191.307167][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 191.629116][ T4734] device pim6reg1 entered promiscuous mode [ 191.971133][ T4743] Â: renamed from pim6reg1 [ 192.045596][ T4750] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 192.625705][ T4786] device syzkaller0 entered promiscuous mode [ 192.881481][ T4798] device syzkaller0 entered promiscuous mode [ 193.197666][ T4810] device pim6reg1 entered promiscuous mode [ 200.355687][ T4953] device sit0 left promiscuous mode [ 200.579422][ T4953] device sit0 entered promiscuous mode [ 202.049903][ T4985] Â: renamed from pim6reg1 [ 202.205337][ T30] audit: type=1400 audit(1732331097.851:148): avc: denied { create } for pid=4994 comm="syz.3.1497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 202.474962][ T4992] device syzkaller0 entered promiscuous mode [ 203.571260][ T5022] Â: renamed from pim6reg1 [ 204.693833][ T5054] device syzkaller0 entered promiscuous mode [ 207.705366][ T5115] Â: renamed from pim6reg1 [ 209.135366][ T5139] Â: renamed from pim6reg1 [ 210.491824][ T5172] Â: renamed from pim6reg1 [ 213.115656][ T5235] device veth0_vlan left promiscuous mode [ 213.189665][ T5235] device veth0_vlan entered promiscuous mode [ 213.346737][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.361310][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 213.378595][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 214.639363][ T5273] device veth0_vlan left promiscuous mode [ 214.675573][ T5273] device veth0_vlan entered promiscuous mode [ 214.770032][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.798414][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.869092][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 215.744466][ T5294] FAULT_INJECTION: forcing a failure. [ 215.744466][ T5294] name failslab, interval 1, probability 0, space 0, times 0 [ 215.801441][ T5294] CPU: 0 PID: 5294 Comm: syz.3.1599 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 215.811166][ T5294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 215.821070][ T5294] Call Trace: [ 215.824184][ T5294] [ 215.826963][ T5294] dump_stack_lvl+0x151/0x1c0 [ 215.831478][ T5294] ? io_uring_drop_tctx_refs+0x190/0x190 [ 215.836945][ T5294] dump_stack+0x15/0x20 [ 215.840934][ T5294] should_fail+0x3c6/0x510 [ 215.845189][ T5294] __should_failslab+0xa4/0xe0 [ 215.849788][ T5294] ? anon_vma_clone+0x9a/0x500 [ 215.854389][ T5294] should_failslab+0x9/0x20 [ 215.858728][ T5294] slab_pre_alloc_hook+0x37/0xd0 [ 215.863504][ T5294] ? anon_vma_clone+0x9a/0x500 [ 215.868101][ T5294] kmem_cache_alloc+0x44/0x200 [ 215.872704][ T5294] anon_vma_clone+0x9a/0x500 [ 215.877130][ T5294] anon_vma_fork+0x91/0x4e0 [ 215.881469][ T5294] ? anon_vma_name+0x4c/0x70 [ 215.885893][ T5294] ? vm_area_dup+0x17a/0x230 [ 215.890319][ T5294] copy_mm+0xa3a/0x13e0 [ 215.894316][ T5294] ? copy_signal+0x610/0x610 [ 215.898742][ T5294] ? __init_rwsem+0xfe/0x1d0 [ 215.903166][ T5294] ? copy_signal+0x4e3/0x610 [ 215.907595][ T5294] copy_process+0x1149/0x3290 [ 215.912106][ T5294] ? __kasan_check_write+0x14/0x20 [ 215.917057][ T5294] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 215.922001][ T5294] ? vfs_write+0x94d/0x1110 [ 215.926339][ T5294] kernel_clone+0x21e/0x9e0 [ 215.930677][ T5294] ? __kasan_check_write+0x14/0x20 [ 215.935628][ T5294] ? create_io_thread+0x1e0/0x1e0 [ 215.940493][ T5294] __x64_sys_clone+0x23f/0x290 [ 215.945086][ T5294] ? __do_sys_vfork+0x130/0x130 [ 215.949775][ T5294] ? debug_smp_processor_id+0x17/0x20 [ 215.954981][ T5294] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 215.960886][ T5294] ? exit_to_user_mode_prepare+0x39/0xa0 [ 215.966355][ T5294] x64_sys_call+0x1b0/0x9a0 [ 215.970689][ T5294] do_syscall_64+0x3b/0xb0 [ 215.974941][ T5294] ? clear_bhb_loop+0x35/0x90 [ 215.979459][ T5294] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 215.985183][ T5294] RIP: 0033:0x7fc699014819 [ 215.989437][ T5294] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.008880][ T5294] RSP: 002b:00007fc69768cfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 216.017122][ T5294] RAX: ffffffffffffffda RBX: 00007fc6991cbfa0 RCX: 00007fc699014819 [ 216.024933][ T5294] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000004d100000 [ 216.032745][ T5294] RBP: 00007fc69768d090 R08: 0000000000000000 R09: 0000000000000000 [ 216.040558][ T5294] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 216.048371][ T5294] R13: 0000000000000001 R14: 00007fc6991cbfa0 R15: 00007fffd9cf39e8 [ 216.056187][ T5294] [ 216.218517][ T5298] device veth0_vlan left promiscuous mode [ 216.311091][ T5298] device veth0_vlan entered promiscuous mode [ 216.572912][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.597251][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.650451][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 217.191219][ T5316] device syzkaller0 entered promiscuous mode [ 217.562683][ T5332] device syzkaller0 entered promiscuous mode [ 218.653341][ T5358] device veth0_vlan left promiscuous mode [ 218.694948][ T5358] device veth0_vlan entered promiscuous mode [ 218.848492][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 218.866467][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 218.911748][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 219.029259][ T5373] Â: renamed from pim6reg1 [ 219.252880][ T5384] device veth0_vlan left promiscuous mode [ 219.297662][ T5384] device veth0_vlan entered promiscuous mode [ 219.304844][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.321569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.411072][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 220.097109][ T30] audit: type=1400 audit(1732331115.751:149): avc: denied { create } for pid=5419 comm="syz.3.1643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 220.643313][ T5437] device sit0 entered promiscuous mode [ 221.242790][ T5451] device veth0_vlan left promiscuous mode [ 221.277945][ T5451] device veth0_vlan entered promiscuous mode [ 221.367653][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.426747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.517012][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 222.165513][ T5497] Â: renamed from pim6reg1 [ 222.170415][ T5505] Â: renamed from pim6reg1 [ 222.508099][ T5514] device veth0_vlan left promiscuous mode [ 222.580433][ T5514] device veth0_vlan entered promiscuous mode [ 222.695702][ T5520] Â: renamed from pim6reg1 [ 224.928938][ T5580] Â: renamed from pim6reg1 [ 230.050741][ T5688] Â: renamed from pim6reg1 [ 232.985739][ C0] sched: RT throttling activated [ 234.420024][ T5735] Â: renamed from pim6reg1 [ 236.427482][ T5770] device veth0_vlan left promiscuous mode [ 236.654376][ T5770] device veth0_vlan entered promiscuous mode [ 237.082298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.118445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.126211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 237.301581][ T5776] Â: renamed from pim6reg1 [ 238.602491][ T5812] device veth0_vlan left promiscuous mode [ 238.739640][ T5812] device veth0_vlan entered promiscuous mode [ 239.591574][ T5835] device veth0_vlan left promiscuous mode [ 239.729212][ T5835] device veth0_vlan entered promiscuous mode [ 239.828227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.852161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.932837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 240.713845][ T5865] Â: renamed from pim6reg1 [ 240.905456][ T5872] FAULT_INJECTION: forcing a failure. [ 240.905456][ T5872] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 241.036622][ T5872] CPU: 0 PID: 5872 Comm: syz.1.1785 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 241.046337][ T5872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 241.056238][ T5872] Call Trace: [ 241.059355][ T5872] [ 241.062130][ T5872] dump_stack_lvl+0x151/0x1c0 [ 241.066644][ T5872] ? io_uring_drop_tctx_refs+0x190/0x190 [ 241.072111][ T5872] ? 0xffffffffa00266e8 [ 241.076104][ T5872] ? is_bpf_text_address+0x172/0x190 [ 241.081235][ T5872] dump_stack+0x15/0x20 [ 241.085215][ T5872] should_fail+0x3c6/0x510 [ 241.089470][ T5872] should_fail_alloc_page+0x5a/0x80 [ 241.094506][ T5872] prepare_alloc_pages+0x15c/0x700 [ 241.099451][ T5872] ? __alloc_pages+0x8f0/0x8f0 [ 241.104052][ T5872] ? __alloc_pages_bulk+0xe40/0xe40 [ 241.109084][ T5872] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 241.114552][ T5872] __alloc_pages+0x18c/0x8f0 [ 241.118984][ T5872] ? prep_new_page+0x110/0x110 [ 241.123579][ T5872] ? pcpu_chunk_relocate+0x20a/0x430 [ 241.128703][ T5872] pcpu_populate_chunk+0x18c/0xe30 [ 241.133652][ T5872] pcpu_alloc+0x984/0x13e0 [ 241.137903][ T5872] __alloc_percpu_gfp+0x27/0x30 [ 241.142586][ T5872] bpf_map_alloc_percpu+0xe6/0x160 [ 241.147537][ T5872] array_map_alloc+0x3a5/0x6d0 [ 241.152135][ T5872] map_create+0x411/0x2050 [ 241.156388][ T5872] __sys_bpf+0x296/0x760 [ 241.160468][ T5872] ? fput_many+0x160/0x1b0 [ 241.164719][ T5872] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 241.169930][ T5872] ? debug_smp_processor_id+0x17/0x20 [ 241.175134][ T5872] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 241.181038][ T5872] __x64_sys_bpf+0x7c/0x90 [ 241.185293][ T5872] x64_sys_call+0x87f/0x9a0 [ 241.189630][ T5872] do_syscall_64+0x3b/0xb0 [ 241.193880][ T5872] ? clear_bhb_loop+0x35/0x90 [ 241.198393][ T5872] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 241.204122][ T5872] RIP: 0033:0x7f07b3719819 [ 241.208375][ T5872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.227816][ T5872] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 241.236062][ T5872] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 241.243870][ T5872] RDX: 0000000000000048 RSI: 0000000020000b00 RDI: 2000000000000000 [ 241.251682][ T5872] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 241.259496][ T5872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 241.267308][ T5872] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 241.275126][ T5872] [ 241.554323][ T5881] device syzkaller0 entered promiscuous mode [ 241.765842][ T30] audit: type=1400 audit(1732331137.411:150): avc: denied { attach_queue } for pid=5876 comm="syz.1.1786" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 241.791426][ T5885] device sit0 left promiscuous mode [ 245.200082][ T5933] Â: renamed from pim6reg1 [ 249.271120][ T5981] Â: renamed from pim6reg1 [ 253.311382][ T6025] Â: renamed from pim6reg1 [ 256.571863][ T6062] device veth0_vlan left promiscuous mode [ 256.620229][ T6062] device veth0_vlan entered promiscuous mode [ 257.179890][ T6078] device veth0_vlan left promiscuous mode [ 257.209362][ T6078] device veth0_vlan entered promiscuous mode [ 259.630833][ T6110] syz.3.1856[6110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.630900][ T6110] syz.3.1856[6110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.938720][ T6110] device macsec0 entered promiscuous mode [ 260.246902][ T6113] device pim6reg1 entered promiscuous mode [ 262.030447][ T6139] device veth0_vlan left promiscuous mode [ 262.155315][ T6139] device veth0_vlan entered promiscuous mode [ 262.183053][ T6144] Â: renamed from pim6reg1 [ 262.416518][ T6149] device veth0_vlan left promiscuous mode [ 262.559091][ T6149] device veth0_vlan entered promiscuous mode [ 262.934590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.967029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 263.086556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 264.050693][ T6167] device veth0_vlan left promiscuous mode [ 264.241984][ T6167] device veth0_vlan entered promiscuous mode [ 264.441556][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.469936][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 264.591757][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 264.733855][ T6174] device pim6reg1 entered promiscuous mode [ 266.497646][ T6195] Â: renamed from pim6reg1 [ 267.475480][ T6211] syz.4.1886[6211] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 268.450220][ T6232] Â: renamed from pim6reg1 [ 268.713614][ T6240] device veth0_vlan left promiscuous mode [ 268.753648][ T6240] device veth0_vlan entered promiscuous mode [ 269.104925][ T6250] device veth0_vlan left promiscuous mode [ 269.250631][ T6250] device veth0_vlan entered promiscuous mode [ 269.682077][ T6265] FAULT_INJECTION: forcing a failure. [ 269.682077][ T6265] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 269.782544][ T6265] CPU: 0 PID: 6265 Comm: syz.2.1900 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 269.792264][ T6265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 269.802162][ T6265] Call Trace: [ 269.805401][ T6265] [ 269.808179][ T6265] dump_stack_lvl+0x151/0x1c0 [ 269.812697][ T6265] ? io_uring_drop_tctx_refs+0x190/0x190 [ 269.818166][ T6265] dump_stack+0x15/0x20 [ 269.822152][ T6265] should_fail+0x3c6/0x510 [ 269.826407][ T6265] should_fail_usercopy+0x1a/0x20 [ 269.831259][ T6265] _copy_from_iter+0x22f/0xdc0 [ 269.835867][ T6265] ? copy_mc_pipe_to_iter+0x760/0x760 [ 269.841068][ T6265] ? pskb_expand_head+0x37c/0x1240 [ 269.846019][ T6265] ? kfree+0xc8/0x220 [ 269.849838][ T6265] ? __check_object_size+0x2ec/0x3d0 [ 269.854958][ T6265] skb_copy_datagram_from_iter+0x100/0x6d0 [ 269.860600][ T6265] tun_get_user+0x112d/0x3aa0 [ 269.865113][ T6265] ? __x64_sys_openat+0x231/0x290 [ 269.869972][ T6265] ? _kstrtoull+0x3a0/0x4a0 [ 269.874313][ T6265] ? tun_do_read+0x2010/0x2010 [ 269.878912][ T6265] ? kstrtouint_from_user+0x20a/0x2a0 [ 269.884119][ T6265] ? kstrtol_from_user+0x310/0x310 [ 269.889068][ T6265] ? avc_policy_seqno+0x1b/0x70 [ 269.893753][ T6265] ? selinux_file_permission+0x2c4/0x570 [ 269.899220][ T6265] tun_chr_write_iter+0x1e1/0x2e0 [ 269.904081][ T6265] vfs_write+0xd5d/0x1110 [ 269.908249][ T6265] ? file_end_write+0x1c0/0x1c0 [ 269.912939][ T6265] ? __fdget_pos+0x209/0x3a0 [ 269.917359][ T6265] ? ksys_write+0x77/0x2c0 [ 269.921612][ T6265] ksys_write+0x199/0x2c0 [ 269.925789][ T6265] ? __ia32_sys_read+0x90/0x90 [ 269.930378][ T6265] ? debug_smp_processor_id+0x17/0x20 [ 269.935591][ T6265] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 269.941488][ T6265] __x64_sys_write+0x7b/0x90 [ 269.945914][ T6265] x64_sys_call+0x2f/0x9a0 [ 269.950168][ T6265] do_syscall_64+0x3b/0xb0 [ 269.954418][ T6265] ? clear_bhb_loop+0x35/0x90 [ 269.958931][ T6265] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 269.964833][ T6265] RIP: 0033:0x7fa560570819 [ 269.969089][ T6265] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.988536][ T6265] RSP: 002b:00007fa55ebe9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 269.996785][ T6265] RAX: ffffffffffffffda RBX: 00007fa560727fa0 RCX: 00007fa560570819 [ 270.004583][ T6265] RDX: 000000000000fdef RSI: 0000000000000000 RDI: 0000000000000003 [ 270.012399][ T6265] RBP: 00007fa55ebe9090 R08: 0000000000000000 R09: 0000000000000000 [ 270.020210][ T6265] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 270.028017][ T6265] R13: 0000000000000000 R14: 00007fa560727fa0 R15: 00007ffd3f852f48 [ 270.035841][ T6265] [ 270.267466][ T6274] device pim6reg1 entered promiscuous mode [ 270.420208][ T6287] Â: renamed from pim6reg1 [ 270.548811][ T6293] device veth0_vlan left promiscuous mode [ 270.621362][ T6293] device veth0_vlan entered promiscuous mode [ 272.005401][ T6331] device veth0_vlan left promiscuous mode [ 272.071270][ T6331] device veth0_vlan entered promiscuous mode [ 272.553979][ T6343] Â: renamed from pim6reg1 [ 284.672326][ T6434] device veth0_vlan left promiscuous mode [ 284.829427][ T6434] device veth0_vlan entered promiscuous mode [ 284.945889][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.976440][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.022831][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 285.997011][ T6453] Â: renamed from pim6reg1 [ 286.701292][ T6461] Â: renamed from pim6reg1 [ 290.468794][ T6512] device syzkaller0 entered promiscuous mode [ 293.427056][ T6557] device pim6reg1 entered promiscuous mode [ 293.964946][ T6568] Â: renamed from pim6reg1 [ 294.916865][ T6583] device veth0_vlan left promiscuous mode [ 295.158596][ T6583] device veth0_vlan entered promiscuous mode [ 295.533933][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.543290][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.550663][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 296.170037][ T6599] Â: renamed from pim6reg1 [ 297.415815][ T6613] device veth0_vlan left promiscuous mode [ 297.656003][ T6613] device veth0_vlan entered promiscuous mode [ 297.800259][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.831176][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.838630][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 299.133869][ T6649] device veth0_vlan left promiscuous mode [ 299.176093][ T6649] device veth0_vlan entered promiscuous mode [ 299.395053][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.426722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 299.536037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 300.577769][ T6680] Â: renamed from pim6reg1 [ 300.723102][ T6682] device veth0_vlan left promiscuous mode [ 300.848143][ T6682] device veth0_vlan entered promiscuous mode [ 301.971823][ T6699] Â: renamed from pim6reg1 [ 302.922101][ T6716] device pim6reg1 entered promiscuous mode [ 304.775780][ T6731] Â: renamed from pim6reg1 [ 305.535721][ T6746] device veth0_vlan left promiscuous mode [ 305.902962][ T6746] device veth0_vlan entered promiscuous mode [ 307.658341][ T6787] Â: renamed from pim6reg1 [ 307.763075][ T6794] device veth0_vlan left promiscuous mode [ 307.825646][ T6794] device veth0_vlan entered promiscuous mode [ 314.459871][ T6922] device veth0_vlan left promiscuous mode [ 314.580474][ T6922] device veth0_vlan entered promiscuous mode [ 314.676013][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.700356][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.708077][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 314.716298][ T6925] device veth0_vlan left promiscuous mode [ 314.772238][ T6925] device veth0_vlan entered promiscuous mode [ 314.836870][ T6934] Â: renamed from pim6reg1 [ 314.854119][ T6936] Â: renamed from pim6reg1 [ 317.334598][ T6975] Â: renamed from pim6reg1 [ 318.345839][ T7000] device veth0_vlan left promiscuous mode [ 318.427739][ T7000] device veth0_vlan entered promiscuous mode [ 320.102133][ T7019] device syzkaller0 entered promiscuous mode [ 321.909041][ T7037] device syzkaller0 entered promiscuous mode [ 321.991164][ T7049] device veth0_vlan left promiscuous mode [ 322.121491][ T7049] device veth0_vlan entered promiscuous mode [ 324.725449][ T7104] device syzkaller0 entered promiscuous mode [ 325.636110][ T7106] device veth0_vlan left promiscuous mode [ 325.641924][ T7106] device veth0_vlan entered promiscuous mode [ 325.815942][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 325.908973][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.031343][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 326.572215][ T7122] device veth0_vlan left promiscuous mode [ 326.599055][ T7122] device veth0_vlan entered promiscuous mode [ 326.645011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.653113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 326.660837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 327.258376][ T7136] device veth0_vlan left promiscuous mode [ 327.327403][ T7136] device veth0_vlan entered promiscuous mode [ 327.621487][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 327.646735][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 327.695685][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 329.431164][ T7175] device veth0_vlan left promiscuous mode [ 329.512052][ T7175] device veth0_vlan entered promiscuous mode [ 331.238176][ T7211] device veth0_vlan left promiscuous mode [ 331.287429][ T7211] device veth0_vlan entered promiscuous mode [ 331.408306][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.426469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 331.433854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 331.805623][ T7238] device veth0_vlan left promiscuous mode [ 331.980749][ T7238] device veth0_vlan entered promiscuous mode [ 333.166253][ T30] audit: type=1400 audit(1732331228.821:151): avc: denied { create } for pid=7272 comm="syz.0.2195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 334.378682][ T7315] device veth0_vlan left promiscuous mode [ 334.410214][ T7315] device veth0_vlan entered promiscuous mode [ 334.555601][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.577257][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.617390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 334.718982][ T7323] device syzkaller0 entered promiscuous mode [ 336.329182][ T7374] device syzkaller0 entered promiscuous mode [ 336.434234][ T7379] device pim6reg1 entered promiscuous mode [ 336.597724][ T7385] device pim6reg1 entered promiscuous mode [ 338.214012][ T7420] device syzkaller0 entered promiscuous mode [ 338.432061][ T7423] device veth0_vlan left promiscuous mode [ 338.490084][ T7423] device veth0_vlan entered promiscuous mode [ 340.067331][ T30] audit: type=1400 audit(1732331235.721:152): avc: denied { create } for pid=7455 comm="syz.4.2256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 340.360695][ T7465] device pim6reg1 entered promiscuous mode [ 340.799329][ T7470] device syzkaller0 entered promiscuous mode [ 342.097909][ T7495] syzkaller: port 1(erspan0) entered blocking state [ 342.138025][ T7495] syzkaller: port 1(erspan0) entered disabled state [ 342.244836][ T7495] device erspan0 entered promiscuous mode [ 342.436223][ T7493] syzkaller: port 1(erspan0) entered blocking state [ 342.442659][ T7493] syzkaller: port 1(erspan0) entered forwarding state [ 342.905916][ T7503] FAULT_INJECTION: forcing a failure. [ 342.905916][ T7503] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 343.016156][ T7503] CPU: 0 PID: 7503 Comm: syz.1.2271 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 343.025882][ T7503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 343.035770][ T7503] Call Trace: [ 343.038895][ T7503] [ 343.041672][ T7503] dump_stack_lvl+0x151/0x1c0 [ 343.046184][ T7503] ? io_uring_drop_tctx_refs+0x190/0x190 [ 343.051655][ T7503] dump_stack+0x15/0x20 [ 343.055644][ T7503] should_fail+0x3c6/0x510 [ 343.059901][ T7503] should_fail_usercopy+0x1a/0x20 [ 343.064757][ T7503] _copy_from_iter+0x22f/0xdc0 [ 343.069362][ T7503] ? copy_mc_pipe_to_iter+0x760/0x760 [ 343.074566][ T7503] ? pskb_expand_head+0x37c/0x1240 [ 343.079521][ T7503] ? kfree+0xc8/0x220 [ 343.083332][ T7503] ? __check_object_size+0x2ec/0x3d0 [ 343.088453][ T7503] skb_copy_datagram_from_iter+0x100/0x6d0 [ 343.094097][ T7503] tun_get_user+0x112d/0x3aa0 [ 343.098611][ T7503] ? __x64_sys_openat+0x231/0x290 [ 343.103472][ T7503] ? _kstrtoull+0x3a0/0x4a0 [ 343.107811][ T7503] ? tun_do_read+0x2010/0x2010 [ 343.112405][ T7503] ? kstrtouint_from_user+0x20a/0x2a0 [ 343.117615][ T7503] ? kstrtol_from_user+0x310/0x310 [ 343.122567][ T7503] ? avc_policy_seqno+0x1b/0x70 [ 343.127252][ T7503] ? selinux_file_permission+0x2c4/0x570 [ 343.132718][ T7503] tun_chr_write_iter+0x1e1/0x2e0 [ 343.137580][ T7503] vfs_write+0xd5d/0x1110 [ 343.141747][ T7503] ? file_end_write+0x1c0/0x1c0 [ 343.146434][ T7503] ? __fdget_pos+0x209/0x3a0 [ 343.150858][ T7503] ? ksys_write+0x77/0x2c0 [ 343.155112][ T7503] ksys_write+0x199/0x2c0 [ 343.159281][ T7503] ? __ia32_sys_read+0x90/0x90 [ 343.163880][ T7503] ? debug_smp_processor_id+0x17/0x20 [ 343.169089][ T7503] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 343.174987][ T7503] __x64_sys_write+0x7b/0x90 [ 343.179415][ T7503] x64_sys_call+0x2f/0x9a0 [ 343.183663][ T7503] do_syscall_64+0x3b/0xb0 [ 343.187917][ T7503] ? clear_bhb_loop+0x35/0x90 [ 343.192430][ T7503] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 343.198156][ T7503] RIP: 0033:0x7f07b3719819 [ 343.202412][ T7503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 343.221852][ T7503] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 343.230100][ T7503] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 343.237910][ T7503] RDX: 000000000000fdef RSI: 0000000020000440 RDI: 0000000000000003 [ 343.245721][ T7503] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 343.253532][ T7503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 343.261341][ T7503] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 343.269157][ T7503] [ 343.526857][ T7514] device veth0_vlan left promiscuous mode [ 343.709004][ T7514] device veth0_vlan entered promiscuous mode [ 344.923475][ T7526] tap0: tun_chr_ioctl cmd 2147767517 [ 346.605147][ T7549] device veth0_vlan left promiscuous mode [ 346.842297][ T7549] device veth0_vlan entered promiscuous mode [ 347.689047][ T7563] device syzkaller0 entered promiscuous mode [ 351.417640][ T7590] device veth0_vlan left promiscuous mode [ 351.472265][ T7590] device veth0_vlan entered promiscuous mode [ 351.666925][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.697218][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.837129][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 352.009028][ T7603] device veth0_vlan left promiscuous mode [ 352.122987][ T7603] device veth0_vlan entered promiscuous mode [ 355.225193][ T7646] device syzkaller0 entered promiscuous mode [ 355.361151][ T7658] FAULT_INJECTION: forcing a failure. [ 355.361151][ T7658] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 355.473488][ T7658] CPU: 0 PID: 7658 Comm: syz.1.2314 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 355.483210][ T7658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 355.493105][ T7658] Call Trace: [ 355.496237][ T7658] [ 355.499009][ T7658] dump_stack_lvl+0x151/0x1c0 [ 355.503656][ T7658] ? io_uring_drop_tctx_refs+0x190/0x190 [ 355.509118][ T7658] ? 0xffffffffa0026318 [ 355.513110][ T7658] ? is_bpf_text_address+0x172/0x190 [ 355.518235][ T7658] dump_stack+0x15/0x20 [ 355.522224][ T7658] should_fail+0x3c6/0x510 [ 355.526484][ T7658] should_fail_alloc_page+0x5a/0x80 [ 355.531513][ T7658] prepare_alloc_pages+0x15c/0x700 [ 355.536461][ T7658] ? __alloc_pages+0x8f0/0x8f0 [ 355.541063][ T7658] ? __alloc_pages_bulk+0xe40/0xe40 [ 355.546093][ T7658] ? pcpu_chunk_refresh_hint+0x802/0x930 [ 355.551560][ T7658] __alloc_pages+0x18c/0x8f0 [ 355.555989][ T7658] ? prep_new_page+0x110/0x110 [ 355.560590][ T7658] ? pcpu_chunk_relocate+0x356/0x430 [ 355.565899][ T7658] pcpu_populate_chunk+0x18c/0xe30 [ 355.570844][ T7658] pcpu_alloc+0x984/0x13e0 [ 355.575098][ T7658] __alloc_percpu_gfp+0x27/0x30 [ 355.579779][ T7658] bpf_map_alloc_percpu+0xe6/0x160 [ 355.584728][ T7658] array_map_alloc+0x3a5/0x6d0 [ 355.589328][ T7658] map_create+0x411/0x2050 [ 355.593582][ T7658] __sys_bpf+0x296/0x760 [ 355.597658][ T7658] ? fput_many+0x160/0x1b0 [ 355.601913][ T7658] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 355.607124][ T7658] ? debug_smp_processor_id+0x17/0x20 [ 355.612325][ T7658] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 355.618230][ T7658] __x64_sys_bpf+0x7c/0x90 [ 355.622485][ T7658] x64_sys_call+0x87f/0x9a0 [ 355.626821][ T7658] do_syscall_64+0x3b/0xb0 [ 355.631073][ T7658] ? clear_bhb_loop+0x35/0x90 [ 355.635589][ T7658] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 355.641318][ T7658] RIP: 0033:0x7f07b3719819 [ 355.645576][ T7658] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 355.665012][ T7658] RSP: 002b:00007f07b1d92038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 355.673256][ T7658] RAX: ffffffffffffffda RBX: 00007f07b38d0fa0 RCX: 00007f07b3719819 [ 355.681068][ T7658] RDX: 0000000000000048 RSI: 0000000020000b00 RDI: 2000000000000000 [ 355.688879][ T7658] RBP: 00007f07b1d92090 R08: 0000000000000000 R09: 0000000000000000 [ 355.696690][ T7658] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 355.704503][ T7658] R13: 0000000000000000 R14: 00007f07b38d0fa0 R15: 00007ffc07ab1cf8 [ 355.712320][ T7658] [ 359.272190][ T7718] device veth0_vlan left promiscuous mode [ 359.303802][ T7718] device veth0_vlan entered promiscuous mode [ 359.518428][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.529010][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 359.536949][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 364.635536][ T7783] device syzkaller0 entered promiscuous mode [ 368.036900][ T7833] syz.0.2360[7833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.036974][ T7833] syz.0.2360[7833] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.113342][ T7828] device veth0_vlan left promiscuous mode [ 368.133916][ T7828] device veth0_vlan entered promiscuous mode [ 370.066293][ T7850] device syzkaller0 entered promiscuous mode [ 371.001310][ T7871] device syzkaller0 entered promiscuous mode [ 373.753325][ T30] audit: type=1400 audit(1732331269.401:153): avc: denied { ioctl } for pid=7902 comm="syz.0.2379" path="socket:[42311]" dev="sockfs" ino=42311 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 373.904929][ T7906] device veth0_vlan left promiscuous mode [ 373.937280][ T7906] device veth0_vlan entered promiscuous mode [ 374.313063][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 374.346366][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 374.494538][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 375.483049][ T7923] device veth0_vlan left promiscuous mode [ 375.526485][ T7923] device veth0_vlan entered promiscuous mode [ 375.575873][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.583912][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 375.598525][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 377.349706][ T7946] device veth0_vlan left promiscuous mode [ 377.412714][ T7946] device veth0_vlan entered promiscuous mode [ 377.535434][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 377.551325][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 377.560679][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 379.595565][ T8000] device veth0_vlan left promiscuous mode [ 379.671609][ T8000] device veth0_vlan entered promiscuous mode [ 379.752993][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.774355][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.781938][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 381.904805][ T8059] device veth0_vlan left promiscuous mode [ 381.986334][ T8059] device veth0_vlan entered promiscuous mode [ 382.229312][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.239584][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 382.255792][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 392.138101][ T8256] device veth0_vlan left promiscuous mode [ 392.170467][ T8256] device veth0_vlan entered promiscuous mode [ 392.308048][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.364699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.427971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 393.653050][ T8300] device veth0_vlan left promiscuous mode [ 393.835827][ T8300] device veth0_vlan entered promiscuous mode [ 396.398318][ T8348] device syzkaller0 entered promiscuous mode [ 397.247002][ T30] audit: type=1400 audit(1732331292.901:154): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 397.872518][ T8385] device syzkaller0 entered promiscuous mode [ 397.911836][ T8388] device syzkaller0 entered promiscuous mode [ 398.000136][ T8388] bond_slave_1: mtu less than device minimum [ 398.809591][ T8406] device pim6reg1 entered promiscuous mode [ 398.868102][ T8412] FAULT_INJECTION: forcing a failure. [ 398.868102][ T8412] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 398.955450][ T8412] CPU: 0 PID: 8412 Comm: syz.4.2529 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 398.965166][ T8412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 398.975058][ T8412] Call Trace: [ 398.978181][ T8412] [ 398.980958][ T8412] dump_stack_lvl+0x151/0x1c0 [ 398.985471][ T8412] ? io_uring_drop_tctx_refs+0x190/0x190 [ 398.990942][ T8412] ? __kasan_check_write+0x14/0x20 [ 398.995886][ T8412] dump_stack+0x15/0x20 [ 398.999878][ T8412] should_fail+0x3c6/0x510 [ 399.004133][ T8412] should_fail_usercopy+0x1a/0x20 [ 399.008993][ T8412] _copy_from_user+0x20/0xd0 [ 399.013419][ T8412] __copy_msghdr_from_user+0x587/0x7c0 [ 399.018719][ T8412] ? __ia32_sys_shutdown+0x70/0x70 [ 399.023663][ T8412] ___sys_sendmsg+0x166/0x2e0 [ 399.028175][ T8412] ? __sys_sendmsg+0x260/0x260 [ 399.032781][ T8412] ? __fdget+0x1bc/0x240 [ 399.036854][ T8412] __se_sys_sendmsg+0x19a/0x260 [ 399.041539][ T8412] ? __x64_sys_sendmsg+0x90/0x90 [ 399.046314][ T8412] ? ksys_write+0x260/0x2c0 [ 399.050655][ T8412] ? debug_smp_processor_id+0x17/0x20 [ 399.055861][ T8412] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 399.061764][ T8412] __x64_sys_sendmsg+0x7b/0x90 [ 399.066363][ T8412] x64_sys_call+0x16a/0x9a0 [ 399.070702][ T8412] do_syscall_64+0x3b/0xb0 [ 399.074953][ T8412] ? clear_bhb_loop+0x35/0x90 [ 399.079474][ T8412] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 399.085194][ T8412] RIP: 0033:0x7fe4beb2f819 [ 399.089448][ T8412] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 399.108888][ T8412] RSP: 002b:00007fe4bd1a8038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 399.117134][ T8412] RAX: ffffffffffffffda RBX: 00007fe4bece6fa0 RCX: 00007fe4beb2f819 [ 399.124950][ T8412] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000007 [ 399.132758][ T8412] RBP: 00007fe4bd1a8090 R08: 0000000000000000 R09: 0000000000000000 [ 399.140570][ T8412] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 399.148380][ T8412] R13: 0000000000000000 R14: 00007fe4bece6fa0 R15: 00007ffcbbf12318 [ 399.156197][ T8412] [ 399.403255][ T8430] device syzkaller0 entered promiscuous mode [ 401.686425][ T8477] device syzkaller0 entered promiscuous mode [ 402.411111][ T8488] device syzkaller0 entered promiscuous mode [ 410.492676][ T30] audit: type=1400 audit(1732331306.141:155): avc: denied { create } for pid=8629 comm="syz.1.2598" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 410.727390][ T30] audit: type=1400 audit(1732331306.381:156): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 410.771755][ T8642] syz.4.2601[8642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.778912][ T8637] ªªªªªª: renamed from vlan0 [ 410.934632][ T8646] device veth0_vlan left promiscuous mode [ 410.944670][ T30] audit: type=1400 audit(1732331306.381:157): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 411.021620][ T8646] device veth0_vlan entered promiscuous mode [ 411.166383][ T30] audit: type=1400 audit(1732331306.381:158): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 411.490697][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 411.544101][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 411.638258][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 413.815433][ T8698] device veth0_vlan left promiscuous mode [ 413.933428][ T8698] device veth0_vlan entered promiscuous mode [ 414.222484][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 414.239758][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 414.247451][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 416.511621][ T8769] device veth0_vlan left promiscuous mode [ 416.647376][ T8769] device veth0_vlan entered promiscuous mode [ 416.834886][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.908619][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 416.972246][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 418.479107][ T8840] device veth0_vlan left promiscuous mode [ 418.647452][ T8840] device veth0_vlan entered promiscuous mode [ 418.970834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 418.993649][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.008199][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 422.139876][ T8922] device veth0_vlan left promiscuous mode [ 422.232526][ T8922] device veth0_vlan entered promiscuous mode [ 422.388879][ T8932] device veth0_vlan left promiscuous mode [ 422.516804][ T8932] device veth0_vlan entered promiscuous mode [ 425.519497][ T8984] device pim6reg1 entered promiscuous mode [ 427.104488][ T9014] device veth0_vlan left promiscuous mode [ 427.187739][ T9014] device veth0_vlan entered promiscuous mode [ 427.194708][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 427.224918][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 427.338498][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 430.017540][ T9048] device veth0_vlan left promiscuous mode [ 430.023336][ T9048] device veth0_vlan entered promiscuous mode [ 430.076733][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.084739][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.116310][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 431.563536][ T9090] bond_slave_1: mtu less than device minimum [ 431.985955][ T9098] device veth0_vlan left promiscuous mode [ 432.130615][ T9098] device veth0_vlan entered promiscuous mode [ 432.505785][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.540703][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.596536][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 432.801880][ T9120] device veth0_vlan left promiscuous mode [ 432.848305][ T9120] device veth0_vlan entered promiscuous mode [ 433.123651][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 433.140849][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 433.290426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 435.863049][ T9184] device sit0 left promiscuous mode [ 438.308809][ T288] syz-executor (288) used greatest stack depth: 19808 bytes left [ 438.703036][ T9256] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.872375][ T9256] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.976190][ T9256] device bridge_slave_0 entered promiscuous mode [ 439.379369][ T9256] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.388075][ T9256] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.501742][ T9256] device bridge_slave_1 entered promiscuous mode [ 440.042411][ T8] device erspan0 left promiscuous mode [ 440.084435][ T8] GPL: port 1(erspan0) entered disabled state [ 440.754955][ T8] device veth0_vlan left promiscuous mode [ 441.532871][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 441.572359][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 441.705810][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 441.855398][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.036923][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.043786][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.100448][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.110148][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.118441][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.125296][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.181000][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.188757][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.196833][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.204642][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.222344][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.328294][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 442.433210][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 442.554945][ T9256] device veth0_vlan entered promiscuous mode [ 442.564853][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 442.576259][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 442.592158][ T9256] device veth1_macvtap entered promiscuous mode [ 442.797553][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 442.804835][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 442.926000][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.066083][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.156379][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.301364][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.416845][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.435205][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.450696][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 443.485850][ T30] audit: type=1400 audit(1732331339.131:159): avc: denied { mounton } for pid=9256 comm="syz-executor" path="/root/syzkaller.EWLdk6/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 443.766133][ T30] audit: type=1400 audit(1732331339.131:160): avc: denied { mount } for pid=9256 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 444.363945][ T30] audit: type=1400 audit(1732331339.161:161): avc: denied { mounton } for pid=9256 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 445.385838][ T9312] device veth0_vlan left promiscuous mode [ 445.477289][ T9312] device veth0_vlan entered promiscuous mode [ 445.484073][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.558487][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.597279][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 452.449814][ T9388] device pim6reg1 entered promiscuous mode [ 453.840109][ T9392] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.876000][ T9392] bridge0: port 1(bridge_slave_0) entered disabled state [ 453.883422][ T9392] device bridge_slave_0 entered promiscuous mode [ 454.094783][ T9392] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.156076][ T9392] bridge0: port 2(bridge_slave_1) entered disabled state [ 454.163312][ T9392] device bridge_slave_1 entered promiscuous mode [ 454.709605][ T30] audit: type=1400 audit(1732331350.361:162): avc: denied { create } for pid=9412 comm="syz.4.2824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 454.805235][ T8] device veth0_vlan left promiscuous mode [ 454.862025][ T9415] device veth0_vlan left promiscuous mode [ 454.888696][ T9415] device veth0_vlan entered promiscuous mode [ 454.913199][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.921237][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.928537][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 455.133205][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 455.140644][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 455.207584][ T9421] device wg2 left promiscuous mode [ 455.325551][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 455.339248][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 455.351732][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.358586][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.374936][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 455.536269][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 455.575249][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 455.665565][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.672438][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.823040][ T9430] device veth0_vlan left promiscuous mode [ 455.860960][ T9430] device veth0_vlan entered promiscuous mode [ 456.293086][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 456.301193][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 456.314175][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 456.332076][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 456.399834][ T9392] device veth0_vlan entered promiscuous mode [ 456.424251][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 456.432493][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 456.440851][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.448693][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.457980][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.465261][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.478715][ T9436] device veth0_vlan left promiscuous mode [ 456.531192][ T9436] device veth0_vlan entered promiscuous mode [ 456.651982][ T9392] device veth1_macvtap entered promiscuous mode [ 456.784778][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 456.793017][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 456.801366][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.857357][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.906680][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 457.089292][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 457.098034][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 457.497568][ T9450] device veth0_vlan left promiscuous mode [ 457.656536][ T9450] device veth0_vlan entered promiscuous mode [ 457.915621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.939499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.000929][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 459.608985][ T9487] device veth1_macvtap left promiscuous mode [ 459.650348][ T9487] device veth1_macvtap entered promiscuous mode [ 459.659012][ T9487] device macsec0 entered promiscuous mode [ 459.671340][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 460.273188][ T9506] device veth0_vlan left promiscuous mode [ 460.309779][ T9506] device veth0_vlan entered promiscuous mode [ 460.815784][ T9500] device wg2 entered promiscuous mode [ 460.822407][ T9500] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 465.308935][ T9578] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.323016][ T9578] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.049844][ T9583] device veth0_vlan left promiscuous mode [ 466.255899][ T9583] device veth0_vlan entered promiscuous mode [ 466.744844][ T9584] device bridge_slave_1 left promiscuous mode [ 466.766189][ T9584] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.780173][ T9584] device bridge_slave_0 left promiscuous mode [ 466.786271][ T9584] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.074377][ T9601] device syzkaller0 entered promiscuous mode [ 469.823443][ T9647] device syzkaller0 entered promiscuous mode [ 472.166017][ T9668] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.178618][ T9668] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.461902][ T9671] device bridge_slave_1 left promiscuous mode [ 472.562972][ T9671] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.664144][ T9671] device bridge_slave_0 left promiscuous mode [ 472.748620][ T9671] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.230020][ T9699] device syzkaller0 entered promiscuous mode [ 476.458451][ T9724] device veth0_vlan left promiscuous mode [ 476.585381][ T9724] device veth0_vlan entered promiscuous mode [ 483.429626][ T9794] device veth0_vlan left promiscuous mode [ 483.511534][ T9794] device veth0_vlan entered promiscuous mode [ 483.701015][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 483.709131][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 483.888691][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.075523][ T9792] device veth0_vlan left promiscuous mode [ 484.212314][ T9792] device veth0_vlan entered promiscuous mode [ 487.850545][ T9836] device veth0_vlan left promiscuous mode [ 488.004714][ T9836] device veth0_vlan entered promiscuous mode [ 488.234699][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 488.254153][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 488.261777][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 488.351532][ T9848] device veth0_vlan left promiscuous mode [ 488.379525][ T9848] device veth0_vlan entered promiscuous mode [ 491.547376][ T9896] bond_slave_1: mtu greater than device maximum [ 493.530270][ T9922] device veth0_vlan left promiscuous mode [ 493.719915][ T9922] device veth0_vlan entered promiscuous mode [ 493.935353][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 493.981412][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 493.997250][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 494.786467][ T9940] device syzkaller0 entered promiscuous mode [ 496.449221][ T9957] syz.4.2971[9957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 497.605981][ T9990] device veth0_vlan left promiscuous mode [ 497.914932][ T9990] device veth0_vlan entered promiscuous mode [ 498.163349][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.227174][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.267951][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 498.304649][ T9993] device veth0_vlan left promiscuous mode [ 498.323888][ T9993] device veth0_vlan entered promiscuous mode [ 498.561161][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.570650][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.589221][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 500.374038][T10034] device veth0_vlan left promiscuous mode [ 500.553521][T10034] device veth0_vlan entered promiscuous mode [ 501.678069][T10052] bond_slave_1: mtu greater than device maximum [ 502.458615][T10064] device veth0_vlan left promiscuous mode [ 502.574670][T10064] device veth0_vlan entered promiscuous mode [ 502.985128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 502.995472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 503.028662][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 503.095779][T10077] device wg2 entered promiscuous mode [ 503.150206][T10077] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 504.676520][T10107] device syzkaller0 entered promiscuous mode [ 506.588345][T10155] device veth0_vlan left promiscuous mode [ 506.635577][T10155] device veth0_vlan entered promiscuous mode [ 506.782390][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 506.811581][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 506.917387][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 509.544030][T10186] device veth0_vlan left promiscuous mode [ 509.849581][T10186] device veth0_vlan entered promiscuous mode [ 516.810058][T10284] device veth0_vlan left promiscuous mode [ 516.839247][T10284] device veth0_vlan entered promiscuous mode [ 517.029679][T10287] device syzkaller0 entered promiscuous mode [ 517.109205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 517.147693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 517.185879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 518.283442][ T8] syzkaller: port 1(erspan0) entered disabled state [ 518.315580][ T8] device erspan0 left promiscuous mode [ 518.320877][ T8] syzkaller: port 1(erspan0) entered disabled state [ 518.639350][T10325] device syzkaller0 entered promiscuous mode [ 519.299360][ T8] device veth1_macvtap left promiscuous mode [ 519.305407][ T8] device veth0_vlan left promiscuous mode [ 519.898670][T10315] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.905523][T10315] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.083616][T10315] device bridge_slave_0 entered promiscuous mode [ 520.208668][T10315] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.215512][T10315] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.366053][T10315] device bridge_slave_1 entered promiscuous mode [ 521.052366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 521.085445][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 521.182975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 521.262198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 521.352602][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.359482][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 521.589499][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 521.684286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 521.704866][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.711725][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 521.846742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 521.854169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 522.033043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 522.145060][T10315] device veth0_vlan entered promiscuous mode [ 522.225682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 522.267926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 522.382889][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 522.390668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 522.398554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 522.472413][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 522.529870][T10315] device veth1_macvtap entered promiscuous mode [ 522.591671][T10403] device veth0_vlan left promiscuous mode [ 522.624260][T10403] device veth0_vlan entered promiscuous mode [ 522.773463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 522.791728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 522.801793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 522.816054][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 522.834202][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 522.842124][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 523.012326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 523.033518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 523.134488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 523.207227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 523.409513][T10414] device wg2 entered promiscuous mode [ 523.423488][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 524.480518][ T290] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 524.492052][ T290] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 524.500299][ T290] CPU: 0 PID: 290 Comm: syz-executor Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 524.510116][ T290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 524.520000][ T290] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 524.525469][ T290] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 a9 b8 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 86 b8 2a ff 41 f6 07 01 48 89 5d [ 524.544912][ T290] RSP: 0018:ffffc90000a276a0 EFLAGS: 00010246 [ 524.550809][ T290] RAX: dffffc0000000000 RBX: ffff88811c5f4508 RCX: ffff88810af9e2c0 [ 524.558622][ T290] RDX: ffffffff81a57c60 RSI: ffff8881092f60c8 RDI: ffff88811c5f44f8 [ 524.566435][ T290] RBP: ffffc90000a27700 R08: ffffffff81a55d20 R09: ffffed102125ec1d [ 524.574247][ T290] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 524.582053][ T290] R13: ffff88811c5f44f8 R14: 1ffff110238be8a1 R15: 0000000000000000 [ 524.589866][ T290] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 524.598634][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 524.605054][ T290] CR2: 000000110c2ba697 CR3: 0000000125856000 CR4: 00000000003506b0 [ 524.612871][ T290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 524.620681][ T290] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 524.628494][ T290] Call Trace: [ 524.631614][ T290] [ 524.634394][ T290] ? __die_body+0x62/0xb0 [ 524.638558][ T290] ? die_addr+0x9f/0xd0 [ 524.642562][ T290] ? exc_general_protection+0x311/0x4b0 [ 524.647937][ T290] ? unlink_anon_vmas+0x553/0x590 [ 524.652794][ T290] ? asm_exc_general_protection+0x27/0x30 [ 524.658347][ T290] ? vma_interval_tree_remove+0xae0/0xba0 [ 524.663899][ T290] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 524.670150][ T290] ? __rb_erase_color+0x20b/0xa60 [ 524.675013][ T290] ? anon_vma_interval_tree_iter_next+0x390/0x390 [ 524.681262][ T290] ? rwsem_mark_wake+0x770/0x770 [ 524.686032][ T290] vma_interval_tree_remove+0xb82/0xba0 [ 524.691418][ T290] unlink_file_vma+0xd9/0xf0 [ 524.695841][ T290] free_pgtables+0x13f/0x280 [ 524.700266][ T290] exit_mmap+0x405/0x940 [ 524.704348][ T290] ? exit_aio+0x25e/0x3c0 [ 524.708513][ T290] ? vm_brk+0x30/0x30 [ 524.712329][ T290] ? mutex_unlock+0xb2/0x260 [ 524.716768][ T290] ? uprobe_clear_state+0x2cd/0x320 [ 524.721794][ T290] __mmput+0x95/0x310 [ 524.725613][ T290] mmput+0x5b/0x170 [ 524.729255][ T290] do_exit+0xb9c/0x2ca0 [ 524.733246][ T290] ? kasan_save_stack+0x4b/0x60 [ 524.737936][ T290] ? kasan_save_stack+0x3b/0x60 [ 524.742623][ T290] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 524.748525][ T290] ? put_task_struct+0x80/0x80 [ 524.753127][ T290] ? __kasan_check_write+0x14/0x20 [ 524.758071][ T290] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 524.763018][ T290] ? _raw_spin_lock_irqsave+0x210/0x210 [ 524.768400][ T290] do_group_exit+0x141/0x310 [ 524.772825][ T290] get_signal+0x7a3/0x1630 [ 524.777085][ T290] arch_do_signal_or_restart+0xbd/0x1680 [ 524.782547][ T290] ? rcu_gp_kthread_wake+0x90/0x90 [ 524.787493][ T290] ? percpu_counter_add_batch+0x13d/0x160 [ 524.793047][ T290] ? get_sigframe_size+0x10/0x10 [ 524.797821][ T290] ? blkcg_maybe_throttle_current+0x17d/0xa00 [ 524.803727][ T290] ? ____fput+0x15/0x20 [ 524.807717][ T290] exit_to_user_mode_loop+0xa0/0xe0 [ 524.812749][ T290] exit_to_user_mode_prepare+0x5a/0xa0 [ 524.818045][ T290] syscall_exit_to_user_mode+0x26/0x160 [ 524.823426][ T290] do_syscall_64+0x47/0xb0 [ 524.827677][ T290] ? clear_bhb_loop+0x35/0x90 [ 524.832190][ T290] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 524.837922][ T290] RIP: 0033:0x7fb3efe19480 [ 524.842172][ T290] Code: Unable to access opcode bytes at RIP 0x7fb3efe19456. [ 524.849377][ T290] RSP: 002b:00007fff7076b5e8 EFLAGS: 00000202 ORIG_RAX: 0000000000000003 [ 524.857624][ T290] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00007fb3efe19480 [ 524.865434][ T290] RDX: 00000000ffffffff RSI: 0000000000004c01 RDI: 0000000000000003 [ 524.873246][ T290] RBP: 00007fff7076b61c R08: 000000000000000a R09: 00007fff7076b337 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 524.881055][ T290] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 524.888863][ T290] R13: 000000000007ffcd R14: 000000000007fc6b R15: 00007fff7076b670 [ 524.896682][ T290] [ 524.899541][ T290] Modules linked in: [ 524.925527][ T290] ---[ end trace db14d6abc6b78da7 ]--- [ 524.931013][ T290] RIP: 0010:__rb_erase_color+0x20b/0xa60 [ 524.936549][ T290] Code: 49 89 de 49 c1 ee 03 43 80 3c 26 00 74 08 48 89 df e8 a9 b8 2a ff 4c 8b 3b 4d 89 fc 49 c1 ec 03 48 b8 00 00 00 00 00 fc ff df <41> 80 3c 04 00 74 08 4c 89 ff e8 86 b8 2a ff 41 f6 07 01 48 89 5d [ 524.956197][ T290] RSP: 0018:ffffc90000a276a0 EFLAGS: 00010246 [ 524.962104][ T290] RAX: dffffc0000000000 RBX: ffff88811c5f4508 RCX: ffff88810af9e2c0 [ 524.970049][ T290] RDX: ffffffff81a57c60 RSI: ffff8881092f60c8 RDI: ffff88811c5f44f8 [ 524.978127][ T290] RBP: ffffc90000a27700 R08: ffffffff81a55d20 R09: ffffed102125ec1d [ 524.986000][ T290] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 524.993732][ T290] R13: ffff88811c5f44f8 R14: 1ffff110238be8a1 R15: 0000000000000000 [ 525.001976][ T290] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 525.010769][ T290] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 525.017384][ T290] CR2: 00007fa55ebc7f98 CR3: 0000000111536000 CR4: 00000000003506a0 [ 525.025177][ T290] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 525.033268][ T290] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 525.041118][ T290] Kernel panic - not syncing: Fatal exception [ 525.047153][ T290] Kernel Offset: disabled [ 525.051269][ T290] Rebooting in 86400 seconds..